try&fail (MortalAndTry)

MortalAndTry

Geek Repo

Company:oOo

Github PK Tool:Github PK Tool

try&fail's starred repositories

Ryujinx

Experimental Nintendo Switch Emulator written in C#

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:31603Issues:1094Issues:5202

vanillawebprojects

Mini projects built with HTML5, CSS & JavaScript. No frameworks or libraries

Language:JavaScriptStargazers:15501Issues:363Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13140Issues:376Issues:941

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:9951Issues:488Issues:31

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8807Issues:197Issues:1469

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:6843Issues:513Issues:0

KeymouseGo

类似按键精灵的鼠标键盘录制和自动化操作 模拟点击和键入 | automate mouse clicks and keyboard input

Language:PythonLicense:GPL-2.0Stargazers:6738Issues:61Issues:245

share.js

一键分享到微博、QQ空间、QQ好友、微信、腾讯微博、豆瓣、Facebook、Twitter、Linkedin、Google+、点点等

Language:JavaScriptLicense:MITStargazers:3687Issues:123Issues:125

ConfuserEx

An open-source, free protector for .NET applications

Language:C#License:NOASSERTIONStargazers:3554Issues:314Issues:617

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3438Issues:82Issues:103

pwnat

The only tool/technique to punch holes through firewalls/NATs where multiple clients & server can be behind separate NATs without any 3rd party involvement. Pwnat is a newly developed technique, exploiting a property of NAT translation tables, with no 3rd party, port forwarding, DMZ, DNS, router admin requirements, STUN/TURN/UPnP/ICE, or spoofing.

Language:CLicense:GPL-3.0Stargazers:3237Issues:145Issues:28

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Static-Program-Analysis-Book

Getting started with static program analysis. 静态程序分析入门教程。

Office365-REST-Python-Client

Microsoft 365 & Microsoft Graph Library for Python

Language:PythonLicense:MITStargazers:1266Issues:35Issues:749

RW_Password

此项目用来提取收集以往泄露的密码中符合条件的强弱密码

pywinrm

Python library for Windows Remote Management (WinRM)

Language:PythonLicense:MITStargazers:1054Issues:47Issues:265

Shark

Turn off PatchGuard in real time for win7 (7600) ~ later

Alaris

A protective and Low Level Shellcode Loader that defeats modern EDR systems.

Language:CLicense:Apache-2.0Stargazers:883Issues:23Issues:16

ExecuteAssembly

Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS headers, Unlinking .NET related modules, bypassing ETW+AMSI, avoiding EDR hooks via NT static syscalls (x64) and hiding imports by dynamically resolving APIs (hash).

ZoomEye-python

ZoomEye-python: The official Python library and CLI by Knownsec 404 Team.

Language:PythonLicense:GPL-2.0Stargazers:528Issues:19Issues:40

ultimate-resources-zh-hans

电子书、软件、Chrome 扩展、网站等推荐。

hacker101-ctf

Hacker101 CTF Writeup

godnslog

An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability

Language:GoLicense:Apache-2.0Stargazers:470Issues:9Issues:35

JustAssembly

Assembly Diff and Analysis Tool

Language:C#License:Apache-2.0Stargazers:365Issues:35Issues:50
Language:CLicense:NOASSERTIONStargazers:356Issues:18Issues:15

cvebase.com

cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs

Doge-Assembly

Golang evasion tool, execute-assembly .Net file

Language:GoStargazers:93Issues:2Issues:0

Microsoft_Exchange_Server_SSRF_CVE-2021-26855

Microsoft Exchange Server SSRF漏洞(CVE-2021-26855)

dotnet-security-unit-tests

A web application that contains several unit tests for the purpose of .NET security

Language:C#License:GPL-3.0Stargazers:31Issues:1Issues:0