PACEJJ27's repositories

autopsy

Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.

Language:JavaStargazers:0Issues:0Issues:0

BaiduExporter

Assistant for Baidu to export download links to aria2/aria2-rpc

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bypy

Python client for Baidu Yun (Personal Cloud Storage) 百度云/百度网盘Python客户端

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2018-8120

CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7

Language:C++Stargazers:0Issues:0Issues:0

DeathStar

Automate getting Domain Admin using Empire (https://github.com/EmpireProject/Empire)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

docker_practice

Learn and understand Docker technologies, with real DevOps practice!

Language:PythonStargazers:0Issues:0Issues:0

dog-tunnel

p2p tunnel,(udp mode work with kcp,https://github.com/skywind3000/kcp)

Language:GoLicense:MITStargazers:0Issues:0Issues:0

empire-web

PowerShell Empire Web Interface

Language:PHPStargazers:0Issues:0Issues:0

fd

A simple, fast and user-friendly alternative to 'find'

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

goproxy

Proxy is a high performance HTTP(S), websocket, TCP, UDP, Socks5 proxy server implemented by golang. Now, it supports chain-style proxies,nat forwarding in different lan,TCP/UDP port forwarding, SSH forwarding.Proxy是golang实现的高性能http,https,websocket,tcp,socks5代理服务器,支持内网穿透,链式代理,通讯加密,智能HTTP,SOCKS5代理,域名黑白名单,跨平台,KCP协议支持,集成外部API。

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

grr

GRR Rapid Response: remote live forensics for incident response

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hackbox

HackBox is the combination of awesome techniques.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Hash-Buster

Hash Buster is a program which uses several APIs to perform hash lookups.

Language:PythonStargazers:0Issues:0Issues:0

Interview-Notebook

:books: 技术面试需要掌握的基础知识整理,欢迎编辑~

Stargazers:0Issues:0Issues:0

Invoke-PSImage

Embeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

julia

The Julia Language: A fresh approach to technical computing.

Language:JuliaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

marktext

📝Next generation markdown editor, running on platforms of MacOS Windows and Linux.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

monkey

Infection Monkey - An automated pentest tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

phantomjs

Scriptable Headless Browser

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

phpsploit

Stealth post-exploitation framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

proxyee-down

http下载工具,基于http代理,支持多连接分块下载

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

radare2

unix-like reverse engineering framework and commandline tools security

Language:CLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

Language:CStargazers:0Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

windows10_ntfs_crash_dos

PoC for a NTFS crash that I discovered, in various Windows versions

Stargazers:0Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0