Ta's repositories

WebScraper

a personal python web crawler

Language:PythonStargazers:2Issues:2Issues:0

BronyaObfus

整合Pluto-Obfuscator和goron部分混淆,移植到LLVM-16.0.x,使用NewPassManager

Language:C++Stargazers:1Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Binary-Learning

二进制安全相关的学习笔记,感谢滴水逆向的所有老师辛苦教学。

Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

ctf-pwns

Some pwn challenges selected for training and education.

Language:CStargazers:0Issues:0Issues:0

dataVIS

数据可视化大屏电子沙盘集合,基于:HTML/CSS/Echarts等等,包含行业:区块链金融行业、智慧社区、智慧物业、智慧政务、智慧交通、通用模板等,包含功能:自定义字体、Css动画、WebSocket实时数据、K线折线等各种图表,iframe嵌套H5/App,替换js数据即可,满足您会议展览、业务监控、风险预警、数据分析展示等多种展示需求🔝 右上角点个 Star 关注更新,笔芯♥️~

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

clibparser

General LR Parser(CMake,C++)

License:GPL-2.0Stargazers:0Issues:0Issues:0

CSAgent

CobaltStrike 4.x通用白嫖及汉化加载器

Stargazers:0Issues:0Issues:0

cve-2022-22947-godzilla-memshell

CVE-2022-22947 注入Godzilla内存马

Stargazers:0Issues:0Issues:0

CVE-2023-21608

Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit

License:LGPL-2.1Stargazers:0Issues:0Issues:0

docem

Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)

Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

flare-fakenet-ng

[Suspended] FakeNet-NG - Next Generation Dynamic Network Analysis Tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:0Issues:0Issues:0

IDSHandler

IDSHandler && EP handler

Language:PythonStargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

License:GPL-3.0Stargazers:0Issues:0Issues:0

OffensiveGo

Golang weaponization for red teamers.

Stargazers:0Issues:0Issues:0

pwn-exercise-iot

My PWN 练习题,异构PWN技能栈,适合IoT安全研究者。

Stargazers:0Issues:0Issues:0

RdpThief

Extracting Clear Text Passwords from mstsc.exe using API Hooking.

Language:C++Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:2Issues:0

Stitch

**特色PHP大马

Language:PHPStargazers:0Issues:0Issues:0

Umi-OCR

OCR图片转文字识别软件,完全离线。截屏/批量导入图片,支持多国语言、合并段落、竖排文字。可排除水印区域,提取干净的文本。基于 PaddleOCR 。

License:MITStargazers:0Issues:0Issues:0

UniMAT-HMI

POC of HMI UH507AE. Arbitrary command execution

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Visual-Studio-BOF-template

A Visual Studio template used to create Cobalt Strike BOFs

Stargazers:0Issues:0Issues:0

vueinfo

Extract website information from Vue

Stargazers:0Issues:0Issues:0

WebShell

Webshell && Backdoor Collection

License:GPL-2.0Stargazers:0Issues:0Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Stargazers:0Issues:0Issues:0