amadeus2

amadeus2

Geek Repo

Github PK Tool:Github PK Tool

amadeus2's starred repositories

Extract-Protocol-From-LINE-Write-up

Reverse Engineering of LINE. This article is from my 2018 analysis. Be aware of that some of the protocol has been changed in 2020.

Stargazers:18Issues:0Issues:0

memories

A key-recovery attack for LINE for Android's chat backup encryption.

Language:GoLicense:MITStargazers:42Issues:0Issues:0

SysWhispers3WinHttp

Syscall免杀

Language:CLicense:Apache-2.0Stargazers:496Issues:0Issues:0

GDRVLoader

Unsigned driver loader using CVE-2018-19320

Language:CStargazers:185Issues:0Issues:0

InfinityHook_latest

etw hook (syscall/infinity hook) compatible with the latest Windows version of PG

Language:C++Stargazers:180Issues:0Issues:0

TrueSightKiller

CPP AV/EDR Killer

Language:C++Stargazers:316Issues:0Issues:0

rtty

🐛 Access your terminal from anywhere via the web.

Language:CLicense:MITStargazers:3637Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:713Issues:0Issues:0

secretflow

A unified framework for privacy-preserving data analysis and machine learning

Language:PythonLicense:Apache-2.0Stargazers:2290Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8896Issues:0Issues:0

malice-network

Next Generation C2 Framework

Language:GoLicense:Apache-2.0Stargazers:68Issues:0Issues:0

hookchain

HookChain: A new perspective for Bypassing EDR Solutions

Language:CStargazers:254Issues:0Issues:0

wiseflow

Wiseflow is an agile information mining tool that extracts concise messages from various sources such as websites, WeChat official accounts, social platforms, etc. It automatically categorizes and uploads them to the database.

Language:JavaScriptLicense:NOASSERTIONStargazers:3356Issues:0Issues:0

frigate

NVR with realtime local object detection for IP cameras

Language:PythonLicense:MITStargazers:17671Issues:0Issues:0

barrier

Open-source KVM software

Language:CLicense:NOASSERTIONStargazers:27054Issues:0Issues:0

v2rayN

A GUI client for Windows, support Xray core and v2fly core and others

Language:C#License:GPL-3.0Stargazers:66266Issues:0Issues:0

crowdsec

CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.

Language:GoLicense:MITStargazers:8460Issues:0Issues:0

fail2ban

Daemon to ban hosts that cause multiple authentication errors

Language:PythonLicense:NOASSERTIONStargazers:11553Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

Language:CLicense:BSD-2-ClauseStargazers:1583Issues:0Issues:0

Autoscanner

输入域名>爆破子域名>扫描子域名端口>发现扫描web服务>集成报告的全流程全自动扫描器。集成oneforall、masscan、nmap、dirsearch、crawlergo、xray等工具,另支持cdn识别、网页截图、站点定位;动态识别域名并添加功能、工具超时中断等

Language:PythonStargazers:785Issues:0Issues:0

CVE-2024-36877

Exploit POC for CVE-2024-36877

Language:C++Stargazers:38Issues:0Issues:0

Online_tools

该工具是一个集成了非常多渗透测试工具,类似软件商城的工具可以进行工具下载,工具的更新,工具编写了自动化的安装脚本,不用担心工具跑不起来。

Stargazers:573Issues:0Issues:0

ip2region

Ip2region (2.0 - xdb) is a offline IP address manager framework and locator, support billions of data segments, ten microsecond searching performance. xdb engine implementation for many programming languages

Language:GoLicense:Apache-2.0Stargazers:16728Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

Language:PythonLicense:MITStargazers:45791Issues:0Issues:0

DahuaLoginBypass

Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.

Language:JavaScriptLicense:GPL-3.0Stargazers:117Issues:0Issues:0

BSAM

Bluetooth Security Assessment Methodology

Language:HTMLLicense:CC-BY-4.0Stargazers:103Issues:0Issues:0

gns3-server

GNS3 server

Language:PythonLicense:GPL-3.0Stargazers:780Issues:0Issues:0

Cisco-Images-for-GNS3-and-EVE-NG

Free Images for EVE-NG and GNS3 containing routers, switches,Firewalls and other appliances, including Cisco, Fortigate, Palo Alto, Sophos and more. Master the art of networking and improve your skills!, our repository provides a one-stop solution for a comprehensive hands-on experience.

Language:HTMLLicense:Apache-2.0Stargazers:530Issues:0Issues:0

hackEmbedded

This tool is used for backdoor,shellcode generation,Information retrieval and POC arrangement for various architecture devices

Language:PythonLicense:GPL-3.0Stargazers:174Issues:0Issues:0

hysteria

Hysteria is a powerful, lightning fast and censorship resistant proxy.

Language:GoLicense:MITStargazers:14341Issues:0Issues:0