axiao111's repositories

appstorenx

Switch Homebrew App Store - download/manage homebrew apps for hbmenu

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

cobra

Source Code Security Audit (源代码安全审计)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

CVE-2017-11882

Proof-of-Concept exploits for CVE-2017-11882

Language:PythonStargazers:0Issues:1Issues:0

CVE-2017-11883

CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882

Language:PythonStargazers:0Issues:1Issues:0

CVE-2017-12617

Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Daedalus

No root required Android DNS modifier and Hosts/DNSMasq resolver.

Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

drizzleDumper

drizzleDumper是一款基于内存搜索的Android脱壳工具。

Language:MakefileLicense:Apache-2.0Stargazers:0Issues:1Issues:0

exploitpack

Exploit Pack - Penetration testing framework GPLv3

Language:JavaStargazers:0Issues:1Issues:0

fooXposed

Xposed tutorial demos

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

free-programming-books-zh_CN

:books: 免费的计算机编程类中文书籍,欢迎投稿

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Hacking

Collate and develop network security, Hackers technical documentation and tools, code.

Language:BatchfileStargazers:0Issues:1Issues:0

HEVD-Python-Solutions

Python solutions for the HackSysTeam Extreme Vulnerable Driver

Language:PythonStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0

Invoke-PSImage

Embeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

jenkins-decrypt

Credentials dumper for Jenkins

Language:PythonStargazers:0Issues:1Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:1Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:1Issues:0

nathan

Android Emulator for mobile security testing

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

pydictor

A powerful and useful hacker dictionary builder for a brute-force attack

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Python_FuckMySQL

Using To MySQL Elevate Privileges.

Language:PythonStargazers:0Issues:1Issues:0

raven

raven is a Linkedin information gathering tool that can be used by pentesters to gather information about an organization employees using Linkedin.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

safe_tool

safe_tools

Language:PythonStargazers:0Issues:1Issues:0

shadowsocks-windows

If you want to keep a secret, you must also hide it from yourself.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

SpookFlare

Meterpreter loader generator with multiple features for bypassing client-side and network-side countermeasures.

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

webshellSample

webshell sample for WebShell Log Analysis

Language:PHPStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:1Issues:0