by1c's repositories

BrowserStealer

Simple password/cookies/history/bookmarks stealer/dumper for chrome all version (includes 80+), microsoft edge browser,includes all chromium based browsers, and all gecko based browser (firefox etc.).

Language:CLicense:MITStargazers:0Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CoopShooterUdemy

C++ Coop Horde Third-person Shooter for Unreal Engine 4 (Udemy Project)

Stargazers:0Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:0Issues:1Issues:0

elk-hole

elasticsearch, logstash and kibana configuration for pi-hole visualiziation

License:MITStargazers:0Issues:0Issues:0

FRIDA-DEXDump

Fast search and dump dex on memory.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ImHex

A Hex Editor for Reverse Engineers, Programmers and people that value their eye sight when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

KeeThief

Methods for attacking KeePass 2.X databases, including extracting of encryption key material from memory.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

LuaRuntimeHotfix

Lua runtime update module in unity

Stargazers:0Issues:0Issues:0

MemoryModule

A tool to parse and load module in memory, as well as attach a DLL in EXE. Most of the functions are inline, so that it can also be used in shellcode.

License:MITStargazers:0Issues:0Issues:0

node

enabling the node debug flag to allow javascript injection inside of electron apps

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

privacy

个人数据泄漏检测网站,适用于近期流传的 40GB+ 数据。

License:MITStargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:1Issues:0

sdk

BinaryAI Python SDK

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

Stargazers:0Issues:0Issues:0

SQLiteReverse

腾讯课堂《SQLite数据库逆向分析》

Language:CLicense:MITStargazers:0Issues:0Issues:0

svbot

短视频直链解析机器人,支持:抖音/火山/快手/绿洲/皮皮虾/微博/微视/西瓜/最右|的短视频无水印解析

License:MITStargazers:0Issues:0Issues:0

symcc

SymCC: efficient compiler-based symbolic execution

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

vk-io

Modern VK API SDK for Node.js

Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0

w12scan

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

License:MITStargazers:0Issues:0Issues:0

w12scan-client

网络资产搜索发现引擎,w12scan 扫描端程序

License:MITStargazers:0Issues:0Issues:0

websocketpp-examples

Examples client and servers using WebSocket++ C++ header only library

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

winnie

Winnie is an end-to-end system that makes fuzzing Windows applications easy

Language:CLicense:MITStargazers:0Issues:0Issues:0

X-Robot

一个为LiteLoader定制的QQ机器人

License:GPL-3.0Stargazers:0Issues:0Issues:0