chenyongtaogd's repositories

Hikvision-

Hikvision综合漏洞利用工具

Language:C#Stargazers:2Issues:0Issues:0

AndroidReverse

《安卓逆向这档事》

Stargazers:0Issues:0Issues:0

C_Sep_Loader

一个简单的远程分离的加载器,免杀国内大部分杀软(360 火绒 Windows Defender 金山毒霸 电脑管家)

License:Apache-2.0Stargazers:0Issues:0Issues:0

CaptchaPass

用于过 点击式图形验证码 和 滑动式验证码 的校验

Stargazers:0Issues:0Issues:0

chatgpt-web

用 Express 和 Vue3 搭建的 ChatGPT 演示网页

License:MITStargazers:0Issues:0Issues:0

checkwifivulnerability

Only tested in windows 11. Checks if you are protected via windows update against CVE-2024-30078 Windows Wi-Fi Driver Remote Code Execution Vulnerability

Stargazers:0Issues:0Issues:0

clash-backup

clash核心备份

License:MITStargazers:0Issues:0Issues:0

clash-for-android-backup

clash for android 源码最全,最新备份,Yizuko修复无法使用部分

Stargazers:0Issues:0Issues:0

clash-for-linux-backup

Linux最完整的Clash for Linux的备份仓库,完全可以使用!由Yizuko进行修复及维护

License:MITStargazers:0Issues:0Issues:0

CVE-2024-30088-Windows-poc

该漏洞存在于 NtQueryInformationToken 函数中,特别是在处理AuthzBasepCopyoutInternalSecurityAttributes 函数时,该漏洞源于内核在操作对象时对锁定机制的不当管理,这一失误可能导致恶意实体意外提升权限。

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2024-36991

POC for CVE-2024-36991: This exploit will attempt to read Splunk /etc/passwd file.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE_2024_30078_POC_WIFI

basic concept for the latest windows wifi driver CVE

Stargazers:0Issues:0Issues:0

fiora

An interesting open source chat application. Developed with node.js, mongoDB, socket.io and react

License:MITStargazers:0Issues:0Issues:0

git_rce

Exploit PoC for CVE-2024-32002

Stargazers:0Issues:0Issues:0

JoJoLoader

助力红队成员一键生成免杀木马,使用rust实现 | Help Redteam members generate Evasive Anti-virus software Trojan

Stargazers:0Issues:0Issues:0

penetration-suite-toolkit

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

Stargazers:0Issues:0Issues:0

protections-artifacts

Elastic Security detection content for Endpoint

License:NOASSERTIONStargazers:0Issues:0Issues:0

public-apis

A collective list of free APIs

License:MITStargazers:0Issues:0Issues:0

PyMemShell

Python内存马管理工具 Python MemShell

Stargazers:0Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

License:MITStargazers:0Issues:0Issues:0

rustdesk

An open-source remote desktop, and alternative to TeamViewer.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

ShiroEXP

Shiro漏洞利用工具

License:MITStargazers:0Issues:0Issues:0

ThunderSearch

小而美【支持Fofa、Shodan、Hunter、Zoomeye、Quake网络空间搜索引擎】闪电搜索器;GUI图形化(Mac/Windows)渗透测试信息搜集工具;资产搜集引擎;hw红队工具hvv

License:GPL-3.0Stargazers:0Issues:0Issues:0

TscanPlus

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Stargazers:0Issues:0Issues:0

WhoUsesCookies

显示您安装的扩展程序的权限,显示谁在访问您的 cookies。

Stargazers:0Issues:0Issues:0

wifi-crack-tool

WiFi密码暴力破解工具-图形界面

Stargazers:0Issues:0Issues:0

XHS-Downloader

免费;轻量;开源,基于 AIOHTTP 模块实现的小红书图文 / 视频作品采集工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

yara

The pattern matching swiss knife

License:BSD-3-ClauseStargazers:0Issues:0Issues:0