johnnyxxyy's repositories

AllTools

All reasonably stable tools

License:MITStargazers:0Issues:0Issues:0

ATT-CK-CN

ATT&CK实操

Stargazers:0Issues:0Issues:0

aweme-algorithm

抖音协议中的加解密算法实现

Language:Objective-CStargazers:0Issues:0Issues:0

Bypass_Disable_functions_Shell

一个各种方式突破Disable_functions达到命令执行的shell

Language:PHPStargazers:0Issues:0Issues:0

CentOS-Control-Web-Panel-CVE

CentOS Control Web Panel, Root Privilege Escalation

Stargazers:0Issues:0Issues:0

CVE-2018-13379

CVE-2018-13379

Language:PythonStargazers:0Issues:0Issues:0

CobaltStrike4.0-zh-cn

CobaltStrike 4.0 繁體/簡體中文版

Stargazers:0Issues:0Issues:0

CVE-2019-11510

Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)

Language:ShellStargazers:0Issues:0Issues:0

DllToShellCode

Fast Conversion Windows Dynamic Link Library To ShellCode

Language:CStargazers:0Issues:0Issues:0

DouDiZhu

基于权重的斗地主游戏AI算法,AI algorithms for chinese landlord card game, based on weights

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

douyin_encryption

抖音,火山小视频,头条加密算法

Language:JavaStargazers:0Issues:0Issues:0

Enterprise-Registration-Data-of-Chinese-Mainland

**大陆 31 个省份1978 年至 2019 年一千多万工商企业注册信息,包含企业名称、注册地址、统一社会信用代码、地区、注册日期、经营范围、法人代表、注册资金、企业类型等详细资料。This repository is an dataset of over 10,000,000 enterprise registration data of 31 provinces in Chinese mainland from 1978 to 2019.【工商大数据】、【企业信息】、【enterprise registration data】。

Stargazers:0Issues:0Issues:0

flash-hijack

flash 劫持轮子,CSRF,劫持,跳转,swf 有需求可以提issues ,src挖掘,劫持response

Language:ActionScriptStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Language:PythonStargazers:0Issues:0Issues:0

InitiativeDefense

卓然主动防御源码(可执行文件+完整源码+完整作品报告)

Language:C++Stargazers:0Issues:1Issues:0

iWeChat

通过 iWeChat 这个项目掌握如何分析一个App,以微信为例

Language:Objective-CLicense:MITStargazers:0Issues:0Issues:0

jaeles

The Swiss Army knife for automated Web Application Testing

Language:GoLicense:MITStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PowerShellStargazers:0Issues:0Issues:0

moeins

萌音影视 - 在线影视应用

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

NetRipper

NetRipper - Smart traffic sniffing for penetration testers

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:GoStargazers:0Issues:0Issues:0

qr

QQ、支付宝、微信收款码三合一

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RoomAI

A toolkit for developing and comparing AI-bots of imperfect information and imcomplete information games.

Language:PythonStargazers:0Issues:0Issues:0

Security-Operation

安全运维技巧整理

Stargazers:0Issues:0Issues:0

SharpAVKB

Windows杀软对比和补丁号对比

Stargazers:0Issues:0Issues:0

SimpleRemoter

基于gh0st的远程控制器:实现了终端管理、进程管理、窗口管理、远程桌面、文件管理、语音管理、视频管理、服务管理、注册表管理等功能,优化全部代码及整理排版,修复内存泄漏缺陷,程序运行稳定。此项目初版见:https://github.com/zibility/Remote

Language:C++Stargazers:0Issues:0Issues:0

TopList

今日热榜,一个获取各大热门网站热门头条的聚合网站,使用Go语言编写,多协程异步快速抓取信息,预览:https://www.printf520.com/hot.html

Language:GoStargazers:0Issues:0Issues:0

vlany

Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vncdll

Stand-alone VNC server compiled as a Reflective DLL

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0