leixyou's repositories

tmnt

tmnt fuzz tool clone

ADAttack

for ad attack

Language:PythonStargazers:0Issues:2Issues:0

APT_Sample-Weapoon

Pull some collected APT group related samples, ransomware, remote control and other malicious programs for security researchers to use.

Language:HTMLStargazers:0Issues:1Issues:0

Binary-files

EarthWorm/Termite 停止更新

Language:YARAStargazers:0Issues:0Issues:0

CTF_Contest_question

收集的CTF赛题

Language:DockerfileStargazers:0Issues:2Issues:0

djbh

等级保护标准文档

License:GPL-3.0Stargazers:0Issues:0Issues:0

DLL-hijack-X64

This is a python script to generate a hijacked dll to do whatever you want

Stargazers:0Issues:0Issues:0

ebook

classic books of computer science

Stargazers:0Issues:0Issues:0

env

储存常用环境配置及快速部署脚本

Language:PowerShellStargazers:0Issues:2Issues:0

frida-android-hooks

Lets you hook Method Calls in Frida ( Android )

Language:PythonStargazers:0Issues:1Issues:0

frida-script

some frida script

Language:JavaScriptStargazers:0Issues:2Issues:0

frida-website

Frida's website

Language:CSSLicense:MITStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

Homework-of-Powershell

powershell codes of my blog.

Language:PowerShellStargazers:0Issues:0Issues:0

iot_vul_firmware

存放含有漏洞的固件程序

Language:ShellStargazers:0Issues:0Issues:0

ManageEngineFileUploadExploit

POC script for the ManageEngine Multiple Products Authenticated File Upload Exploit

Language:RubyStargazers:0Issues:0Issues:0

mapFuncName2idc

IDA map2idc - Load function Name from map file

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

NTLMssp-Extract

A small Python-Script to extract NetNTLMv2 Hashes from NTMLssp-HTTP-Authentications, which were captured in a pcap.

License:MITStargazers:0Issues:0Issues:0

OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan (py2) in scripts folder. Py3 port coming. Custom ISO coming.

Language:CLicense:MITStargazers:0Issues:1Issues:0

pinduoduo_backdoor_demo

pinduoduo backdoor

Stargazers:0Issues:0Issues:0

rDownload

远程下载payload

Stargazers:0Issues:0Issues:0

redis-rogue-getshell

redis 4.x/5.x master/slave getshell module

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

scan-backup-langzi-

扫描备份文件和敏感信息泄漏的扫描器,速度快,器大活好

Language:PythonStargazers:0Issues:1Issues:0

SLAE_shellcode

SLAE_shellcode

Language:CStargazers:0Issues:2Issues:0

syms2elf

A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table

License:GPL-3.0Stargazers:0Issues:0Issues:0

VideoDownloader

Video Downloader for GUI

Stargazers:0Issues:1Issues:0

vuldemo_support

一些支持性材料

Language:CSSStargazers:0Issues:2Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:1Issues:0