Peter (peter5he1by)

peter5he1by

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

Peter's repositories

2023Hvv

2023 HVV情报速递~

Stargazers:0Issues:0Issues:0

Arkari

Yet another llvm based obfuscator based on goron.

License:Apache-2.0Stargazers:0Issues:0Issues:0

beanshooter

JMX enumeration and attacking tool.

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Binary-Learning

二进制安全相关的学习笔记,感谢滴水逆向的所有老师辛苦教学。

Stargazers:0Issues:0Issues:0

BronyaObfus

整合Pluto-Obfuscator和goron部分混淆,移植到LLVM-16.0.x,使用NewPassManager

Language:C++Stargazers:0Issues:0Issues:0

cf

Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Cronos

PoC for a new sleep obfuscation technique leveraging waitable timers to evade memory scanners.

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

CVE-2021-30860

Collection of materials relating to FORCEDENTRY, will eventually delete this repo and migrate the materials to my main exploit repo once finished

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2023-27997-check

Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing

Language:PythonStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

CVE-2023-35844

Lightdash文件读取漏洞(CVE-2023-35844)

Language:PythonStargazers:0Issues:0Issues:0

Darksteel

域内自动化信息搜集利用工具

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

dirsearch_bypass403

目录扫描+JS文件中提取URL和子域+403状态绕过+指纹识别

Stargazers:0Issues:0Issues:0

DNSlog-GO

DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ENScan_GO

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

License:Apache-2.0Stargazers:0Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

idocv_poc

I DOC VIEW RCE 的poc

Stargazers:0Issues:0Issues:0

log4j2burpscanner

CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks

Language:JavaStargazers:0Issues:0Issues:0

MDUT

MDUT - Multiple Database Utilization Tools

Language:JavaLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

MusicDecrypto

Cross-platform solution for music de-obfuscation

Language:C#License:AGPL-3.0Stargazers:0Issues:0Issues:0

OneScan

OneScan是递归目录扫描的BurpSuite插件

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

License:MITStargazers:0Issues:0Issues:0

vala-vala-hey

Manjaro LPE

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Webshell_Generate

用于生成各类免杀webshell

Stargazers:0Issues:0Issues:0

WeChatFerry

微信逆向,微信机器人。Hook WeChat, passing message between agent and WeChat.

License:MITStargazers:0Issues:0Issues:0

WeChatRobot

微信机器人,接入 ChatGPT。A WeChat Robot.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0