tdr130's repositories

AiCSA

AiCSA,jar安全分析分析,支持各种编程语言代码漏洞、风险分析

Language:JavaScriptStargazers:0Issues:0Issues:0

AiCSA_pub

AiCSA,jar安全分析分析,支持各种编程语言代码漏洞、风险分析

Language:ShellStargazers:0Issues:0Issues:0

Chat2DB

智能的通用数据库工具和SQL客户端(General-purpose database tools and SQL clients with AI (ChatGPT))

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

chatgpt-on-wechat

使用ChatGPT搭建微信聊天机器人,基于OpenAI API和itchat实现。Wechat robot based on ChatGPT, which using OpenAI api and itchat library.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CS-GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

Stargazers:0Issues:0Issues:0

ctf_challenge_generate

向导式CTF题目环境模板生成器

Language:GoStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

exp-CVE-2023-38831-RaRCE

An easy to install and easy to run tool for generating exploit payloads for CVE-2023-38831, WinRAR RCE before versions 6.23

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

go-win64api

Windows API wrappers for Go - useful for SysOps

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

GTP-Reworder

Reword large documents with Chat GPT

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ms-LoaderFly

助力每一位RT队员,快速生成免杀木马

Language:CStargazers:0Issues:0Issues:0

ms-ShellcodeLoader

Windows通用免杀shellcode生成器,能够绕过Microsoft Defender、360、火绒、Panda等杀软的查杀。

Language:C++Stargazers:0Issues:0Issues:0

Mshell

Memshell-攻防内存马研究

Stargazers:0Issues:0Issues:0

mysql-fake-server-pro

MySQL Fake Server (ysoserial gadget built in and written in java)

Language:JavaStargazers:0Issues:0Issues:0

nw-VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

PrivacySentry

工信部-Android隐私合规整改检测工具,注解+Asm修改字节码的检测方案

Language:KotlinLicense:MITStargazers:0Issues:0Issues:0

pwndoc

Pentest Report Generator

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

SharpDBeaver

cs插件-数据库密码解密工具

Language:C#Stargazers:0Issues:0Issues:0

strongR-frida-android

An anti detection version frida-server for android.

Stargazers:0Issues:0Issues:0

TerraformGoat

TerraformGoat 是一个支持多云的云场景漏洞靶场搭建工具,目前支持阿里云、腾讯云、华为云、Amazon Web Services、Google Cloud Platform、Microsoft Azure 六个云厂商的云场景漏洞搭建。

Language:HCLLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

tq-CVE-2023-36874_BOF

Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE

Language:C++License:MITStargazers:0Issues:0Issues:0

watchdog

Python library and shell utilities to monitor filesystem events.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Webshel_Traffic_Decoder

a DIY tools to decrypto webshell Traffic

Language:JavaStargazers:0Issues:0Issues:0

WeChatFerry

微信逆向,微信机器人。Hook WeChat, passing message between agent and WeChat.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

xRay_Scanner_Cracked_1.9.1

xRay is a fairly powerful scanner that will allow you to scan and scout targets

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

yonyou-nc-decrypter

用友 nc 系列密码解密

Language:JavaStargazers:0Issues:0Issues:0

zentaopms_poc

禅道相关poc

Language:PythonStargazers:0Issues:0Issues:0