tdr130's starred repositories

PyGithub

Typed interactions with the GitHub API v3

Language:PythonLicense:LGPL-3.0Stargazers:6789Issues:111Issues:1572

watchdog

Python library and shell utilities to monitor filesystem events.

Language:PythonLicense:Apache-2.0Stargazers:6363Issues:134Issues:644

APKiD

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

Language:YARALicense:NOASSERTIONStargazers:1952Issues:71Issues:250

SecGPT

SecGPT网络安全大模型

Language:PythonLicense:Apache-2.0Stargazers:1466Issues:14Issues:52

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:672Issues:3Issues:29

Z-Godzilla_ekp

哥斯拉webshell管理工具二次开发规避流量检测设备

e0e1-wx

微信小程序辅助渗透-自动化

Language:PythonStargazers:531Issues:0Issues:0

databonsai

clean & curate your data with LLMs.

Language:PythonLicense:MITStargazers:436Issues:2Issues:2

pinduoduo_backdoor_x

对拼多多app利用0day漏洞控制用户手机及窃取数据的分析,含分析指引

Easycontrol

易控,帮助你方便的使用手机远程控制手机。

Language:JavaLicense:GPL-3.0Stargazers:404Issues:9Issues:28

Shellcode-Hide

This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp, socket)

Language:C++License:MITStargazers:373Issues:8Issues:0

QQNTFileVerifyPatch

逆他妈的QQNT Patch文件检测

TIK

开源的安卓全版本ROM处理工具

Language:PythonLicense:GPL-3.0Stargazers:308Issues:6Issues:16

misconfig-mapper

Misconfig Mapper is a fast tool to help you uncover security misconfigurations on popular third-party services used by your company and/or bug bounty targets!

Language:GoLicense:MITStargazers:263Issues:6Issues:4

GodzillaPlugin-Suo5-MemProxy

一款高性能 HTTP 内存代理 | 哥斯拉插件 | readteam | 红队 | 内存马 | Suo5 | Godzilla | 正向代理

AMSI-BYPASS

"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS

Botgate_bypass

绕过瑞数waf的动态验证机制,实现请求包重放,理论支持不同网站环境使用,如网页、小程序、APP等。

Language:PythonLicense:Apache-2.0Stargazers:132Issues:1Issues:5

Deswing

图形化Java反序列化利用工具,集成Ysoserial

Language:JavaStargazers:110Issues:0Issues:0

dataBrawl

一键生成免杀木马的 shellcode 免杀框架

CyberEdge

互联网资产综合扫描/攻击面测绘

Language:PythonStargazers:91Issues:4Issues:0

fastjsonChecker

burp手工检测fastjson辅助

Self-Defective-Program

无Windows API的新型恶意程序:自缺陷程序利用堆栈溢出的隐匿稳定攻击技术研究,A new type of malicious program without Windows API

Language:CStargazers:77Issues:0Issues:0

GzWebsocket

哥斯拉webshell管理工具的插件,用于连接websocket型webshell

Language:JavaStargazers:70Issues:0Issues:0
Language:PythonStargazers:69Issues:0Issues:0

CVE-2024-21345

Proof-of-Concept for CVE-2024-21345

Language:CStargazers:65Issues:3Issues:0

CVE-2024-27130

PoC for CVE-2024-27130

Language:PythonStargazers:27Issues:0Issues:0

Android-DirtyStream

Android-DirtyStream Vuln Demo

NidhoggCSharpApi

C# API for Nidhogg rootkit

Language:C#License:GPL-3.0Stargazers:14Issues:0Issues:0

eBPF-hide-PID

This tool have the power to hide any PID/directory in the Linux kernel

Language:CLicense:MITStargazers:6Issues:2Issues:0