tdr130's starred repositories

magika

Detect file content types with deep learning

Language:PythonLicense:Apache-2.0Stargazers:7438Issues:36Issues:317

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6646Issues:229Issues:93

pycorrector

pycorrector is a toolkit for text error correction. 文本纠错,实现了Kenlm,T5,MacBERT,ChatGLM3,LLaMA等模型应用在纠错场景,开箱即用。

Language:PythonLicense:Apache-2.0Stargazers:5261Issues:85Issues:448

fq-book

📖《网络代理与VPN应用详解》 详细阐述代理、隧道、VPN运作过程,并对GFW策略如:地址端口封锁、服务器缓存投毒、数字验证攻击、SSL连接阻断做相关的原理说明

PyRIT

The Python Risk Identification Tool for generative AI (PyRIT) is an open access automation framework to empower security professionals and machine learning engineers to proactively find risks in their generative AI systems.

Language:PythonLicense:MITStargazers:1332Issues:17Issues:21

XiebroC2

一款支持多人协作的渗透测试图形化框架、支持lua插件扩展、域前置/CDN上线、自定义多个模块、自定义shellcode、文件管理、进程管理、内存加载、反向代理等功能

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Language:PythonStargazers:616Issues:9Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to DM if you find some bugs :)

Language:C#License:GPL-3.0Stargazers:555Issues:4Issues:0

cloud-forensics-utils

Python library to carry out DFIR analysis on the Cloud

Language:PythonLicense:Apache-2.0Stargazers:442Issues:21Issues:176

cowtransfer-uploader

Simple Cowtransfer Uploader/Downloader in Golang

Language:GoLicense:MITStargazers:438Issues:13Issues:64

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

Sensitive-word

收集的一些敏感词汇,挺全的,还细分了暴恐词库、反动词库、民生词库、色情词库、贪腐词库、其他词库等

UAC-BOF-Bonanza

Collection of UAC Bypass Techniques Weaponized as BOFs

Language:CLicense:GPL-3.0Stargazers:344Issues:8Issues:1

ChromeKatz

Dump cookies directly from Chrome process memory

Language:C++License:BSD-3-ClauseStargazers:331Issues:3Issues:4

JenkinsExploit-GUI

一款Jenkins的综合漏洞利用工具

UsbKeyboardDataHacker

USB键盘流量包取证工具 , 用于恢复用户的击键信息

Open-Source-Information-Leakage

开源项目信息泄露笔记

TongdaOATool

通达OA漏洞检测工具

Language:JavaLicense:GPL-3.0Stargazers:182Issues:2Issues:2

Frchannel

帆软bi反序列化漏洞利用工具

JavaVul

JAVA 安全靶场,IAST 测试用例,JAVA漏洞复现,代码审计,SAST测试用例,被动扫描,JAVA漏洞靶场,RASP测试用例

Language:JavaLicense:Apache-2.0Stargazers:132Issues:0Issues:0

dexfixer

修复fart脱出来的结果

chrome_v8_ndays

Chrome V8 n-day exploits that I've written.

Language:JavaScriptLicense:MITStargazers:101Issues:6Issues:5

windows-api-function-cheatsheets

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization, interprocess communication, Unicode string manipulation, error handling, Winsock networking operations, and registry operations.

Rpcon

内网横向利用工具,用于ssh wmiexec等常规服务,也可以当作一个数据库执行命令工具

Supernova_CN

Supernova 的中文版和扩展了一些加密方式(ROT, XOR, RC4, AES, CHACHA20, B64XOR, B64RC4, B64AES, B64CHACHA20)

Language:GoLicense:MITStargazers:36Issues:4Issues:1

go-ThreadlessInject

Golang implementation of @CCob's C# ThreadlessInject

Language:GoStargazers:29Issues:1Issues:0

Netty-WebFlux-Memshell

Netty/WebFlux 内存马

ZTE-F660-Exploit

ZTE F660 Routers Authentication Bypass Leading to RCE.

Language:PythonStargazers:14Issues:0Issues:0