winhahah's starred repositories

ERC.Xdbg

An Xdbg Plugin of the ERC Library.

Language:C#License:MITStargazers:148Issues:0Issues:0

Poc-Monitor

🔍 Github CVE POC 信息监控推送 🚀

Language:GoLicense:GPL-3.0Stargazers:237Issues:0Issues:0

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

Language:PythonLicense:MITStargazers:878Issues:0Issues:0

CHAOS

:fire: CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.

Language:GoLicense:MITStargazers:2260Issues:0Issues:0
Language:PowerShellStargazers:50Issues:0Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:83Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:694Issues:0Issues:0

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

Stargazers:4373Issues:0Issues:0

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6643Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:6955Issues:0Issues:0

Dependencies

A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

Language:C#License:MITStargazers:8407Issues:0Issues:0

redis7.0-chinese-annotated

Redis 7.0.5 版本——中文注释,持续更新!欢迎参与本项目!🍭🍭🍭

Language:CLicense:BSD-3-ClauseStargazers:892Issues:0Issues:0

gfwlist

The one and only one gfwlist here

License:LGPL-2.1Stargazers:22924Issues:0Issues:0

DllNotificationInjection

A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.

Language:C++Stargazers:425Issues:0Issues:0

JavaDeserH2HC

Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).

Language:JavaLicense:MITStargazers:488Issues:0Issues:0

--POC

一个各类漏洞POC知识库

Stargazers:28Issues:0Issues:0

WPeChatGPT

A plugin for IDA that can help to analyze binary file, it is based on the gpt-3.5-turbo model trained by OpenAI, the same as ChatGPT.

Language:PythonStargazers:921Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:3562Issues:0Issues:0

XZVoice

Free and open source text-to-speech software

Language:VueStargazers:1181Issues:0Issues:0

Whisper

High-performance GPGPU inference of OpenAI's Whisper automatic speech recognition (ASR) model

Language:C++License:MPL-2.0Stargazers:7665Issues:0Issues:0

bindiff

Quickly find differences and similarities in disassembled code

Language:JavaLicense:Apache-2.0Stargazers:2011Issues:0Issues:0

OpenGFW

OpenGFW is a flexible, easy-to-use, open source implementation of GFW (Great Firewall of China) on Linux

Language:GoLicense:MPL-2.0Stargazers:9192Issues:0Issues:0

RegRipper3.0

RegRipper3.0

Language:PerlLicense:NOASSERTIONStargazers:509Issues:0Issues:0

pafish

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

Language:CLicense:GPL-3.0Stargazers:3201Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:5629Issues:0Issues:0

Shmily

这是一个 ( QQ Wechat 短信 通话记录 照片 等) 记录导出归档的 大 项目.

License:GPL-3.0Stargazers:1362Issues:0Issues:0

TLSfeat

TLSfeat is a dedicated, robust and fast TLS feature extraction tool

Stargazers:7Issues:0Issues:0

Viper

Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

License:BSD-3-ClauseStargazers:3553Issues:0Issues:0

BlueTeamTools

蓝队分析研判工具箱,功能包括内存马反编译分析、各种代码格式化、网空资产测绘功能、溯源辅助、解密冰蝎流量、解密哥斯拉流量、解密Shiro/CAS/Log4j2的攻击payload、IP/端口连接分析、各种编码/解码功能、蓝队分析常用网址、java反序列化数据包分析、Java类名搜索、Fofa搜索、Hunter搜索等。

Stargazers:870Issues:0Issues:0

PoC

PoC. Severity critical.

Language:RubyStargazers:62Issues:0Issues:0