wiwei's repositories

helloexp-0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

practical-programming-books

这里收录比较实用的计算机相关技术书籍,可以在短期之内入门的简单实用教程、一些技术网站以及一些写的比较好的博文,欢迎Fork,你也可以通过Pull Request参与编辑。

License:Apache-2.0Stargazers:1Issues:0Issues:0

Awesome-PyTorch-Chinese

【干货】史上最全的PyTorch学习资源汇总

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Binary-files

EarthWorm/Termite 停止更新

Language:YARAStargazers:0Issues:0Issues:0

cheatsheets

My cheatsheets

Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

CursedChrome

Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Doge-Gabh

GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisper/RefleXXion golang implementation

Language:GoLicense:MITStargazers:0Issues:0Issues:0

EfiGuard

Disable PatchGuard and DSE at boot time

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

fingerprint

各种工具指纹收集分享

Language:RubyStargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

HaE

HaE - Highlighter and Extractor, 赋能白帽 高效作战

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

java-memshell-generator-release

一款支持高度自定义的 Java 内存马生成工具

Stargazers:0Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

License:MITStargazers:0Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Stargazers:0Issues:0Issues:0

ShiroAttack2

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Stargazers:0Issues:0Issues:0

SkyShadow

DLL Hijacking 批量挖掘工具,用于快速生成指定文件夹下所有 EXE 的 Unique DLL Hijacking Payload (点点 Star,非常感谢!)

Stargazers:0Issues:0Issues:0

Source-and-Fuzzing

一些阅读源码和Fuzzing 的经验,涵盖黑盒与白盒测试..

Language:C++Stargazers:0Issues:0Issues:0

Terminator

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

ysomap

A helpful Java Deserialization exploit framework.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ysoserial-su18

ysoserial for su18

Stargazers:0Issues:0Issues:0