wolfwhoami's repositories

pcileech

Direct Memory Access (DMA) Attack Software

Language:CLicense:AGPL-3.0Stargazers:1Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

check-vmware

Go-based tooling to monitor VMware environments; NOT affiliated with or endorsed by VMware, Inc.

Language:GoLicense:MITStargazers:0Issues:1Issues:0
License:AGPL-3.0Stargazers:0Issues:0Issues:0

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Stargazers:0Issues:0Issues:0

Enterprise-Security-Skill

用于记录企业安全规划,建设,运营,攻防的相关资源

License:GPL-3.0Stargazers:0Issues:0Issues:0

Freed0m

个人学习笔记,多少有借鉴。请谅解。主页:http://xidan.pw/

Stargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:0Issues:0

HealerJean.github.io

HealerJean的梦想博客,代码都在博客里面(_posts下面具备很多代码,请大家耐心查找,以及MarkDown笔记)

Language:JavaStargazers:0Issues:1Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

inception

Inception is a physical memory manipulation and hacking tool exploiting PCI-based DMA. The tool can attack over FireWire, Thunderbolt, ExpressCard, PC Card and any other PCI/PCIe interfaces.

Language:PythonStargazers:0Issues:1Issues:0

JSFlash

burp作为代理,调用js处理指定的内容

Stargazers:0Issues:0Issues:0

Kernelhub

windows 提权漏洞利用合集,利用脚本都已经生成可执行文件,附带编译环境,演示GIF图,漏洞详细信息

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

lx-music-desktop

一个基于 electron 的音乐软件

Language:VueLicense:Apache-2.0Stargazers:0Issues:1Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

markdown_MD

个人笔记

Stargazers:0Issues:0Issues:0

mips-binaries

Various binaries for the mips architecture.

Stargazers:0Issues:0Issues:0

Packer-Fuzzer

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pmd

An extensible multilanguage static code analyzer.

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pyre-check

Performant type-checking for python.

License:MITStargazers:0Issues:0Issues:0

qiling

Qiling Advanced Binary Emulation Framework

License:GPL-2.0Stargazers:0Issues:0Issues:0

volatility

An advanced memory forensics framework

License:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Xiaomi_Kernel_OpenSource

Xiaomi Mobile Phone Kernel OpenSource

Stargazers:0Issues:0Issues:0

xray-crack

xray社区高级版证书生成,仅供学习研究,正常使用请支持正版

Language:GoStargazers:0Issues:0Issues:0