0x65 (wuyasec)

wuyasec

Geek Repo

Company:WUYASEC

Location:BeiJing China

Home Page:https://www.wuyasec.com

Github PK Tool:Github PK Tool

0x65's repositories

AdvBox

Advbox是支持多种深度学习平台的AI模型安全工具箱,既支持白盒和黑盒算法生成对抗样本,衡量AI模型鲁棒性,也支持常见的防御算法 ( Advbox is a toolbox to generate adversarial examples ,it can benchmark the robustness of machine learning models. It support TensorFlow,Caffe2 and multi-GPU , help more users generate more adversarial examples more faster.)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AhMyth-Android-RAT

Android Remote Administration Tool

Language:SmaliLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

License:GPL-3.0Stargazers:0Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

Stargazers:0Issues:0Issues:0

CBM

Car Backdoor Maker - by @UnaPibaGeek & @holesec

Language:C++Stargazers:0Issues:0Issues:0

chipwhisperer

ChipWhisperer - the complete open-source toolchain for side-channel power analysis and glitching attacks

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2017-15708

Apache synapse 反序列化 CVE–2017–15708

Language:PythonStargazers:0Issues:0Issues:0

Fastjson-Payload

Fastjson 反序列化漏洞利用工具

Stargazers:0Issues:0Issues:0

fluxion

Fluxion is a remake of linset by vk496 with (hopefully) less bugs and more functionality.

Language:ShellStargazers:0Issues:0Issues:0

GPON

Exploit for Remote Code Execution on GPON home routers (CVE-2018-10562) written in Python. Initially disclosed by VPNMentor (https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router/), kudos for their work.

Language:PythonStargazers:0Issues:0Issues:0

hashview

A web front-end for password cracking and analytics

Language:CSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0

interactsh-web

Web Client for Interactsh

License:MITStargazers:0Issues:0Issues:0

inVtero.net

inVtero.net: A high speed (Gbps) Forensics, Memory integrity & assurance. Includes offensive & defensive memory capabilities. Find/Extract processes, hypervisors (including nested) in memory dumps using microarchitechture independent Virtual Machiene Introspection techniques

Language:C#License:AGPL-3.0Stargazers:0Issues:0Issues:0

Ironsquirrel

Encrypted exploit delivery for the masses

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

labs

Vulnerability Labs for security analysis

Language:PythonStargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:0Issues:0

meltdown

Remote Exploit for Meltdown

Language:CStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

ppsx-file-generator

ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)

Language:PythonStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

S2-055

S2-055 反序列化 CVE-2017-7525 Exploit

Language:JavaStargazers:0Issues:0Issues:0

Serpico

SimplE RePort wrIting and COllaboration tool

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SiteScan

A tool help get the basic information of one site

Language:PythonStargazers:0Issues:0Issues:0

SLocker

This source code was obtained by reversing a sample of SLocker. It’s not the original source code

Language:JavaStargazers:0Issues:0Issues:0

struts-scan

struts2漏洞全版本检测和利用工具

Language:PythonStargazers:0Issues:0Issues:0

TIDoS-Framework

The Offensive Web Application Penetration Testing Framework.

Language:PythonStargazers:0Issues:0Issues:0

wp-geetest-3.0

老版本的geetest的wordpress插件已经不能用了,主要原因是极验验证的接口从2.0升级到3.0的原因, 如果你也在wp博客中使用geetest,希望能帮到你。

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0