xyjl-ly's repositories

CVE-2021-22555-Exploit

CVE-2021-22555 Exploit

Language:CStargazers:8Issues:0Issues:0

520apkhook

把msf生成的安卓远控附加进普通的app中,并进行加固隐藏特征。可以绕过常见的手机安全管家。

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

aliyundriveDailyCheck

阿里云盘每日签到脚本 青龙面板支持

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLLicense:MPL-2.0Stargazers:0Issues:0Issues:0

clash-verge

A Clash GUI based on tauri. Supports Windows, macOS and Linux.

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Clash.Meta

A rule-based tunnel in Go.

License:GPL-3.0Stargazers:0Issues:0Issues:0

cursor

An editor made for programming with AI 🤖

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

CVE-2021-24084

Windows MDM LPE

Stargazers:0Issues:0Issues:0

decryptpptp

decryptpptp

License:Apache-2.0Stargazers:0Issues:0Issues:0

ExplorerPersist

Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when it's get loaded into the explorer process , our malicoius code get executed

Stargazers:0Issues:0Issues:0

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Stargazers:0Issues:0Issues:0

Fiora

Fiora:漏洞PoC框架的图形版,快捷搜索PoC、一键运行Nuclei

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Learn-Binary-Hacking

Binary Hacking Study Notes

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0

openvpn-server

Fast Docker container with OpenVPN Server living inside.

License:MITStargazers:0Issues:0Issues:0

rust-course

“连续六年成为全世界最受喜爱的语言,无 GC 也无需手动内存管理、极高的性能和安全性、过程/OO/函数式编程、优秀的包管理、JS 未来基石" — 工作之余的第二语言来试试 Rust 吧。<<Rust语言圣经>>拥有全面且深入的讲解、生动贴切的示例、德芙般丝滑的内容,甚至还有JS程序员关注的 WASM 和 Deno 等专题。这可能是目前最用心的 Rust 中文学习教程 / Book

Stargazers:0Issues:0Issues:0

SecCrawler

一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括先知社区、安全客、Seebug Paper、跳跳糖、奇安信攻防社区、棱角社区,持续更新中。

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpXDecrypt

Xshell全版本密码解密工具

License:MITStargazers:0Issues:0Issues:0

spring-spel-0day-poc

spring-cloud / spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP

Stargazers:0Issues:0Issues:0

sRDI-nim

A nim implementation of sRDI

Stargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个基于 docsify 的综合漏洞知识库,目前漏洞数量 900+

Stargazers:0Issues:0Issues:0

windows-ps-callbacks-experiments

Files for http://blog.deniable.org/posts/windows-callbacks/

Language:C++Stargazers:0Issues:0Issues:0

WindowsMDM-LPE-0Day

CVE-2021-24084 Windows Local Privilege Escalation Left officially unpatched since 2020. Hence, its still a zero day

Stargazers:0Issues:0Issues:0

wps-rce

WPS Office RCE On 2023-08-10

License:MITStargazers:0Issues:0Issues:0

ysoserial

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

License:MITStargazers:0Issues:0Issues:0