yanshu911's repositories

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

android-killer

经典的安卓反编译工具。An android decompile tool.

Language:SmaliLicense:MITStargazers:0Issues:0Issues:0

androotzf

Android Root Zap Framework, Lazy and Powerful :)

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Browser_Exploits

A collection of browser exploitation codes from Singular Security Lab.

Language:JavaScriptStargazers:0Issues:0Issues:0

ChatGDB

Harness the power of ChatGPT inside the GDB or LLDB debugger!

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

chipwhisperer-jupyter

Interactive ChipWhisperer tutorials using Jupyter notebooks.

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

CSCD70

CSCD70 Compiler Optimization

Language:C++Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Stargazers:0Issues:0Issues:0

defender-control

An open-source windows defender manager. Now you can disable windows defender permanently.

Language:C++License:MITStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

KDU

Kernel Driver Utility

Language:CLicense:MITStargazers:0Issues:0Issues:0

linux-syscalls

🌐🐧 Browsable linux kernel syscall tables built with Systrack (https://github.com/mebeim/systrack)

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Medusa

Radical Windows ARK

Language:CStargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

onix

Onix - 操作系统实现

Language:CLicense:MITStargazers:0Issues:0Issues:0

palera1n

iOS 15.0-16.3 (semi-)tethered checkm8 jailbreak

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

Pentest-Windows

Windows11 Penetration Suite Toolkit

Stargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

pinduoduo_backdoor_detailed_report

Maybe the most detailed analysis of pdd backdoors

Stargazers:0Issues:0Issues:0

pinduoduo_backdoor_unpacker

Samples and Unpacker of malicious backdoors and exploits developed and used by Pinduoduo

Language:JavaStargazers:0Issues:0Issues:0

ProxyAPICall

Just another version of the custom stack call from Proxy-Function-Calls-For-ETwTI

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SKRoot-linuxKernelRoot

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

Language:C++Stargazers:0Issues:0Issues:0

ttddbg

Time Travel Debugging IDA plugin

License:Apache-2.0Stargazers:0Issues:0Issues:0

vmlinux-to-elf

A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Windows_LPE_AFD_CVE-2023-21768

LPE exploit for CVE-2023-21768

Language:CStargazers:0Issues:0Issues:0