yeshuibo's repositories

Vehicle-Security-Toolkit

汽车/安卓/固件/代码安全测试工具集

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

COM-Hunter

COM Hijacking VOODOO

License:MITStargazers:0Issues:0Issues:0

cookiecutter-frida

Cookiecutter template for hooking traffic encrytion by frida

Stargazers:0Issues:0Issues:0

CTF-All-In-One

CTF竞赛权威指南

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

License:MITStargazers:0Issues:0Issues:0

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,目前免杀火绒,360,360核晶。

Stargazers:0Issues:0Issues:0

ddddocr

带带弟弟 通用验证码识别OCR pypi版

License:MITStargazers:0Issues:0Issues:0
Language:AssemblyStargazers:0Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

ExploitGSM

Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

google-dorks

Useful Google Dorks for WebSecurity and Bug Bounty

Stargazers:0Issues:0Issues:0

Ingram

网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

lamda

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/远程桌面/自动化辅助框架,你的工作从未如此简单快捷。

Stargazers:0Issues:0Issues:0

Lestat

Check robustness of your (their) Active Directory accounts passwords

License:Apache-2.0Stargazers:0Issues:0Issues:0

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

Stargazers:0Issues:0Issues:0

LoaderFly

助力每一位RT队员,快速生成免杀木马

Stargazers:0Issues:0Issues:0

my-tv

我的电视 电视直播软件,安装即可使用

Language:CStargazers:0Issues:0Issues:0

NativeDump

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)

Stargazers:0Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender. (through the WSC api)

License:GPL-3.0Stargazers:0Issues:0Issues:0

NoMoney

NoMoney 是一款集成了fofa,zoomeye(钟馗之眼),censys,奇安信的鹰图平台,360quake,且完全免费的信息收集工具。fofa 和 zoomeye借助爬虫实现,其余平台利用各自的api进行信息收集。

License:GPL-3.0Stargazers:0Issues:0Issues:0

POC

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了400多个poc/exp,长期更新。

Stargazers:0Issues:0Issues:0

PPPwn

PPPwn - PlayStation 4 PPPoE RCE

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Recaf

The modern Java bytecode editor

License:MITStargazers:0Issues:0Issues:0

SecDictionary

实战沉淀字典

Stargazers:0Issues:0Issues:0

Self-Defective-Program

无Windows API的新型恶意程序:自缺陷程序利用堆栈溢出的隐匿稳定攻击技术研究,A new type of malicious program without Windows API

Stargazers:0Issues:0Issues:0

trinity

Linux system call fuzzer

License:NOASSERTIONStargazers:0Issues:0Issues:0

windows

Windows in a Docker container.

License:MITStargazers:0Issues:0Issues:0