yeshuopp123's repositories

CTF-Web-Challenge

CTF-Web-Challenge

s2-052_exp

exp for s2-052

Language:PythonStargazers:3Issues:2Issues:0

ant-motion

:bicyclist: The react animation solution

Language:JavaScriptLicense:MITStargazers:1Issues:2Issues:0
Language:JavaScriptLicense:MITStargazers:1Issues:2Issues:0

Ares

Python botnet and backdoor

Language:PythonStargazers:1Issues:2Issues:0

assemblyscript

A subset of TypeScript that compiles to WebAssembly.

Language:JavaScriptLicense:Apache-2.0Stargazers:1Issues:2Issues:0
Language:JavaLicense:Apache-2.0Stargazers:1Issues:2Issues:0

CVE-2017-0199

Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

Language:PythonStargazers:1Issues:2Issues:0

Dr0p1t-Framework

A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:2Issues:0
Language:HTMLStargazers:1Issues:2Issues:0

koadic

Koadic C3 COM Command & Control - JScript RAT

Language:PythonLicense:Apache-2.0Stargazers:1Issues:2Issues:0

leviathan

wide range mass audit toolkit

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

nheqminer

Equihash miner for NiceHash

Language:C++License:MITStargazers:1Issues:2Issues:0

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:1Issues:2Issues:0

oh-my-tools

This is my own tools for Windows/Linux/Mac

Language:PythonStargazers:1Issues:2Issues:0

onioff

🌰 An onion url inspector for inspecting deep web links.

Language:PythonLicense:MITStargazers:1Issues:2Issues:0
Language:PythonStargazers:1Issues:2Issues:0

sdnpwn

An SDN penetration testing toolkit

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

Software-Security-Learning

Software-Security-Learning

Language:ActionScriptStargazers:1Issues:2Issues:0

talib-document

talib学习 talib中文翻译 talib中文文档

tensorflow-generative-model-collections

Collection of generative models in Tensorflow

Language:PythonStargazers:1Issues:2Issues:0

torghost

Tor anonimizer

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

veles

Binary data analysis and visualization tool

Language:C++License:Apache-2.0Stargazers:1Issues:2Issues:0

WAF-Bypass

WAF Bypass Cheatsheet

Web-Security-Learning

Web-Security-Learning

Stargazers:1Issues:0Issues:0

WiFi-Pumpkin

Framework for Rogue Wi-Fi Access Point Attack

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

xssor2

XSS'OR - Hack with JavaScript.

Language:JavaScriptLicense:BSD-2-ClauseStargazers:1Issues:2Issues:0