yi0934's starred repositories

CVE-2023-33246_RocketMQ_RCE_EXPLOIT

CVE-2023-33246 RocketMQ RCE Detect By Version and Exploit

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

cstealer

A discord token grabber, crypto wallet stealer, cookie stealer, password stealer, file stealer etc. app written in Python.

Language:PythonLicense:CC0-1.0Stargazers:882Issues:0Issues:0

Creal-Stealer

🔥 [ NEW ] 🔥 A Powerfull Token Stealer! Discord Token Grabber , Password Stealer, Cookie Stealer, File Stealer, Crypto wallet Stealer etc. ✅

Language:PythonLicense:MITStargazers:704Issues:0Issues:0

electron_shell

Developing a more covert Remote Access Trojan (RAT) tool by leveraging Electron's features for command injection and combining it with remote control methods.

Language:JavaScriptStargazers:214Issues:0Issues:0

WTF-Solidity

WTF Solidity 极简入门教程,供小白们使用。Now supports English! 官网: https://wtf.academy

Language:SolidityLicense:NOASSERTIONStargazers:10845Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7973Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:4997Issues:0Issues:0
Language:YARALicense:BSD-2-ClauseStargazers:2638Issues:0Issues:0

signature-base

YARA signature and IOC database for my scanners and tools

Language:YARALicense:NOASSERTIONStargazers:2392Issues:0Issues:0
Language:YARALicense:Apache-2.0Stargazers:515Issues:0Issues:0

yara-rules

A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.

Language:PythonLicense:MITStargazers:358Issues:0Issues:0

protections-artifacts

Elastic Security detection content for Endpoint

Language:YARALicense:NOASSERTIONStargazers:953Issues:0Issues:0

full-blockchain-solidity-course-py

Ultimate Solidity, Blockchain, and Smart Contract - Beginner to Expert Full Course | Python Edition

License:MITStargazers:10689Issues:0Issues:0

ctfs-2019

ctfs-2019

Language:PythonLicense:GPL-3.0Stargazers:12Issues:0Issues:0

writeup

CTF challenges writeup

Language:HTMLStargazers:166Issues:0Issues:0

suricata-rules

Suricata IDS rules 用来检测红队渗透/恶意行为等,支持检测CobaltStrike/MSF/Empire/DNS隧道/Weevely/菜刀/冰蝎/挖矿/反弹shell/ICMP隧道等

Stargazers:1088Issues:0Issues:0

Machine-learning-learning-notes

周志华《机器学习》又称西瓜书是一本较为全面的书籍,书中详细介绍了机器学习领域不同类型的算法(例如:监督学习、无监督学习、半监督学习、强化学习、集成降维、特征选择等),记录了本人在学习过程中的理解思路与扩展知识点,希望对新人阅读西瓜书有所帮助!

Stargazers:7177Issues:0Issues:0
Language:HTMLStargazers:3329Issues:0Issues:0

jumpserver

An open-source PAM tool alternative to CyberArk. 广受欢迎的开源堡垒机。

Language:PythonLicense:GPL-3.0Stargazers:24669Issues:0Issues:0

fuzz-wooyun-org

WooYun Fuzz 库

Language:PHPStargazers:109Issues:0Issues:0

sqlinj-ant

伪分布式SQL注入自动扫描

Language:PythonStargazers:79Issues:0Issues:0

PassiveDataSorting

自动化被动扫描系统分为数据源、数据处理、漏洞验证等三个子系统,本系统属于数据处理部分,抓取流量镜像的数据,进行分析过滤去重等操作,发送至消息队列中,等待PassiveSecCheck消费

Language:PythonStargazers:35Issues:0Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:2855Issues:0Issues:0

shadowsocks-windows

If you want to keep a secret, you must also hide it from yourself.

Language:C#License:NOASSERTIONStargazers:1Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33347Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:80362Issues:0Issues:0