一方通行's repositories

Simple-Linux-Rootkit

a simple linux kernel module rootkit work on linux kernel 5.19

Language:CStargazers:13Issues:0Issues:0

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

License:NOASSERTIONStargazers:1Issues:0Issues:0

VTDemo

A VT Demo By yifang

Language:CStargazers:1Issues:0Issues:0

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

WeChatInfo

WeChatInfo

Language:C++Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

Awesome-Redteam

一个红队知识仓库

Stargazers:0Issues:0Issues:0

crawlProject

python爬虫项目合集,从基础到js逆向,包含基础篇、自动化篇、进阶篇以及验证码篇。案例涵盖各大网站(xhs douyin weibo ins boss job,jd...),你将会学到有关爬虫以及反爬虫、自动化和验证码的各方面知识

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Ebpf-rootkit-Demo

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ebpf_learn_chapter2

深入了解libbpf编程

License:MITStargazers:0Issues:0Issues:0

hoaxshell

bypassav defender 360 火绒

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

MHDDoS

DDOS

License:MITStargazers:0Issues:0Issues:0

osint_tools_collet

A collection of several hundred online tools for OSINT

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

PentestGPT

Dark Gpt

License:MITStargazers:0Issues:0Issues:0

picture

blog need picture

Stargazers:0Issues:0Issues:0

r77-rootkit

R3 rootkit代码

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Reverse-Engineering

二进制学习资源

License:Apache-2.0Stargazers:0Issues:0Issues:0

rootkit_hook_learn

Some Hook Demo At this repository

Language:CStargazers:0Issues:0Issues:0

Save-Xiao

一给马斯 七七

Stargazers:0Issues:0Issues:0

SharpWxDump

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

Stargazers:0Issues:0Issues:0

superSearchPlus

谷歌空间测绘插件

Stargazers:0Issues:0Issues:0

VITS-Bilingual

vits 语音合成

License:MITStargazers:0Issues:0Issues:0

vulfocus

🚀Vulfocus cve 包含漏洞说明文档

License:Apache-2.0Stargazers:0Issues:0Issues:0

webshell

各种类型的webshell

License:MITStargazers:0Issues:0Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

License:NOASSERTIONStargazers:0Issues:0Issues:0