yixinBC

yixinBC

Geek Repo

Company:Jiangnan University

Location:China

Github PK Tool:Github PK Tool


Organizations
JNAIC

yixinBC's starred repositories

modern-unix

A collection of modern/faster/saner alternatives to common unix commands.

DevToys

A Swiss Army knife for developers.

darkreader

Dark Reader Chrome and Firefox extension

Language:TypeScriptLicense:MITStargazers:19206Issues:176Issues:4868

Dobby

a lightweight, multi-platform, multi-architecture hook framework.

Language:C++License:Apache-2.0Stargazers:3925Issues:117Issues:219

emba

EMBA - The firmware security analyzer

Language:ShellLicense:GPL-3.0Stargazers:2528Issues:46Issues:257

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:1971Issues:62Issues:5

Cpp17

本书为《C++17 the complete guide》的个人中文翻译,仅供学习和交流使用,侵删

craftinginterpreters_zh

手撸解释器教程《Crafting Interpreters》中文翻译

bad-licenses

A compendium of absurd open-source licenses.

strongR-frida-android

An anti detection version frida-server for android.

GoBypassAV

整理了基于Go的16种API免杀测试、8种加密测试、反沙盒测试、编译混淆、加壳、资源修改等免杀技术,并搜集汇总了一些资料和工具。

BlueDucky

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

CVE-2021-1675

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

hackbar2.1.3

the free firefox extions of hackbar v2.1.3 v2.2.9 v2.3.1,hackbar 插件未收费的免费版本。适用于chrome浏览器的HackBar-v2.2.6.zip,HackBar-v2.3.1.zip

ani

一站式在线弹幕追番平台:全自动 BT + 在线多数据源聚合,离线缓存,Bangumi 收藏同步,弹幕云过滤 ...

Language:KotlinLicense:GPL-3.0Stargazers:709Issues:4Issues:496

SMBGhost

Scanner for CVE-2020-0796 - SMBv3 RCE

llef

LLEF is a plugin for LLDB to make it more useful for RE and VR

Language:PythonLicense:MITStargazers:304Issues:8Issues:7

CVE-2024-26229

CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code

cve_2024_0044

CVE-2024-0044: a "run-as any app" high-severity vulnerability affecting Android versions 12 and 13

bad_io_uring

Android kernel exploitation for CVE-2022-20409

CVE-2021-34527

PrintNightmare (CVE-2021-34527) PoC Exploit

Language:PythonStargazers:103Issues:3Issues:0

AntiXorstr

IDA Pro plugin AntiXorstr

CVE-2024-30078-

CVE-2024-30078 Detection and Command Execution Script

Language:NASLLicense:GPL-3.0Stargazers:76Issues:0Issues:0

CVE-2024-4577

CVE-2024-4577 is a critical vulnerability in PHP affecting CGI configurations, allowing attackers to execute arbitrary commands via crafted URL parameters.

Language:GoStargazers:74Issues:4Issues:0

CVE-2023-6702

Chrome Renderer 1day RCE via Type Confusion in Async Stack Trace (v8ctf submission)

Language:HTMLStargazers:65Issues:2Issues:0

cryptol-specs

A central repository for specifications of cryptographic algorithms in Cryptol

Language:TeXLicense:BSD-3-ClauseStargazers:29Issues:33Issues:50

CVE-2024-37051-EXP

CVE-2024-37051 poc and exploit

nuitka-helper

Symbol Recovery Tool for Nuitka Binaries

Language:PythonLicense:GPL-3.0Stargazers:27Issues:1Issues:0

arm64-mmu

详细说明及演示MMU相关原理及过程(用于理解Linux内核Root Kernelpatch)

Language:AssemblyLicense:MITStargazers:15Issues:0Issues:0

transf

File Transfer for Homework of Chapter 6-7 of Computer Network Experiment 2024 in CUMT

Language:C++License:MITStargazers:4Issues:0Issues:0