zhouyuan24's repositories

IDWork

Twitter的 Snowflake的PHP版

awesome-java-security

Java安全☞代码审计/漏洞研究/武器化

Language:JavaStargazers:0Issues:0Issues:0

Awesome-POC

一个各类漏洞POC知识库

Stargazers:0Issues:0Issues:0

b374k

PHP Webshell with handy features

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

bypass

Bypass

Language:HTMLLicense:MPL-2.0Stargazers:0Issues:0Issues:0

BypassAnti-Virus

免杀姿势学习、记录、复现。

Language:C++Stargazers:0Issues:0Issues:0

csdroid

cobaltstrike手机客户端,cobaltstrike手机版,cs手机版,cobaltstrike android

Stargazers:0Issues:0Issues:0

csOnvps

CobaltStrike4.4 一键部署脚本 随机生成密码、key、端口号、证书等,解决cs4.x无法运行在Linux上报错问题 灰常银杏化设计

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DingTalkNoJailTweak

钉钉自动抢红包的实现

Language:Objective-CStargazers:0Issues:2Issues:0

GoBypassAV

整理了基于Go的16种API免杀测试、8种加密测试、反沙盒测试、编译混淆、加壳、资源修改等免杀技术,并搜集汇总了一些资料和工具。

Stargazers:0Issues:0Issues:0

HXnineTails

python3实现的集成了github上多个扫描工具的命令行WEB扫描工具

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

img

图床的图片

Stargazers:0Issues:1Issues:0

learn_python3_spider

python爬虫教程系列、从0到1学习python爬虫,包括浏览器抓包,手机APP抓包,如 fiddler、mitmproxy,各种爬虫涉及的模块的使用,如:requests、beautifulSoup、selenium、appium、scrapy等,以及IP代理,验证码识别,Mysql,MongoDB数据库的python使用,多线程多进程爬虫的使用,css 爬虫加密逆向破解,JS爬虫逆向,分布式爬虫,爬虫项目实战实例等

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MemShellDemo

内存马Demo合集 memshell demo for java / php / python

Stargazers:0Issues:0Issues:0

o2oa

开源OA系统 - 码云GVP|Java开源oa|企业OA办公平台|企业OA|协同办公OA|流程平台OA|O2OA|OA,支持国产麒麟操作系统和国产数据库(达梦、人大金仓),政务OA,军工信息化OA

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

pxplan

CVE-2022-2022

Language:GoStargazers:0Issues:0Issues:0

Py-Interactsh

Dnslog Interactsh的Py版接口查询

Language:PythonStargazers:0Issues:0Issues:0

signature-base

Signature base for my scanner tools

Language:YARALicense:NOASSERTIONStargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TKTweakDemo

iOS 逆向 -- 简单 hook 微信,实现hello World

Language:ShellStargazers:0Issues:1Issues:0

Troy

特洛伊-免杀webshell生成工具PLUS

Stargazers:0Issues:0Issues:0

user-guide-fabric-smart-contract

[云框架]基于区块链的智能合约 / Blockchain, Fabric Hyperledger, Smart Contract / 区块链, Fabric Hyperledger, 智能合约

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WebFuzzing

自用字典,收集实战中遇到的奇特目录名、后门文件名等。不定期更新!

Stargazers:0Issues:0Issues:0

WeChatPlugin-MacOS

MacOS版微信小助手 功能: 自动回复、消息防撤回、远程控制、微信多开

Language:Objective-CStargazers:0Issues:1Issues:0

wooyun_public

This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Language:PHPStargazers:0Issues:0Issues:0

xia_sql

xia SQL (瞎注) burp 插件 ,在每个参数后面填加一个单引号,两个单引号,一个简单的判断注入小插件。

Language:JavaStargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0

Zfre_scan

HVV信息收集,优秀开源工具的整合,通过Zoomeye+ffuf+EHole+Xray+Rad进行信息收集

Language:PythonStargazers:0Issues:0Issues:0