-
b Public
Forked from babalae/better-genshin-impactb
C# GNU General Public License v3.0 UpdatedJan 9, 2026 -
Mobile-Security-Framework-MobSF Public
Forked from MobSF/Mobile-Security-Framework-MobSFMobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
JavaScript GNU General Public License v3.0 UpdatedOct 27, 2022 -
-
SystemSecurity-ReverseAnalysis Public
Forked from eastmountyxz/SystemSecurity-ReverseAnalysis该资源为系统安全和逆向分析实验,包括作者从零学习恶意代码分析、病毒逆向分析的工具及样本,基础性文章,希望对您有所帮助~
Python UpdatedMay 7, 2022 -
pegasus_spyware Public
Forked from pussycat0x/pegasus_spywaredecompiled pegasus_spyware
Smali MIT License UpdatedJan 12, 2022 -
FingerprintHub Public
Forked from 0x727/FingerprintHub侦查守卫(ObserverWard)的指纹库
Python MIT License UpdatedNov 28, 2021 -
-
linux_environment_tools Public
Forked from 0voice/linux_environment_tools总结linux环境开发工具,包含linux,虚拟机,编译器,编辑器,测试工具,加密工具
UpdatedNov 11, 2021 -
abeattacks Public
Forked from kudelskisecurity/abeattacksDemonstration of the attacks proposed at the Black Hat Europe 2021 talk "Practical attacks against attribute-based encryption" by Antonio de la Piedra and Marloes Venema (Radboud University Nijmegen)
Jupyter Notebook GNU General Public License v3.0 UpdatedNov 9, 2021 -
API-s-for-OSINT Public
Forked from cipher387/API-s-for-OSINTList of API's for gathering information about phone numbers, addresses, domains etc
UpdatedOct 30, 2021 -
DarkSide-Config-Extract Public
Forked from advanced-threat-research/DarkSide-Config-ExtractUpdatedOct 29, 2021 -
how-to-exploit-a-double-free Public
Forked from stong/how-to-exploit-a-double-freeHow to exploit a double free vulnerability in 2021. 'Use-After-Free for Dummies'
Python UpdatedOct 26, 2021 -
fofa Public
Forked from inspiringz/fofa一款 Go 语言编写的小巧、简洁、快速采集 fofa 数据导出到 Excel 表单的小工具。
Go UpdatedOct 24, 2021 -
nemo_go Public
Forked from hanc00l/nemo_goNemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率,用Go语言完全重构了原Python版本。
CSS UpdatedOct 18, 2021 -
Vibe Public
Forked from Tylous/VibeA framework for stealthy domain reconnaissance
Python MIT License UpdatedOct 14, 2021 -
1earn Public
Forked from ffffffff0x/1earnffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
C++ UpdatedOct 14, 2021 -
HackReport Public
Forked from awake1t/HackReport渗透测试报告/资料文档/渗透经验文档/安全书籍
Python UpdatedOct 14, 2021 -
sleep_python_bridge Public
Forked from Cobalt-Strike/sleep_python_bridgeThis project is 'bridge' between the sleep and python language. It allows the control of a Cobalt Strike teamserver through python without the need for for the standard GUI client. NOTE: This proje…
Python Apache License 2.0 UpdatedOct 13, 2021 -
CVE-2021-29337 Public
Forked from rjt-gupta/CVE-2021-29337CVE-2021-29337 - Privilege Escalation in MODAPI.sys (MSI Dragon Center)
C UpdatedOct 12, 2021 -
orthrus Public
Forked from MythicAgents/orthrusUses Apple's MDM protocol to backdoor a device with a malicious profile.
Python UpdatedOct 12, 2021 -
bxxt Public
Forked from rev1si0n/bxxt安卓 BOOT.IMG/RECOVERY.IMG/SELINUX/PROPERTY 实用工具,启动镜像编辑解包打包,selinux 修改,ro 属性修改。
C Other UpdatedSep 25, 2021 -
-
All-Hacking-Tools Public
Forked from hktkqwe123/All-Hacking-ToolsTrojan Rat Builder(310), Ransomware Builder(7), Crypter(72), Miner(9), Worm(8), Botnet(25), Virus Builder(9), Binder(25), Exploit(7), Keylogger & Stealer(40), Proxy Tool(9), Spoofer(11),Fake progra…
Smali MIT License UpdatedSep 4, 2021 -
godoh Public
Forked from sensepost/godoh🕳 godoh - A DNS-over-HTTPS C2
Go GNU General Public License v3.0 UpdatedAug 30, 2021 -
Shodan-Censys-Block Public
Forked from gochady1337/Shodan-Censys-BlockBlock Shodan and Censys
Python UpdatedAug 28, 2021 -
campus_recruitmen_questions Public
Forked from 0voice/campus_recruitmen_questions2021年最新整理,5000道秋招/提前批/春招/常用面试题(含答案),包括leetcode,校招笔试题,面试题,算法题,语法题。
UpdatedAug 25, 2021 -
AppleNeuralHash2ONNX Public
Forked from AsuharietYgvar/AppleNeuralHash2ONNXConvert Apple NeuralHash model for CSAM Detection to ONNX.
Python Apache License 2.0 UpdatedAug 21, 2021 -
BypassAntiVirus Public
Forked from TideSec/BypassAntiVirus远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。
XSLT UpdatedAug 18, 2021 -
InCloud Public
Forked from inbug-team/InCloud运行于GitHub Actions 的仓库中自动化、自定义和执行软件开发工作流程,可以自己根据喜好定制功能,InCloud已经为您定制好了十种针对网段和域名的不同场景的信息收集与漏洞扫描流程。
UpdatedAug 3, 2021 -
gonlconnector Public
Forked from njcx/gonlconnector这个Go包是使用 netlink connector技术,从Linux 内核抓取进程事件,涉及到 fork 、exec、exit
Go UpdatedJul 19, 2021