8000 levinjimmy / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View levinjimmy's full-sized avatar

Block or report levinjimmy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

Python 1,942 158 Updated May 22, 2025

ESP8266 nonOS SDK

C 959 542 Updated Jun 27, 2024

ESP8266 - Driver for GPIO

C 6 7 Updated Nov 9, 2015

Dynamips development

C 373 95 Updated May 27, 2025

ESP8266 / ESP32 / Arduino driver lib for using the great TI C1101 transceiver

C++ 95 17 Updated Oct 12, 2024

DynamoRIO coverage visualization for cutter

Python 61 13 Updated Aug 24, 2022

Simple client for interacting with a CORBA service

Java 1 Updated Jun 20, 2022

This is a primitive CORBA echo server (and client) implementation in multiple languages, intended for educational purposes.

C++ 36 17 Updated Nov 15, 2019

open source and free tools for bug and vulnerability discovery

2 1 Updated Feb 20, 2023

Vulnerability Discovery with Function Representation Learning from Unlabeled Projects

Python 38 14 Updated May 10, 2018

二进制漏洞的挖掘与利用

Python 5 1 Updated Jun 26, 2018

《漏洞战争:软件漏洞分析精要》配套资料

646 203 Updated Nov 25, 2023

0day安全_软件漏洞分析技术

C 625 249 Updated Mar 7, 2018

收集、整理、修改互联网上公开的漏洞POC

Go 922 157 Updated Mar 27, 2025

A small collection of vulnerable code snippets

PHP 740 696 Updated Sep 30, 2024

收集的文章 https://mrwq.github.io/tools/paper/

Python 1,930 434 Updated Jun 8, 2025

Tutorials for getting started with Pwntools

Jupyter Notebook 1,473 258 Updated Oct 1, 2024

基于IDAPython的二进制漏洞检测脚本库,对IDA生成的反汇编文件进行静态分析,并以XML形式报告可能存在的漏洞隐患点。Based on the binary vulnerability detection script library of IDAPYTHON, the disassembly file generated by IDA is static analyzed and t…

C 58 16 Updated Mar 9, 2024

Reverse Engineering: Decompiling Binary Code with Large Language Models

Python 5,667 383 Updated Jun 6, 2025

peinjector - MITM PE file infector

C 603 119 Updated May 11, 2016

使用idapython写的一个辅助二进制固件漏洞挖掘的代码审计脚本

Python 47 8 Updated Aug 3, 2022

CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process injection, persistence and more, leveraging direct syscalls (SysWh…

C 232 34 Updated Jan 4, 2023

Cobalt Strike kit for Persistence

475 73 Updated Jan 27, 2020

cobalt strike 自启动脚本

70 36 Updated Aug 23, 2016

A toolset to make a system look as if it was the victim of an APT attack

Batchfile 2,605 444 Updated Jun 16, 2023

学习免杀的笔记

278 56 Updated Feb 16, 2024

Notes I've collected regarding persistence on windows and linux boxes

PowerShell 4 2 Updated Nov 20, 2019

Linux post exploitation framework written in bash designed to assist red teams in persistence, reconnaissance, privilege escalation and leaving no trace.

Shell 545 107 Updated Apr 14, 2021

Linux Persistence Toolkit

Shell 59 12 Updated Sep 27, 2022

~ Advanced Linux Backdoor ~

Shell 2 Updated Nov 22, 2022
Next
0