Lists (1)
Sort Name ascending (A-Z)
Stars
针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具
ESP8266 / ESP32 / Arduino driver lib for using the great TI C1101 transceiver
DynamoRIO coverage visualization for cutter
This is a primitive CORBA echo server (and client) implementation in multiple languages, intended for educational purposes.
open source and free tools for bug and vulnerability discovery
Vulnerability Discovery with Function Representation Learning from Unlabeled Projects
0day安全_软件漏洞分析技术
A small collection of vulnerable code snippets
收集的文章 https://mrwq.github.io/tools/paper/
Tutorials for getting started with Pwntools
基于IDAPython的二进制漏洞检测脚本库,对IDA生成的反汇编文件进行静态分析,并以XML形式报告可能存在的漏洞隐患点。Based on the binary vulnerability detection script library of IDAPYTHON, the disassembly file generated by IDA is static analyzed and t…
Reverse Engineering: Decompiling Binary Code with Large Language Models
CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process injection, persistence and more, leveraging direct syscalls (SysWh…
A toolset to make a system look as if it was the victim of an APT attack
Notes I've collected regarding persistence on windows and linux boxes
Linux post exploitation framework written in bash designed to assist red teams in persistence, reconnaissance, privilege escalation and leaving no trace.