GithubHelp home page GithubHelp logo

sesyi's Projects

- icon -

整理到的暗网网址

-0day- icon -0day-

针对《解密家用路由器0day漏洞挖掘技术》一书的相关笔记

1earn icon 1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

3snake icon 3snake

Tool for extracting information from newly spawned processes

abot icon abot

Cross Platform C# web crawler framework built for speed and flexibility. Please star this project! +1.

aboutsecurity icon aboutsecurity

用于渗透测试和红队基础设施建设的 payload 和 bypass 字典。A list of payload and bypass lists for penetration and red team infrastructure build.

adsearch icon adsearch

A tool to help query AD via the LDAP protocol

ahmyth icon ahmyth

Android Remote Administration Tool Powered by Electron Framework & NodeJS with added Java 11 Support

airlift icon airlift

A self-hosted file upload and sharing service

androrat icon androrat

A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side

androrat-1 icon androrat-1

AndroRAT | Remote Administrator Tool for Android OS Hacking

antivirus-artifacts icon antivirus-artifacts

Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.

ants icon ants

🐜🐜🐜 ants is a high-performance and low-cost goroutine pool in Go, inspired by fasthttp./ ants 是一个高性能且低损耗的 goroutine 池。

apk-burpsuit-support-injector icon apk-burpsuit-support-injector

Utility to add network config file in apk. Which bypass the proxy intercept restriction for user installed burpsuit CA certificate.

apt-hunter icon apt-hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

aptmalware icon aptmalware

APT Malware Dataset Containing over 3,500 State-Sponsored Malware Samples

ares icon ares

Project Ares is a Proof of Concept (PoC) loader written in C/C++ based on the Transacted Hollowing technique

arl icon arl

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.