Pinned Repositories
-svg-onload-alert-1-
<svg/onload=alert`2`>
230-OOB
An Out-of-Band XXE server for retrieving file contents over FTP.
chunked-coding-converter
Burp suite 分块传输辅助插件
Mobile-Security-Framework-MobSF
Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.
Papers-1
Some papers about cyber security
weblogic-framework
weblogic-framework
webshell
This is a webshell open source project
selfEVO's Repositories
selfEVO/Anime4K
A High-Quality Real Time Upscaler for Anime Video
selfEVO/CallbackHell
PoC (DoS) for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)
selfEVO/ChatGLM-6B
ChatGLM-6B:开源双语对话语言模型 | An Open Bilingual Dialogue Language Model
selfEVO/EasyProtector
一行代码检测XP/调试/多开/模拟器/root
selfEVO/EfsPotato
Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).
selfEVO/frida-scripts
Frequently used frida scripts for Android Apps that hooks on Socket, JSON Object, OutputStream, StringBuilder. Object call stack tracing script which shows target Object usage. logd script that prints Log.d lines for undebuggable apps.
selfEVO/fscan
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
selfEVO/JavaSecInterview
打造最强的Java安全研究与安全开发面试题库,包含问题和详细的答案,帮助师傅们找到满意的工作
selfEVO/JavaVul
JAVA 安全靶场,IAST 测试用例,JAVA漏洞复现,代码审计
selfEVO/JDBC-Attack
JDBC Connection URL Attack
selfEVO/JS-Forward
前端参数加密渗透测试通用解决方案
selfEVO/Kcon2021Code
selfEVO/llm-action
本项目旨在分享大模型相关技术原理以及实战经验。
selfEVO/natpass
新一代NAT内网穿透+shell+vnc工具
selfEVO/OffensiveCSharp
Collection of Offensive C# Tooling
selfEVO/Paddle
PArallel Distributed Deep LEarning: Machine Learning Framework from Industrial Practice (『飞桨』核心框架,深度学习&机器学习高性能单机、分布式训练和跨平台部署)
selfEVO/Pillager
Pillager是一个适用于后渗透期间的信息收集工具
selfEVO/python-decompile3
Python decompiler for 3.7-3.8 Stripped down from uncompyle6 so we can refactor and start to fix up some long-standing problems
selfEVO/Remote_ShellcodeLoader1
远程shellcode加载&权限维持+小功能
selfEVO/ReuseSocks
通过端口复用直接进行正向socks5代理(非防火墙分流)
selfEVO/strongR-frida-android
An anti detection version frida-server for android.
selfEVO/supplier
主流供应商的一些攻击性漏洞汇总
selfEVO/taming-transformers
Taming Transformers for High-Resolution Image Synthesis
selfEVO/tes11
xxxx
selfEVO/U-2-Net
The code for our newly accepted paper in Pattern Recognition 2020: "U^2-Net: Going Deeper with Nested U-Structure for Salient Object Detection."
selfEVO/URLFinder
类似JSFinder的golang实现,一款用于快速提取检测页面中JS与URL的工具,更快更全更舒服
selfEVO/wesng
Windows Exploit Suggester - Next Generation
selfEVO/wsMemShell
一种全新的内存马
selfEVO/yakit
Cyber Security ALL-IN-ONE Platform
selfEVO/ysoserial
ysoserial for su18