Pinned Repositories
AgentSmith-HIDS
Low performance loss and by LKM technology HIDS tool.from Dianrong InfoSEC team.
amber
Reflective PE packer.
app-protocol-analysis
just for app protocol analysis
config
学习
cookiehacker
Chrome extension, very easy to use. Cookies from: JavaScript document.cookie/Wireshark Cookies etc.
d0zer
Elf binary infector written in Go.
DllToShellCode
Fast Conversion Windows Dynamic Link Library To ShellCode
dnsfs
Host files with DNS
Drone
client of remote control system
php-decoder
De-obfuscation of PHP scrips, with or without extensions
tobor's Repositories
tobor/AgentSmith-HIDS
Low performance loss and by LKM technology HIDS tool.from Dianrong InfoSEC team.
tobor/amber
Reflective PE packer.
tobor/d0zer
Elf binary infector written in Go.
tobor/DllToShellCode
Fast Conversion Windows Dynamic Link Library To ShellCode
tobor/emigui
egui: Immediate mode GUI written in Rust, made for WASM
tobor/EternalBlueC
EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader
tobor/FBI-Analyzer
A Flexible Log Analysis System Based on Golang and Lua-Plugins. 插件化的准实时日志分析系统。
tobor/fscan
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
tobor/go-shellcode
A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.
tobor/go-torrent
golang torrent client
tobor/gobt
A BitTorrent Service based on https://github.com/shiyanhui/dht and https://github.com/btlike/repository.
tobor/gobtweb
A web interface of the project gobt.
tobor/gryffin
Gryffin is a large scale web security scanning platform
tobor/hershell
Multiplatform reverse shell generator
tobor/IAT_API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
tobor/ifconfig
Yet Another ifconfig inspired by ifconfig.me
tobor/injection-stuff
PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts
tobor/ipconfig
web-service for command line to return certain IP information. Clone of ifconfig.me
tobor/Micro8
tobor/ObjToShellCode
Rapid generation ShellCode
tobor/pe_to_shellcode
Converts PE into a shellcode
tobor/PEzor
Open-Source Shellcode & PE Packer
tobor/pproxy
HTTP protocol analysis tool
tobor/Remote
参考Gh0st源码,实现的一款PC远程协助软件,拥有远程Shell、文件管理、桌面管理、消息发送等功能。
tobor/rttys
The server of rtty(https://github.com/zhaojh329/rtty)
tobor/sgn
Shikata ga nai (仕方がない) encoder ported into go with several improvements
tobor/streamlit-example
Example Streamlit app that you can fork to test out share.streamlit.io
tobor/SweetSecurity
Network Security Monitoring on Raspberry Pi type devices
tobor/westore
微信小程序解决方案 - 1KB javascript 覆盖状态管理、跨页通讯、插件开发和云数据库开发
tobor/wukong
高度可定制的全文搜索引擎