w0lfzhang's Stars
LoRexxar/Kunlun-M
KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。
e11i0t4lders0n/Web-Application-Pentest-Checklist
Maskhe/javasec
自己学习java安全的一些总结,主要是安全审计相关
ickerwx/pattern
Python implementation of Metasploit's pattern_create/pattern_offset.
bytecode77/r77-rootkit
Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.
Konloch/bytecode-viewer
A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
Cr4sh/MicroBackdoor
Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]
feihong-cs/memShell
FilterBased/ServletBased in memory shell for Tomcat and some other middlewares
milabs/awesome-linux-rootkits
awesome-linux-rootkits
Cossack9989/JNAP_FUZZ
A fuzzor towards Linksys JNAP interfaces
mempodippy/vlany
Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)
synacktiv/CVE-2021-27246_Pwn2Own2020
jgamblin/Mirai-Source-Code
Leaked Mirai Source Code for Research/IoC Development Purposes
harsh-bothra/learn365
This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.
w0lfzhang/mips_exploit
Snifer/BurpSuite-Plugins
For BurpSuite Plugins
alphaSeclab/fuzzing-stuff
Resources About Fuzzing, For Multiple Platforms And All Popular Fuzzers. 500+ Open Source Tools Sorted By Star Count, 800+ Blog Posts Sorted By Publish Time.
w0lfzhang/some_nday_bugs
joxeankoret/diaphora
Diaphora, the most advanced Free and Open Source program diffing tool.
PAGalaxyLab/ghidra_scripts
Scripts for the Ghidra.
krolinventions/draytools
DrayTek Vigor password recovery, config & firmware tools - NOT MAINTAINED, CHECK
yifengyou/learn-kvm
Qemu KVM(Kernel Virtual Machine)学习笔记
Cisco-Talos/mutiny-fuzzer
IncludeSecurity/RTSPhuzz
RTSPhuzz - An RTSP Fuzzer written using the Boofuzz framework
wcventure/FuzzingPaper
Recent Fuzzing Paper
CyC2018/Markdown-Resume
⭐️ Markdown 简历模版
jas502n/CVE-2020-5902
CVE-2020-5902 BIG-IP
TideSec/BypassAntiVirus
远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。
grimm-co/NotQuite0DayFriday
This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.
xairy/easy-linux-pwn
A set of Linux binary exploitation tasks for beginners on various architectures