Pinned Repositories
0x44.cc
blog
ADAPE-Script
Active Directory Assessment and Privilege Escalation Script
Android-CertKiller
Script to Bypass SSL/Certificate Pinning in Android
Attify-Zigbee-Framework
GUI Framework on top of Killerbee
AutoSploit
Automated Mass Exploiter
awesome-malware-analysis
A curated list of awesome malware analysis tools and resources.
frida_bypass_ssl_example
frida 辅助抓包的一些技巧
GoKu-API-Gateway
GoKu API Gateway CE,悟空API网关(开源版),是国内首个开源go语言API网关,帮助企业进行API服务治理与API性能安全维护,为企业数字化赋能。
penetration
渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……
shadowProxy
wooyunvip's Repositories
wooyunvip/frida_bypass_ssl_example
frida 辅助抓包的一些技巧
wooyunvip/0x44.cc
blog
wooyunvip/BinExp
Linux Binary Exploitation
wooyunvip/BLE-Security-Attack-Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
wooyunvip/braktooth_esp32_bluetooth_classic_attacks
A Series of Baseband & LMP Exploits against Bluetooth Classic Controllers
wooyunvip/cf
云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。
wooyunvip/crawlergo
A powerful dynamic crawler for web vulnerability scanners
wooyunvip/CVE-2020-0022
CVE-2020-0022 vulnerability exploitation on Bouygues BBox Miami (Android TV 8.0 - ARM32 Cortex A9)
wooyunvip/cve-2020-0688
cve-2020-0688
wooyunvip/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION
Support ALL Windows Version
wooyunvip/CVE-2021-1675
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
wooyunvip/CVE-2021-4034
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
wooyunvip/CVE-2023-0179-PoC
wooyunvip/CVE-2023-33246
Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit
wooyunvip/CVE-writeup
wooyunvip/FRIDA-DEXDump
Fast search and dump dex on memory.
wooyunvip/Log4j2Scan
项目已删除
wooyunvip/LSPTools
LSPosed模块的两个利器:classmonitor和jnitrace
wooyunvip/lxhToolHTTPDecrypt
Simple Android/iOS protocol analysis and utilization tool
wooyunvip/Middleware-Vulnerability-detection
CMS、中间件漏洞检测利用合集 Since 2019-9-15
wooyunvip/my-re0-k8s-security
:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐
wooyunvip/pxplan
CVE-2023-2023
wooyunvip/r00kie-kr00kie
PoC exploit for the CVE-2019-15126 kr00k vulnerability
wooyunvip/secguide
面向开发人员梳理的代码安全指南
wooyunvip/security
About cyber security, data scrapy , aisec analysis, vulnerability analysis, enterprise security, and so on.
wooyunvip/SpringBootVulExploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist
wooyunvip/Team-Ares
Repository for all TeamARES POC code and tools.
wooyunvip/xposed-hook
wooyunvip/xray-crack-rm
removed due to Chaitin requirements
wooyunvip/XServer
A Xposed Module for Android Penetration Test, with NanoHttpd.