Pinned Repositories
.NETWebShell
.net 命令执行的webshell
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
abeattacks
Demonstration of the attacks proposed at the Black Hat Europe 2021 talk "Practical attacks against attribute-based encryption" by Antonio de la Piedra and Marloes Venema (Radboud University Nijmegen)
AD-Pentest-Notes
用于记录内网渗透(域渗透)学习 :-)
All-Hacking-Tools
Trojan Rat Builder(310), Ransomware Builder(7), Crypter(72), Miner(9), Worm(8), Botnet(25), Virus Builder(9), Binder(25), Exploit(7), Keylogger & Stealer(40), Proxy Tool(9), Spoofer(11),Fake program & Sample Virus(64),Other & Tools(16). Around 610 tools, that you can use for Hacking.
anti-counterfeit-android
关于 Android 上的模拟器检测,多开检测,Hook检测
API-s-for-OSINT
List of API's for gathering information about phone numbers, addresses, domains etc
DataCon2020
DataCon2020大数据安全分析大赛,🏆【方向五】恶意代码分析冠军源码。
NetworkSecuritySelf-study
这是作者的系列网络安全自学教程,主要是关于网安工具和实践操作的在线笔记,希望对大家有所帮助,学无止境,加油。
SXF_aTrust_sandbox_bypass
深信服零信任沙箱逃逸( 注 正常功能)
yuyuOWO's Repositories
yuyuOWO/SXF_aTrust_sandbox_bypass
深信服零信任沙箱逃逸( 注 正常功能)
yuyuOWO/1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
yuyuOWO/abeattacks
Demonstration of the attacks proposed at the Black Hat Europe 2021 talk "Practical attacks against attribute-based encryption" by Antonio de la Piedra and Marloes Venema (Radboud University Nijmegen)
yuyuOWO/All-Hacking-Tools
Trojan Rat Builder(310), Ransomware Builder(7), Crypter(72), Miner(9), Worm(8), Botnet(25), Virus Builder(9), Binder(25), Exploit(7), Keylogger & Stealer(40), Proxy Tool(9), Spoofer(11),Fake program & Sample Virus(64),Other & Tools(16). Around 610 tools, that you can use for Hacking.
yuyuOWO/API-s-for-OSINT
List of API's for gathering information about phone numbers, addresses, domains etc
yuyuOWO/AppleNeuralHash2ONNX
Convert Apple NeuralHash model for CSAM Detection to ONNX.
yuyuOWO/bxxt
安卓 BOOT.IMG/RECOVERY.IMG/SELINUX/PROPERTY 实用工具,启动镜像编辑解包打包,selinux 修改,ro 属性修改。
yuyuOWO/BypassAntiVirus
远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。
yuyuOWO/campus_recruitmen_questions
2021年最新整理,5000道秋招/提前批/春招/常用面试题(含答案),包括leetcode,校招笔试题,面试题,算法题,语法题。
yuyuOWO/CSAgent
CobaltStrike 4.x通用白嫖及汉化加载器
yuyuOWO/CVE-2021-29337
CVE-2021-29337 - Privilege Escalation in MODAPI.sys (MSI Dragon Center)
yuyuOWO/DarkSide-Config-Extract
yuyuOWO/FingerprintHub
侦查守卫(ObserverWard)的指纹库
yuyuOWO/fofa
一款 Go 语言编写的小巧、简洁、快速采集 fofa 数据导出到 Excel 表单的小工具。
yuyuOWO/godoh
🕳 godoh - A DNS-over-HTTPS C2
yuyuOWO/gonlconnector
这个Go包是使用 netlink connector技术,从Linux 内核抓取进程事件,涉及到 fork 、exec、exit
yuyuOWO/HackReport
渗透测试报告/资料文档/渗透经验文档/安全书籍
yuyuOWO/how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. 'Use-After-Free for Dummies'
yuyuOWO/InCloud
运行于GitHub Actions 的仓库中自动化、自定义和执行软件开发工作流程,可以自己根据喜好定制功能,InCloud已经为您定制好了十种针对网段和域名的不同场景的信息收集与漏洞扫描流程。
yuyuOWO/Learn-Vim_zh_cn
yuyuOWO/linux_environment_tools
总结linux环境开发工具,包含linux,虚拟机,编译器,编辑器,测试工具,加密工具
yuyuOWO/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
yuyuOWO/nemo_go
Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率,用Go语言完全重构了原Python版本。
yuyuOWO/orthrus
Uses Apple's MDM protocol to backdoor a device with a malicious profile.
yuyuOWO/pegasus_spyware
decompiled pegasus_spyware
yuyuOWO/RedTeam-Backup
一些紅隊資料備份
yuyuOWO/Shodan-Censys-Block
Block Shodan and Censys
yuyuOWO/sleep_python_bridge
This project is 'bridge' between the sleep and python language. It allows the control of a Cobalt Strike teamserver through python without the need for for the standard GUI client. NOTE: This project is very much in BETA. The goal is to provide a playground for testing and is in no way an officially support feature. Perhaps this could be something added in the future to the core product.
yuyuOWO/SystemSecurity-ReverseAnalysis
该资源为系统安全和逆向分析实验,包括作者从零学习恶意代码分析、病毒逆向分析的工具及样本,基础性文章,希望对您有所帮助~
yuyuOWO/Vibe
A framework for stealthy domain reconnaissance