Skip to content
View yeshuopp123's full-sized avatar

Block or report yeshuopp123

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Basic Auth Phish page

PHP 25 13 Updated Sep 11, 2017

A toolkit for building secure, portable and lean operating systems for containers

Go 8,258 1,007 Updated Sep 8, 2024

📸💻 Turn your source code into beautiful syntax-highlighted images.

JavaScript 2,195 56 Updated Jan 24, 2023

SSRF (Server Side Request Forgery) testing resources

Python 2,334 476 Updated Nov 9, 2022

Running CVE-2017-8759 exploit sample.

Python 255 95 Updated Jan 23, 2020

CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.

173 75 Updated Sep 14, 2017

百度云网盘爬虫

Go 806 296 Updated Apr 5, 2020

Presentation materials for PSGraph

PowerShell 6 2 Updated May 4, 2019

Deprecated Binary Ninja prototype written in Python

Python 519 128 Updated Oct 1, 2020

A Python Package for Data Exfiltration

Python 755 134 Updated May 7, 2024

WebShell密码爆破工具

Python 19 3 Updated Mar 23, 2017

简单shellcode加密工具(存在 0 字节)

Python 4 3 Updated Mar 23, 2017

Shellcode异或加密工具

Python 12 4 Updated Mar 23, 2017

电影资源搜索工具

Python 3 Updated Mar 23, 2017

简单SQL注入工具

Python 14 3 Updated Mar 23, 2017

Java decompiler, assembler, and disassembler

Rust 1,973 218 Updated Apr 29, 2024

Python / C# Unmanaged PowerShell based RAT

Python 770 224 Updated Mar 29, 2023

Efficient and advanced man in the middle framework

Ruby 2,018 650 Updated Mar 23, 2023

Rapid generation ShellCode

C++ 59 43 Updated Sep 12, 2017

r2 plugin to add MSDN documentation URLs and parameter names to imported function calls

Python 10 2 Updated Apr 23, 2017

Stuff you might use when exploiting software

Python 80 44 Updated Nov 8, 2015

This repository contains the slides and content for the malware unpacking training given at r2con 2017

50 10 Updated Apr 23, 2018

struts2 052远程代码执行漏洞POC利用(影响版本:Struts 2.1.2 - Struts 2.3.33, Struts 2.5 - Struts 2.5.12)

6 1 Updated Sep 8, 2017

r2con 2017 September 6-9

Python 97 37 Updated Oct 23, 2017

How can you track the hunting techniques you come up with?

13 1 Updated Sep 3, 2017

:octocat: Machine Learning for Cyber Security

7,173 1,748 Updated Aug 19, 2024

Pymysql 连接mysql的代码

Python 1 Updated Feb 5, 2018

A ruby http/https proxy to do EVIL things. 👿

Ruby 168 91 Updated Oct 30, 2023

wiki.wooyun.org的部分快照网页

HTML 80 58 Updated Oct 19, 2016

Chinese and English translation tools in the command line(命令行下中英文翻译工具)

Python 268 65 Updated Jun 19, 2021
Next