IDA Sploiter: IDA Sploiter is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's capabilities as an exploit development and vulnerability research tool. Some of the plugin's features include a powerful ROP gadgets search engine, semantic gadget analysis and filtering, interacti...
yanue/V2rayU V2rayU,基于v2ray核心的mac版客户端,用于科学上网,使用swift编写,支持vmess,shadowsocks,socks5等服务协议,支持订阅, 支持二维码,剪贴板导入,手动配置,二维码分享等 5.4k Swift 12/27 168ElemeFE/v-charts 基于Vue2.0 和 ECharts 封装的图表组件📈📊 5.4k JavaScript 07/30 169deeplearning-...
IDA Sploiter: An exploit development and vulnerability research plugin. IDATropy: It is designed to generate charts of entropy and histograms using the power of idapython and matplotlib. IDA Patcher: It is designed to enhance IDA's ability to patch binary files and memory. ...
https://github.com/topics/vulnerability-scanner?l=go https://github.com/Goqi/Banli | 高危资产识别和高危漏洞扫描 | 203 https://github.com/projectdiscovery/nuclei | 基于POC模板的漏洞扫描工具 | 3.9k https://github.com/opensec-cn/kunpeng | Golang编写的开源POC框架 | 1.1k https://github.com...
河南等级保护测评 hndjbh Ray AI 框架漏洞被利用来攻击数百个集群 https://mp.weixin.qq.com/s?__biz=Mzg2NjY2MTI3Mg==&mid=2247494600&idx=1&sn=e27891765ea22cbc9fc3077d5a45db57 泰晓科技 TinyLab-Org RISC-V Linux 内核 UEFI 启动过程分析(Part1):构建、加载与启动内核 https://mp.weixin.qq.co...
https://github.com/vletoux/SpoolerScanner 检测Windows 远程打印机服务是否开启的工具 https://github.com/sirpsycho/firecall 直接向CiscoASA防火墙发送命令, 无需登录防火墙后再做修改 https://github.com/jboss-javassist/javassist 能够操作字节码框架,通过它我们能很轻易的修改class代码文件 https://github.com...
future-architect vuls : Vulnerability scanner for Linux, agentless, written in golang : https://github.com/future-architect/vuls None https://www.future.co.jp/ None 18 4 0 C,Java,Python,JavaScript,HTML,Go,CSS 0 0 iOSCheaters Liberation, a new iOS engine uses Keystone assembler inside for...
ray-cp JSC JS 引擎 CVE-2020-9802 漏洞的 Exploit 代码 https://github.com/ray-cp/browser_pwn/tree/master/jsc_pwn/cve-2020-9802 https://ray-cp.github.io DONT STOP UNTIL YOURE PROUD None None 18 0 0 0 0 Python,C,C++ 263 73 rapid7 hackazon: A modern vulnerable web app https://githu...
TheOfficialFloW 在Hardwear.io 安全会议上,研究员 theflow0 分享了他利用 Blu-ray 蓝光光碟攻击面攻击 PS5 的细节 https://github.com/TheOfficialFloW/Presentations/blob/master/2022-hardwear-io-bd-jb.pdf https://github.com/TheOfficialFloW?tab=followers Information Security Engineer Zurich None 34 0 48...