justjavac |
免费的计算机编程类中文书籍 |
https://github.com/justjavac/free-programming-books-zh_CN |
https://github.com/denoland |
Creator of vscode-deno. Currently a contributor to Deno @denoland and author of @denodev. |
Tianjin, China |
None |
64 |
0 |
810 |
11800 |
128 |
TypeScript,JavaScript,HTML |
0 |
0 |
robertdavidgraham |
研究员 robertdavidgraham 基于 zerosum0x0 CVE-2019-0708 扫描器的代码和开源 rdesktop 项目,移植了一个可以在 macOS 和 Windows 编译的 CVE-2019-0708 扫描器 |
https://github.com/robertdavidgraham/rdpscan |
http://robertgraham.com |
|
@ErrataRob |
None |
37 |
0 |
0 |
1200 |
4 |
C |
9900 |
1600 |
0vercl0k |
Exploit for CVE-2019-9810 Firefox on Windows 64 bits |
https://github.com/0vercl0k/CVE-2019-9810 |
https://doar-e.github.com/ |
|
US/FR |
None |
15 |
0 |
7 |
704 |
0 |
Python,JavaScript,C++ |
760 |
157 |
zerosum0x0 |
研究员 zerosum0x0 公开 Windows RDP RCE CVE-2019-0708 漏洞的扫描器 |
https://github.com/zerosum0x0/CVE-2019-0708 |
https://zerosum0x0.blogspot.com |
|
USSA |
None |
83 |
0 |
23 |
697 |
2 |
Python,C#,C,C++ |
1300 |
362 |
SandboxEscaper |
SandboxEscaper公开了一个task scheduler服务未正确模拟client令牌导致LPE的0day。 |
https://github.com/SandboxEscaper/polarbearrepo |
None |
|
None |
None |
1 |
0 |
0 |
692 |
0 |
C++ |
157 |
88 |
ChiChou |
研究员 CodeColorist 公开了一个 iOS 12.3 刚刚修复的 medialibraryd CVE-2019-8577 漏洞的 PoC 代码 |
https://github.com/ChiChou/sploits/tree/master/NotByMe/CVE-2019-8577 |
https://github.com/alipay |
我要卖掉我的代码 浪迹天涯 |
Beijing, China |
@alipay |
55 |
0 |
1500 |
588 |
245 |
Objective-C,JavaScript,C,Vue |
1100 |
155 |
Ekultek |
BlueKeep - Ekultek 研究员公开 Windows RDP CVE-2019-0708 RCE PoC |
https://github.com/Ekultek/BlueKeep |
None |
U3VjY2VzcyBpcyBpbiB0aGUgZXllIG9mIHRoZSBiZWhvbGRlci4= |
None |
None |
89 |
0 |
122 |
497 |
11 |
Python,C++ |
3700 |
952 |
rasta-mouse |
Watson - 用于探测 Windows 环境缺失补丁枚举可利用本地提权漏洞的工具 |
https://github.com/rasta-mouse/Watson/tree/2.0 |
https://github.com/ZeroPointSecurity |
|
None |
@ZeroPointSecurity |
20 |
0 |
58 |
373 |
7 |
C#,PowerShell |
0 |
0 |
xorrior |
CobaltStrike 基于 WebSockets 的 C2 远控组件 |
https://github.com/xorrior/raven |
https://www.xorrior.com |
PowerShell, C#, Obj-C, macOS Security, Red Team Operator |
None |
SpecterOps |
53 |
0 |
93 |
363 |
9 |
C#,Objective-C,PowerShell,C++ |
358 |
82 |
xoofx |
基于 .NET 写的一个 C/C++ Parser 工具,可以得到 full AST、macros 信息 |
https://github.com/xoofx/CppAst |
https://github.com/Unity-Technologies |
|
Grenoble - France |
@Unity-Technologies |
58 |
0 |
209 |
339 |
19 |
C# |
1500 |
417 |
Tuhinshubhra |
ExtAnalysis: Browser Extension Analysis Framework |
https://github.com/Tuhinshubhra/ExtAnalysis |
https://twitter.com/r3dhax0r |
I code and hack for fun! |
... |
None |
13 |
0 |
2 |
316 |
0 |
Python,PHP,JavaScript,CSS |
0 |
0 |
0x4D31 |
大规模网络指纹探测与数据聚类分析,作者利用网络指纹信息追踪攻击者及攻击工具,同时发布了一个工具 FATT。来自 AusCERT 2019 会议 |
https://github.com/0x4D31/Presentations |
https://github.com/salesforce |
Lead Threat Detection Engineer @salesforce |
Sydney, Australia |
None |
21 |
0 |
1100 |
307 |
77 |
Python,Go |
793 |
164 |
ExpLife0011 |
CVE-2019-0803: Win32k Elevation of Privilege Poc |
https://github.com/ExpLife0011/CVE-2019-0803 |
None |
|
None |
None |
2800 |
0 |
3000 |
288 |
489 |
Python,C#,C,Assembly,C++ |
672 |
227 |
yeyintminthuhtut |
Browser、Mitigation 、Kernel 等漏洞利用相关研究 |
https://github.com/yeyintminthuhtut/Awesome-Advanced-Windows-Exploitation-References |
http://pentest.space |
Twitter @yeyint_mth |
Singapore |
None |
287 |
0 |
477 |
223 |
19 |
Shell |
0 |
0 |
DrDonk |
Patch VMware ESXi 以支持 VMware 安装 macOS 系统的工具,支持 VMware ESXi 6.5 and 6.7 |
https://github.com/DrDonk/esxi-unlocker |
None |
|
None |
None |
14 |
0 |
0 |
180 |
0 |
Python,C,Shell,JavaScript |
902 |
179 |
secgroundzero |
tetanus: Helper script for mangling CS payloads |
https://github.com/secgroundzero/tetanus |
None |
|
None |
None |
10 |
0 |
4 |
157 |
7 |
Python,C#,JavaScript,Shell |
2100 |
285 |
Bypass007 |
应急响应实战笔记 |
https://github.com/Bypass007/Emergency-Response-Notes |
None |
欢迎关注公众号Bypass--,专注于信息安全。 |
Xiamen, China |
None |
4 |
0 |
3 |
133 |
0 |
Python |
806 |
164 |
guedou |
为 Ghidra 逆向框架提供对东芝 MeP-c4 处理器架构的支持,源文件 |
https://github.com/guedou/ghidra-processor-mep |
None |
|
Paris, France |
None |
29 |
0 |
73 |
108 |
0 |
Python,OCaml |
3900 |
881 |
patois |
HRDevHelper - IDA HexRays 反汇编工具的插件,用于支持实时查看反编译后 C 代码的 ctree 信息 |
https://github.com/patois/HRDevHelper |
None |
Yo, was github? |
127.0.0.1 |
None |
32 |
0 |
233 |
86 |
48 |
Python |
184 |
19 |
yadox666 |
硬件黑客的工具箱,里面涵盖了硬件安全各个领域中使用的软件和硬件工具的介绍和推荐。 |
https://github.com/yadox666/The-Hackers-Hardware-Toolkit/blob/master/TheHackersHardwareToolkit.pdf |
https://twitter.com/yadox |
Yago Hansen is a recognized authority in IT security topics. He successfully managed projects related to the design of Security technologies and devices. |
Madrid |
Mundo Hacker |
8 |
0 |
1 |
78 |
1 |
Python |
863 |
103 |
tarafans |
XuWen在zer0con上关于js和DOM fuzz的议题,提出了一种Emulation-based generation的fuzz思路。 |
https://github.com/tarafans/collections/blob/master/ZeroCon2019.pdf |
https://gts3.org/~wen |
|
Atlanta |
Georgia Tech |
20 |
0 |
5 |
75 |
10 |
Python,C,HTML |
17 |
4 |
TarlogicSecurity |
从 Linux 内存中 dump 出Kerberos 票据 |
https://github.com/TarlogicSecurity/tickey |
https://www.tarlogic.com/en/ |
Cyber security, cyber intelligence, Red Team |
None |
Tarlogic |
11 |
0 |
0 |
56 |
0 |
Go,Python,C,C++ |
87 |
19 |
jiansiting |
Decryption-Tools: 勒索病毒解密工具的汇总 |
https://github.com/jiansiting/Decryption-Tools |
None |
剑思庭 |
China |
Industrial Control Security Researcher |
12 |
0 |
8 |
53 |
0 |
Python |
90 |
49 |
qingxp9 |
macOS Mojave 10.14.4 802.1X 组件网络流量劫持逻辑漏洞的 PoC |
https://github.com/qingxp9/CVE-2019-6203-PoC |
https://qingxp9.github.io/ |
Wireless Security Researcher |
None |
360 PegasusTeam |
18 |
0 |
118 |
52 |
22 |
Python,C,Shell |
3800 |
859 |
IgorKorkin |
基于 HyperPlatform / DdiMon 实现的驱动程序内核内存访问保护。作者举的实际应用例子是防止劫持其它驱动程序的 FILE_OBJECT 对象,但似乎有点大材小用。 |
https://github.com/IgorKorkin/MemoryRanger |
http://igorkorkin.blogspot.com |
An expert in digital security, full of passion and curiosity Im focusing on protection the Windows OS Kernel. #MEPhI alumni |
None |
None |
16 |
0 |
3 |
49 |
29 |
C++ |
53 |
14 |
terjanq |
一款JS编码工具,可以将 JS 编码成仅含有 /[a-z().]/ 字符的代码 |
https://github.com/terjanq/JS-Alpha/tree/master |
None |
Student of Informatics and Mathematics at University of Wroclaw |
None |
None |
21 |
0 |
17 |
28 |
7 |
HTML,JavaScript,C++ |
166 |
7 |
digital-missiles |
上周爆出 CVE-2019-0708 远程桌面服务的蠕虫级 RCE 漏洞,但是一只没有 PoC 公开出来。昨天 GitHub 上 digital-missiles 公开了一个可以触达漏洞函数路径的 PoC,不会引起拒绝服务。 |
https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path |
None |
|
None |
None |
1 |
0 |
0 |
27 |
0 |
Python |
183 |
67 |
zerobyte-id |
Bashter: Web Crawler, Scanner, and Analyzer Framework (Shell-Script based) |
https://github.com/zerobyte-id/Bashter |
https://zerobyte.id |
Dumb Repo |
None |
None |
11 |
0 |
3 |
26 |
0 |
Shell,JavaScript,PHP |
0 |
0 |
DanyL |
作者公开了iOS12.3中修复的漏洞CVE-2019-8637和CVE-2019-8593的exploits |
https://github.com/DanyL/lockdownd_playground |
None |
|
None |
None |
16 |
0 |
15 |
24 |
7 |
Tcl,C,Shell,Ruby,Objective-C |
40 |
9 |
lyxhh |
HTTPDecrypt: 利用HTTP协议 远程加解密数据包,实现Burp一条龙服务 |
https://github.com/lyxhh/lxhToolHTTPDecrypt |
None |
|
None |
None |
5 |
0 |
169 |
23 |
0 |
Python,JavaScript,HTML |
354 |
112 |
vulmon |
Vulmap: Vulmap Online Local Vulnerability Scanners Project |
https://github.com/vulmon/Vulmap |
https://github.com/yavuzatlas |
Open source tools of Vulmon @yavuzatlas @ozelfatih |
None |
None |
1 |
0 |
1 |
20 |
0 |
Python |
0 |
0 |
linhlhq |
微软 2 月份修复的 SharePoint RCE 漏洞的 PoC 代码(CVE-2019-0604) |
https://github.com/linhlhq/CVE-2019-0604 |
https://twitter.com/linhlhq |
|
None |
None |
53 |
0 |
2 |
17 |
3 |
C,C#,C++,Python,Pascal,Go,PowerShell |
75 |
45 |
c0d3p1ut0s |
FasterXML jackson-databind 2.x 服务器任意文件读漏洞(CVE-2019-12086) |
https://github.com/c0d3p1ut0s/CVE-2019-12086-jackson-databind-file-read |
https://c0d3p1ut0s.github.io/ |
|
Hangzhou China |
None |
5 |
0 |
2 |
15 |
0 |
Python,HTML,Java |
61 |
7 |
ReAbout |
datacon比赛方向三-攻击源与攻击者分析writeup |
https://github.com/ReAbout/datacon |
None |
Re.About |
Beijing |
Tsinghua University |
4 |
0 |
124 |
10 |
2 |
Python |
21 |
8 |
W00t3k |
Awesome-Cellular-Hacking |
https://github.com/W00t3k/Awesome-Cellular-Hacking |
None |
Wireless eap peap lootbooty |
None |
Lootb00ty Inc. |
601 |
0 |
85 |
9 |
3 |
Python,C,HTML |
71 |
8 |
KTN1990 |
WordPress Ninja Forms File Uploads 插件任意文件上传漏洞 PoC(CVE-2019-10869) |
https://github.com/KTN1990/CVE-2019-10869/blob/master/README.md |
https://www.facebook.com/KtN.1990 |
𝖍𝖆𝖈𝖐 𝖙𝖔 𝖑𝖎𝖛𝖊 𝖆𝖓𝖉 𝖑𝖎𝖛𝖊 𝖙𝖔 𝖍𝖆𝖈𝖐 |
DZ |
⓪ⓧ⑥⑥⑥ |
11 |
0 |
8 |
6 |
3 |
Python,Perl |
7 |
0 |
lucamassarelli |
二进制函数相似性比对工具,相关论文已公开。相比于之前使用机器学习方法解决此类问题的研究,其亮点是引入了 RNN 神经网络中的 Self-Attentive (自注意力) 技术,且仅使用了汇编指令的特征。论文中与 Gemini 做了实验对比,各项数据都优于 Gemini 。 |
https://github.com/lucamassarelli/yarasafe |
None |
Phd Student @ Sapienza University of Rome |
Rome |
None |
7 |
0 |
7 |
6 |
0 |
Python,C,CSS |
52 |
7 |
sharepub |
CheckVM-Sandbox |
https://github.com/sharepub/CheckVM-Sandbox |
None |
|
None |
None |
1 |
0 |
0 |
3 |
0 |
C++ |
70 |
17 |
YanxinTang |
Watermark: 网页添加水印的库 |
https://github.com/YanxinTang/Watermark |
https://yanx.in |
Frontend Developer |
None |
None |
13 |
0 |
65 |
0 |
2 |
JavaScript |
0 |
0 |
compsec-snu |
Fuzz内核中条件竞争漏洞的工具,相关工作已经发表在Oakland19上 |
https://github.com/compsec-snu/razzer |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C |
0 |
0 |
idapython |
IDA Pro IDAPython 项目的源代码 |
https://github.com/idapython/src |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python |
0 |
0 |