Skip to content
View VonLYC's full-sized avatar

Highlights

  • Pro

Block or report VonLYC

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

translate ios app binary to IR based on ios-analysis-dagger

C++ 1 3 Updated Dec 12, 2019
Java 310 41 Updated Aug 7, 2024

2d game, a birthday present for my girl friend, the game prototype is Magic Tower

TypeScript 27 8 Updated Dec 14, 2024

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Python 5,908 925 Updated Nov 14, 2024

Open-source Windows and Office activator featuring HWID, Ohook, KMS38, and Online KMS activation methods, along with advanced troubleshooting.

Batchfile 116,704 11,191 Updated Feb 3, 2025

Automatic SQL injection and database takeover tool

Python 33,279 5,788 Updated Feb 10, 2025

收集一些原型链污染的题目,用于个人学习。Collect some challenges to study the Prototype Pollution

JavaScript 3 2 Updated Aug 22, 2021

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Go 11,447 1,680 Updated Feb 7, 2025

新一代Webshell管理器,兼容蚁剑与冰蝎的PHP webshell

Python 500 39 Updated Jan 17, 2025

专为CTF设计的Jinja2 SSTI全自动绕WAF脚本 | A Jinja2 SSTI cracker for bypassing WAF, designed for CTF

Python 856 55 Updated Feb 12, 2025

Webdriver for Chrome

8 Updated Feb 13, 2025

一款用于 JNDI注入 利用的工具,大量参考/引用了 Rogue JNDI 项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。(from https://github.com/feihong-cs/JNDIExploit)

Java 295 129 Updated Dec 15, 2021

JNDI注入测试工具改版(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Java 47 11 Updated Nov 14, 2020

自动化的 Python 沙箱逃逸 payload bypass 框架 / Automated Python Sandbox Escape Payload Bypass Framework

Python 59 3 Updated Dec 24, 2024

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via [email protected]

Ruby 8,799 1,279 Updated Feb 10, 2025

面向网络安全从业者的知识文库🍃

3,873 609 Updated Nov 8, 2023

ZJU RVPN 客户端的 Go 语言实现

Go 390 27 Updated Feb 12, 2025

NPatch是一个复刻自LSPatch,以LSPosed为基础的免root的Xposed框架

Java 888 60 Updated Oct 20, 2024

一款iOS端基于MITM(中间人攻击技术)实现的HTTPS抓包工具,完整的App,核心代码使用SwiftNIO实现

C 1,762 581 Updated Jan 8, 2023

《iOS安全测试与安全研究》

167 30 Updated Oct 11, 2023

Getting started with static program analysis. 静态程序分析入门教程。

1,689 178 Updated Mar 20, 2024

Tools to work with android .dex and java .class files

Java 243 59 Updated Jan 31, 2025

《iOS应用逆向与安全》随书源码

C++ 551 175 Updated Jun 27, 2018

Taobao Auto Purchase Tool/ 简单的淘宝自动秒杀

Python 13 Updated May 24, 2023

📱 objection - runtime mobile exploration

Python 7,799 870 Updated Sep 13, 2024

个人学习研究笔记,OC、C++、iOS 逆向、汇编、Python。

C++ 144 52 Updated Nov 19, 2023

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 2,092 265 Updated Feb 29, 2024

Frida's finally getting Swifty

TypeScript 132 16 Updated Dec 12, 2024
Next