Skip to content
View splashsc's full-sized avatar

Block or report splashsc

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

针对IoT固件的openssl加密的暴力破解脚本

Python 1 Updated May 22, 2024

IOT固件枚举未授权页面

Python 3 Updated Aug 7, 2024

BRCM Firmware Image Unpacker

Shell 6 Updated Oct 5, 2024

A simple botnet that propagates via TELNET, controlled via IRC server, can execute shell commands and launch DDoS attacks

C 14 6 Updated Nov 24, 2017

Lightweight Botnet Client-Server

C++ 6 4 Updated May 5, 2018

A Modular Botnet with DNS tunneling support

Python 2 3 Updated Dec 8, 2022

A super portable botnet framework with a Django-based C2 server. The client is written in C++, with alternate clients written in Rust, Bash, and Powershell.

C++ 141 50 Updated May 30, 2019

reverse-TCP backdoor disguised within the netstat utility. It's designed to automatically exclude itself from the netstat output. (educational purposes only)

C 11 1 Updated Nov 21, 2023

yet another tool for analysing binaries

Python 465 65 Updated Jun 24, 2024
1 Updated Aug 24, 2024

Hex Viewer/Editor/Analyzer compatible with Linux/Windows/MacOS

Python 728 30 Updated Aug 31, 2024

All-in-One Toolkit for BruteForce Attacks

Python 297 45 Updated Sep 28, 2024

机场推荐与机场评测

3,648 96 Updated Oct 11, 2024

Reverse Engineering and Observability toolkit for Draytek firewalls

Python 29 3 Updated Oct 9, 2024

Tiny SHell Go - An open-source backdoor written in Go

Go 151 15 Updated Aug 29, 2024

Angr CTF From introduction to mastery

LLVM 117 20 Updated May 14, 2024
Python 9 Updated Jul 30, 2024

Great explanation of Process Hollowing (a Technique often used in Malware)

C++ 1,239 218 Updated Oct 11, 2023

ROPDump is a command-line tool designed to analyze binary executables for potential Return-Oriented Programming (ROP) gadgets, buffer overflow vulnerabilities, and memory leaks.

Python 81 10 Updated May 11, 2024

Fuzzing IoT Devices Using the Router TL-WR902AC as Example

C 102 12 Updated Mar 13, 2024

Reverse shell listener and payload generator designed to work on most Linux targets

C 101 22 Updated Aug 6, 2024

Determine the Palo Alto PAN-OS software version of a remote GlobalProtect portal or management interface.

Python 117 29 Updated Jun 25, 2024

D-Link firmware decryption PoC

C 165 45 Updated Dec 21, 2023

CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC

Python 205 82 Updated Apr 12, 2017

Nyxstone: assembly / disassembly library based on LLVM, implemented in C++ with Rust and Python bindings, maintained by emproof.com

C++ 313 16 Updated Sep 25, 2024

This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform.

1,006 202 Updated Jun 26, 2022

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Go 10,456 1,584 Updated Aug 29, 2024
Next