Skip to content
View leixyou's full-sized avatar
Block or Report

Block or report leixyou

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

📦 Make security testing of K8s, Docker, and Containerd easier.

Go 3,744 537 Updated May 26, 2024

Main Sigma Rule Repository

Python 7,840 2,118 Updated Jun 27, 2024

Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders

JavaScript 740 79 Updated Oct 5, 2023

windows日志一键分析小工具

251 41 Updated Apr 17, 2022

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover su…

Python 1,190 234 Updated Mar 18, 2024

WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

PowerShell 731 77 Updated Feb 3, 2023

IDA Pro findcrypt2 plug-in with MMX AES instruction finding support

C++ 53 18 Updated May 18, 2013

Incident Response Hierarchy of Needs

427 41 Updated Apr 19, 2023

Super timeline all the things

Python 1,656 327 Updated Jun 9, 2024

Program for determining types of files for Windows, Linux and MacOS.

JavaScript 6,864 686 Updated Jun 27, 2024

pinduoduo backdoor

Java 229 125 Updated Apr 11, 2023

对拼多多app利用0day漏洞控制用户手机及窃取数据的分析,含分析指引

438 84 Updated Mar 21, 2023

Java decompiler, assembler, and disassembler

Rust 1,950 219 Updated Apr 29, 2024

Samples and Unpacker of malicious backdoors and exploits developed and used by Pinduoduo

Java 1,178 493 Updated Mar 27, 2023

拼多多apk内嵌提权代码,及动态下发dex分析

5,304 1,921 Updated Jun 29, 2023
Python 205 42 Updated Jun 15, 2024

Digging Deeper....

Go 2,763 466 Updated Jun 28, 2024

A Powershell incident response framework

PowerShell 1,529 265 Updated Nov 22, 2022

调查取证 | 针对微信客户端的信息收集工具, 自动化提取本地PC所有的微信信息, 包括微信号, 手机号等

670 145 Updated Nov 24, 2023

Magisk Module that allows you to run "adb root". Android 10 only. Probably will work with Android 9. Definitely not with Android 11/12.

Makefile 428 73 Updated May 2, 2024

A distributed task scheduling framework.(分布式任务调度平台XXL-JOB)

Java 26,920 10,725 Updated Jun 23, 2024

Weblogic环境搭建工具

Shell 754 98 Updated Apr 23, 2020

A simple CORBA implementation using Java

Java 17 15 Updated Jun 29, 2018

how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP

Python 213 49 Updated Mar 5, 2023

CVE-2020-4464 / CVE-2020-4450

Java 33 7 Updated Aug 24, 2021

Seay源代码审计系统

642 186 Updated Apr 20, 2019

A docker repository for deploying pwnable challenges in CTF

Dockerfile 380 76 Updated Oct 19, 2018

The best tool for finding one gadget RCE in libc.so.6

Ruby 1,994 137 Updated Mar 2, 2024

🍭 Wow, such a lovely HTML5 danmaku video player

JavaScript 15,205 2,383 Updated Mar 24, 2024
Next