GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

exploit-development

Website
Wikipedia
x64dbg/x64dbg
https://static.github-zh.com/github_avatars/x64dbg?size=40
x64dbg / x64dbg

x64dbg 是一个开源的Windows二进制调试器,旨在进行恶意软件分析和你没有源代码的可执行文件的逆向工程。有许多可用的功能和一个全面的插件系统来添加你自己的功能

debuggerWindowsx64disassembler逆向工程安全x86x86-64malware-analysisbinary-analysisctfdynamic-analysisexploit-developmentHackingoscpdebuggingprogram-analysisCybersecurityoffensive-security
C++ 46.77 k
1 天前
https://static.github-zh.com/github_avatars/0vercl0k?size=40
0vercl0k / rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

ropreturn-oriented-programminggadgetbinary-exploitationrop-gadgetsexploit-developmentexploitation-framework
C++ 1.99 k
2 个月前
https://static.github-zh.com/github_avatars/jxy-s?size=40
jxy-s / herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

ExploitWindows安全process-herpaderpingvulnerabilityexploitationexploit-developmentexploit-frameworkwindows-defenderantivirusantivirus-evasionprocess-hollowing
C++ 1.16 k
2 年前
https://static.github-zh.com/github_avatars/cloudfuzz?size=40
cloudfuzz / android-kernel-exploitation

#安卓#Android Kernel Exploitation

AndroidKernelexploitationvulnerabilityexploit-developmentexploit-devLinux
C++ 621
4 年前
https://static.github-zh.com/github_avatars/Boyan-MILANOV?size=40
Boyan-MILANOV / ropium

ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together

gadgetrop-gadgetssemanticexploit-developmentbinary-exploitation安全
C++ 386
3 年前
https://static.github-zh.com/github_avatars/NtRaiseHardError?size=40
NtRaiseHardError / Antimalware-Research

Research on Anti-malware and other related security solutions

antivirusantivirus-evasionantimalwareWindowsCbypassbypass-antivirusbypassantivirusexploitationExploitexploit-developmentexploit-dev
C++ 260
5 年前
https://static.github-zh.com/github_avatars/Riz-ve?size=40
Riz-ve / Xeno

Xeno: An external script executor for Roblox made entirely in C++. It uses a working but detected method of overwriting the bytecode of a corescript to manage script execution

C++C#Exploitexploit-developmentlearning-resourcesLualuaurobloxVisual Studioxxhashzstd
C++ 134
1 年前
https://static.github-zh.com/github_avatars/0x1c1101?size=40
0x1c1101 / blazing_asm

Simple, fast and lightweight Header-Only C++ Assembler Library

Assemblyembedded-systemsexploit-developmentMalware逆向工程x86-64asmjitC++
C++ 114
14 天前
https://static.github-zh.com/github_avatars/N3M3S1Spy?size=40
N3M3S1Spy / InjectionLab

#学习与技能提升#InjectionLab is an educational toolkit showcasing various Windows code injection techniques. It provides well-documented examples for security researchers and defenders to explore process injection, m...

av-evasioncode-injectionethical-hackingexploit-developmentlearningmalware-analysisprocess-injectionred-teaming逆向工程security-researchwinapiWindowsmalware-developmentred-teaming-tools
C++ 3
5 个月前
https://static.github-zh.com/github_avatars/USDTC?size=40
USDTC / Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.

Common Vulnerabilities and Exposures (CVE)cve-2021-44228cve-scanningExploitexploit-databaseexploit-developmentexploit-kitexploitationexploitation-framework
C++ 2
5 个月前
https://static.github-zh.com/github_avatars/X-3306?size=40
X-3306 / DLLHijack-injection-BETAV

The "DLLHijack Injection" tool enables the injection of malicious DLLs into target processes, allowing for DLL hijacking attacks. This technique can be used to exploit vulnerable applications by repla...

C++dlldll-hijackingdll-injectionHackingvirusvulnexploit-developmentforensic-analysismalware-analysisprocess-injection逆向工程security-research
C++ 2
2 年前
https://static.github-zh.com/github_avatars/Mykhis?size=40
Mykhis / Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.

Common Vulnerabilities and Exposures (CVE)cve-2021-44228cve-scanningExploitexploit-databaseexploit-developmentexploit-kitexploitationexploitation-framework
C++ 1
7 个月前
https://static.github-zh.com/github_avatars/Mykhis?size=40
Mykhis / PDF-FUD-Exploit

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Common Vulnerabilities and Exposures (CVE)cve-2021-44228cve-scanningExploitexploit-databaseexploit-developmentexploit-kitexploitationexploitation-framework
C++ 0
8 个月前
https://static.github-zh.com/github_avatars/KrweKing?size=40
KrweKing / Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.

Common Vulnerabilities and Exposures (CVE)cve-2021-44228cve-scanningExploitexploit-databaseexploit-developmentexploit-kitexploitationexploitation-framework
C++ 0
4 个月前
https://static.github-zh.com/github_avatars/KrweKing?size=40
KrweKing / PDF-FUD-Exploit

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Common Vulnerabilities and Exposures (CVE)cve-2021-44228cve-scanningExploitexploit-databaseexploit-developmentexploit-kitexploitationexploitation-framework
C++ 0
4 个月前
https://static.github-zh.com/github_avatars/Janenema?size=40
Janenema / PDF-FUD-Exploit

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Common Vulnerabilities and Exposures (CVE)cve-2021-44228cve-scanningExploitexploit-databaseexploit-developmentexploit-kitexploitationexploitation-framework
C++ 0
3 个月前
https://static.github-zh.com/github_avatars/AKA47SS?size=40
AKA47SS / PDF-FUD-Exploit

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Common Vulnerabilities and Exposures (CVE)cve-2021-44228cve-scanningExploitexploit-databaseexploit-developmentexploit-kitexploitationexploitation-framework
C++ 0
7 个月前
https://static.github-zh.com/github_avatars/USDTC?size=40
USDTC / PDF-FUD-Exploit

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Common Vulnerabilities and Exposures (CVE)cve-2021-44228cve-scanningExploitexploit-databaseexploit-developmentexploit-kitexploitationexploitation-framework
C++ 0
5 个月前
https://static.github-zh.com/github_avatars/Qweryyts?size=40
Qweryyts / PDF-FUD-Exploit

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Common Vulnerabilities and Exposures (CVE)cve-2021-44228cve-scanningExploitexploit-databaseexploit-developmentexploit-kitexploitationexploitation-framework
C++ 0
4 个月前
https://static.github-zh.com/github_avatars/Qweryyts?size=40
Qweryyts / Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.

Common Vulnerabilities and Exposures (CVE)cve-2021-44228cve-scanningExploitexploit-databaseexploit-developmentexploit-kitexploitationexploitation-framework
C++ 0
4 个月前
loading...