977812671

977812671

Geek Repo

Company:apple

Github PK Tool:Github PK Tool

977812671's starred repositories

player.js

Interact with and control an embedded Vimeo Player.

Language:JavaScriptLicense:MITStargazers:1427Issues:0Issues:0

clickjackingpoc

A Proof of Concept for Clickjacking Attacks

Language:CSSLicense:GPL-2.0Stargazers:50Issues:0Issues:0

lazyCSRF

A more useful CSRF PoC generator on Burp Suite

Language:JavaLicense:MITStargazers:87Issues:0Issues:0

CrossSiteContentHijacking

Content hijacking proof-of-concept using Flash, PDF and Silverlight

Language:HTMLLicense:AGPL-3.0Stargazers:380Issues:0Issues:0

paynode

Mega library that includes various loadable modules for interacting with different payment gateways

Language:JavaScriptStargazers:3Issues:0Issues:0

paypal-woocommerce

PayPal payment gateway extension for WooCommerce.

Language:PHPLicense:GPL-3.0Stargazers:125Issues:0Issues:0

WechatExporter

Wechat Chat History Exporter 微信聊天记录导出备份程序

Language:C++License:GPL-2.0Stargazers:6060Issues:0Issues:0

WeChatMsg

提取微信聊天记录,将其导出成HTML、Word、Excel文档永久保存,对聊天记录进行分析生成年度聊天报告,用聊天数据训练专属于个人的AI聊天助手

Language:PythonLicense:GPL-3.0Stargazers:32047Issues:0Issues:0

PyWxDump

获取微信账号信息(昵称/账号/手机/邮箱/数据库密钥/wxid);PC微信数据库读取、解密脚本;聊天记录查看工具;聊天记录导出为html(包含语音图片)。支持多账户信息获取,支持所有微信版本。

Language:PythonLicense:NOASSERTIONStargazers:4476Issues:0Issues:0

CVE-2024-4367-PoC

CVE-2024-4367 & CVE-2024-34342 Proof of Concept

Language:PythonStargazers:87Issues:0Issues:0

Web-Fuzzing-Box

Web Fuzzing Box - Web 模糊测试字典与一些Payloads

Language:HTMLStargazers:2089Issues:0Issues:0

disu

包含crt.sh、fullhunt、fofa、360quake、fofa、hunter、virustotal、zoomeye、rapiddns、certspotter、chaziyu、dnsscan、threatminer的一款收集子域名的集成工具。

Language:PythonStargazers:102Issues:0Issues:0

rapiddns

Rapidly enumerate subdomains and domains using rapiddns.io.

Language:PythonLicense:MITStargazers:57Issues:0Issues:0

JWT_Clack

JWT签名爆破

Language:PythonStargazers:2Issues:0Issues:0

CrackJWTKey

JWT秘钥爆破脚本

Language:PythonStargazers:19Issues:0Issues:0

JWT_GUI

基于pyqt5和pyjwt实现的jwt加解密爆破一体化工具(ps:其实是水的python课设)

Stargazers:13Issues:0Issues:0

HaE

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Language:JavaLicense:Apache-2.0Stargazers:2708Issues:0Issues:0

TsojanScan

An integrated BurpSuite vulnerability detection plug-in.

Stargazers:1014Issues:0Issues:0

JsRouteScan

Burpsuite - Js Route Scan 正则匹配获取响应中的路由进行被动探测与递归目录探测的burp插件

Language:JavaStargazers:189Issues:0Issues:0

Autorize

Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests

Language:PythonStargazers:27Issues:0Issues:0

CaA

CaA - Collector and Analyzer, Insight into information, exploring with intelligence in a thousand ways.

Language:JavaLicense:Apache-2.0Stargazers:709Issues:0Issues:0

Hacking-Group-0872-Slide

Here is Hacking-Group-0872-Slide

Stargazers:27Issues:0Issues:0

EZ

EZ是一款集信息收集、端口扫描、服务暴破、URL爬虫、指纹识别、被动扫描为一体的跨平台漏洞扫描器。

Stargazers:570Issues:0Issues:0
Language:JavaLicense:NOASSERTIONStargazers:950Issues:0Issues:0

PentestGPT

A GPT-empowered penetration testing tool

Language:PythonLicense:MITStargazers:6804Issues:0Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:2772Issues:0Issues:0

Jie

Jie stands out as a comprehensive security assessment and exploitation tool meticulously crafted for web applications. Its robust suite of features encompasses vulnerability scanning, information gathering, and exploitation, elevating it to an indispensable toolkit for both security professionals and penetration testers. 挖洞辅助工具(漏洞扫描、信息收集)

Language:GoLicense:AGPL-3.0Stargazers:545Issues:0Issues:0

gatherBurp

一款burp插件,请看简介

Language:JavaStargazers:365Issues:0Issues:0