AgainstTheLight

AgainstTheLight

Geek Repo

Location:USA

Github PK Tool:Github PK Tool

AgainstTheLight's repositories

Sec-Interview-4-2023

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

Stargazers:2Issues:0Issues:0

CVE-2022-37209

CVE-2022-37209 POC

License:Apache-2.0Stargazers:1Issues:1Issues:0

CVE-2022-37210

CVE-2022-37210 POC

License:Apache-2.0Stargazers:1Issues:1Issues:0

OSCP

OSCP Guide

License:GPL-3.0Stargazers:1Issues:0Issues:0

tools-of-decompiling-WeChat-applet

微信小程序逆向以及反编译的工具集合(自用)

AppScan

安全隐私卫士(AppScan)一款免费的企业级自动化App隐私合规检测工具。

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

autoDecoder

Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转,在自动加解密的基础上,不影响APP、网站加解密正常逻辑等。

Language:JavaStargazers:0Issues:0Issues:0

blog

blogOfLearnGolang

Stargazers:0Issues:0Issues:0

Bp-Loader-Keygen

Bu-rp Su-ite Pro Loader & Keygen

License:GPL-3.0Stargazers:0Issues:0Issues:0

cf

云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2022-37202

CVE-2022-37202 POC

License:Apache-2.0Stargazers:0Issues:1Issues:0

CVE-2022-37203

CVE-2022-37203 POC

License:GPL-3.0Stargazers:0Issues:1Issues:0

CVE-2022-37204

CVE-2022-37204 POC

License:Apache-2.0Stargazers:0Issues:1Issues:0

cocopilot

一个小工具的备份

License:GPL-2.0Stargazers:0Issues:0Issues:0

CVE-2022-37205

CVE-2022-37205 POC

License:Apache-2.0Stargazers:0Issues:1Issues:0

CVE-2022-37206

CVE-2022-37206 POC

License:Apache-2.0Stargazers:0Issues:1Issues:0

CVE-2022-37207

CVE-2022-37207 POC

License:Apache-2.0Stargazers:0Issues:1Issues:0

CVE-2022-37208

CVE-2022-37208

License:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

CVE-2023-4911

PoC for CVE-2023-4911

Stargazers:0Issues:0Issues:0

gosec

Golang security checker

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Natter

TCP hole punching tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

NodeInject_Hook_example

A hooking example for NodeInject

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

pocassist

全新的漏洞测试框架,支持poc在线编辑、运行、批量测试。使用文档:

License:Apache-2.0Stargazers:0Issues:0Issues:0

PyWxDump

获取微信账号信息(昵称/账号/手机/邮箱/数据库密钥/wxid);PC微信数据库读取、解密脚本;聊天记录查看工具;聊天记录导出为html(包含语音图片)。支持多账户信息获取,支持所有微信版本。

License:NOASSERTIONStargazers:0Issues:0Issues:0

socketsleuth

Burp Extension to add additional functionality for pentesting websocket based applications

License:Apache-2.0Stargazers:0Issues:0Issues:0

unveilr

小程序反编译工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

w5

Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效

License:GPL-3.0Stargazers:0Issues:0Issues:0

WeChatOpenDevTools-Python

WeChatOpenDevTool 微信小程序强制开启开发者工具

Stargazers:0Issues:0Issues:0