Frank (DARKTEMPLE9)

DARKTEMPLE9

Geek Repo

Location:Australia

Github PK Tool:Github PK Tool

Frank 's repositories

AgentSmith-HIDS

Low performance loss and by LKM technology HIDS tool.from Dianrong InfoSEC team.

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

AC_300fun

Acfun 300条

License:GPL-3.0Stargazers:0Issues:0Issues:0

android_unpacker

A (hopefully) generic unpacker for packed Android apps.

Language:ShellStargazers:0Issues:0Issues:0

awesome-frida

Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)

License:CC0-1.0Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

Bangcle

The second generation Android Hardening Protection

Language:C++Stargazers:0Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:1Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:0Issues:0Issues:0

Chimay-Red

POC of Mikrotik exploit from Vault 7 CIA Leaks

Language:PythonStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

dexdump

快速脱一代壳的xposed插件

Language:CStargazers:0Issues:2Issues:0

DoraBox

DoraBox,多拉盒 - 掌握常见漏洞攻防,快速提升渗透能力

Language:PHPLicense:GPL-3.0Stargazers:0Issues:2Issues:0

DroidSSLUnpinning

Android certificate pinning disable tools

Language:JavaStargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

GSIL

GitHub Sensitive Information Leakage(GitHub敏感信息泄露)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hackingLibrary

‪APT,‬ ‪Cyber warfare,‬ ‪Penetration testing,‬ ‪Zero-day,Exploiting,‬ ‪Spyware,Malwares evade anti-virus detection,‬ ‪Rookit CYPTER,‬ ‪Antiviruses Bypassing-av,‬ ‪WORMS,Sandbox-Escape,‬ ‪Memory-injection,‬ ‪Ethical,Gray,White,RedTeam‬...

Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

objection

objection - runtime mobile exploration

Language:PythonStargazers:0Issues:0Issues:0

OSCP-survival-guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:0Issues:0Issues:0

ounce-maven-plugin

Maven plugin for AppScan Source

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PoC

PoC of CVE/Exploit

Language:PythonStargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

reverse-engineering-tutorials

Reverse Engineering Tutorials

Language:HTMLStargazers:0Issues:0Issues:0

sec_skills

软件安全工程师技能表

License:AGPL-3.0Stargazers:0Issues:0Issues:0

secure-ios-app-dev

Collection of the most common vulnerabilities found in iOS applications

Stargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Stargazers:0Issues:0Issues:0