深度安全实验室's repositories

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

android-svc

Easy to use Android service wrapper

Language:ShellStargazers:0Issues:1Issues:0

android_app_security_crack

安卓应用的安全和破解

Language:MakefileStargazers:0Issues:0Issues:0

AndroidP7zip

An Android compress and extract library support popular compression format such as rar, zip, tar, lzma. based on p7zip.

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

Apktool

A tool for reverse engineering Android apk files

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:KotlinLicense:Apache-2.0Stargazers:0Issues:1Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:0Issues:0

AuthMatrix

AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Autorize

Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests

Stargazers:0Issues:0Issues:0

BBScan

A fast vulnerability scanner

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

device

Android Device API Based on ddmlib

License:Apache-2.0Stargazers:0Issues:0Issues:0

dex2jar

Tools to work with android .dex and java .class files

License:Apache-2.0Stargazers:0Issues:0Issues:0

drozer

The Leading Security Assessment Framework for Android.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

ds_store_exp

A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.

Language:PythonStargazers:0Issues:1Issues:0

EasyPen

EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation

Stargazers:0Issues:0Issues:0

goahead

GoAhead Enterprise Edition Web Server

License:NOASSERTIONStargazers:0Issues:0Issues:0

httpbin

HTTP Request & Response Service, written in Python + Flask.

Language:PythonLicense:ISCStargazers:0Issues:1Issues:0

IOT-CVE

记录挖掘IOT路由器的一些CVE

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

jadx

Dex to Java decompiler

License:Apache-2.0Stargazers:0Issues:0Issues:0

LinuxOS_Course

《Linux操作系统》课程资料

License:GPL-3.0Stargazers:0Issues:0Issues:0

MarsCTF

Vue+Springboot开发的CTF学习平台,提供动态靶机、学习模块、writeup模块等等CTF平台的核心功能。提供docker版本

License:GPL-3.0Stargazers:0Issues:0Issues:0

MyTools

渗透测试脚本, by Tr0e.

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

NextScan

飞刃是一套完整的企业级黑盒漏洞扫描系统,集成漏洞扫描、漏洞管理、扫描资产、爬虫等服务。 拥有强大的漏洞检测引擎和丰富的插件库,覆盖多种漏洞类型和应用程序框架。

Stargazers:0Issues:0Issues:0

POC-T

渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework

Stargazers:0Issues:0Issues:0

secscan-authcheck

越权检测工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

subDomainsBrute

A fast sub domain brute tool for pentesters

Language:PythonStargazers:0Issues:0Issues:0

woodenfish-sandbox-issues

木鱼安卓APP分析沙箱

Stargazers:0Issues:0Issues:0