DevilMayCrying's repositories

0days

00000000000000000000

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Android-Vulnerability-Mining

Android APP漏洞之战系列,主要讲述如何快速挖掘APP漏洞

Language:PythonStargazers:0Issues:0Issues:0

AndroidFridaBeginnersBook

《安卓Frida逆向与抓包实战》随书附件

Language:CStargazers:0Issues:0Issues:0

awesome-alfred-workflows

A curated list of awesome alfred workflows

Stargazers:0Issues:0Issues:0

Bypass_AV

Bypass_AV msf免杀,ShellCode免杀加载器 ,免杀shellcode执行程序 ,360&火绒&Windows Defender

Stargazers:0Issues:0Issues:0

cobaltstrike4.4_cdf

cobaltstrike4.4\4.3版本破解、去除checksum8特征、bypass BeaconEye

Stargazers:0Issues:0Issues:0

cola_dnslog

Cola Dnslog v1.3.2 更加强大的dnslog平台/无回显漏洞探测辅助平台 完全开源 dnslog httplog ldaplog rmilog 支持dns http ldap rmi等协议 提供API调用方式便于与其他工具结合 支持钉钉机器人、Bark等提醒 支持docker一键部署 后端完全使用python实现 前端基于vue-element-admin二开

License:Apache-2.0Stargazers:0Issues:0Issues:0

ddddocr

带带弟弟 通用验证码识别OCR pypi版

License:Apache-2.0Stargazers:0Issues:0Issues:0

decodeObfuscator

免安装一键还原Obfuscator混淆过的代码

License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

Emergency

应急相关内容积累

Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

License:GPL-3.0Stargazers:0Issues:0Issues:0

FakeToa

Fake IP sources using Linux's BPF feature

Stargazers:0Issues:0Issues:0

Fastjson-

Fastjson姿势技巧集合

Stargazers:0Issues:0Issues:0

Fish-1

自动化批量发送钓鱼邮件(横戈安全团队出品)

Stargazers:0Issues:0Issues:0

freenom-domain

Freenom 域名自动续期。Freenom domain name renews automatically.

License:MITStargazers:0Issues:0Issues:0

JavaRce

实战场景较通用的 Java Rce 相关漏洞的利用方式 | Common Exploitation Techniques for Java RCE Vulnerabilities in Real-World Scenarios

Stargazers:0Issues:0Issues:0

JavaSec

Java安全☞流下了不会Java的眼泪 : )

Stargazers:0Issues:0Issues:0

JDBC-Attack

JDBC Connection URL Attack

Stargazers:0Issues:0Issues:0

nali-zu1k

一个查询IP地理信息和CDN服务提供商的离线终端工具.An offline tool for querying IP geographic information and CDN provider.

License:MITStargazers:0Issues:0Issues:0

netspy

netspy是一款快速探测内网可达网段工具

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

License:GPL-2.0Stargazers:0Issues:0Issues:0

SCFProxy

A little proxy tool based on Tencent Cloud Function Service.

Stargazers:0Issues:0Issues:0

SecDictionary

实战沉淀字典

Stargazers:0Issues:0Issues:0

Thor

HTTP Sniffer/Capture on iOS for Network Debug & Inspect.

Stargazers:0Issues:0Issues:0

vscan

开源、轻量、快速、跨平台 的红队(redteam)外网打点扫描器,功能 端口扫描(port scan) 指纹识别(fingerprint) nday检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章 https://mrwq.github.io/vulnerability-paper/

Stargazers:0Issues:0Issues:0