MisZren's starred repositories

frida-all-in-one

《FRIDA操作手册》by @hluwa @r0ysue

Language:HTMLStargazers:2856Issues:0Issues:0

GDA-android-reversing-Tool

the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.

Language:JavaLicense:Apache-2.0Stargazers:3999Issues:0Issues:0

cocos2d-x

Cocos2d-x is a suite of open-source, cross-platform, game-development tools utilized by millions of developers across the globe. Its core has evolved to serve as the foundation for Cocos Creator 1.x & 2.x.

Language:C++Stargazers:18024Issues:0Issues:0

jsc-decompile-mozjs-34

A javascript bytecode decoder for mozilla spider-monkey version 34. May decompile jsc file compile by cocos-2dx

Language:PHPStargazers:158Issues:0Issues:0

awesome-frida

Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)

License:CC0-1.0Stargazers:2984Issues:0Issues:0

proxydroid

Global Proxy for Android

Language:CStargazers:2213Issues:0Issues:0

Nope-Proxy

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Language:JavaStargazers:1521Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:5189Issues:0Issues:0

netty-socketio

Socket.IO server implemented on Java. Realtime java framework

Language:JavaLicense:Apache-2.0Stargazers:6691Issues:0Issues:0

python-pentest-tools

Python tools for penetration testers

License:MITStargazers:2690Issues:0Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:9402Issues:0Issues:0

Penetration-Testing

List of awesome penetration testing resources, tools and other shiny things

Stargazers:2353Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6333Issues:0Issues:0

Digital-Privacy

Information Protection & OSINT resources | 一个关于数字隐私搜集、保护、清理集一体的方案,外加开源信息收集(OSINT)对抗

License:MITStargazers:4730Issues:0Issues:0

jabba

(cross-platform) Java Version Manager

Language:GoStargazers:2932Issues:0Issues:0

PenetrationTest-Tips

渗透测试,渗透测试小技巧,渗透测试Tips,师傅们跟我一起维护更新吧~

Stargazers:816Issues:0Issues:0
Stargazers:1769Issues:0Issues:0

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

Stargazers:3476Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7490Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:2513Issues:0Issues:0

Vulnhub-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.

Stargazers:1017Issues:0Issues:0

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:7929Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:31301Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:9946Issues:0Issues:0

awesome-wechat-weapp

微信小程序开发资源汇总 :100:

License:GPL-3.0Stargazers:44947Issues:0Issues:0

openvas-scanner

This repository contains the scanner component for Greenbone Community Edition.

Language:RustLicense:GPL-2.0Stargazers:3037Issues:0Issues:0

emergency-response-checklist

应急响应指南 / emergency response checklist

License:MITStargazers:630Issues:0Issues:0
Language:PythonStargazers:4841Issues:0Issues:0

PasswordDic

2011-2019年Top100弱口令密码字典 Top1000密码字典 服务器SSH/VPS密码字典 后台管理密码字典 数据库密码字典 子域名字典

Stargazers:893Issues:0Issues:0

bash_manual_translate

bash官方文档翻译工作 source: https://www.gnu.org/software/bash/manual/bash.html

License:Apache-2.0Stargazers:2Issues:0Issues:0