ZhangSan's repositories

ARL01

ARL官方仓库备份项目+指纹添加工具:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

License:MITStargazers:0Issues:0Issues:0

AsamF

AsamF是集成Fofa、Quake、Hunter、Shodan、Zoomeye、Chinaz、0.zone及爱企查的一站式企业信息资产收集、网络资产测绘工具。

License:GPL-3.0Stargazers:0Issues:0Issues:0

autoDecoder

Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转,在自动加解密的基础上,不影响APP、网站加解密正常逻辑等。

Language:JavaStargazers:0Issues:0Issues:0

com.wangyiheng.vcamsx

安卓虚拟摄像头

License:MITStargazers:0Issues:0Issues:0

Ctool

程序开发常用工具 chrome / edge / firefox / utools / windows / linux / mac

Language:VueLicense:MITStargazers:0Issues:0Issues:0

Cydia

🔥🔥🔥微信公众号: XLsnow🔥🔥🔥=> Cydia插件 Logos语言 开发Tweak.xm Cydia Substrate 注入dylib iOS逆向工程开发 越狱Jailbreak deb插件 - fishhook / Frida / iOSOpenDev / Cycript / MachOView / IDA / Hopper Disassembler / MonkeyDev / Class-dump / Theos / Reveal / Dumpdecryptd / FLEX / 汇编Assembly / CaptainHook / lldb/LLVM/XNU/Darwin/iOS Reverse

Language:LogosLicense:MITStargazers:0Issues:0Issues:0

disable-flutter-tls-verification

A Frida script that disables Flutter's TLS verification

Stargazers:0Issues:0Issues:0

FART-Fix

针对 @hanbinglengyue 的FART项目下的Frida脱壳脚本进行最新适配,可在Frida16.1.0 + Android12环境下进行脱壳

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

frida-android-hook

A script that helps you trace classes, functions, and modify the return values of methods on Android platform

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

FridaContainer

FridaContainer 整合了网上流行的和自己编写的常用的 frida 脚本,为逆向工作提效之用。 frida 脚本模块化,Java & Jni Trace。

Language:TypeScriptStargazers:0Issues:0Issues:0

fupo_for_yonyou

用友漏洞检测,持续更新漏洞检测模块

Stargazers:0Issues:0Issues:0

hooker

🔥🔥hooker是一个基于frida实现的逆向工具包。为逆向开发人员提供统一化的脚本包管理方式、通杀脚本、自动化生成hook脚本、内存漫游探测activity和service、firda版JustTrustMe、disable ssl pinning

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

iOSSecurity

《iOS安全测试与安全研究》

Stargazers:0Issues:0Issues:0

jiuji

一个小轱辘,调用常用工具帮助红队快速自动化打点。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MAAPP

MAAPP is an Android/iOS App API penetration tool

Language:JavaScriptStargazers:0Issues:0Issues:0

MobileCTF

体系化、实战化、step by step、目标清晰且具体的一个打怪升级、成长路径规划图

Stargazers:0Issues:0Issues:0

mPaas-frida-hook

mPaas请求包加密frida hook解决方案

Language:JavaScriptStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PLtools

整理一些内网常用渗透小工具

Stargazers:0Issues:0Issues:0

POC

2023HW漏洞整理,收集整理漏洞EXp/POC,大部分漏洞来源网络

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

SmsForwarder

短信转发器——监控Android手机短信、来电、APP通知,并根据指定规则转发到其他手机:钉钉群自定义机器人、钉钉企业内机器人、企业微信群机器人、飞书机器人、企业微信应用消息、邮箱、bark、webhook、Telegram机器人、Server酱、PushPlus、手机短信等。包括主动控制服务端与客户端,让你轻松远程发短信、查短信、查通话、查话簿、查电量等。(V3.0 新增)PS.这个APK主要是学习与自用,如有BUG请提ISSUE,同时欢迎大家提PR指正

Language:KotlinLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

strongR-frida-android

An anti detection version frida-server for android.

Stargazers:0Issues:0Issues:0

super-password-dict

泰坦字典生成器-非常全面的密码字典生成器

Stargazers:0Issues:0Issues:0

unveilr

小程序反编译工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

WeChatOpenDevTools-Python

WeChatOpenDevTool 微信小程序强制开启开发者工具

Stargazers:0Issues:0Issues:0

wxapkg

微信小程序 .wxapkg 文件扫描 + 解密 + 解包工具

Stargazers:0Issues:0Issues:0

X-Bogus

TikTok X-Bogus Signature Generator.

Language:JavaScriptStargazers:0Issues:0Issues:0