aptkid's repositories

Language:JavaLicense:Apache-2.0Stargazers:2Issues:0Issues:0

NoRootScriptDroid

A UiAutomator on android, does not need root access

Language:JavaLicense:NOASSERTIONStargazers:2Issues:1Issues:0

Android

GitHub上最火的Android开源项目,所有开源项目都有详细资料和配套视频

Stargazers:0Issues:0Issues:0

certbook

certbook

Language:PythonStargazers:0Issues:0Issues:0

certbot

Certbot, previously the Let's Encrypt Client, is EFF's tool to obtain certs from Let's Encrypt, and (optionally) auto-enable HTTPS on your server. It can also act as a client for any other CA that uses the ACME protocol.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CIA-Hacking-Tools

WikiLeaks Vault 7 CIA Hacking Tools

Language:HTMLStargazers:0Issues:0Issues:0

collaborator-everywhere

A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator

Language:JavaStargazers:0Issues:0Issues:0

CVE-2017-8759

CVE-2017-8759

Language:PythonStargazers:0Issues:0Issues:0

deepMiner

deepMiner.js XMR miner

Language:HTMLStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

hackability

Perform a variety of tests to discover what an unknown rendering engine supports

Language:PHPStargazers:0Issues:0Issues:0

ida_for_mac_green

IDA Pro for macOS绿化

Language:ShellLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

IRPMon

The goal of the tool is to monitor requests received by selected device objects or kernel drivers. The tool is quite similar to IrpTracker but has several enhancements. It supports 64-bit versions of Windows (no inline hooks are used, only moodifications to driver object structures are performed) and monitors IRP, FastIo, AddDevice, DriverUnload and StartIo requests.

Language:CStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

lodash

A modern JavaScript utility library delivering modularity, performance, & extras.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Meterpreter_Paranoid_Mode-SSL

Meterpreter Paranoid Mode - SSL/TLS connections

Language:ShellStargazers:0Issues:0Issues:0

node-elm

基于 node.js + Mongodb 构建的后台系统

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

node-lessons

:closed_book:《Node.js 包教不包会》 by alsotang

Language:JavaScriptStargazers:0Issues:0Issues:0

ppsx-file-generator

ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)

Language:PythonStargazers:0Issues:0Issues:0

roncoo-pay

龙果支付系统是国内首款开源的互联网支付系统,其核心目标是汇聚所有主流支付渠道,打造一款轻量、便捷、易用,且集支付、资金对账、资金清结算于一体的支付系统,满足互联网业务系统的收款和业务资金管理需求。

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

socket.io

Realtime application framework (Node.JS server)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

SwissArmyKnife

android免root兼容所有版本ui调试工具

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

vmware_escape

VMware Escape Exploit before VMware WorkStation 12.5.5

Language:CStargazers:0Issues:0Issues:0

vul-scan

扫描常用服务器漏洞

Stargazers:0Issues:0Issues:0

vuls

Vulnerability scanner for Linux/FreeBSD, agentless, written in Go

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

webrtc-ips

Demo: https://diafygi.github.io/webrtc-ips/

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

xmr-stak-cpu

Monero CPU miner

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

xssor2

XSS'OR - Hack with JavaScript.

Language:JavaScriptLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0