cerry_moli's starred repositories

grok-1

Grok open release

Language:PythonLicense:Apache-2.0Stargazers:49373Issues:562Issues:206

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:18058Issues:895Issues:95

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4883Issues:75Issues:181

apkleaks

Scanning APK file for URIs, endpoints & secrets.

Language:PythonLicense:Apache-2.0Stargazers:4815Issues:79Issues:57

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

drozer

The Leading Security Assessment Framework for Android.

Language:PythonLicense:NOASSERTIONStargazers:3801Issues:176Issues:321

fuxploider

File upload vulnerability scanner and exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:3016Issues:68Issues:0

pingvin-share

A self-hosted file sharing platform that combines lightness and beauty, perfect for seamless and efficient file sharing.

Language:TypeScriptLicense:BSD-2-ClauseStargazers:2718Issues:13Issues:382

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

PCAPdroid

No-root network monitor, firewall and PCAP dumper for Android

Language:JavaLicense:GPL-3.0Stargazers:2199Issues:44Issues:346

DarkGPT

DarkGPT is an OSINT assistant based on GPT-4-200K (recommended use) designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes.

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Android-Reports-and-Resources

A big list of Android Hackerone disclosed reports and other resources.

jsluice

Extract URLs, paths, secrets, and other interesting bits from JavaScript

Language:GoLicense:MITStargazers:1338Issues:14Issues:12

shiro_rce_tool

shiro 反序列 命令执行辅助检测工具

wordlists

📜 A collection of wordlists for many different usages

recollapse

REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications

Language:PythonLicense:MITStargazers:913Issues:14Issues:1

Frida-Labs

The repo contains a series of challenges for learning Frida for Android Exploitation.

License:MITStargazers:840Issues:8Issues:0

SSTImap

Automatic SSTI detection tool with interactive interface

Language:PythonLicense:GPL-3.0Stargazers:737Issues:13Issues:25

linbing

本系统是对Web中间件和Web框架进行自动化渗透的一个系统,根据扫描选项去自动化收集资产,然后进行POC扫描,POC扫描时会根据指纹选择POC插件去扫描,POC插件扫描用异步方式扫描.前端采用vue技术,后端采用python fastapi.

Language:PythonLicense:MITStargazers:688Issues:22Issues:37

docker-phobia

Analyze Docker images size

lc

LC(List Cloud)是一个多云攻击面资产梳理工具

Language:GoLicense:MITStargazers:413Issues:6Issues:1

lldbinit

A gdbinit clone for LLDB

Language:PythonLicense:NOASSERTIONStargazers:396Issues:21Issues:8

ics-forensics-tools

Microsoft ICSpector (ICS Forensics Tools framework) is an open-source forensics framework that enables the analysis of Industrial PLC metadata and project files.

Language:PythonLicense:MITStargazers:309Issues:10Issues:7

EnvFuzz

Fuzz anything with Program Environment Fuzzing

Language:C++License:GPL-3.0Stargazers:307Issues:5Issues:2

go-exploitdb

Tool for searching Exploits from Exploit Databases, etc.

Language:GoLicense:MITStargazers:233Issues:9Issues:27

MpaasPentestTool

mpass移动开发框架ios端抓包hook脚本

Language:PythonStargazers:120Issues:0Issues:0

SimpleHoneyPot

面向护网,攻防演练等场景下的小型蜜罐

Language:GoStargazers:75Issues:2Issues:0