Diazrael's repositories

lxhToolHTTPDecrypt

HTTPDecrypt for Android Penetration Test

Language:JavaScriptStargazers:0Issues:0Issues:0

webanalyzer

webanalyzer

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Scanners-Box

A powerful hacker toolkit which collects more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

antSword

AntSword is a cross-platform website management toolkit.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2019-5786

FileReader Exploit

Language:JavaScriptStargazers:0Issues:0Issues:0

DarkNet_ChineseTrading

🚇暗网中文网监控爬虫

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

chunked-coding-converter

Burp suite 分块传输辅助插件

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

jeecg

JEECG是一款基于代码生成器的J2EE快速开发平台,开源界“小普元”超越传统商业企业级开发平台。引领新的开发模式(Online Coding模式(自定义表单) - > 代码生成器模式 - > 手工MERGE智能开发), 可以帮助解决Java项目90%的重复工作,让开发更多关注业务逻辑。既能快速提高开发效率,帮助公司节省人力成本,同时又不失灵活性。具备:表单配置能力(无需编码)、移动配置能力、工作流配置能力、报表配置能力(支持移动端)、插件开发能力(可插拔)

Language:JavaStargazers:0Issues:0Issues:0

vulnerability-assessment-tool

Analyses your Java and Python applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy. https://sap.github.io/vulnerability-assessment-tool/

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Reptile

LKM Linux rootkit

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

acefile

POC of https://research.checkpoint.com/extracting-code-execution-from-winrar/

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-5736-PoC

PoC for CVE-2019-5736

Language:GoStargazers:0Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0

reCAPTCHA

reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件

Language:JavaStargazers:0Issues:0Issues:0

sdrms

基于Beego开发的易用、易扩展、界面友好的轻量级功能权限管理系统

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2017-5645

CVE-2017-5645 - Apache Log4j RCE due Insecure Deserialization

Stargazers:0Issues:0Issues:0

passionfruit

[WIP] Crappy iOS app analyzer

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

kali-nethunter

The Kali NetHunter Project

Language:LuaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

java-sec-code

Java常见通用漏洞和修复的代码以及利用payload

Language:JavaStargazers:0Issues:0Issues:0

beego_blog

beego+layui+mysql 开发 简洁美观的个人博客系统

Language:GoStargazers:0Issues:0Issues:0

CVE-2018-3245

CVE-2018-3245-PoC

Language:PythonStargazers:0Issues:0Issues:0

CVE-2018-3191

CVE-2018-3191 payload generator

Stargazers:0Issues:0Issues:0

cobalt_strike_3.12_patch

Cobalt Strike v3.12 patch

Stargazers:0Issues:0Issues:0

sec_check

Cross platform security detection tool

Language:GoStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Java-Deserialization-Scanner

All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities

Stargazers:0Issues:0Issues:0