g00dfe11ow's repositories

flightchain

My blockchain project repo.

Language:ShellStargazers:2Issues:1Issues:0

AhMyth-Modified-Version

Forked from @HiddenPirates for official development

Language:SmaliLicense:GPL-3.0Stargazers:0Issues:0Issues:0

arachni

Web Application Security Scanner Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awvs_script_decode

解密好的AWVS10.5 data/script/目录下的脚本

Language:SourcePawnStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

BurpLoaderKeygen

Burp Suite Pro Loader & Keygen

License:GPL-3.0Stargazers:0Issues:0Issues:0

BurpSuite

Burp Suite loader version --> ∞

License:GPL-3.0Stargazers:0Issues:0Issues:0

BurpSuitePro-2.1

什么? 你想用免费的BurpSuitePro版本!!!

Stargazers:0Issues:0Issues:0

bypass_bilibili

绕过bilibili apk的反frida机制

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dailycheck

Auto daily check

Language:PythonStargazers:0Issues:1Issues:0

enemy-of-the-state

This novel black-box web vulnerability scanner attempts to infer the state machine of the web application.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

cocopilot

你可以把它称为:联合副驾驶。

License:GPL-2.0Stargazers:0Issues:0Issues:0

jAEk

This is the repository for JÄk. I created it as prototype during my masterthesis.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

pinduoduo_backdoor_unpacker

Samples and Unpacker of malicious backdoors and exploits developed and used by Pinduoduo

Language:JavaStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

skipfish

Web application security scanner created by lcamtuf for google - Unofficial Mirror

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

toast

通过 ebpf(bcc) 在 TCP 包中插入 TOA,实现任意 TOA 伪造

License:MITStargazers:0Issues:0Issues:0

unveilr

一款小程序安全评估工具

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

VMProtect-Source

Source of VMProtect (NOT OFFICIALLY)

Language:C++Stargazers:0Issues:0Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Language:PythonStargazers:0Issues:0Issues:0

wxappUnpacker

小程序反编译(支持分包)

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ysoserial

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

zaproxy

The OWASP ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0