givemefivw's starred repositories

OneLong

简化前期信息收集的繁重任务,协助红队人员快速的信息收集,达到一条龙的效果

Language:GoStargazers:150Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language:CLicense:MITStargazers:2097Issues:0Issues:0

TrollInstallerX

A TrollStore installer for iOS 14.0 - 16.6.1

Language:CLicense:MITStargazers:743Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

Language:HTMLLicense:MITStargazers:3120Issues:0Issues:0

BypassPro

对权限绕过自动化bypass的burpsuite插件

Language:JavaStargazers:675Issues:0Issues:0

puter

🌐 The Web OS! Free, Open-Source, and Self-Hostable.

Language:JavaScriptLicense:AGPL-3.0Stargazers:20186Issues:0Issues:0
Language:PythonStargazers:64Issues:0Issues:0

grok-1

Grok open release

Language:PythonLicense:Apache-2.0Stargazers:49016Issues:0Issues:0

my-tv

我的电视 电视直播软件,安装即可使用

Language:CStargazers:27813Issues:0Issues:0

Shizuku

Using system APIs directly with adb/root privileges from normal apps through a Java process started with app_process.

Language:KotlinLicense:Apache-2.0Stargazers:8596Issues:0Issues:0

frida-unpack

基于Frida的脱壳工具

Language:PythonLicense:MITStargazers:1313Issues:0Issues:0

X-Scan

魔改版内网扫描工具

Stargazers:110Issues:0Issues:0

objection

📱 objection - runtime mobile exploration

Language:PythonLicense:GPL-3.0Stargazers:7110Issues:0Issues:0

APKDeepLens

Android security insights in full spectrum.

Language:PythonLicense:MITStargazers:402Issues:0Issues:0

subdomainMonitor

子域名监控子系统: 定时对指定域名进行子域名扫描,并将结果存入数据库,同时对变化内容进行消息推送,支持多种子域名扫描工具。

Language:PythonStargazers:3Issues:0Issues:0

SecReport

ChatGPT加持的,多人在线协同信息安全报告编写平台。目前支持的报告类型:渗透测试报告,APP隐私合规报告。

Language:PythonLicense:Apache-2.0Stargazers:104Issues:0Issues:0

WebFingerCat

WebFingerCat是一款使用Golang研发的,被动指纹检测,FUZZ,敏感信息收集工具,用于帮助安全工作人员开展工作。

Stargazers:4Issues:0Issues:0

unpacker-panel

基于Youpk脱壳机的一键脱壳Web面板

Language:JavaScriptLicense:Apache-2.0Stargazers:153Issues:0Issues:0

Pornhub-Video-Downloader-Plugin

Pornhub视频下载Chrome插件

Language:HTMLStargazers:1298Issues:0Issues:0

AirFly

机场订阅一键生成ip代理池,让机场起飞!

Stargazers:276Issues:0Issues:0

F31

Tool for hiding Kali Linux on the network

Language:ShellLicense:Apache-2.0Stargazers:281Issues:0Issues:0

poc_tool

一个方便安全测试人员书写poc的工具库集合 避免重复造轮子以及代码的简洁,将常用的方法集成化封装到一起,提高代码的整洁和便携。

Language:PythonLicense:MITStargazers:7Issues:0Issues:0

laoyue

自动化监控赏金项目-定期收集资产,漏洞进行推送(现在可以稳定收菜,有问题issues我)-关注-夜安团队SEC-加我微信进群可下载最新自动化版本,git目前不会更新了,群里目前版本1.3.1,项目优化了非常多,功能也加入了非常多,建议进群(没收费项目放心白嫖)

Language:PythonStargazers:508Issues:0Issues:0

httptoolkit-desktop

Electron wrapper to build and distribute HTTP Toolkit for the desktop

Language:TypeScriptLicense:AGPL-3.0Stargazers:583Issues:0Issues:0

httptoolkit-server

The backend of HTTP Toolkit

Language:JavaScriptLicense:AGPL-3.0Stargazers:428Issues:0Issues:0

httptoolkit-android

Automatic Android interception & debugging with HTTP Toolkit, for Android

Language:JavaLicense:AGPL-3.0Stargazers:451Issues:0Issues:0

wsl2-distro-manager

A GUI to quickly manage your WSL2 instances

Language:DartLicense:NOASSERTIONStargazers:1585Issues:0Issues:0

cve-bin-tool

The CVE Binary Tool helps you determine if your system includes known vulnerabilities. You can scan binaries for over 200 common, vulnerable components (openssl, libpng, libxml2, expat and others), or if you know the components used, you can get a list of known vulnerabilities associated with an SBOM or a list of components and versions.

Language:PythonLicense:GPL-3.0Stargazers:1124Issues:0Issues:0

SiftScan

SiftScan 是一个集成资产识别、资产梳理、资产收集、弱点检测、漏洞检测等的工具。它致力于提高红蓝对抗/脆弱性赏金的效率。is a tool that integrates asset identification, asset sorting, asset collection, vulnerability detection, vulnerability detection, etc. It is committed to improving the efficiency of the red-blue confrontation/vulnerability bounty.

Stargazers:34Issues:0Issues:0

xssfinder

XSS discovery tool

Language:GoLicense:GPL-3.0Stargazers:181Issues:0Issues:0