go1f's starred repositories

AndroBugs_Framework

AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.

Language:PythonLicense:GPL-3.0Stargazers:1117Issues:0Issues:0

androbugs2

AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or security researchers find potential security vulnerabilities in Android applications.

Language:PythonLicense:GPL-3.0Stargazers:40Issues:0Issues:0

fernflower

Unofficial mirror of FernFlower Java decompiler (All pulls should be submitted upstream)

Language:JavaStargazers:3368Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:12863Issues:0Issues:0

qark

Tool to look for several security related Android application vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:3161Issues:0Issues:0

webvm

Virtual Machine for the Web

Language:HTMLLicense:Apache-2.0Stargazers:4051Issues:0Issues:0

-root-

利用漏洞获取临时root权限,再永久获取root权限,仅限于mtk设备2021年以前的内核

Stargazers:6Issues:0Issues:0

reptyr

Reparent a running program to a new terminal

Language:CLicense:MITStargazers:5719Issues:0Issues:0

presidio

Context aware, pluggable and customizable data protection and de-identification SDK for text and images

Language:PythonLicense:MITStargazers:3470Issues:0Issues:0
Language:JavaLicense:BSD-3-ClauseStargazers:2Issues:0Issues:0

procyon

Procyon is a suite of Java metaprogramming tools, including a rich reflection API, a LINQ-inspired expression tree API for runtime code generation, and a Java decompiler.

Language:JavaLicense:NOASSERTIONStargazers:958Issues:0Issues:0

go-netflow

go netflow, capture process in/out traffic, similar to c Nethogs.

Language:GoStargazers:331Issues:0Issues:0

appshark

Appshark is a static taint analysis platform to scan vulnerabilities in an Android app.

Language:KotlinLicense:Apache-2.0Stargazers:1473Issues:0Issues:0

ChatGPT-Next-Web

A cross-platform ChatGPT/Gemini UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT/Gemini 应用。

Language:TypeScriptLicense:MITStargazers:73518Issues:0Issues:0

cfr

This is the public repository for the CFR Java decompiler

Language:JavaLicense:MITStargazers:1953Issues:0Issues:0

gocat

21st century, multi-purpose relay from source to destination

Language:GoLicense:Apache-2.0Stargazers:147Issues:0Issues:0

strongR-frida-android

An anti detection version frida-server for android.

Stargazers:1081Issues:0Issues:0

copilot-gpt4-service

Convert Github Copilot to ChatGPT

Language:GoLicense:MITStargazers:9111Issues:0Issues:0

LAN-port-scan-forbidder

Forbid untrusted webs to access localhost or LAN. An anti-scan protection 🛡️🏡

Language:JavaScriptLicense:GPL-2.0Stargazers:65Issues:0Issues:0

webscan

Browser-based network scanner & local-IP detection

Language:JavaScriptStargazers:418Issues:0Issues:0

turnscan.js

Scanning LAN hosts from Chrome using ICE servers

License:BSD-3-ClauseStargazers:32Issues:0Issues:0

SS-Rule-Snippet

搜集、整理、维护 Surge / Quantumult (X) / Shadowrocket / Surfboard / clash (Premium) 实用规则。

Language:JavaScriptLicense:AGPL-3.0Stargazers:10712Issues:0Issues:0

awesome-adb

ADB Usage Complete / ADB 用法大全

License:MITStargazers:11193Issues:0Issues:0

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:7025Issues:0Issues:0
Language:PythonStargazers:2Issues:0Issues:0

BlueTeamTools

蓝队分析研判工具箱,功能包括内存马反编译分析、各种代码格式化、网空资产测绘功能、溯源辅助、解密冰蝎流量、解密哥斯拉流量、解密Shiro/CAS/Log4j2的攻击payload、IP/端口连接分析、各种编码/解码功能、蓝队分析常用网址、java反序列化数据包分析、Java类名搜索、Fofa搜索、Hunter搜索等。

Stargazers:942Issues:0Issues:0

ecapture

Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.

Language:CLicense:Apache-2.0Stargazers:9131Issues:0Issues:0

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:11496Issues:0Issues:0

AutoFuze

Autofuze has been developped to provide a full toolkit to fuzz and pentest several protocols used in automotive industry such as USB, XCP, UDS, CAN. Everything is done in Python to provide a convenient way to develop automated test.

Language:PythonStargazers:35Issues:0Issues:0

adb-arm

ADB for ARM (binary + build script)

Language:ShellStargazers:171Issues:0Issues:0