emaker's repositories

91QiuChen

91 Sex asm code asian cosplay hexinhex porn big dick 花Q

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

android-security-awesome

A collection of android security related resources

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

License:NOASSERTIONStargazers:0Issues:0Issues:0

BurpAPIFinder

攻防演练过程中,我们通常会用浏览器访问一些资产,但很多未授权/敏感信息/越权隐匿在已访问接口过html、JS文件等,该插件能让我们发现未授权/敏感信息/越权/登陆接口等。

Stargazers:0Issues:0Issues:0

certbot

Certbot is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server. It can also act as a client for any other CA that uses the ACME protocol.

License:NOASSERTIONStargazers:0Issues:0Issues:0

crifan_ebook_readme

Crifan的电子书的使用说明

Stargazers:0Issues:0Issues:0

Deswing

图形化Java反序列化利用工具,集成Ysoserial

Stargazers:0Issues:0Issues:0

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

License:MITStargazers:0Issues:0Issues:0

frps-onekey

Frps 一键安装脚本&管理脚本

License:GPL-3.0Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

gpt4free

The official gpt4free repository | various collection of powerful language models

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

InjectLib

基于Ruby编写的命令行注入版本

License:GPL-3.0Stargazers:0Issues:0Issues:0

jar-analyzer

Jar Analyzer Project

License:MITStargazers:0Issues:0Issues:0

Jie

Jie stands out as a comprehensive security assessment and exploitation tool meticulously crafted for web applications. Its robust suite of features encompasses vulnerability scanning, information gathering, and exploitation, elevating it to an indispensable toolkit for both security professionals and penetration testers.(expectations)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

LearnFastjsonVulnFromZero-Basic

零基础学fastjson漏洞(基础篇),公众号:追梦信安

Stargazers:0Issues:0Issues:0

LearnFastjsonVulnFromZero-Improvement

零基础学fastjson漏洞(提高篇),公众号:追梦信安

Stargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

License:GPL-3.0Stargazers:0Issues:0Issues:0

medusa

Binary instrumentation framework based on FRIDA

License:GPL-3.0Stargazers:0Issues:0Issues:0

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

License:GPL-3.0Stargazers:0Issues:0Issues:0

mitan

密探渗透工具包含域名查询,搜索语法,资产测绘(FOFA,Hunter,quake),指纹识别,敏感信息采集,文件扫描等功能

Stargazers:0Issues:0Issues:0

Nuclei-Templates-Collection

Nuclei Templates Collection

Stargazers:0Issues:0Issues:0

Pake

🤱🏻 Turn any webpage into a desktop app with Rust. 🤱🏻 利用 Rust 轻松构建轻量级多端桌面应用

License:MITStargazers:0Issues:0Issues:0

Poc-Monitor

🔍 Github CVE POC 信息监控推送 🚀

License:GPL-3.0Stargazers:0Issues:0Issues:0

PotatoTool

这款工具是一款功能强大的网络安全综合工具,旨在为安全从业者、红蓝对抗人员和网络安全爱好者提供全面的网络安全解决方案。它集成了多种实用功能,包括解密、分析、扫描、溯源等,为用户提供了便捷的操作界面和丰富的功能选择。This tool offers robust network security solutions for professionals and enthusiasts. With features like decryption, analysis, scanning, and traceability, it provides a user-friendly interface and diverse functionality.

Stargazers:0Issues:0Issues:0

Sign-Sacker

Sign-Sacker(签名掠夺者):一款数字签名复制器,可将其他官方exe中数字签名,图标,详细信息复制到没有签名的exe中,作为免杀,权限维持,伪装的一种小手段。

License:MITStargazers:0Issues:0Issues:0

Thinkphp_Red-Tasselled-Spear

Thinkphp图形化检测工具,仅供学习

Stargazers:0Issues:0Issues:0

Web-SurvivalScan

对Web渗透项目资产进行快速存活验证

License:MITStargazers:0Issues:0Issues:0

WiFiProxyAutoSet

安卓端一键自动设置WiFi代理的APP,配合Fiddler、Burp、Charles等抓包工具使用,懒人必备!

License:Apache-2.0Stargazers:0Issues:0Issues:0

WindowsBaselineAssistant

Windows安全基线核查加固助手

Stargazers:0Issues:0Issues:0