imyourfather2's repositories

MpaasPentestTool

mpass移动开发框架ios端抓包hook脚本

Language:PythonStargazers:3Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

Stargazers:0Issues:0Issues:0

AndroidSecurityStudy

安卓应用安全学习

Language:PythonStargazers:0Issues:0Issues:0

anti-honeypot

一款可以检测WEB蜜罐并阻断请求的Chrome插件

Language:JavaScriptStargazers:0Issues:0Issues:0

apkshell

实用的针对安卓应用加壳类型判断的小工具,涵盖各大商业、企业壳, 长期保持更新

Stargazers:0Issues:0Issues:0

Apt_t00ls

高危漏洞利用工具

Language:JavaStargazers:0Issues:0Issues:0

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

BurpExtend

基于Burp插件开发打造渗透测试自动化

Stargazers:0Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2020-2551

Weblogic IIOP CVE-2020-2551

Stargazers:0Issues:0Issues:0

Decryption-Tools

Decryption-Tools

Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat的漏洞利用脚本,优先更新高危且易利用的漏洞利用脚本,最新添加CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:0Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:0Issues:0Issues:0

fastjson_study

fastjson poc 1.2.24-1.2.80 & vulns & check

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:0Issues:0

jsEncrypter

一个用于前端加密Fuzz的Burp Suite插件

Stargazers:0Issues:0Issues:0

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Stargazers:0Issues:0Issues:0

oFx

漏洞批量扫描框架,0Day/1Day全网概念验证,~~刷洞,刷肉鸡用~~

License:GPL-3.0Stargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

License:NOASSERTIONStargazers:0Issues:0Issues:0

Scanners-Box

A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

Shiroexploit

Shiro命令执行工具

Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Stargazers:0Issues:0Issues:0

SQL-injection-bypass

记录实战中的各种sql注入绕过姿势

Stargazers:0Issues:0Issues:0

strongR-frida-android

An anti detection version frida-server for android.

Stargazers:0Issues:0Issues:0

Summit_PPT

各种安全大会PPT PDF

Language:RubyStargazers:0Issues:0Issues:0

webshell

免杀webshell生成工具

Stargazers:0Issues:0Issues:0

wooyun-payload

从wooyun中提取的payload,以及burp插件

Stargazers:0Issues:0Issues:0