jang1998

jang1998

Geek Repo

Github PK Tool:Github PK Tool

jang1998's starred repositories

book-code

《App安全实战指南:Android和iOS App的安全攻防与合规 》书中的示例代码和相关工具

Language:SmaliStargazers:11Issues:0Issues:0

fridaUiTools

frida工具的缝合怪

Language:PythonStargazers:1677Issues:0Issues:0
Stargazers:356Issues:0Issues:0

frida-all-in-one

《FRIDA操作手册》by @hluwa @r0ysue

Language:HTMLStargazers:2903Issues:0Issues:0
Language:MATLABLicense:GPL-3.0Stargazers:10366Issues:0Issues:0

Brida

The new bridge between Burp Suite and Frida!

Language:JavaLicense:MITStargazers:1604Issues:0Issues:0

frida-dexdump

A frida tool to dump dex in memory to support security engineers analyzing malware.

Language:PythonLicense:GPL-3.0Stargazers:3918Issues:0Issues:0

ARL-Limited-Edition

原汁原味的ARL灯塔,在基础上进行了魔改优化

Language:ShellStargazers:85Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:914Issues:0Issues:0

OneScan

OneScan是递归目录扫描的BurpSuite插件

Language:JavaLicense:GPL-3.0Stargazers:660Issues:0Issues:0

SecurityArticleLogger

分类和整理自己看过的所有文章,方便知识体系的建立和查漏补缺

Stargazers:154Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:14009Issues:0Issues:0

Tampermonkey_cha11

渗透测试中常用油猴脚本

Stargazers:116Issues:0Issues:0

command

红队常用命令速查

License:MITStargazers:956Issues:0Issues:0

network_proxy_flutter

Open source free capture HTTP(S) traffic software ProxyPin, supporting full platform systems

Language:DartLicense:Apache-2.0Stargazers:6247Issues:0Issues:0

WeChatOpenDevTools-Python

WeChatOpenDevTool 微信小程序强制开启开发者工具

Language:PythonStargazers:1741Issues:0Issues:0

superSearchPlus

superSearchPlus是聚合型信息收集插件,支持综合查询,资产测绘查询,信息收集 敏感信息提取 js资源扫描 目录扫描 vue组件扫描 整合了目前常见的资产测绘平台 专为白帽子提供快速侦测目标。

Language:HTMLStargazers:1295Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:12159Issues:0Issues:0

SecDictionary

实战沉淀字典

Stargazers:1007Issues:0Issues:0

lamda

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/远程桌面/自动化取证框架,你的工作从未如此简单快捷。

Language:PythonStargazers:5856Issues:0Issues:0

SpringBoot-Scan

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

Language:PythonLicense:MITStargazers:1504Issues:0Issues:0
Language:JavaScriptStargazers:8Issues:0Issues:0

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:7193Issues:0Issues:0

EasySpider

A visual no-code/code-free web crawler/spider易采集:一个可视化浏览器自动化测试/数据采集/爬虫软件,可以无代码图形化的设计和执行爬虫任务。别名:ServiceWrapper面向Web应用的智能化服务封装系统。

Language:JavaScriptLicense:NOASSERTIONStargazers:33260Issues:0Issues:0

swagger-hack

自动化爬取并自动测试所有swagger接口

Language:PythonStargazers:919Issues:0Issues:0

drozer

The Leading Security Assessment Framework for Android.

Language:PythonLicense:NOASSERTIONStargazers:3808Issues:0Issues:0

dirsearch_bypass403

目录扫描+JS文件中提取URL和子域+403状态绕过+指纹识别

Language:PythonStargazers:699Issues:0Issues:0

damit5.github.io

个人部分知识总结

Language:HTMLStargazers:99Issues:0Issues:0

sslyze

Fast and powerful SSL/TLS scanning library.

Language:PythonLicense:AGPL-3.0Stargazers:3222Issues:0Issues:0

MobileCTF

体系化、实战化、step by step、目标清晰且具体的一个打怪升级、成长路径规划图

Language:JavaStargazers:390Issues:0Issues:0