Li Chengze (lczgywzyy)

lczgywzyy

Geek Repo

Company:UCanIUp

Location:北京,中国

Github PK Tool:Github PK Tool

Li Chengze's repositories

ngx_keylog

NGINX Module to log SSL keys in the NSS Key Log Format (for wireshark, etc)

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Brida

The new bridge between Burp Suite and Frida!

License:MITStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

BlackBox

黑盒BlackBox,是一款虚拟引擎,支持5.0~12.0,可以在Android上克隆、运行虚拟应用,拥有免安装运行能力,已集成Xposed框架。黑盒可以掌控被运行的虚拟应用,做任何想做的事情。

Stargazers:0Issues:0Issues:0

ht-2dtool

基于hightopo的二次开发2d拓扑Model层工具库,用于练习,暂时未提供group功能

Stargazers:0Issues:0Issues:0

frida

Clone this repo to build Frida

License:NOASSERTIONStargazers:0Issues:0Issues:0

SimpleOpenVpn-Android

基于OpenVPN封装的Android连接库,使用非常简易。

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

jd_seckill

京东茅台抢购,不支持其他商品!愿大家与黄牛站在同一个起跑线,公平的参与这场抢茅大赛。

License:GPL-3.0Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

project-layout

Standard Go Project Layout

License:NOASSERTIONStargazers:0Issues:0Issues:0

Frame

Android 架构

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ssl-kill-switch2

Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps

License:NOASSERTIONStargazers:0Issues:0Issues:0

Burp_AES_Plugin

Burpsuite Plugin For AES Crack

Stargazers:0Issues:0Issues:0

FRIDA-DEXDump

Fast search and dump dex on memory.

Stargazers:0Issues:0Issues:0

exploitdb

The official Exploit Database repository

License:GPL-2.0Stargazers:0Issues:0Issues:0

MyMath

为自己的小型无人驾驶系统提供基础数学算法

License:MITStargazers:0Issues:0Issues:0

vininfo

Extracts useful information from Vehicle Identification Number (VIN)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

WebLogicPasswordDecryptorUi

解密weblogic AES或DES加密方法

Stargazers:0Issues:0Issues:0

stockCrawler

沪深A股分布式爬虫

Stargazers:0Issues:0Issues:0

tushare-go

TuShare API golang version

Stargazers:0Issues:0Issues:0

evil-huawei

Evil Huawei - 华为作过的恶

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

byrbt_bot

北邮人BT全自动下载刷流机器人bt.byr.cn

License:MITStargazers:0Issues:0Issues:0

PASTA1.0

PASTA: Portable Automotive Security Testbed with Adaptability

License:NOASSERTIONStargazers:0Issues:0Issues:0

Flueky-Sample

示例源代码

License:GPL-3.0Stargazers:0Issues:0Issues:0

vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container Image, Running Container, WordPress, Programming language libraries, Network devices

License:AGPL-3.0Stargazers:0Issues:0Issues:0

grandet

程序化A股 交易工具

Stargazers:0Issues:0Issues:0

weblogicScanner

weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551

Stargazers:0Issues:0Issues:0