linvex

linvex

Geek Repo

Company:DidiChuxing

Location:Beijing

Github PK Tool:Github PK Tool

linvex's repositories

Potatso-iOS

Potatso is an iOS client that implements Shadowsocks proxy with the leverage of NetworkExtension framework in iOS 9.

Language:SwiftLicense:GPL-3.0Stargazers:3Issues:2Issues:0
Stargazers:0Issues:0Issues:0

AttackDetection

Attack Detection

License:NOASSERTIONStargazers:0Issues:0Issues:0

backdoor-apk

backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

certbot

Certbot, previously the Let's Encrypt Client, is EFF's tool to obtain certs from Let's Encrypt, and (optionally) auto-enable HTTPS on your server. It can also act as a client for any other CA that uses the ACME protocol.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

bj_sgcc_energy

通过国网北京电力微信公众号, 查询北京用户的用电信息

License:MITStargazers:0Issues:0Issues:0

BurpUnlimited

This project EXTENDS BurpLoader's license. It is NOT intended to replace BurpLoader.

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DroidSSLUnpinning

Android certificate pinning disable tools

Language:JavaStargazers:0Issues:2Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:2Issues:0

httpscan

一个爬虫式的网段Web主机发现小工具 # A HTTP Service detector with a crawler from IP/CIDR

Language:PythonStargazers:0Issues:2Issues:0

JustTrustMe

An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning

Language:JavaStargazers:0Issues:2Issues:0

LianJiaSpider

链家爬虫

Language:PythonStargazers:0Issues:1Issues:0
Language:CSSLicense:GPL-3.0Stargazers:0Issues:2Issues:0

MyPython

一些常用的Python脚本

Language:PythonStargazers:0Issues:1Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

License:NOASSERTIONStargazers:0Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

RTF_11882_0802

PoC for CVE-2018-0802 And CVE-2017-11882

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ShadowsocksX-NG

Next Generation of ShadowsocksX https://github.com/shadowsocks/shadowsocks-iOS

Language:JavaScriptStargazers:0Issues:2Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

subDomainsBrute

A simple and fast sub domain brute tool for pentesters

Language:PythonStargazers:0Issues:1Issues:0

suricata-rules

Suricata IDS rules 用来检测红队渗透/恶意行为等,支持检测CobaltStrike/MSF/Empire/DNS隧道/Weevely/菜刀/冰蝎/挖矿/反弹shell/ICMP隧道等

Stargazers:0Issues:0Issues:0

telegram-chatgpt-concierge-bot

Interact with OpenAI's ChatGPT via Telegram and Voice.

Language:TypeScriptStargazers:0Issues:0Issues:0

vaultwarden

Unofficial Bitwarden compatible server written in Rust, formerly known as bitwarden_rs

License:AGPL-3.0Stargazers:0Issues:0Issues:0

voicetools

All in one voice processing library

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

WhatWeb

Website Fingerprinter

Language:RubyLicense:GPL-2.0Stargazers:0Issues:2Issues:0

wooyun_public

乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Language:PythonStargazers:0Issues:2Issues:0

wxBot

Python网页微信API

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

xiaoya-alist

小雅Alist的相关周边

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

XXEinjector

Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.

Language:RubyStargazers:0Issues:2Issues:0