LwzSoviet's repositories

android-classyshark

Analyze any Android/Java based app or game

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

asemica

An asemic Markov-chained cipher

Language:PerlLicense:GPL-3.0Stargazers:0Issues:1Issues:0

awesome-java-security-checklist

awesome-java-security-checklist(关于Java安全方面,Java基础/审计/修复/设计/规范)

Stargazers:0Issues:0Issues:0

autojs

android autojs签到脚本【百度地图签到、大众点评签到、叮咚买菜签到、飞猪签到里程、京东签到京豆、京东金融签到钢镚、联想签到延保、拼多多签到、上海移动和你签到、什么值得买签到、苏宁易购签到、淘宝签到淘金币、腾讯wifi管家签到、微信读书(TODO)、小米商城抢购web(TODO)、新浪微博早起打卡(TODO)、云闪付签到积分、支付宝签到积分、支付宝每日花呗红包、支付宝体育服务早期打卡(TODO)】

Language:JavaScriptStargazers:0Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:0Issues:1Issues:0

cpython

The Python programming language

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

CVE-2019-0708

CVE-2019-0708 (BlueKeep)

Language:PythonStargazers:0Issues:1Issues:0

django

The Web framework for perfectionists with deadlines.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

DrSancov

DynamoRIO plugin to get ASAN and SanitizerCoverage compatible output for closed-source executables

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

gdbgui

Browser-based frontend to gdb (gnu debugger). Add breakpoints, view the stack, visualize data structures, and more in C, C++, Go, Rust, and Fortran. Run gdbgui from the terminal and a new tab will open in your browser.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

geckodriver

WebDriver for Firefox

Stargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0

IDA7.0

🏁IDA7.0 Freeware for Windows,Linux and Mac

License:GPL-3.0Stargazers:0Issues:0Issues:0

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:1Issues:0

Mars

Mars(战神)——资产发现、子域名枚举、C段扫描、资产变更监测、端口变更监测、域名解析变更监测、Awvs扫描、POC检测、web指纹探测、端口指纹探测、CDN探测、操作系统指纹探测、泛解析探测、WAF探测、敏感信息检测等等

Language:RubyStargazers:0Issues:1Issues:0

Micro8

Gitbook

Stargazers:0Issues:1Issues:0

mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

mod_wsgi

Source code for Apache/mod_wsgi.

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Pocsuite

This project has stopped to maintenance, please to https://github.com/knownsec/pocsuite3 project.

Language:PythonStargazers:0Issues:1Issues:0

powercat

netshell features all in version 2 powershell

Language:PowerShellStargazers:0Issues:1Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

puppeteer

Headless Chrome Node.js API

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

pyt

A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

Scanner_Docker

Scanner Docker

Stargazers:0Issues:1Issues:0
Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

SuperWordlist

基于实战沉淀下的各种弱口令字典

Stargazers:0Issues:0Issues:0

web-sec-interview

Information Security (Web Security/Penetration Testing Direction) Interview Questions/Solutions 信息安全(Web安全/渗透测试方向)面试题/解题思路

Stargazers:0Issues:1Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:1Issues:0

xss-cheatsheet-data

This repository contains all the XSS cheatsheet data to allow contributions from the community.

License:NOASSERTIONStargazers:0Issues:1Issues:0