nevinhappy's repositories

.NET-Deobfuscator

Lists of .NET Deobfuscator and Unpacker (Open Source)

License:MITStargazers:0Issues:0Issues:0

apkleaks

Scanning APK file for URIs, endpoints & secrets.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

arthas

Alibaba Java Diagnostic Tool Arthas/Alibaba Java诊断利器Arthas

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

asm-intellij-plugin

A plugin for Intellij IDEA that enables the user to see the Byte-code as well as the ASM code.

Language:JavaStargazers:0Issues:0Issues:0

BurpSuitePro-2.1

什么? 你想用免费的BurpSuitePro版本!!!

Stargazers:0Issues:0Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

Language:GoLicense:GPL-2.0Stargazers:0Issues:0Issues:0

CobaltstrikeSource

Cobaltstrike4.1 Source

Stargazers:0Issues:0Issues:0

CyberSecurityRSS

CyberSecurityRSS: 优秀的网络安全知识来源 / A collection of cybersecurity rss to make you better!

Stargazers:0Issues:0Issues:0

EasyHook

EasyHook - The reinvention of Windows API Hooking

Language:CLicense:MITStargazers:0Issues:0Issues:0

faceswap

Deepfakes Software For All

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

foam

A personal knowledge management and sharing system for VSCode

License:MITStargazers:0Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

lumen

A private Lumina server for IDA Pro

Language:RustLicense:MITStargazers:0Issues:0Issues:0

lumina_server

Local server for IDA Lumina feature

Language:PythonStargazers:0Issues:0Issues:0

monkey

Infection Monkey - An automated pentest tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

pbtk

A toolset for reverse engineering and fuzzing Protobuf-based apps

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PowerLadon

Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC

Language:PowerShellStargazers:0Issues:0Issues:0

PTFakeTouch

Simulate touch events for iOS[User mode]

Stargazers:0Issues:0Issues:0

PyQt5

《PyQt5快速开发与实战》配套代码

Language:HTMLStargazers:0Issues:0Issues:0

qt5_resolver

X32DBG QT5 parsing scripts

Stargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

ReaverAPKTools

逆向APK工具

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ScyllaHide

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

ScyllaHide-IDA7.5

ScyllaHide for IDA7.5; ScyllaHide IDA7.5; It is a really niccccccce anti-anti-debug tool

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

sentinel-attack

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

License:MITStargazers:0Issues:0Issues:0

Signal-Desktop

Signal — Private Messenger for Windows, Mac, and Linux

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

sqlmap-gtk

sqlmap GUI using PyGObject(gtk+3).

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Web-Fuzzing-Box

Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1

Language:HTMLStargazers:0Issues:0Issues:0