ohmygodlin

ohmygodlin

Geek Repo

Github PK Tool:Github PK Tool

ohmygodlin's starred repositories

you-get

:arrow_double_down: Dumb downloader that scrapes the web

Language:PythonLicense:NOASSERTIONStargazers:49647Issues:1361Issues:0

Motrix

A full-featured download manager.

Language:JavaScriptLicense:MITStargazers:44329Issues:481Issues:1292

Depix

Recovers passwords from pixelized screenshots

Language:PythonLicense:NOASSERTIONStargazers:25470Issues:398Issues:0

proxy_pool

Python ProxyPool for web spider

Language:PythonLicense:MITStargazers:21016Issues:448Issues:601

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16780Issues:573Issues:1469

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com

Language:RubyLicense:NOASSERTIONStargazers:8410Issues:269Issues:1434

ctf-wiki

Come and join us, we need you!

Language:PythonLicense:NOASSERTIONStargazers:7910Issues:164Issues:189

Viper

Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

pycdc

C++ python bytecode disassembler and decompiler

Language:C++License:GPL-3.0Stargazers:3050Issues:94Issues:375

RL-Stock

📈 如何用深度强化学习自动炒股

Language:Jupyter NotebookLicense:MITStargazers:2938Issues:86Issues:36

backdoor-apk

backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.

Language:ShellLicense:Apache-2.0Stargazers:2155Issues:180Issues:175

ToolsFx

基于kotlin+tornadoFx的跨平台密码学工具箱.包含编解码,编码转换,加解密, 哈希,MAC,签名,大数运算,压缩,二维码功能,ctf等实用功能,支持插件

Language:KotlinLicense:ISCStargazers:1414Issues:25Issues:76

IDAGolangHelper

Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary

intranet_app_manager

应用内网发布平台| 类似蒲公英|fir|iOS OTA (Over-the-Air) | APP publish website like fir.im | 适用于企业 iOS & Android 内网发布测试使用,方便管理和分发 APP 包

golang_loader_assist

Making GO reversing easier in IDA Pro

Language:PythonLicense:GPL-3.0Stargazers:623Issues:27Issues:6

peinjector

peinjector - MITM PE file infector

Language:CLicense:UnlicenseStargazers:599Issues:63Issues:9

Meppo

漏洞检测框架 Meppo | By WingsSec

Language:PythonLicense:MITStargazers:219Issues:7Issues:1

scrun

BypassAV ShellCode Loader (Cobaltstrike/Metasploit)

evilhiding

shellcode loader,bypassav,免杀,一款基于python的shellcode免杀加载器

Language:PythonStargazers:83Issues:2Issues:0

IDA7-Rizzo

Rizzo plugin by devttys0, ported to IDA 7

Language:PythonStargazers:53Issues:6Issues:0

FileRecovery

windows系统下fat32及ntfs删除文件恢复

Language:C++License:GPL-3.0Stargazers:46Issues:3Issues:3

Sepia

一款集PoC批量验证和漏洞攻击的渗透测试工具

Language:PythonLicense:GPL-2.0Stargazers:46Issues:4Issues:0

ctf-writeups

CTF write-ups

Language:JavaStargazers:32Issues:3Issues:0

pei

PE Injector - Inject code on 32-bit and 64-bit PE executables

Language:CLicense:MITStargazers:30Issues:2Issues:1
Language:PythonStargazers:7Issues:3Issues:0

idatool-devttys0-

https://github.com/devttys0/ida

Language:PythonLicense:MITStargazers:1Issues:0Issues:0