p1v07's repositories

Software-Security-2021

2021 交大程式安全 binary exploit 課程教材

Language:CStargazers:1Issues:0Issues:0

burp-awesome-tls

Fixes Burp Suite's poor TLS stack. Bypass WAF, spoof any browser.

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BurpSuite

Burp Suite loader version --> ∞

License:GPL-3.0Stargazers:0Issues:0Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

Language:GoLicense:GPL-2.0Stargazers:0Issues:0Issues:0

chatgpt-prompts-bug-bounty

ChatGPT Prompts for Bug Bounty & Pentesting

License:MITStargazers:0Issues:0Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:0Issues:0

domainNamePredictor

一个简单的现代化公司域名使用规律预测及生成工具

Language:PythonStargazers:0Issues:0Issues:0

DrakeTyporaTheme

12 style Typora themes - Material Google JetBrains Vue Juejin Purple Ayu Dark

Language:CSSLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Eebpf-kit

Some stuff about evil ebpf Prog for container

Language:CStargazers:0Issues:0Issues:0

edgetunnel

Running V2ray inside edge/serverless runtime

License:GPL-2.0Stargazers:0Issues:0Issues:0

ElectronInjector

inject script into encrypted electron

License:GPL-3.0Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Stargazers:0Issues:0Issues:0

FakeToa

TCP IP伪造,建议使用 ubuntu 22.04 sudo apt install linux-tools-common linux-tools-generic linux-tools-`uname -r`

Stargazers:0Issues:0Issues:0
Language:KotlinLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JnitraceForCpp

Jnitrace for cpp

Language:C++Stargazers:0Issues:0Issues:0

KernelSU

A Kernel based root solution for Android

License:GPL-3.0Stargazers:0Issues:0Issues:0

KillWxapkg

自动化反编译微信小程序,小程序安全利器,自动解密,解包,可最大程度还原工程目录

License:MITStargazers:0Issues:0Issues:0

knife

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

License:MITStargazers:0Issues:0Issues:0

LSPosed

LSPosed Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

qna3ai-script

qna3ai 自动签到脚本

License:Apache-2.0Stargazers:0Issues:0Issues:0

SmsForwarder

短信转发器——监控Android手机短信、来电、APP通知,并根据指定规则转发到其他手机:钉钉群自定义机器人、钉钉企业内机器人、企业微信群机器人、飞书机器人、企业微信应用消息、邮箱、bark、webhook、Telegram机器人、Server酱、PushPlus、手机短信等。包括主动控制服务端与客户端,让你轻松远程发短信、查短信、查通话、查话簿、查电量等。(V3.0 新增)PS.这个APK主要是学习与自用,如有BUG请提ISSUE,同时欢迎大家提PR指正

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

spring-boot-upload-file-lead-to-rce-tricks

spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧

Language:JavaStargazers:0Issues:0Issues:0

stackplz

基于eBPF的堆栈追踪工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

static

hosting

Language:ShellStargazers:0Issues:0Issues:0

TheRoadOfSO

学习安全运营的记录 | The knowledge base of security operation

Language:HTMLStargazers:0Issues:0Issues:0

trojan-go

Go实现的Trojan代理,支持多路复用/路由功能/CDN中转/Shadowsocks混淆插件,多平台,无依赖。A Trojan proxy written in Go. An unidentifiable mechanism that helps you bypass GFW. https://p4gefau1t.github.io/trojan-go/

License:GPL-3.0Stargazers:0Issues:0Issues:0

UnicomTask

联通手机营业厅自动做任务、签到、领流量、领积分等。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

unwebpack-sourcemap

Extract uncompiled, uncompressed SPA code from Webpack source maps.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0