r0ck's starred repositories

Shadowrocket-ADBlock-Rules

提供多款 Shadowrocket 规则,带广告过滤功能。用于 iOS 未越狱设备选择性地自动翻墙。

Language:PythonLicense:NOASSERTIONStargazers:15599Issues:0Issues:0

faraday

Open Source Vulnerability Management Platform

Language:PythonLicense:GPL-3.0Stargazers:4921Issues:0Issues:0

retire.js

scanner detecting the use of JavaScript libraries with known vulnerabilities. Can also generate an SBOM of the libraries it finds.

Language:JavaScriptLicense:NOASSERTIONStargazers:3664Issues:0Issues:0

Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

Stargazers:8213Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:13194Issues:0Issues:0

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

License:GPL-2.0Stargazers:7714Issues:0Issues:0

fastjson60-DoS

fastjson 在1.2.60以下时,处理/xHH出现问题,导致程序OOM,最终导致DoS

Language:JavaStargazers:10Issues:0Issues:0

POC

一些漏洞检测/利用脚本

Language:PythonStargazers:43Issues:0Issues:0

BuTian_Spider

2019 补天厂商爬虫与数据可视化文件打包

Language:PythonStargazers:171Issues:0Issues:0

kunpeng

kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。

Language:GoLicense:Apache-2.0Stargazers:1667Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:3620Issues:0Issues:0
Language:PythonStargazers:404Issues:0Issues:0

JustTrustMe

An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning

Language:JavaLicense:NOASSERTIONStargazers:4800Issues:0Issues:0

Dex2oatHunter

Automatic Unpacking Tool for Android Dex Files

Language:C++License:Apache-2.0Stargazers:144Issues:0Issues:0

Frida-Android-unpack

this unpack script for Android O and Android P

Language:JavaScriptStargazers:294Issues:0Issues:0

DexHunter

General Automatic Unpacking Tool for Android Dex Files

Language:C++License:Apache-2.0Stargazers:1319Issues:0Issues:0

Android-Debug-Database

A library for debugging android databases and shared preferences - Make Debugging Great Again

Language:JavaLicense:Apache-2.0Stargazers:8398Issues:0Issues:0

dumpDex

💯一款Android脱壳工具,需要xposed支持, 易开发已集成该项目。

Language:C++License:MITStargazers:3009Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:17152Issues:0Issues:0

drozer

The Leading Security Assessment Framework for Android.

Language:PythonLicense:NOASSERTIONStargazers:3862Issues:0Issues:0

Inspeckage

Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)

Language:JavaLicense:Apache-2.0Stargazers:2804Issues:0Issues:0

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com

Language:RubyLicense:NOASSERTIONStargazers:8522Issues:0Issues:0

stressTestPlatform

基于Jmeter实现的在线压测和管理Jmx的平台。

Language:JavaScriptLicense:Apache-2.0Stargazers:623Issues:0Issues:0

Geetest3-Crack

🤖 Geetest3 Distributed Cracking Platform 极验3代分布式破解平台

Language:PythonLicense:MITStargazers:369Issues:0Issues:0

loggrove

Loggrove是对本地、远程日志文件进行 分页阅读、实时阅读、关键词匹配、统计、监控、钉钉告警、Highcharts图表展示 的 Web 平台服务,并包含 用户认证、LDAP认证、操作审计 等基础服务。

Language:PythonLicense:MITStargazers:214Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33839Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60272Issues:0Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:3714Issues:0Issues:0

hacker101

Source code for Hacker101.com - a free online web and mobile security class.

Language:SCSSLicense:NOASSERTIONStargazers:13754Issues:0Issues:0

AssassinGo

An extensible and concurrency pentest framework in Go, also with WebGUI. Feel free to CONTRIBUTE!

Language:GoLicense:MITStargazers:554Issues:0Issues:0