report009's repositories

AndroidSecurityStudy

安卓应用安全学习

Language:PythonStargazers:0Issues:0Issues:0

awesome-frida

Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)

License:CC0-1.0Stargazers:0Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0

ByteDance-HIDS

ByteDance-HIDS is a Cloud-Native Host-Based Intrusion Detection solution project to provide next-generation Threat Detection and Behavior Audition with modern architecture.

Language:CStargazers:0Issues:0Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

Language:GoLicense:GPL-2.0Stargazers:0Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

Language:GoLicense:MITStargazers:0Issues:0Issues:0

cobra

Source Code Security Audit (源代码安全审计)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

EPPlus

Create advanced Excel spreadsheets using .NET

Language:C#Stargazers:0Issues:0Issues:0

FART

ART环境下自动化脱壳方案

License:Apache-2.0Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

gadgetinspector

A byte code analyzer for finding deserialization gadget chains in Java applications

License:MITStargazers:0Issues:0Issues:0

GadgetToJScript

A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

Goby

Attack surface mapping

Stargazers:0Issues:0Issues:0

GobyExtension

Goby extension doc.

Stargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:0Issues:0

graylog2-server

Free and open source log management

License:NOASSERTIONStargazers:0Issues:0Issues:0

iNote

个人学习研究笔记整理

License:MITStargazers:0Issues:0Issues:0

IOS13-SimulateTouch

iOS13 iOS14 touch simulation Simulate Touch iOS touch event

Stargazers:0Issues:0Issues:0

iox

Tool for port forward & intranet proxy, just like lcx/ew, but better

License:MITStargazers:0Issues:0Issues:0

Kunlun-M

Kunlun-Mirror 专注于安全研究员使用的审计辅助工具

License:MITStargazers:0Issues:0Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

License:MITStargazers:0Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

License:GPL-3.0Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc html-poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql

License:Apache-2.0Stargazers:0Issues:0Issues:0

pingtunnel

流量转发加速工具.a tool that advertises tcp/udp/socks5 traffic as icmp traffic for forwarding.

License:MITStargazers:0Issues:0Issues:0

proxychains-ng

proxychains ng (new generation) - a preloader which hooks calls to sockets in dynamically linked programs and redirects it through one or more socks/http proxies. continuation of the unmaintained proxychains project. the sf.net page is currently not updated, use releases from github release page instead.

License:GPL-2.0Stargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RedTeaming2020

RedTeaming知识星球2020年安全知识汇总

License:Apache-2.0Stargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

License:MITStargazers:0Issues:0Issues:0