Poc Sir's repositories

Packer-Fuzzer

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

Language:PythonLicense:GPL-3.0Stargazers:2602Issues:33Issues:80

IP_Segment_Collection

企业IP段信息搜集工具

Language:PythonLicense:Apache-2.0Stargazers:43Issues:3Issues:1

redis_unauth

Redis未授权访问批量利用工具

Language:PythonLicense:AGPL-3.0Stargazers:13Issues:2Issues:1

wxappUnpacker

小程序反编译(支持分包)

Language:JavaScriptLicense:GPL-3.0Stargazers:12Issues:1Issues:0

frida-script

储存自己的FRIDA HOOK脚本

Language:JavaScriptStargazers:7Issues:3Issues:0

Anti-reptile

反爬虫 PHP&Redis

Language:PHPStargazers:4Issues:3Issues:0

check-your-weibo

微博互关检测脚本

Language:PythonLicense:Apache-2.0Stargazers:3Issues:2Issues:1

Invitation-letter-batch

邀请函图片批量生成

Language:PythonLicense:MITStargazers:3Issues:2Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:3Issues:0Issues:0

xssplatform

一个经典的XSS渗透管理平台

Language:PHPStargazers:3Issues:1Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:1Issues:2Issues:0

eyes.sh

Optimized DNS/HTTP Log Tool for pentesters, faster and easy to use.

Language:HTMLStargazers:1Issues:0Issues:0

PyExecJS

Run JavaScript code from Python (EOL: https://gist.github.com/doloopwhile/8c6ec7dd4703e8a44e559411cb2ea221)

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:1Issues:1Issues:0

ZXRequestBlock

基于NSURLProtocol一句话实现iOS应用底层所有网络请求拦截(含网页ajax请求拦截【不支持WKWebView】)、一句话实现防抓包(使Thor,Charles,Burp等代理抓包方式全部失效,且即使开启了代理,也不影响App内部的正常请求)。包含http-dns解决方法,有效防止DNS劫持。用于分析http,https请求等

Language:Objective-CLicense:MITStargazers:1Issues:0Issues:0

Cydia

🔥🔥🔥我的微信公众号: Cydia 🔥🔥🔥=> Cydia插件 Logos语言 开发Tweak.xm Cydia Substrate 注入dylib iOS逆向工程开发 越狱Jailbreak deb插件 - fishhook / Frida / iOSOpenDev / Cycript / MachOView / IDA / Hopper Disassembler / MonkeyDev / Class-dump / Theos / Reveal / Dumpdecryptd / FLEX / 汇编Assembly / CaptainHook / lldb/LLVM/XNU/Darwin/iOS Reverse

Language:LogosLicense:MITStargazers:0Issues:1Issues:0
Language:PHPStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0
Language:JavaScriptStargazers:0Issues:2Issues:0

openrasp

🔥Open source RASP solution

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

renren-security

采用Spring、MyBatis、Shiro框架,开发的一套权限系统,极低门槛,拿来即用。设计之初,就非常注重安全性,为企业系统保驾护航,让一切都变得如此简单。【QQ群:324780204、145799952】

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:2Issues:0
Stargazers:0Issues:1Issues:0
Language:Objective-CLicense:MITStargazers:0Issues:0Issues:0

Win_prize_in_Bilibili_Dynamic

B站动态转发抽奖

Language:PythonStargazers:0Issues:1Issues:0