snk's starred repositories

android-security-awesome

A collection of android security related resources

Language:ShellLicense:Apache-2.0Stargazers:7840Issues:0Issues:0
License:Apache-2.0Stargazers:133Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:4453Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16613Issues:0Issues:0

wyportmap

目标端口扫描+系统服务指纹识别

Language:PythonStargazers:368Issues:0Issues:0

doom

DOOM是在thorn上实现的分布式任务分发的ip端口漏洞扫描器

Language:PHPStargazers:139Issues:0Issues:0

fenghuangscanner_v3

常见端口及服务弱口令扫描

Language:PythonStargazers:9Issues:0Issues:0

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

Language:PHPStargazers:1989Issues:0Issues:0

GSIL

GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)

Language:PythonLicense:GPL-3.0Stargazers:2112Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:HTMLLicense:GPL-3.0Stargazers:1328Issues:0Issues:0

bt-waf-crack

宝塔bt网站防火墙(waf)破解

Language:HTMLStargazers:51Issues:0Issues:0

SecToolSet

The security tool(project) Set from github。github安全项目工具集合

Language:ShellStargazers:1217Issues:0Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:4434Issues:0Issues:0

infer

A static analyzer for Java, C, C++, and Objective-C

Language:OCamlLicense:MITStargazers:14781Issues:0Issues:0

CVE-2018-3245

CVE-2018-3245-PoC

Language:PythonStargazers:165Issues:0Issues:0

GitHack

A `.git` folder disclosure exploit

Language:PythonStargazers:2986Issues:0Issues:0

fuzz_dict

常用的一些fuzz及爆破字典,欢迎大神继续提供新的字典及分类。

Stargazers:5Issues:0Issues:0

fuxi

Penetration Testing Platform

Language:PythonLicense:MITStargazers:1325Issues:0Issues:0
Language:PythonStargazers:4826Issues:0Issues:0

go-sdl2

SDL2 binding for Go

Language:CLicense:BSD-3-ClauseStargazers:2165Issues:0Issues:0

springcss-cve-2014-3625

spring mvc cve-2014-3625

Language:JavaStargazers:32Issues:0Issues:0

awvs_script_decode

解密好的AWVS10.5 data/script/目录下的脚本

Language:SourcePawnStargazers:269Issues:0Issues:0

mooder

Mooder是一款开源、安全、简洁、强大的团队内部知识分享平台。

Language:PythonLicense:LGPL-3.0Stargazers:760Issues:0Issues:0

findWebshell

findWebshell是一款基于python开发的webshell检测工具。

Language:PythonStargazers:318Issues:0Issues:0

php-malware-finder

Detect potentially malicious PHP files

Language:PHPLicense:LGPL-3.0Stargazers:1461Issues:0Issues:0

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:11323Issues:0Issues:0

android

cSploit - The most complete and advanced IT security professional toolkit on Android.

Language:JavaLicense:GPL-3.0Stargazers:3257Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:6078Issues:0Issues:0

struts-scan

Python2编写的struts2漏洞全版本检测和利用工具

Language:PythonStargazers:1Issues:0Issues:0

rsakey-cracker

Tool to brute-force the passphrase of a RSA private key in PEM format.

Language:CLicense:GPL-3.0Stargazers:11Issues:0Issues:0