snk's starred repositories

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16862Issues:573Issues:1474

infer

A static analyzer for Java, C, C++, and Objective-C

Language:OCamlLicense:MITStargazers:14850Issues:605Issues:1365

android-security-awesome

A collection of android security related resources

Language:ShellLicense:Apache-2.0Stargazers:7949Issues:427Issues:41

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Mind-Map

各种安全相关思维导图整理收集

android

cSploit - The most complete and advanced IT security professional toolkit on Android.

Language:JavaLicense:GPL-3.0Stargazers:3269Issues:364Issues:984

GitHack

A `.git` folder disclosure exploit

go-sdl2

SDL2 binding for Go

Language:CLicense:BSD-3-ClauseStargazers:2181Issues:48Issues:374

GSIL

GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)

Language:PythonLicense:GPL-3.0Stargazers:2113Issues:62Issues:69

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

php-malware-finder

Detect potentially malicious PHP files

Language:PHPLicense:LGPL-3.0Stargazers:1465Issues:75Issues:88

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:HTMLLicense:GPL-3.0Stargazers:1350Issues:75Issues:0

fuxi

Penetration Testing Platform

Language:PythonLicense:MITStargazers:1330Issues:81Issues:23

SecToolSet

The security tool(project) Set from github。github安全项目工具集合

mooder

Mooder是一款开源、安全、简洁、强大的团队内部知识分享平台。

Language:PythonLicense:LGPL-3.0Stargazers:762Issues:36Issues:36

wyportmap

目标端口扫描+系统服务指纹识别

findWebshell

findWebshell是一款基于python开发的webshell检测工具。

awvs_script_decode

解密好的AWVS10.5 data/script/目录下的脚本

Language:SourcePawnStargazers:268Issues:6Issues:0

CVE-2018-3245

CVE-2018-3245-PoC

doom

DOOM是在thorn上实现的分布式任务分发的ip端口漏洞扫描器

bt-waf-crack

宝塔bt网站防火墙(waf)破解

springcss-cve-2014-3625

spring mvc cve-2014-3625

rsakey-cracker

Tool to brute-force the passphrase of a RSA private key in PEM format.

Language:CLicense:GPL-3.0Stargazers:11Issues:4Issues:0

fenghuangscanner_v3

常见端口及服务弱口令扫描

Language:PythonStargazers:9Issues:0Issues:0

fuzz_dict

常用的一些fuzz及爆破字典,欢迎大神继续提供新的字典及分类。

Stargazers:5Issues:0Issues:0

struts-scan

Python2编写的struts2漏洞全版本检测和利用工具

Language:PythonStargazers:1Issues:1Issues:0