stream1990's starred repositories

Crunch

Insane(ly slow but wicked good) PNG image optimization

Language:PythonLicense:NOASSERTIONStargazers:3337Issues:65Issues:69

SKRoot-linuxKernelRoot

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

wa-tunnel

Tunneling Internet traffic over Whatsapp

Language:JavaScriptLicense:MITStargazers:2065Issues:21Issues:16

bearer

Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.

Language:GoLicense:NOASSERTIONStargazers:1805Issues:19Issues:322

spp

A simple and powerful proxy

Language:GoLicense:MITStargazers:749Issues:13Issues:24

Spring_All_Reachable

Spring漏洞综合利用工具

npscrack

蓝队利器、溯源反制、NPS 漏洞利用、NPS exp、NPS poc、Burp插件、一键利用

sshdHooker

One-click injection into the SSHD process to record and send the password for ssh login

QuadraInspect

QuadraInspect is an Android framework that integrates AndroPass, APKUtil, and MobFS, providing a powerful tool for analyzing the security of Android applications.

Language:PythonLicense:MITStargazers:307Issues:7Issues:6

Striker

A Command and Control (C2)

Language:CLicense:NOASSERTIONStargazers:291Issues:5Issues:5

WindowSpy

WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.

BypassNeo-reGeorg

免杀版Neo-reGeorg

Language:PythonStargazers:243Issues:3Issues:0

debugHunter

Discover hidden debugging parameters and uncover web application secrets

Language:JavaScriptLicense:MITStargazers:219Issues:3Issues:0

PowerMeUp

A small library of powershell scripts for post exploitation that you may need or use! It is also a custom reverse shell that you can use to add modules of your choice and not be stuck to things you do not need or use!

grepmarx

A source code static analysis platform for AppSec enthusiasts.

Language:PythonLicense:MITStargazers:186Issues:6Issues:8

ScreenshotBOFPlus

Take a screenshot without injection for Cobalt Strike

Language:CLicense:MITStargazers:158Issues:3Issues:3

firebaseExploiter

FirebaseExploiter is a vulnerability discovery tool that discovers Firebase Database which are open and can be exploitable. Primarily built for mass hunting bug bounties and for penetration testing.

Language:GoLicense:MITStargazers:148Issues:2Issues:0

scriptkiddi3

Streamline your recon and vulnerability detection process with SCRIPTKIDDI3, A recon and initial vulnerability detection tool built using shell script and open source tools.

Language:ShellLicense:MITStargazers:143Issues:2Issues:1

sh4d0wup

Signing-key abuse and update exploitation framework

Language:RustLicense:GPL-3.0Stargazers:119Issues:3Issues:1

reportly

Reportly is an AzureAD user activity report tool.

Language:PythonLicense:MITStargazers:79Issues:4Issues:1

Dll-Hijack

DLL Hijacking Assist、白加黑辅助

remotejs

remote execute js when debugger.paused

Language:GoLicense:Apache-2.0Stargazers:38Issues:1Issues:0

yellowsocks

transparent TCP to SOCKS5 redirector

Language:GoLicense:MITStargazers:36Issues:8Issues:1

sudo-stealer

POC of sudo password stealer

Language:ShellLicense:GPL-3.0Stargazers:35Issues:5Issues:0

Pinacolada

Wireless Intrusion Detection System for Hak5's WiFi Coconut

Language:PythonLicense:MITStargazers:32Issues:1Issues:0

Password-Decoders

Various Scripts for decoding encoded passwords

Language:PythonLicense:MITStargazers:20Issues:7Issues:0

Proxifier_ProxyPool

Proxifier批量添加代理服务器

Language:PythonStargazers:14Issues:1Issues:0

socksfilter

socks5过滤器。socks5 server with filtering and forwarding

Language:GoLicense:MITStargazers:7Issues:3Issues:0

googlereptile

白嫖的openai,做个谷歌爬虫玩

Language:PythonLicense:GPL-3.0Stargazers:5Issues:1Issues:0