useafter's repositories

learning-frida

A blog about learning how to use the Frida dynamic instrumentation toolkit with Android

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonStargazers:0Issues:0Issues:0

C

Collection of various algorithms in mathematics, machine learning, computer science, physics, etc implemented in C for educational purposes.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cf-backup

云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。

License:Apache-2.0Stargazers:0Issues:0Issues:0

codefever

CodeFever 是完全免费开源的 Git 代码托管服务,支持一行命令安装到自己服务器!CodeFever Community Edition (A Self-hosted Git Services)!

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

dataease

人人可用的开源数据可视化分析工具。

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:0Issues:0Issues:0

fiddler_tools

fiddler被动扫描系统

Stargazers:0Issues:0Issues:0

fuxi

Penetration Testing Platform

License:MITStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

gin-vue-admin

基于vite+vue3+gin搭建的开发基础平台(支持TS,JS混用),集成jwt鉴权,权限管理,动态路由,显隐可控组件,分页封装,多点登录拦截,资源权限,上传下载,代码生成器,表单生成器等开发必备功能。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

goblin

一款适用于红蓝对抗中的仿真钓鱼系统

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

Language:JavaStargazers:0Issues:0Issues:0

javasec

自己学习java安全的一些总结,主要是安全审计相关

License:MITStargazers:0Issues:0Issues:0

jd_seckill

fork huanghyw/jd_seckill

License:GPL-3.0Stargazers:0Issues:0Issues:0

JNDIExploit-1

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Stargazers:0Issues:0Issues:0

JSPTrojanHorse

JSP免杀木马,仅用于安全测试

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

ModStartCMS

模块化内容管理系统 modstart.com

Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0

OpenSCA-cli

OpenSCA is a Software Composition Analysis (SCA) solution that supports detection of open source component dependencies and vulnerabilities.

License:Apache-2.0Stargazers:0Issues:0Issues:0

paopao-ce

🔥A artistic "twitter like" community built on gin+zinc+vue+ts 清新文艺微社区

Language:GoLicense:MITStargazers:0Issues:0Issues:0

pdd_3years

我在拼多多的三年,以及网站崩溃时候的日志文件

Stargazers:0Issues:0Issues:0

PPGo_Job

PPGo_Job是一款可视化的、多人多权限的、一任务多机执行的定时任务管理系统,采用golang开发,安装方便,资源消耗少,支持大并发,可同时管理多台服务器上的定时任务。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pystinger

Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

License:Apache-2.0Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Language:JavaStargazers:0Issues:0Issues:0

uiautomator2

Android Uiautomator2 Python Wrapper

License:MITStargazers:0Issues:0Issues:0

v2ray

最好用的 V2Ray 一键安装脚本 & 管理脚本

Language:ShellStargazers:0Issues:0Issues:0

ysomap

A helpful Java Deserialization exploit framework based on ysoserial

License:Apache-2.0Stargazers:0Issues:0Issues:0