w4ter0

w4ter0

Geek Repo

Github PK Tool:Github PK Tool

w4ter0's starred repositories

dify

Dify is an open-source LLM app development platform. Dify's intuitive interface combines AI workflow, RAG pipeline, agent capabilities, model management, observability features and more, letting you quickly go from prototype to production.

Language:TypeScriptLicense:NOASSERTIONStargazers:33129Issues:0Issues:0

wxapkg-unpacker

微信小程序反编译

License:MITStargazers:129Issues:0Issues:0

PentestGPT

A GPT-empowered penetration testing tool

Language:PythonLicense:MITStargazers:6588Issues:0Issues:0

apachecn-sec-zh

ApacheCN 网络安全译文集

Language:JavaScriptLicense:NOASSERTIONStargazers:153Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:2409Issues:0Issues:0

StegCracker

Steganography brute-force utility to uncover hidden data inside files

Language:PythonLicense:MITStargazers:532Issues:0Issues:0

F-k_Decrypt

一个解密工具,尝试使用各种加密/编码/解密/解码方式对一个密文进行处理(CTF暴力工具)

Language:PythonStargazers:4Issues:0Issues:0

SRK-Toolbox

SRK Toolbox - a web app (based on CyberChef) for encryption, encoding, compression and data analysis, translated to Chinese locale

Language:JavaScriptLicense:Apache-2.0Stargazers:45Issues:0Issues:0
Language:PythonLicense:GPL-2.0Stargazers:22Issues:0Issues:0

CMRFScanner

This is the repository for the paper "Cross Miniapp Request Forgery"

Language:PythonLicense:GPL-2.0Stargazers:12Issues:0Issues:0

IoT-Developer-Boot-Camp

Quickly get started with Silicon Labs IoT product.

Language:CLicense:NOASSERTIONStargazers:151Issues:0Issues:0

Android-InsecureBankv2

Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

Language:JavaLicense:MITStargazers:1207Issues:0Issues:0

ovaa

Oversecured Vulnerable Android App

Language:JavaLicense:BSD-2-ClauseStargazers:609Issues:0Issues:0

Damn-Vulnerable-Bank

Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

Language:JavaLicense:MITStargazers:618Issues:0Issues:0

FridaApp

app to play with Frida tool

Language:ShellLicense:MITStargazers:47Issues:0Issues:0

qark

Tool to look for several security related Android application vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:3154Issues:0Issues:0

frida-all-in-one

《FRIDA操作手册》by @hluwa @r0ysue

Language:HTMLStargazers:2831Issues:0Issues:0

Dwarf

Full featured multi arch/os debugger built on top of PyQt5 and frida

Language:PythonLicense:GPL-3.0Stargazers:1236Issues:0Issues:0

Brida

The new bridge between Burp Suite and Frida!

Language:JavaLicense:MITStargazers:1568Issues:0Issues:0

Wallbreaker

🔨 Break Java Reverse Engineering form Memory World!

Language:PythonLicense:GPL-3.0Stargazers:785Issues:0Issues:0

objection

📱 objection - runtime mobile exploration

Language:PythonLicense:GPL-3.0Stargazers:7104Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:PythonLicense:Apache-2.0Stargazers:6244Issues:0Issues:0

frida_ssl_logger

ssl_logger based on frida

Language:PythonLicense:Apache-2.0Stargazers:534Issues:0Issues:0

AndroidSecurityStudy

安卓应用安全学习

Language:PythonStargazers:3616Issues:0Issues:0

DroidSSLUnpinning

Android certificate pinning disable tools

Language:JavaScriptStargazers:1319Issues:0Issues:0

JustTrustMe

An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning

Language:JavaLicense:NOASSERTIONStargazers:4655Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:9856Issues:0Issues:0

risk-management-note

🧯风险控制笔记,适用于互联网企业

License:GPL-3.0Stargazers:2085Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:26076Issues:0Issues:0

VAmPI

Vulnerable REST API with OWASP top 10 vulnerabilities for security testing

Language:PythonLicense:MITStargazers:833Issues:0Issues:0