wochicheng

wochicheng

Geek Repo

Github PK Tool:Github PK Tool

wochicheng's starred repositories

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:41138Issues:822Issues:1711

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Apktool

A tool for reverse engineering Android apk files

Language:JavaLicense:Apache-2.0Stargazers:19951Issues:670Issues:2864

subfinder

Fast passive subdomain enumeration tool.

rubick

🔧 Electron based open source toolbox, free integration of rich plug-ins. 基于 electron 的开源工具箱,自由集成丰富插件。

Language:TypeScriptLicense:MITStargazers:7864Issues:68Issues:301

AzurLaneAutoScript

Azur Lane bot (CN/EN/JP/TW) 碧蓝航线脚本 | 无缝委托科研,全自动大世界

Language:PythonLicense:GPL-3.0Stargazers:6763Issues:47Issues:2413

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6483Issues:338Issues:50

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5312Issues:64Issues:78

subDomainsBrute

A fast sub domain brute tool for pentesters

velociraptor

Digging Deeper....

Language:GoLicense:NOASSERTIONStargazers:2906Issues:75Issues:1138

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:PythonLicense:NOASSERTIONStargazers:2884Issues:102Issues:650

find-sec-bugs

The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)

Language:JavaLicense:LGPL-3.0Stargazers:2264Issues:89Issues:435

dnsx

dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

Language:JavaLicense:GPL-3.0Stargazers:1561Issues:26Issues:56

KubiScan

A tool to scan Kubernetes cluster for risky permissions

Language:PythonLicense:GPL-3.0Stargazers:1312Issues:30Issues:32

cve-bin-tool

The CVE Binary Tool helps you determine if your system includes known vulnerabilities. You can scan binaries for over 200 common, vulnerable components (openssl, libpng, libxml2, expat and others), or if you know the components used, you can get a list of known vulnerabilities associated with an SBOM or a list of components and versions.

Language:PythonLicense:GPL-3.0Stargazers:1189Issues:29Issues:1360

kubesploit

Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.

Language:GoLicense:GPL-3.0Stargazers:1115Issues:29Issues:2

ESD

Enumeration sub domains(枚举子域名)

Language:PythonLicense:GPL-3.0Stargazers:1055Issues:26Issues:61

godlp

sensitive information protection toolkit

Language:GoLicense:MITStargazers:939Issues:19Issues:19

aliyun-cli

Alibaba Cloud CLI

Language:GoLicense:Apache-2.0Stargazers:827Issues:50Issues:242

fofax

FOFAX是一个基于fofa.info的API命令行查询工具

Language:GoLicense:GPL-3.0Stargazers:724Issues:14Issues:35

Awesome-Binary-Similarity

An awesome & curated list of binary code similarity papers

PyExZ3

Python Exploration with Z3

Language:HTMLLicense:NOASSERTIONStargazers:323Issues:25Issues:12

HoneypotDic

蜜罐抓到的Top密码,根据使用频率排序,持续更新中...

vault_range_poc

Project Vault Range PoC: Know your enemy and yourself to build better defense-in-depth solution!

Language:CLicense:GPL-3.0Stargazers:42Issues:1Issues:0

Pyexz3Plus

Try to make pyexz3 to do string symbol execution.

Language:HTMLLicense:NOASSERTIONStargazers:3Issues:2Issues:1