xi4mi's repositories

backdoor-apk

backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BlueLotus_XSSReceiver

XSS平台 CTF工具 Web安全工具

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

BurpSuite

BurpSuite using the document and some extensions

Language:JavaScriptStargazers:0Issues:0Issues:0

CVE-2016-5195

CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android

Language:CStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

Firewall

美国国家安全局NSA下属方程式黑客组织(Equation Group)被The Shadow Brokers(影子经纪人)hack出来的并免费分享的源码

Language:PythonStargazers:0Issues:0Issues:0

getproxy

getproxy 是一个抓取发放代理网站,获取 http/https 代理的程序

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

GitHack

A `.git` folder disclosure exploit

Language:PythonStargazers:0Issues:0Issues:0

idea-plugin-protobuf

Google Protocol Buffes support for Intellij IDEA

Language:Protocol BufferLicense:NOASSERTIONStargazers:0Issues:0Issues:0

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

My-CTF-Web-Challenges

Collection of CTF Web challenges I made

Language:PHPStargazers:0Issues:0Issues:0

MyNotes

my notes about git macCMD

Stargazers:0Issues:0Issues:0

netgraph

Capture and analyze http and tcp streams

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Papers

大安全和软件开发领域的研究汇总(feei.cn)

Language:JavaScriptStargazers:0Issues:0Issues:0

POC-T

渗透测试插件化并发框架

Language:PythonStargazers:0Issues:0Issues:0

Pokemon-Terminal

Pokemon terminal themes.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

react-native-tencent-lbs

Tencent LBS for React Native

Language:Objective-CStargazers:0Issues:0Issues:0

Registered

Registered — 注册过哪些网站

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ruler

A tool to abuse Exchange services

Language:GoLicense:CC0-1.0Stargazers:0Issues:0Issues:0

scan-backup-langzi-

扫描备份文件和敏感信息泄漏的扫描器,速度快,器大活好

Language:PythonStargazers:0Issues:0Issues:0

Scanners-Box

[Project-Kob-6]The toolbox of open source scanners - 安全行业从业人员自研开源扫描器合集👻

Language:PHPStargazers:0Issues:0Issues:0

secbook

信息安全从业者书单推荐

Stargazers:0Issues:0Issues:0

Sn1per

Automated Pentest Recon Scanner

Language:PHPStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

strapdown-zeta

Instant and elegant Markdown documents in the browser, Git powered markdown wiki server, mathjax and theme support, and many more features!

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

weakfilescan

动态多线程敏感信息泄露检测工具

Language:PythonStargazers:0Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Language:HTMLStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

wooyun_public

乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Language:PythonStargazers:0Issues:0Issues:0