为人民服务 (xinzeyang)

xinzeyang

Geek Repo

Company:jialidun ltd

Github PK Tool:Github PK Tool

为人民服务's repositories

2021hvv_vul

2021hvv漏洞汇总

Language:PythonStargazers:0Issues:0Issues:0

ARMStrong

A fast and simple ARM Simulator made for education based upon Unicorn and Keystone engines

License:MPL-2.0Stargazers:0Issues:0Issues:0

BrowserDetector

Library for PHP 7.1+ to detect Browsers and Devices

License:MITStargazers:0Issues:0Issues:0

burp-exporter

Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions.

License:Apache-2.0Stargazers:0Issues:0Issues:0

BurpSuitePro-2.1

什么? 你想用免费的BurpSuitePro版本!!!

Stargazers:0Issues:1Issues:0

Cydia

🔥🔥🔥我的微信公众号: Cydia 🔥🔥🔥=> Cydia插件 Logos语言 开发Tweak.xm Cydia Substrate 注入dylib iOS逆向工程开发 越狱Jailbreak deb插件 - fishhook / Frida / iOSOpenDev / Cycript / MachOView / IDA / Hopper Disassembler / MonkeyDev / Class-dump / Theos / Reveal / Dumpdecryptd / FLEX / 汇编Assembly / CaptainHook / lldb/LLVM/XNU/Darwin/iOS Reverse

License:MITStargazers:0Issues:0Issues:0

deobfuscator

The real deal

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

DexRepair

dex修复程序

Stargazers:0Issues:0Issues:0

frida_app_hook

破解过的app frida hook脚本

Stargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

hack-requests

The hack-requests is an http network library for hackers

License:MITStargazers:0Issues:0Issues:0

HW-2020

护网2020的一些情报共享,漏洞通报,还有打断红队的腿!!

Stargazers:0Issues:0Issues:0

letscertbot

Let's Certbot is a tool builds automated scripts base on Certbot for obtaining, renewing, deploying SSL certificates.

License:MITStargazers:0Issues:0Issues:0

miniblink49

a lighter, faster browser kernel of blink to integrate HTML UI in your app. 一个小巧、轻量的浏览器内核,用来取代wke和libcef

License:Apache-2.0Stargazers:0Issues:0Issues:0

MySQL_Fake_Server

MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize

Stargazers:0Issues:0Issues:0

MysqlN

伪造一个Mysql服务端,使其迷惑攻击者躲避爆破攻击

Stargazers:0Issues:0Issues:0

OkHttpLogger-Frida

Frida 实现拦截okhttp的脚本

Stargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

POC_Check

POC验证框架

Language:C#Stargazers:0Issues:0Issues:0

rawhttp

HTTP library to make it easy to deal with raw HTTP.

License:Apache-2.0Stargazers:0Issues:0Issues:0

redtool

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Stargazers:0Issues:0Issues:0

STS2G

Struts2漏洞扫描利用工具 - Golang版. Struts2 Scanner Written in Golang

License:MITStargazers:0Issues:0Issues:0

unidbg

Allows you to emulate an Android ARM32 and/or ARM64 native library, and an experimental iOS emulation

License:Apache-2.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

wiki

wiki

Stargazers:0Issues:0Issues:0

xadmin

Drop-in replacement of Django admin comes with lots of goodies, fully extensible with plugin support, pretty UI based on Twitter Bootstrap.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

XposedFridaBridge

A frida script implement XposedBridge & load xposed modules, without installing xposed framwork.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xray-crack

xray社区高级版证书生成,仅供学习研究,正常使用请支持正版

Language:GoStargazers:0Issues:1Issues:0