test's repositories

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0

BlackDex

BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in several seconds.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

EasyReport

A simple and easy to use Web Report System for java.EasyReport是一个简单易用的Web报表工具(支持Hadoop,HBase及各种关系型数据库),它的主要功能是把SQL语句查询出的行列结构转换成HTML表格(Table),并支持表格的跨行(RowSpan)与跨列(ColSpan)。同时它还支持报表Excel导出、图表显示及固定表头与左边列的功能。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

email_hack

A email bomb/fake email tool written by Python.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Frida-Scripts

一些frida脚本

Stargazers:0Issues:0Issues:0

frida-unpack

基于Frida的脱壳工具

Stargazers:0Issues:0Issues:0

GitHacker

🕷️ A Git source leak exploit tool that restores the entire Git repository, including data from stash, for white-box auditing and analysis of developers' mind

Language:PythonStargazers:0Issues:0Issues:0

GSIL

GitHub Sensitive Information Leakage(GitHub敏感信息泄露)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HttpCanary

A powerful capture and injection tool for the Android platform

Stargazers:0Issues:0Issues:0

insight

洞察-宜信集应用系统资产管理、漏洞全生命周期管理、安全知识库管理三位一体的平台。

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Language:BitBakeStargazers:0Issues:0Issues:0

ivideo

一个可以观看国内主流视频平台所有视频的客户端(Mac、Windows、Linux),包括 VIP 资源

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Jenkins-PreAuth-RCE-PoC

Jenkins RCE PoC. From unauthenticated user to remote code execution - it's a hacker's dream! (Chaining CVE-2019-1003000, CVE-2018-1999002, and more)

Language:JavaStargazers:0Issues:0Issues:0

JustTrustMe

An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

libprocesshider

Hide a process under Linux using the ld preloader (https://sysdig.com/blog/hiding-linux-processes-for-fun-and-profit/)

Language:CStargazers:0Issues:0Issues:0

MemoryShell

JavaWeb MemoryShell Inject/Scan/Killer/Protect Research & Exploring

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

Penetration_Testing_POC

渗透测试有关的POC、脚本、提权小工具等,欢迎补充、完善

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

reCAPTCHA

reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件

Language:JavaStargazers:0Issues:0Issues:0

Safety-Project-Collection

收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。

Stargazers:0Issues:0Issues:0

SecDictionary

实战沉淀字典

Stargazers:0Issues:0Issues:0

Viper

Redteam operation platform with webui 图形化红队行动辅助平台

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

viperpython

viper 后台代码

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

VirtualXposed

A simple app to use Xposed without root, unlock the bootloader or modify system image, etc.

Language:JavaStargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

webshell-sample

收集自网络各处的 webshell 样本,用于测试 webshell 扫描器检测率。

Language:PHPStargazers:0Issues:0Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

wxappUnpacker

Wechat App(微信小程序,.wxapkg)解包及相关文件(.wxss,.json,.wxs,.wxml)还原工具

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

x-patrol

github泄露扫描系统

Language:GoStargazers:0Issues:0Issues:0