Starred repositories
pwnzen-mobile / ios-app-to-ir
Forked from Rj1ng/ios-app-to-irtranslate ios app binary to IR based on ios-analysis-dagger
2d game, a birthday present for my girl friend, the game prototype is Magic Tower
RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data
Open-source Windows and Office activator featuring HWID, Ohook, KMS38, and Online KMS activation methods, along with advanced troubleshooting.
Automatic SQL injection and database takeover tool
收集一些原型链污染的题目,用于个人学习。Collect some challenges to study the Prototype Pollution
专为CTF设计的Jinja2 SSTI全自动绕WAF脚本 | A Jinja2 SSTI cracker for bypassing WAF, designed for CTF
一款用于 JNDI注入 利用的工具,大量参考/引用了 Rogue JNDI 项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。(from https://github.com/feihong-cs/JNDIExploit)
JNDI注入测试工具改版(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)
自动化的 Python 沙箱逃逸 payload bypass 框架 / Automated Python Sandbox Escape Payload Bypass Framework
WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via [email protected]
HSSkyBoy / NPatch
Forked from LSPosed/LSPatchNPatch是一个复刻自LSPatch,以LSPosed为基础的免root的Xposed框架
一款iOS端基于MITM(中间人攻击技术)实现的HTTPS抓包工具,完整的App,核心代码使用SwiftNIO实现
Getting started with static program analysis. 静态程序分析入门教程。
ThexXTURBOXx / dex2jar
Forked from pxb1988/dex2jarTools to work with android .dex and java .class files
📱 objection - runtime mobile exploration
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.