Skip to content
View changxia3's full-sized avatar

Block or report changxia3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
29 stars written in Python
Clear filter

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 62,538 14,888 Updated Jan 14, 2025

one-click face swap

Python 29,026 7,153 Updated Aug 19, 2024

📱 objection - runtime mobile exploration

Python 7,748 866 Updated Sep 13, 2024

安卓应用层抓包通杀脚本

Python 6,773 1,408 Updated Oct 20, 2023

Automated Adversary Emulation Platform

Python 5,786 1,098 Updated Jan 9, 2025

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Python 5,110 861 Updated Oct 22, 2024

A frida tool to dump dex in memory to support security engineers analyzing malware.

Python 4,074 909 Updated Mar 4, 2023

安卓应用安全学习

Python 3,946 818 Updated Dec 2, 2023

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Python 2,975 566 Updated Dec 25, 2024

JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.

Python 2,825 294 Updated Oct 20, 2023

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Python 2,800 449 Updated Jun 21, 2024

Tool for Active Directory Certificate Services enumeration and abuse

Python 2,522 344 Updated Aug 19, 2024

WeChatOpenDevTool 微信小程序强制开启开发者工具

Python 2,503 654 Updated Sep 15, 2024

ART环境下自动化脱壳方案

Python 2,376 597 Updated Jan 13, 2025

Notes about attacking Jenkins servers

Python 2,018 333 Updated Jul 10, 2024

Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具

Python 1,385 205 Updated Sep 29, 2021

AD Security Intrusion Detection System

Python 1,287 299 Updated Mar 31, 2023

MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize

Python 1,271 152 Updated Nov 18, 2021
Python 1,193 144 Updated Jul 13, 2023

CTF Archives: Collection of CTF Challenges.

Python 947 140 Updated Jan 16, 2025

mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse

Python 732 114 Updated Feb 16, 2021

A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.

Python 513 86 Updated Jul 29, 2020

Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-software in lateral movement like WMIHACKER.

Python 280 35 Updated Apr 4, 2023

命令执行不回显但DNS协议出网的命令回显场景解决方案

Python 274 23 Updated Jan 10, 2023

Exfiltrate blind remote code execution output over DNS via Burp Collaborator.

Python 251 53 Updated Jan 17, 2025

xmind\code\articles for my personal blog 个人博客上的资源备份存储,也是个人分享的汇总

Python 250 79 Updated Apr 19, 2023

HTTP.ninja

Python 148 24 Updated Sep 3, 2023

CTF Challenge Logs by Myself

Python 43 9 Updated Mar 10, 2020

This tool was written as PoC to article https://waf.ninja/libinjection-fuzz-to-bypass/

Python 37 17 Updated Oct 13, 2017