Giter Club home page Giter Club logo

fiverest's Projects

0day icon 0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

520apkhook icon 520apkhook

把msf生成的安卓远控附加进普通的app中,并进行加固隐藏特征。可以绕过常见的手机安全管家。

adv-dnn-ens-malware icon adv-dnn-ens-malware

adversarial examples, adversarial malware examples, adversarial malware detection, adversarial deep ensemble, Android malware variants

aljcscan icon aljcscan

基于爬虫工具批量暗链检查、敏感信息泄露、敏感关键字检查。

all-defense-tool icon all-defense-tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。

androidsec icon androidsec

记录一些我自己在学习Android逆向过程中的有意思的东西

appinfoscanner icon appinfoscanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

bug-bounty-reference icon bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

caesar icon caesar

一个全新的敏感文件发现工具

certifygnn icon certifygnn

Source code of "Certified Robustness of Graph Neural Networks against Adversarial Structural Perturbation""

crawler icon crawler

整理本人在2021年10月-12月期间写的一些爬虫demo,比如用于渗透测试中SQL注入的URL收集脚本(爬取必应和百度搜索结果的URL),子域名暴破,各大高校漏洞信息收集爬虫,以及入门爬虫时写的一些基础代码

ctf-tools icon ctf-tools

一款Python+Pyqt写的CTF编码、解码、加密、解密工具。

django_web icon django_web

✨ DJANGO3.1 网站,集成用户管理,文章博客管理,算法模型可视化系统等功能

ds_store_exp icon ds_store_exp

A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.

dumpall icon dumpall

一款信息泄漏利用工具,适用于.git/.svn/.DS_Store泄漏和目录列出

enscan_go icon enscan_go

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

espoofer icon espoofer

An email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.🍻

evilginx2 icon evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

f403 icon f403

用于渗透测试中对40x页面进行bypass并发扫描,采用go编写

fdict icon fdict

一款面向企业的渗透测试字典生成工具。

firewall icon firewall

美国国家安全局NSA下属方程式黑客组织(Equation Group)被The Shadow Brokers(影子经纪人)hack出来的并免费分享的源码

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.