Skip to content
View dummersoul's full-sized avatar
🤐
🤐

Block or report dummersoul

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

The new bridge between Burp Suite and Frida!

Java 1,615 207 Updated Mar 28, 2024

【越狱-逆向】基于Cycript实现的一些实用函数

Cycript 720 188 Updated Jun 24, 2018

Android Keylogger

Java 77 17 Updated Jan 15, 2024

🔥🔥🔥微信公众号:Cydiapps🔥🔥🔥 => Cydia插件 Logos语言 开发Tweak.xm Cydia Substrate 注入dylib iOS逆向工程开发 越狱Jailbreak deb插件 - fishhook / Frida / iOSOpenDev / Cycript / MachOView / IDA / Hopper Disassembler / MonkeyDev …

Logos 1,058 296 Updated May 3, 2024

一款适用于以APP病毒分析、APP漏洞挖掘、APP开发、HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、鸿蒙)辅助分析工具

912 84 Updated Aug 20, 2024

以编程的方式运行 mitmproxy

Python 13 3 Updated Aug 15, 2020

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

Java 1,431 168 Updated Aug 4, 2023

Dumps decrypted mach-o files from encrypted iPhone applications from memory to disk. This tool is necessary for security researchers to be able to look under the hood of encryption.

C 2,929 662 Updated Oct 26, 2017

Enable WebView remote inspector for every app

Logos 270 59 Updated Jan 4, 2024

KCon is a famous Hacker Con powered by Knownsec Team.

JavaScript 4,557 1,402 Updated Aug 28, 2024

HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite

Java 701 77 Updated May 12, 2021

Yet another frida based iOS dumpdecrypted. Also decrypts app extensions

JavaScript 1,198 194 Updated Sep 19, 2024

The patching of Android kernel and Android system

Kotlin 4,192 313 Updated Sep 21, 2024

模仿着写一个 chrome 插件,用来快速调试前端 js 代码。

JavaScript 1,861 568 Updated Aug 3, 2024

eBSploit适用于内网渗透中遇到MS17-010漏洞的情况快速上线公网msf及cs,同时支持自定义dll命令执行、会话迁移等操作。

Ruby 55 9 Updated Aug 18, 2024

一款部署于云端或本地的代理池中间件,可将静态代理IP灵活运用成隧道IP,提供固定请求地址,一次部署终身使用

Python 590 64 Updated Sep 14, 2024

SEKIRO is a multi-language, distributed, network topology-independent service publishing platform. By writing handlers in their respective languages, functionalities can be published to the central…

Java 1,712 513 Updated Mar 13, 2024

渗透测试中常用油猴脚本

126 24 Updated Dec 8, 2023
Python 75 7 Updated Oct 6, 2023

一个用于前端加密Fuzz的Burp Suite插件

Java 987 128 Updated Mar 6, 2020

A GUI-based Apk Signing Utility | 一款带GUI的Apk签名程序

Kotlin 146 13 Updated Sep 3, 2024

获取Android应用基本信息的工具集

Java 739 157 Updated Dec 6, 2023

远程调用(rpc)浏览器方法,免去抠代码补环境

Go 1,147 294 Updated May 27, 2024

Real-time face swap for PC streaming or video calls

Python 26,093 4,441 Updated Jul 28, 2023

Entity-Relation Diagram Assisted Hacking Tool

Python 46 2 Updated Aug 7, 2024

Web 漏洞检测工具

Python 106 10 Updated Aug 27, 2024

fast scan for redtools

Go 822 110 Updated Mar 23, 2022

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

VBScript 1,389 230 Updated Jan 30, 2023

基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具

Go 1,000 142 Updated Apr 23, 2023

安全隐私卫士(AppScan)一款免费的企业级自动化App隐私合规检测工具。

JavaScript 861 97 Updated Sep 2, 2024
Next