RDPMind's Stars
iperov/DeepFaceLive
Real-time face swap for PC streaming or video calls
facefusion/facefusion
Industry leading face manipulation platform
blackmatrix7/ios_rule_script
分流规则、重写写规则及脚本。
Hillobar/Rope
GUI-focused roop
dreammis/social-auto-upload
自动化上传视频到社交媒体:抖音、小红书、视频号、tiktok、youtube、bilibili
Autumn-27/ScopeSentry
ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点
Ylarod/Florida
基础反检测 frida-server / Basic anti-detection frida-server
inbug-team/SweetBabyScan
Red Tools 渗透测试
mdsecresearch/BurpSuiteSharpener
kuizuo/js-deobfuscator
js 代码反混淆
Mr-Robert0/Logsensor
A Powerful Sensor Tool to discover login panels, and POST Form SQLi Scanning
luigigubello/PayloadsAllThePDFs
PDF Files for Pentesting
PortSwigger/collaborator-everywhere
A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator
liaojack8/AndroidKiller
整理了插件與IDE環境讓AndroidKiller能繼續用
ZephrFish/BugBountyTemplates
A collection of templates for bug bounty reporting
0x727/JNDIExploit
一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。
tangxiaofeng7/Security_Q-A
安全面试题
ys1231/appproxy
基于flutter的Android vpn代理工具 Android VPN Proxy Tool Based on Flutter
fransr/template-generator
A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily replace the variables with content. Data is saved temporarily in local storage. PHP is only needed to generate the list of files in the dropdown of templates.
myh0st/scripts
信安之路上涉及的一些脚本
birdhan/SecurityTools
渗透测试工具包 | 开源安全测试工具 | 网络安全工具
h3xstream/burp-retire-js
Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.
R0A1NG/Botgate_bypass
绕过瑞数waf的动态验证机制,实现请求包重放,理论支持不同网站环境使用,如网页、小程序、APP等。
djytmdj/Tool_Summary
网络安全测试工具汇总,包含漏洞库、漏洞利用工具、漏洞扫描工具、密码读取工具、中间件利用工具、内网渗透工具。cs、burp、浏览器插件工具、字典等
bytebutcher/burp-send-to
Adds a customizable "Send to..."-context-menu to your BurpSuite.
C3ting/ARL
ARL官方仓库备份项目+指纹添加工具:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
reveny/Android-Native-Import-Hide
A library for hiding and retrieving imports in ELF binaries.
xyxdaily/frida-detect-protect
netpr1s0ner/RuishuBypass
瑞数 bypass all
DargonLee/XocdeDebugRootless
基于 iOS15Dopamine越狱的基础上实现,Xcode 调试任意 App