psypoke-23's Stars
whitel1st/docem
A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)
luigigubello/PayloadsAllThePDFs
PDF Files for Pentesting
deepzec/Bad-Pdf
Steal Net-NTLM Hash using Bad-PDF
jonaslejon/malicious-pdf
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
projectdiscovery/interactsh
An OOB interaction gathering server and client library
pawpawclaw/mmtls_demo
mmtls wechat api demo
trojan-gfw/trojan
An unidentifiable mechanism that helps you bypass GFW.
d78ui98/APKDeepLens
Android security insights in full spectrum.
NVISOsecurity/IOXY
MQTT intercepting proxy
superdashu/pc_wxapkg_decrypt_python
PC微信小程序 wxapkg 解密
superBiuBiuMan/wechatMiniAppReverse
微信小程序解密并反编译
beautifier/js-beautify
Beautifier for javascript
apernet/OpenGFW
OpenGFW is a flexible, easy-to-use, open source implementation of GFW (Great Firewall of China) on Linux
beanshell/beanshell
Beanshell scripting language
bbqsrc/cargo-ndk
Compile Rust projects against the Android NDK without hassle
erfur/linjector-rs
Code injection on Android without ptrace
AdminTest0/SharpWxDump
微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本
Tencent/MMKV
An efficient, small mobile key-value storage framework developed by WeChat. Works on Android, iOS, macOS, Windows, and POSIX.
ax/apk.sh
apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.
infosecB/LOOBins
Living Off the Orchard: macOS Binaries (LOOBins) is designed to provide detailed information on various built-in "living off the land" macOS binaries and how they can be used by threat actors for malicious purposes.
pandazheng/Mac-IOS-Security
Mac&IOS安全学习资料汇总
saelo/pwn2own2018
A Pwn2Own exploit chain
likvidera/GhidraChatGPT
Brings the power of ChatGPT to Ghidra!
ReverseApple/gxpc
Sniff XPC communication using Frida and Go
cedowens/SwiftBelt
A macOS enumeration tool inspired by harmjoy's Windows-based Seatbelt enumeration tool. Author: Cedric Owens
its-a-feature/offensive_macos
Tracking of offensive macOS tooling, blogs, and related helpful information
D00MFist/Mystikal
macOS Initial Access Payload Generator
its-a-feature/Mythic
A collaborative, multi-platform, red teaming framework
apelegri/wechat-mini-program-wiki
Anyone can make a Wechat mini-program with the first and only English Wiki made to decrypt the Mini-program framework.
wechat-miniprogram/miniprogram-demo
微信小程序组件 / API / 云开发示例