Pinned Repositories
631068264.github.io
各种读书笔记 & 总结
7kbscan-WebPathBrute
7kbscan-WebPathBrute Web路径暴力探测工具
AboutSecurity
Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.
android-open-project
Collect and classify android open source projects 微信公众号:codekk 微博:
AndroidPicturePicker
android powerful picture picker
antSword
AntSword is a cross-platform website management toolkit.
AntSword-Loader
AntSword 加载器
AppInfoScanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
AppIntro
Make a cool intro for your Android app.
ApplicationScanner
An open source application scanning tool
sherlockzm's Repositories
sherlockzm/631068264.github.io
各种读书笔记 & 总结
sherlockzm/AboutSecurity
Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.
sherlockzm/AppInfoScanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
sherlockzm/ApplicationScanner
An open source application scanning tool
sherlockzm/AutoRedTools
AutoRedTools是一款轻量级一站式自动下载/自动更新常用开源软件的工具,主要帮助安全从业者/安全开发人员快速进行环境搭建以及常用软件的更新,节约软件的更新或者安 装的时间,从而提升生产效率或工作效率。
sherlockzm/Binance-volatility-trading-bot
This is a fully functioning Binance trading bot that measures the volatility of every coin on Binance and places trades with the highest gaining coins If you like this project consider donating though the Brave browser to allow me to continuously improve the script.
sherlockzm/BurpLoaderKeygen
Burp Suite Pro Loader & Keygen ( BurpSuite version v2020.1 - ∞ )
sherlockzm/bytecode-viewer
A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
sherlockzm/Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
sherlockzm/fluxion
Fluxion is a remake of linset by vk496 with enhanced functionality.
sherlockzm/free
翻墙、免费翻墙、免费科学上网、免费节点、免费梯子、免费ss/v2ray/trojan节点、蓝灯、谷歌商店、翻墙梯子
sherlockzm/frida-agent-example
Example Frida agent written in TypeScript
sherlockzm/FRIDA-DEXDump
Fast search and dump dex on memory.
sherlockzm/godzilla_decode
Godzilla java Decode,哥斯拉jsp(内存马)流量解密
sherlockzm/GTFOBLookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
sherlockzm/InCloud
运行于GitHub Actions 的仓库中自动化、自定义和执行软件开发工作流程,可以自己根据喜好定制功能,InCloud已经为您定制好了十种针对网段和域名的不同场景的信息收集与漏洞扫描流程。
sherlockzm/p0wny-shell
Single-file PHP shell
sherlockzm/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
sherlockzm/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
sherlockzm/PwnLnX
An advanced multi-threaded, multi-client python reverse shell for hacking linux systems. There's still more work to do so feel free to help out with the development. Disclaimer: This reverse shell should only be used in the lawful, remote administration of authorized systems. Accessing a computer network without authorization or permission is illegal.
sherlockzm/r0capture
安卓应用层抓包通杀脚本
sherlockzm/Ret2GPT
Ret2GPT: Advanced AI-powered binary analysis tool leveraging OpenAI's LangChain technology, revolutionizing CTF Pwners' experience in binary file interpretation and vulnerability detection.
sherlockzm/reverse-shell-generator
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
sherlockzm/sqlmap4burp-puls-C
sqlmap4burp-puls-C
sherlockzm/ThreatPursuit-VM
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
sherlockzm/traitor
Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins :arrow_up: :skull_and_crossbones:
sherlockzm/upload-labs-1
原始靶场环境:https://github.com/c0ny1/upload-labs 此项目原始靶场环境的开普勒安全团队修改版,重新使用PHP7编写,并且保留了原版的风味!
sherlockzm/web-log-parser
An open source analysis web log tool
sherlockzm/wordlist
sherlockzm/xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档