Skip to content
View MONKEY252's full-sized avatar
Block or Report

Block or report MONKEY252

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Web Pentesting Fuzz 字典,一个就够了。

Python 7,301 2,400 Updated Nov 13, 2023

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

PHP 8,093 2,082 Updated Nov 10, 2023

Proxifier alternative tool on Android - root version

31 5 Updated Jun 21, 2024

Gtk application to view property list files

C 18 2 Updated May 28, 2015

Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and macOS applications.

Objective-C 3,027 466 Updated Jul 9, 2023

An app that lets you open .car files and browse/extract their images.

Objective-C 2,308 141 Updated Apr 15, 2024

Fast iOS executable dumper

Objective-C 3,677 648 Updated May 17, 2024

pull decrypted ipa from jailbreak device

JavaScript 3,343 622 Updated May 3, 2023

Next Generation of ShadowsocksX

Swift 32,280 7,955 Updated Mar 29, 2023

BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in se…

C++ 5,577 1,210 Updated Nov 9, 2023

APKToolBoxGUI is a handy tool for programmer with user-friendly GUI.

Java 298 50 Updated Aug 4, 2024

Hacking tools pack & backdoors generator.

Python 1,614 214 Updated Jun 12, 2023

🎬 ScreenToGif allows you to record a selected area of your screen, edit and save it as a gif or video.

C# 23,247 2,161 Updated Jun 9, 2024

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。

JavaScript 1,594 244 Updated Jul 24, 2024

一款burp插件,请看简介

Java 359 16 Updated Aug 5, 2024

一款快速、全面、易用的页面信息提取工具,可快速发现和提取页面中的JS、URL和敏感信息。

Go 2,411 179 Updated Jan 5, 2024

Android security insights in full spectrum.

Python 471 56 Updated Jul 25, 2024

Dude Suite Web 渗透测试工具

656 58 Updated Mar 17, 2024

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

Python 4,513 585 Updated Apr 19, 2024

Jar Analyzer - 一个JAR包分析工具,SCA漏洞分析,批量分析JAR包,方法调用关系搜索,字符串搜索,Spring组件分析,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码

Java 842 82 Updated Aug 4, 2024

一个安卓渗透工具盒子

107 4 Updated Mar 30, 2023

Modern. Native. Delightful Web Debugging Proxy for macOS, iOS, and Android ⚡️

5,432 179 Updated Jul 30, 2024

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Python 2,543 397 Updated Nov 24, 2021

nim免杀过某数字、某绒

Nim 55 10 Updated Jan 1, 2024

Navigate the CVE jungle with ease.

Go 1,577 101 Updated Aug 5, 2024

Decrypts and logs a process's SSL traffic.

Python 1,095 210 Updated Oct 20, 2020

Android Xposed Module to bypass SSL certificate validation (Certificate Pinning).

Java 765 114 Updated Sep 15, 2016

heapdump敏感信息查询工具,例如查找 spring heapdump中的密码明文,AK,SK等

1,210 139 Updated May 21, 2024
Next