Skip to content
View 0rangec3t's full-sized avatar

Block or report 0rangec3t

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
64 stars written in Python
Clear filter

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

Python 166,741 44,113 Updated Sep 21, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,134 14,472 Updated Sep 16, 2024

real time face swap and one-click video deepfake with only a single image

Python 35,723 5,066 Updated Sep 21, 2024

A proxy tool to bypass GFW.

Python 33,008 7,701 Updated Jun 11, 2024

Automatic SQL injection and database takeover tool

Python 31,990 5,678 Updated Sep 10, 2024

🍰 Desktop utility to download images/videos/music/text from various websites, and more.

Python 21,738 2,007 Updated Apr 5, 2024

A GPT-empowered penetration testing tool

Python 7,013 844 Updated Jun 22, 2024

Study Notes For Web Hacking / Web安全学习笔记

Python 4,543 867 Updated Sep 18, 2024

信息收集自动化工具

Python 3,731 569 Updated Jun 13, 2024

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Python 2,957 288 Updated Aug 25, 2024

Automatic SSRF fuzzer and exploitation tool

Python 2,944 512 Updated Jun 10, 2024

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

Python 2,814 364 Updated Apr 18, 2023

🐈Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中

Python 2,146 339 Updated Mar 3, 2024

Tools & Interesting Things for RedTeam Ops

Python 2,129 357 Updated Nov 16, 2022

Extract credentials from lsass remotely

Python 2,024 242 Updated Jul 14, 2024

DarkGPT is an OSINT assistant based on GPT-4-200K (recommended use) designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your t…

Python 2,004 262 Updated Sep 21, 2024

weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-32…

Python 1,980 337 Updated Nov 24, 2023

收集的文章 https://mrwq.github.io/tools/paper/

Python 1,711 397 Updated Sep 13, 2024

网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool

Python 1,706 274 Updated Aug 9, 2024

蚁阅 - 让 RSS 更好用,轻松订阅你喜欢的博客和资讯

Python 1,598 137 Updated Aug 27, 2024

WiFi密码暴力破解工具-图形界面,支持WPA/WPA2/WPA3、多开并发、自动破解、自定义密码本、自动生成密码字典

Python 1,430 196 Updated Sep 6, 2024

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

Python 1,151 189 Updated Feb 26, 2023

IoT固件漏洞复现环境

Python 1,142 168 Updated Jul 30, 2023

实时监控github上新增的cve、自定义关键字、安全工具更新、大佬仓库监控,并多渠道推送通知

Python 1,137 251 Updated Feb 14, 2023

阿里云accesskey利用工具

Python 1,132 174 Updated Apr 8, 2022

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Python 982 139 Updated Nov 1, 2023

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

Python 894 111 Updated Sep 19, 2024

A reconnaissance framework for researching and investigating Telegram.

Python 833 114 Updated Jul 11, 2024

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

Python 810 93 Updated Jul 12, 2024

目录扫描+JS文件中提取URL和子域+403状态绕过+指纹识别

Python 706 58 Updated Sep 7, 2023
Next