Skip to content
View ABcsd478's full-sized avatar
😄
😄

Block or report ABcsd478

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

mPaas请求包加密frida hook解决方案

JavaScript 64 13 Updated Mar 22, 2023

Python内存马管理工具 Python MemShell

Python 75 8 Updated Jun 18, 2024

一款支持多人协作的渗透测试图形化框架、支持lua插件扩展、域前置/CDN上线、自定义多个模块、自定义shellcode、文件管理、进程管理、内存加载、反向代理等功能

Go 1 Updated Mar 3, 2024

API Security DAST & Oprations

Go 304 41 Updated Jul 5, 2023

一个简单的AWD训练平台

CSS 342 87 Updated Dec 16, 2022

CTF🚩 AWD (Attack with Defense) 线下赛平台 / AWD platform - 欢迎 Star~ ✨

Go 895 122 Updated Apr 2, 2024

基于Vue3、TypeScript、Vite的牙科诊所管理系统 | Dental Admin based on Vue 3 + Typescript + Vite

Vue 10 4 Updated Apr 22, 2022

📦 Make security testing of K8s, Docker, and Containerd easier.

Go 3,857 537 Updated Sep 5, 2024

Metarget is a framework providing automatic constructions of vulnerable infrastructures.

Python 1,059 165 Updated Jul 27, 2024

网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool

Python 1,706 274 Updated Aug 9, 2024

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/远程桌面/自动化取证 ALL-IN-ONE 框架,你的工作从未如此简单快捷。

Python 5,923 835 Updated Sep 1, 2024

简单的一键式网络空间资产搜集测绘和Web漏扫的结合工具,Web端管理页面,只需要输入域名或ip,结合了oneforall、scaninfo、httpx、crawlergo、xray等多个优秀工具

CSS 58 9 Updated Mar 13, 2024

SBSCAN是一款专注于spring框架的渗透测试工具,可以对指定站点进行springboot未授权扫描/敏感信息扫描以及进行spring框架漏洞扫描与验证的综合利用工具。 [SBSCAN is a penetration testing tool focused on the spring framework that can scan springboot sensitive infor…

Python 459 47 Updated Jul 5, 2024

蜻蜓安全一个安全工具编排平台,可以自由编排你的工具流,集成108款工具,包括xray、nmap、awvs等;你可以将喜欢的工具编排成一个场景,快速打造适合自己的安全工作台~

PHP 543 57 Updated Mar 21, 2023

通过生成不同hash的ico并写入程序中,实现批量bypass360QVM

Python 205 19 Updated Aug 10, 2023

EDR绕过demo

Go 281 35 Updated Jan 14, 2024

Kippo - SSH Honeypot

Python 1,608 279 Updated Nov 19, 2023

An integrated BurpSuite vulnerability detection plug-in.

1,047 56 Updated Sep 12, 2024

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

2,547 340 Updated Aug 23, 2024

基于Frida的Android App隐私合规检测辅助工具

JavaScript 1,482 249 Updated Jul 21, 2023

EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation

JavaScript 606 78 Updated Oct 19, 2022

The scanner helps to scan misconfigured reverse proxy servers and misconfigured forward proxy servers

Python 170 9 Updated Apr 19, 2023

Script used to generate and encode a PowerShell based Metasploit payloads.

Ruby 274 74 Updated Apr 20, 2022

一个安全工具集合平台,用来提高乙方安全人员的工作效率,请勿用于非法项目

HTML 72 164 Updated Feb 2, 2020

Socks5/4/4a Proxy support for Remote Desktop Protocol / Terminal Services / Citrix / XenApp / XenDesktop

C++ 1,058 167 Updated Nov 2, 2022

一款基于go的windows信息收集工具,主要收集目标机器rdp端口、mstsc远程连接记录、mstsc密码和安全事件中4624、4625登录事件记录

Go 282 28 Updated Jul 18, 2022

Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clie…

C# 278 41 Updated Sep 20, 2024

A swiss army knife for pentesting networks

Python 8,365 1,639 Updated Dec 6, 2023

开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

Go 1,440 241 Updated Oct 10, 2023

WaterDragon:用GithubAction实现代理功能。红队,cve,代理池,隐匿,攻防,对抗,hackone,src,proxy,CVE-2020,CVE-2021,CVE-2022

Python 138 27 Updated Feb 14, 2023
Next