Skip to content
View Sma11C's full-sized avatar

Block or report Sma11C

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

⭐WARP IP 优选工具

Go 498 91 Updated Sep 13, 2024

Free Licence Management Library

Java 575 177 Updated May 16, 2023

Easy-to-use licensing library for .NET Framework, Mono, .NET Core, and MAUI / Xamarin products

C# 534 120 Updated Jul 30, 2024

JS破解逆向,破解JS反爬虫加密参数,已破解极验滑块w(2022.2.19),QQ音乐sign(2022.2.13),拼多多anti_content,boss直聘zp_token,知乎x-zse-96,酷狗kg_mid/dfid,唯品会mars_cid,中国裁判文书网(2020-06-30更新),淘宝密码,天安保险登录,b站登录,房天下登录,WPS登录,微博登录,有道翻译,网易登录,微信公众…

JavaScript 845 246 Updated May 3, 2024

xAST评价体系,让安全工具不再“黑盒”. The xAST evaluation benchmark makes security tools no longer a "black box".

Java 323 40 Updated Aug 16, 2024

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Python 2,596 400 Updated Nov 24, 2021

使用ddddocr的最简api搭建项目,支持docker

Python 817 361 Updated Aug 19, 2024

中国蚁剑后渗透框架

JavaScript 896 160 Updated Jan 18, 2024

哥斯拉

3,881 530 Updated Jul 17, 2024

Expolit Lists. 相关集合💥💥💥 ;) 用友NC反序列化/ CTF/ Java Deserialization/Shiro Vulns/ CNVD or CVE Vulns/ Log4j2/ Hikvision-decrypter...✨✨✨

Java 64 17 Updated Sep 23, 2024

Cloudflare Warp 翻墙教程,新手入门详细教程,warp+bot机器人 密钥

57 5 Updated Jun 16, 2024

Nuclei POC,每日更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现(已有11wPOC,已校验有效性并去重)

Python 574 209 Updated Sep 30, 2024

模仿着写一个 chrome 插件,用来快速调试前端 js 代码。

JavaScript 1,877 572 Updated Aug 3, 2024

加解密逻辑漏洞靶场

Vue 68 11 Updated May 16, 2024

hijack dll Source Code Generator. support x86/x64

C++ 721 217 Updated Jan 25, 2021

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Python 983 139 Updated Nov 1, 2023

一款快速、全面、易用的页面信息提取工具,可快速发现和提取页面中的JS、URL和敏感信息。

Go 2,600 194 Updated Jan 5, 2024

目录扫描+JS文件中提取URL和子域+403状态绕过+指纹识别

Python 705 58 Updated Sep 7, 2023

real time face swap and one-click video deepfake with only a single image

Python 37,344 5,276 Updated Sep 28, 2024

OA漏洞利用工具

987 77 Updated Jul 4, 2024

YoScan是一款综合性资产收集工具

Python 59 6 Updated Mar 24, 2024

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Java 2,978 237 Updated Sep 22, 2024

captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite

Java 1,438 140 Updated Jul 30, 2024

阿里云aliyun/腾讯云tencentcloud/华为云huaweicloud/aws等各种云厂商的accesskey运维安全工具,accesskey利用工具,包括但不限于创建ecs、ecs查询和命令执行、oss查询和批量下载等各种功能,aws accesskey rce;remote command execute

Python 488 42 Updated Jun 6, 2024

阿里云accesskey利用工具

Python 1,133 174 Updated Apr 8, 2022
HTML 1 Updated Feb 4, 2024

无需文件落地Agent内存马生成器

Java 213 14 Updated May 30, 2024

PoC for CVE-2024-27130

Python 33 15 Updated May 17, 2024

OA综合利用工具,集合将近20款OA漏洞批量扫描

Python 1,251 151 Updated Oct 28, 2023
Next