Skip to content
View TideSec's full-sized avatar
🌴
On vacation
🌴
On vacation

Organizations

@TideSecTeam

Block or report TideSec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

1,484 93 Updated Sep 24, 2024

go 常用加密解密库/go encrypt or decrypt pkg(RSA/SM2/ECDSA/EC-GDSA/Gost/EIGamal/AES/DES/TripleDes/SM4/Tea/Twofish)

Go 274 23 Updated Sep 26, 2024

支持视频号、小程序、抖音、快手、小红书、酷狗、QQ音乐等网络资源下载!

TypeScript 2,993 437 Updated Sep 4, 2024

这款工具是一款功能强大的网络安全综合工具,旨在为安全从业者、红蓝对抗人员和网络安全爱好者提供全面的网络安全解决方案。它集成了多种实用功能,包括解密、分析、扫描、溯源等,为用户提供了便捷的操作界面和丰富的功能选择。This tool offers robust network security solutions for professionals and enthusiasts. With …

664 45 Updated Jul 30, 2024

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

Python 1,152 189 Updated Feb 26, 2023

深入探索精选的套壳站和必备API资源。本文为初学者和经验丰富的运营者提供一站式指南,涵盖常见问题解答和基础攻略,助您迈向套壳站副业成功之路。Dive into a curated selection of shell sites and essential APIs. This article offers a comprehensive guide for both beginners a…

1,971 218 Updated Mar 1, 2024

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Go 22,991 2,272 Updated Sep 27, 2024

本项目包含CobaltStrike密码爆破、伪造上线以及DDos功能。其中伪造上线支持常见魔改版CS。This project includes CobaltStrike password blasting, fake online and DDos functions. Among them, fake online supports common secondary developmen…

Python 48 5 Updated Mar 8, 2023

将dll exe 等转成shellcode 最后输出exe 可定制加载器模板 支持白文件的捆绑 shellcode 加密

Go 354 43 Updated Sep 8, 2022

弱口令检测、 漏洞扫描、端口扫描(协议识别,组件识别)、web目录扫描、等保模拟定级、自动化运维、等保工具(网络安全等级保护现场测评工具)内置3级等保核查命令、基线核查工具、键盘记录器

Go 1,147 187 Updated Sep 11, 2024

承影 - 一款安全工具箱,集成了目录扫描、JWT、Swagger 测试、编/解码、轻量级 BurpSuite、杀软辅助功能

Go 362 25 Updated Jun 11, 2023

安卓应用层抓包通杀脚本

Python 6,519 1,380 Updated Oct 20, 2023

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Java 2,081 193 Updated Aug 28, 2024

实战沉淀字典

1,164 148 Updated Aug 13, 2024

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

HTML 3,296 642 Updated Jul 18, 2024

WaterExp:面向安服仔的 水报告模板和工具

Python 603 58 Updated Oct 14, 2022

netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

Go 1,943 208 Updated Jul 25, 2023

Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

Go 10,917 1,160 Updated Sep 27, 2024

Wscan is a web security scanner that focuses on web security, dedicated to making web security accessible to everyone.

Go 515 63 Updated Aug 23, 2024

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Go 5,451 654 Updated Jul 12, 2024

ip to location database by ASN, GeoFeed, Whois, iptoasn.com, db-ip lite, GeoLite2

JavaScript 1,053 106 Updated Sep 26, 2024

备份站点目录和数据库,支持备份到onedrive,ftp,oss,cos,email

Python 68 27 Updated Jun 23, 2021

用 Express 和 Vue3 搭建的 ChatGPT 演示网页

Vue 31,329 11,220 Updated Aug 16, 2024

📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Ruby 3,503 743 Updated Jul 15, 2024

An offline tool for querying IP geographic information and CDN provider. 一个查询IP地理信息和CDN服务提供商的离线终端工具.

Go 3,769 341 Updated Aug 27, 2024

一款API水平越权漏洞检测工具

Python 734 67 Updated Jun 27, 2023

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

5,336 1,083 Updated Sep 24, 2024

支持国密SM2/SM3/SM4/SM9/SSL的密码工具箱

C 5,095 1,658 Updated Jul 31, 2024

anti debugging library in c++.

C++ 498 59 Updated Feb 6, 2024

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

XSLT 4,529 1,213 Updated Sep 14, 2024
Next