Skip to content
View msr00t's full-sized avatar

Block or report msr00t

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • VirtualApp Public

    Forked from asLody/VirtualApp

    Virtual Engine for Android(Support 14.0 in business version)

    Java Updated Sep 3, 2024
  • fscan Public

    Forked from shadow1ng/fscan

    一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

    Go MIT License Updated Sep 2, 2024
  • Exploit for the vulnerability CVE-2024-43044 in Jenkins

    Java Updated Aug 29, 2024
  • Galaxy Public

    Forked from outlaws-bai/Galaxy

    Burp插件,自动解密被加密的报文,让你像测试明文一样简单。A Burp plugin that automatically decrypts encrypted messages, making it as simple as testing plaintext.

    Java Apache License 2.0 Updated Aug 24, 2024
  • 原文已被作者删除,备份用,非原创,EXP & POC

    Python Updated Aug 9, 2024
  • HW2024 Public

    Forked from Laoxie168/HW2024

    技站法合集

    Updated Jul 22, 2024
  • Elkeid Public

    Forked from bytedance/Elkeid

    Elkeid is an open source solution that can meet the security requirements of various workloads such as hosts, containers and K8s, and serverless. It is derived from ByteDance's internal best practi…

    Go Updated Jul 19, 2024
  • Java Public

    Forked from Firebasky/Java

    关于学习java安全的一些知识,正在学习中ing,欢迎fork and star

    Java Updated Jul 8, 2024
  • Choccy Public

    Forked from l3yx/Choccy

    GitHub项目监控 && CodeQL自动扫描 (GitHub project monitoring && CodeQL automatic analysis)

    Go MIT License Updated Jul 8, 2024
  • Java web common vulnerabilities and security code which is base on springboot and spring security

    Java Updated Jul 5, 2024
  • sonarqube Public

    Forked from SonarSource/sonarqube

    Continuous Inspection

    Java GNU Lesser General Public License v3.0 Updated Jun 24, 2024
  • 收集的文章 https://mrwq.github.io/tools/paper/

    Python Updated Jun 23, 2024
  • RouteVulScan Public

    Forked from F6JO/RouteVulScan

    Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

    Java Updated Jun 14, 2024
  • Corax for Java: A general static analysis framework for java code checking.

    Kotlin GNU Lesser General Public License v2.1 Updated Jun 11, 2024
  • e0e1-wx Public

    Forked from eeeeeeeeee-code/e0e1-wx

    微信小程序辅助渗透-自动化

    Python Updated May 30, 2024
  • Passive Security Scanner (被动式安全扫描器)

    Smarty 1 GNU General Public License v2.0 Updated May 16, 2024
  • ARL2 Public

    Forked from Aabyss-Team/ARL

    ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

    Python MIT License Updated May 13, 2024
  • Fiora Public

    Forked from bit4woo/Fiora

    Fiora:漏洞PoC框架的图形版,快捷搜索PoC、一键运行Nuclei

    Java 1 Updated May 8, 2024
  • crawlab Public

    Forked from crawlab-team/crawlab

    Distributed web crawler admin platform for spiders management regardless of languages and frameworks. 分布式爬虫管理平台,支持任何语言和框架

    Go BSD 3-Clause "New" or "Revised" License Updated Apr 19, 2024
  • poc2jar Public

    Forked from f0ng/poc2jar

    java编写,python作为辅助依赖的漏洞验证、利用工具,另外添加了进程查找模块、编码模块、命令模块、常见漏洞利用GUI模块,加快测试效率

    Java Updated Apr 10, 2024
  • Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist

    Python Updated Apr 8, 2024
  • 寻找可利用的白文件

    C++ Updated Apr 2, 2024
  • java_food Public

    Forked from geeeeeeeek/java_food

    基于Java的外卖点餐管理系统网站, java+springboot+mysql+vue开发的外卖点餐系统、订餐平台 - 毕业设计 - 课程设计

    Vue Updated Mar 22, 2024
  • Pyke-Shiro Public

    Forked from sma11new/Pyke-Shiro

    复杂请求下的Shiro反序列化利用工具

    Java Updated Mar 12, 2024
  • VscanPlus Public

    Forked from youki992/VscanPlus

    基于veo师傅的漏扫工具vscan二次开发的版本,开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

    Go BSD 3-Clause "New" or "Revised" License Updated Mar 12, 2024
  • 80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

    Java MIT License Updated Mar 8, 2024
  • Mshell Public

    Forked from Getshell/Mshell

    Memshell-攻防内存马研究

    Java Updated Mar 1, 2024
  • dicttools Public

    Forked from kkbo8005/dicttools

    社工密码字典生成工具

    Java Updated Mar 1, 2024
  • ruoyi-ai Public

    Forked from ageerle/ruoyi-ai

    基于ruoyi-plus实现AI聊天和绘画功能-后端 本项目完全开源免费! 后台管理界面使用elementUI服务端使用Java17+SpringBoot3.X

    Java MIT License Updated Feb 27, 2024
  • CVE-2023-22527 内存马注入工具

    Java Updated Feb 21, 2024