Skip to content
View zxmals's full-sized avatar
:octocat:
.
:octocat:
.

Block or report zxmals

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

1,466 91 Updated Sep 20, 2024

Autojs群控系统 Autojs web group control system integrates front-end and back-end

JavaScript 41 23 Updated Oct 13, 2023

QQ频道机器人PythonSDK

Python 551 86 Updated Sep 14, 2024

Termux - a terminal emulator application for Android OS extendible by variety of packages.

Java 34,936 3,668 Updated Sep 18, 2024

A UiAutomator on android, does not need root access(安卓平台上的JavaScript自动化工具)

JavaScript 7,526 1,783 Updated Sep 16, 2024

安全、可靠、简单、免费的企业级蜜罐

4,067 651 Updated Aug 26, 2024

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Python 5,529 896 Updated Jul 29, 2024

Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Shell 108,477 22,872 Updated Sep 20, 2024

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

JavaScript 28,567 3,216 Updated Aug 20, 2024

SEKIRO is a multi-language, distributed, network topology-independent service publishing platform. By writing handlers in their respective languages, functionalities can be published to the central…

Java 1,712 513 Updated Mar 13, 2024

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

Java 1,431 168 Updated Aug 4, 2023

captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite

Java 1,429 140 Updated Jul 30, 2024

带带弟弟 通用验证码识别OCR pypi版

Python 9,642 1,727 Updated Jul 25, 2024

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

Python 2,804 285 Updated May 24, 2024

常用中国网站白名单,纯列表,用于 SwitchyOmega,控制不走代理的网站。

390 60 Updated Jul 16, 2024

A GUI client for Windows, support Xray core and v2fly core and others

C# 67,282 11,219 Updated Sep 18, 2024

An unidentifiable mechanism that helps you bypass GFW.

C++ 18,848 3,018 Updated Aug 21, 2024

蓝队分析研判工具箱,功能包括内存马反编译分析、各种代码格式化、网空资产测绘功能、溯源辅助、解密冰蝎流量、解密哥斯拉流量、解密Shiro/CAS/Log4j2的攻击payload、IP/端口连接分析、各种编码/解码功能、蓝队分析常用网址、java反序列化数据包分析、Java类名搜索、Fofa搜索、Hunter搜索等。

1,057 80 Updated Aug 26, 2024

CobaltStrike流量解密脚本

Python 16 2 Updated Oct 2, 2023

🙃 A delightful community-driven (with 2,400+ contributors) framework for managing your zsh configuration. Includes 300+ optional plugins (rails, git, macOS, hub, docker, homebrew, node, php, python…

Shell 172,604 25,825 Updated Sep 22, 2024

Temurin 8 binaries

193 10 Updated Sep 7, 2024

A steganography tool for embedding payloads within Python bytecode.

Python 138 21 Updated Dec 2, 2019

Fork of JSONView for Chromium-based browsers

JavaScript 1,588 618 Updated Nov 28, 2023

宇宙级最轻量杀毒软件

C# 1,553 104 Updated Sep 5, 2017

一款真正的杀毒软件,扫描查杀、实时防护具备,VB+VC源码。

Visual Basic 6.0 169 39 Updated May 11, 2023

信息安全方面的书籍

2,332 924 Updated Apr 25, 2024

a lightweight LLM model inference framework

C++ 681 84 Updated Apr 7, 2024

Mirror of CMake upstream repository

C 6,771 2,522 Updated Sep 22, 2024

ChatGLM-6B: An Open Bilingual Dialogue Language Model | 开源双语对话语言模型

Python 40,426 5,187 Updated Jun 27, 2024

MS17-010

Python 2,130 1,102 Updated Jun 20, 2023
Next