Skip to content
View Churqule's full-sized avatar

Block or report Churqule

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

一款适用于红蓝对抗中的仿真钓鱼系统

Go 1,441 204 Updated May 30, 2023

Lua implementation of the T1K protocol for Chaitin/SafeLine WAF

Perl 59 9 Updated Jul 4, 2024

BlazeHTTP 是一款简单易用的 WAF 防护效果测试工具。BlazeHTTP stands as a user-friendly WAF protection efficacy evaluation tool.

Go 628 70 Updated Jul 1, 2024

Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Process Explorer driver to kill a process's handles from kerne…

C++ 69 19 Updated Feb 23, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,758 14,581 Updated Oct 3, 2024

An open-source remote desktop application designed for self-hosting, as an alternative to TeamViewer.

Rust 74,283 9,267 Updated Oct 17, 2024

安卓应用安全学习

Python 3,814 808 Updated Dec 2, 2023

A list for Spring Security

Java 118 15 Updated Jan 16, 2024

A list for Web Security and Code Audit

915 161 Updated Aug 16, 2024

用友NC系列漏洞检测利用工具,支持一键检测、命令执行回显、文件落地、一键打入内存马、文件读取等

Java 464 47 Updated Aug 19, 2023

一款用来扫描oa的漏洞的工具

Python 54 3 Updated Aug 24, 2023

python3批量poc检测工具

Python 391 101 Updated Dec 26, 2023

AnyScan

Python 100 44 Updated Jul 1, 2020

List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.

PHP 212 88 Updated Sep 20, 2024

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1100多个poc/exp,长期更新。

3,741 797 Updated Oct 13, 2024

Tars is a high-performance RPC framework based on name service and Tars protocol, also integrated administration platform, and implemented hosting-service via flexible schedule.

C++ 9,803 2,078 Updated Feb 22, 2024

The security tool(project) Set from github。github安全项目工具集合

Shell 1,255 301 Updated Jun 20, 2024

一款适用于以APP病毒分析、APP漏洞挖掘、APP开发、HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、鸿蒙)辅助分析工具

931 84 Updated Aug 20, 2024

Elder driver Xposed Framework.

Java 5,432 626 Updated Apr 12, 2022

The Magic Mask for Android

C++ 47,911 12,162 Updated Oct 15, 2024

A Kernel based root solution for Android

Kotlin 10,039 1,634 Updated Oct 17, 2024

LSPosed Framework

Java 17,480 2,642 Updated Apr 18, 2024

响应工信部通报的应用隐私检测——Frida检测APP违规收集信息

JavaScript 159 28 Updated Jul 4, 2023

深度学习入门教程, 优秀文章, Deep Learning Tutorial

Jupyter Notebook 14,260 3,530 Updated Apr 21, 2022

Awesome Books

877 329 Updated May 22, 2021

Let's experience immersive web translation, with bilingual simultaneous display and translation of only the important content. Think of the browser's reading mode, but in immersive translation.

JavaScript 723 225 Updated Jan 16, 2023

Translate your page in real time using Google or Yandex

JavaScript 4,480 537 Updated Aug 31, 2024

沉浸式双语网页翻译扩展 , 支持输入框翻译, 鼠标悬停翻译, PDF, Epub, 字幕文件, TXT 文件翻译 - Immersive Dual Web Page Translation Extension

14,134 783 Updated Oct 17, 2024

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

CSS 1,338 357 Updated Dec 8, 2022