Skip to content
View Dreeee7's full-sized avatar
Block or Report

Block or report Dreeee7

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

📖《内网安全攻防-渗透测试实战指南》

110 28 Updated Apr 27, 2020

一款基 于Knife4j 的 Swagger 接口自动化测试未授权工具

Python 51 2 Updated Apr 29, 2024

红队API接口Fuzz字典,WEB安全,渗透测试,API,字典

Python 34 4 Updated Apr 28, 2024

BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in se…

C++ 5,586 1,211 Updated Nov 9, 2023

Burpsuite - Js Route Scan 正则匹配获取响应中的路由进行被动探测与递归目录探测的burp插件

Java 188 9 Updated Jun 7, 2024

Supports multi-person collaborative penetration testing graphical framework, Lua plug-in extension, domain front-end/CDN online, custom multiple modules, custom sRDI, file management, process manag…

Go 847 139 Updated Jul 3, 2024

我的电视 电视直播软件,安装即可使用

C 29,352 3,298 Updated Jun 20, 2024

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

Java 1,566 199 Updated Aug 9, 2024

SpringScan 漏洞检测 Burp插件

Java 562 47 Updated Nov 14, 2023

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

1,319 77 Updated Jul 24, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 16,879 3,184 Updated Aug 4, 2024

AntiAV shellcode loader

C++ 289 64 Updated Nov 21, 2023

D-Eyes为M-SEC社区一款检测与响应工具

YARA 470 62 Updated Jul 10, 2024

猫蛋儿安全团队编写的poc能报就能打。企业微信、海康、Metabase、Openfire、泛微OA......

Python 551 71 Updated Apr 9, 2024

A Clash GUI based on tauri. Supports Windows, macOS and Linux.

TypeScript 20,920 3,151 Updated Nov 3, 2023

Java漏洞靶场

Java 297 64 Updated Dec 25, 2023

一个攻防知识仓库 Red Teaming and Offensive Security

Python 3,472 606 Updated Jul 2, 2024

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 7,567 1,730 Updated Mar 31, 2024

Deserialization payload generator for a variety of .NET formatters

C# 3,134 463 Updated Jun 20, 2024

🦕 常用正则大全, 支持web / vscode / idea / Alfred Workflow多平台

TypeScript 8,481 829 Updated Jul 21, 2024

梳理【护网高利用率POC】并集成Nuclei模板仓库,针对解决网上同一资产漏洞一键检测工具参次不齐问题。

542 73 Updated Mar 21, 2024

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

Go 1,293 165 Updated Apr 25, 2024

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

C# 704 120 Updated Dec 14, 2023
PowerShell 19 4 Updated Aug 25, 2022

一款代理扫描器

Python 495 60 Updated May 5, 2023

弱口令检测、 漏洞扫描、端口扫描(协议识别,组件识别)、web目录扫描、等保模拟定级、自动化运维、等保工具(网络安全等级保护现场测评工具)内置3级等保核查命令、基线核查工具、键盘记录器

Go 1,091 179 Updated Jul 30, 2024

SOCKS4/SOCKS4a/SOCKS5/HTTP/HTTPS fast proxy scanner

Go 51 8 Updated Sep 8, 2023

A tool to extract the IdP cert from vCenter backups and log in as Administrator

Python 476 89 Updated Sep 1, 2023

CVE-2021-21972 Exploit

Python 477 148 Updated Jun 8, 2023

Sudo Baron Samedit Exploit

Python 726 169 Updated Jan 13, 2022
Next