Skip to content
View MichaelWayneLIU's full-sized avatar
Block or Report

Block or report MichaelWayneLIU

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

An OOB interaction gathering server and client library

Go 3,255 348 Updated Aug 5, 2024

:: Prism X · Automated Enterprise Network Security Risk Detection and Vulnerability Scanning Tool / 棱镜 X · 自动化企业网络安全风险检测、漏洞扫描工具

TypeScript 445 50 Updated Aug 8, 2024

一个攻防知识仓库 Red Teaming and Offensive Security

Python 3,473 606 Updated Jul 2, 2024

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Python 620 96 Updated Jul 28, 2024

微信机器人框架,个人微信二次开发,最简单易用的免费开源框架,微信ipad协议

Java 60 10 Updated Jul 31, 2024

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Python 855 500 Updated Aug 9, 2024

一款适用于以APP病毒分析、APP漏洞挖掘、APP开发、HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、鸿蒙)辅助分析工具

883 80 Updated Jul 4, 2024

一个免费高质量的小代理池,解决一些站点有WAF的情况下,进行目录扫描或者字典爆破

Go 258 23 Updated Feb 21, 2023

安全隐私卫士(AppScan)一款免费的企业级自动化App隐私合规检测工具。

JavaScript 834 93 Updated May 26, 2024

The Next Generation of Anti-Rookit(ARK) tool for Windows.

C++ 8,681 862 Updated Jul 21, 2024

红队笔记

1,924 352 Updated Apr 11, 2024

Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as …

PowerShell 165 60 Updated Oct 11, 2017

微信机器人,PC Wechat Api/Bot/Sdk,内置 WEB 管理界面,可接入GPT、Gemini 、星火、文心、混元 、通义千问等大语言模型

Go 503 82 Updated Jun 11, 2024

复活Itchat,你只需要 pip install itchat-uos

Python 694 143 Updated Feb 10, 2023

nginx WebShell/内存马,更优雅的nignx backdoor

C 268 34 Updated Jan 4, 2024

IDEA代码审计辅助插件(深信服深蓝实验室天威战队强力驱动)

Java 258 23 Updated Jun 21, 2024

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Java 1,066 80 Updated Jun 29, 2024

A guided mutation-based fuzzer for ML-based Web Application Firewalls

Python 163 31 Updated Mar 6, 2024

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Java 1,528 237 Updated May 25, 2024

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

C 6,433 1,047 Updated Jul 11, 2024

A powerful and useful hacker dictionary builder for a brute-force attack

Python 3,234 631 Updated Dec 6, 2023

transparent TCP-to-proxy redirector

C 3,258 858 Updated Jun 29, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 16,880 3,184 Updated Aug 4, 2024

Efficient and advanced man in the middle framework

Ruby 1,995 647 Updated Mar 23, 2023

CSRF Scanner

Python 528 121 Updated Jun 28, 2024

Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

Python 1,646 386 Updated Apr 13, 2022

Mac app that shows all open files, directories, sockets, pipes and devices in use by all running processes. Nice GUI for lsof.

Objective-C 8,221 154 Updated Apr 26, 2024

安卓应用层抓包通杀脚本

Python 6,407 1,368 Updated Oct 20, 2023

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

Python 2,745 286 Updated May 24, 2024
Next