Skip to content
View Mitnick0x's full-sized avatar
Block or Report

Block or report Mitnick0x

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Nacos漏洞综合利用GUI工具,集成了默认口令漏洞、SQL注入漏洞、身份认证绕过漏洞、反序列化漏洞的检测及其利用

Java 821 63 Updated Aug 2, 2024

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Java 1,105 69 Updated May 1, 2024

目录扫描+JS文件中提取URL和子域+403状态绕过+指纹识别

Python 677 56 Updated Sep 7, 2023

一个浏览器数据(密码|历史记录|Cookie|书签|下载记录)的导出工具,支持主流浏览器。

C# 516 48 Updated Jul 15, 2024

ALL IN ONE Hacking Tool For Hackers

Python 43,785 4,834 Updated Jul 31, 2024

基于ARL-V2.6.2修改后的版本

Shell 647 103 Updated Jul 31, 2024

Burp suite 分块传输辅助插件

Java 1,892 291 Updated Feb 23, 2022

一款java漏洞集合工具

563 53 Updated Feb 28, 2024

云资产管理工具 目前工具定位是云安全相关工具,目前是两个模块 云存储工具、云服务工具, 云存储工具主要是针对oss存储、查看、删除、上传、下载、预览等等 云服务工具主要是针对rds、服务器的管理,查看、执行命令、接管等等

818 51 Updated Jul 2, 2024

Proof of Concept Exploit for vCenter CVE-2021-21972

Python 248 86 Updated Feb 25, 2021

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Python 947 135 Updated Nov 1, 2023

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.

Java 1,959 223 Updated Jun 9, 2024

CodiMD - Realtime collaborative markdown notes on all platforms.

JavaScript 9,143 1,049 Updated Jul 10, 2024

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

2,469 339 Updated Feb 29, 2024

CVE-2019-2725命令回显+webshell上传+最新绕过

Python 190 68 Updated Jun 21, 2019

H是一款强大的资产收集管理平台

JavaScript 842 169 Updated Dec 28, 2022

A next-generation crawling and spidering framework.

Go 10,632 559 Updated Aug 5, 2024

Gospider - Fast web spider written in Go

Go 2,479 305 Updated Apr 21, 2024

用友漏洞检测,持续更新漏洞检测模块

Go 392 30 Updated Jan 23, 2024

Vulnerability scanner written in Go which uses the data provided by https://osv.dev

Go 6,071 336 Updated Aug 6, 2024

superSearchPlus是聚合型信息收集插件,支持综合查询,资产测绘查询,信息收集 敏感信息提取 js资源扫描 目录扫描 vue组件扫描 整合了目前常见的资产测绘平台 专为白帽子提供快速侦测目标。

HTML 1,264 76 Updated Dec 25, 2023

(反编译微信小程序)一键获取微信小程序源码(傻瓜式操作), 使用了C#加nodejs制作

JavaScript 1 Updated Apr 21, 2020

A secure low code honeypot framework, leveraging AI for System Virtualization.

Go 633 48 Updated Aug 6, 2024

Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用

Java 692 87 Updated Jul 7, 2023

渗透测试工作中经常使用的字典集合

PHP 1,520 301 Updated Jul 27, 2024

SQL Injection Exploitation Tool

Python 708 189 Updated Jan 4, 2019

云安全利用工具-云平台AK/SK-WEB利用工具,添加AK/SK自动检测资源,无需手动执行,支持云服务器、存储桶、数据库操作

Java 426 48 Updated Jul 1, 2024

一款用Go语言编写的数据库自动化提权工具,支持Mysql、MSSQL、Postgresql、Oracle、Redis数据库提权、命令执行、爆破以及ssh连接

Go 701 83 Updated Aug 30, 2023

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Java 1,992 190 Updated Jul 17, 2024

User-friendly Desktop Client App for AI Models/LLMs (GPT, Claude, Gemini, Ollama...)

TypeScript 20,192 2,051 Updated Jul 29, 2024
Next