Skip to content
View alio0820's full-sized avatar
Block or Report

Block or report alio0820

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Sandboxie Plus & Classic

C 13,228 1,467 Updated Aug 7, 2024

A proxy tool based on cloud function.

Python 971 267 Updated Mar 25, 2024

Cyber Security ALL-IN-ONE Platform

TypeScript 6,367 807 Updated Aug 7, 2024

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Go 2,589 396 Updated Aug 7, 2024

Not Just A Notepad! (golang + mongodb) http:https://leanote.org

JavaScript 11,636 2,480 Updated Nov 27, 2023

High-performance WAF built on the OpenResty stack

Perl 1,267 303 Updated Jan 31, 2024

ngx_lua_waf是一个基于lua-nginx-module(openresty)的web应用防火墙

Lua 3,900 1,447 Updated Mar 17, 2024

App to help configure DEPNotify

Swift 26 2 Updated Jun 19, 2023

gAudit是一个SQL语法审核工具,支持MySQL/TiDB,通过解析SQL语法树实现自定义规则审核

Go 77 12 Updated Jul 22, 2024

Spring Framework

Java 55,879 37,866 Updated Aug 7, 2024

Stealing Signatures and Making One Invalid Signature at a Time

Python 2,052 463 Updated Aug 11, 2021

💻🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

4,221 668 Updated Jul 15, 2024

OpenPGP implementation for JavaScript

JavaScript 5,626 795 Updated Jul 16, 2024

TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。

Python 1,893 346 Updated May 23, 2023

Linux应急处置/信息搜集/漏洞检测工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程/供应链/服务器风险等13类70+项检查

Shell 1,722 380 Updated Jun 19, 2024

A Domain Name & Email Address Collection Tool

Python 980 227 Updated May 25, 2021

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,109 566 Updated Aug 5, 2024

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-based programming language which provides protection from a rang…

C++ 7,919 1,566 Updated Aug 7, 2024

A fast TCP/UDP tunnel over HTTP

Go 12,500 1,324 Updated Aug 7, 2024

Go by Example

Go 7,078 1,246 Updated Aug 5, 2024

通达OA综合利用工具

Java 465 71 Updated Mar 17, 2021

应急相关内容积累

PowerShell 1,159 287 Updated Oct 13, 2023

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover su…

Python 1,210 235 Updated Mar 18, 2024

Abusing impersonation privileges through the "Printer Bug"

C 1,811 324 Updated Sep 10, 2020

Web Fuzzing Box - Web 模糊测试字典与一些Payloads

HTML 2,089 371 Updated Jun 14, 2024

Go security checker

Go 7,641 600 Updated Aug 6, 2024

📦 Make security testing of K8s, Docker, and Containerd easier.

Go 3,797 537 Updated May 26, 2024

安卓应用层抓包通杀脚本

Python 6,400 1,366 Updated Oct 20, 2023

An HTTP toolkit for security research.

Go 6,028 347 Updated Apr 22, 2024
Next