Skip to content
View beglage's full-sized avatar
Block or Report

Block or report beglage

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

一个用于在 macOS 上平滑你的鼠标滚动效果或单独设置滚动方向的小工具, 让你的滚轮爽如触控板 | A lightweight tool used to smooth scrolling and set scroll direction independently for your mouse on macOS

Swift 14,203 511 Updated Jul 23, 2024

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Java 1,074 80 Updated Jun 29, 2024

A tool to get the download link of the Baidu netdisk / 一个获取百度网盘分享链接下载地址的工具

HTML 6,462 1,392 Updated Apr 11, 2024

提取微信聊天记录,将其导出成HTML、Word、Excel文档永久保存,对聊天记录进行分析生成年度聊天报告,用聊天数据训练专属于个人的AI聊天助手

Python 32,391 3,385 Updated Jul 20, 2024

A dynamic library tweak for WeChat macOS - 首款微信 macOS 客户端撤回拦截与多开 🔨

Objective-C 10,970 1,366 Updated Aug 1, 2024

基础反检测 frida-server / Basic anti-detection frida-server

501 102 Updated Aug 2, 2024

自动化反编译微信小程序,小程序安全评估工具,发现小程序安全问题,自动解密,解包,可还原工程目录,支持Hook,小程序修改

Go 2,797 614 Updated Aug 15, 2024

autoDecoder的用法及案例,包含加解密方法、绕waf、替换参数等操作。

Python 184 24 Updated Jul 28, 2024

【Hello-CTF labs】PHP文件包含类靶场,各类协议的讲解以及基于协议的LFI/RFI

PHP 44 7 Updated Aug 18, 2024

jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluice

Python 203 16 Updated Apr 9, 2024

基于node反编译小程序 已经配置完成

JavaScript 462 260 Updated Feb 28, 2023

WeChatOpenDevTool 微信小程序强制开启开发者工具

Python 1,683 481 Updated Aug 12, 2024

OA漏洞利用工具

899 74 Updated Jul 4, 2024

burpy常见脚本

Python 2 Updated Dec 15, 2022

A plugin that allows you execute python and get return to BurpSuite.

Java 383 52 Updated Jun 17, 2024

浏览器内存漫游解决方案(探索中...)

JavaScript 1,462 387 Updated May 7, 2024

微信小程序反编译工具,.wxapkg 文件扫描 + 解密 + 解包工具

Go 1,667 354 Updated Jun 19, 2024

记录自己编写、修改的部分工具

Python 1,430 352 Updated Jul 11, 2021

【三万字原创】完全零基础从0到1掌握Java内存马,公众号:追梦信安

661 79 Updated May 10, 2024

攻防演练过程中,我们通常会用浏览器访问一些资产,但很多未授权/敏感信息/越权隐匿在已访问接口过html、JS文件等,该插件能让我们发现未授权/敏感信息/越权/登陆接口等。

Java 742 42 Updated Aug 1, 2024

一款burp插件,请看简介

Java 376 19 Updated Aug 13, 2024

BurpSuite插件集成Ehole指纹库并进行常见OA弱口令爆破插件

Java 461 24 Updated Aug 1, 2024

一个既可主动,又可被动提取链接的burp插件

Java 39 Updated Mar 29, 2024

Burp插件,自动化挖掘SSRF,Redirect,Sqli漏洞,自定义匹配参数

Java 256 8 Updated Sep 10, 2023

burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977

Java 147 6 Updated Jan 23, 2023

一款基于burp的反射xss检测插件

Python 148 16 Updated Dec 1, 2021

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.

Java 1,963 223 Updated Jun 9, 2024

对权限绕过自动化bypass的burpsuite插件

Java 793 46 Updated Jun 21, 2024

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Go 10,527 1,526 Updated Aug 15, 2024

EZ是一款集信息收集、端口扫描、服务暴破、URL爬虫、指纹识别、被动扫描为一体的跨平台漏洞扫描器。

585 24 Updated Jun 5, 2024
Next