Skip to content
View code4security's full-sized avatar

Block or report code4security

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Decrypts and logs a process's SSL traffic.

Python 1,096 210 Updated Oct 20, 2020

Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)

Java 2,799 515 Updated Sep 22, 2020

Simple Android/iOS protocol analysis and utilization tool

JavaScript 942 257 Updated Apr 27, 2020

an extension to Burp Suite that allows for real-time target sharing

Java 6 3 Updated Mar 4, 2013

An online proxy based on ServiceWorker

Shell 9,320 3,606 Updated Mar 31, 2024

Directory/File, DNS and VHost busting tool written in Go

Go 9,568 1,171 Updated Sep 9, 2024

Xss Payload Generator ~ Xss Scanner ~ Xss Dork Finder

Python 551 111 Updated Jul 25, 2023

Quickly Search Large DNS Datasets

Go 578 109 Updated Dec 21, 2020

Quickly Search Large DNS Datasets

Go 1 1 Updated Dec 15, 2019

subdomain-scanner is a subdomain discovery tool that discovers valid subdomains for websites.

Go 52 12 Updated Dec 10, 2018

为键盘工作者设计的单词记忆与英语肌肉记忆锻炼软件

TypeScript 2 1 Updated Feb 4, 2021
C++ 85 27 Updated May 29, 2024

PowerShell script and Java code to decrypt WebLogic passwords

Java 242 83 Updated Jul 20, 2015

chrome extension can edit, interrupt, view http headers between chrome and Internet

JavaScript 109 37 Updated Oct 15, 2015

Sample extention modify http headers. You can add custom headers.

JavaScript 61 15 Updated Oct 24, 2016

A powerful and useful hacker dictionary builder for a brute-force attack

Python 3,253 632 Updated Dec 6, 2023

Default usernames and passwords for various systems (VoIP,IPMI,Oracle).

409 167 Updated May 7, 2024

使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。

Shell 2,205 478 Updated Mar 25, 2020

⚓ Parse geoinfo of IP Address without leaving your terminal

JavaScript 445 29 Updated Mar 19, 2024

A IP Lookup

C 30 14 Updated Aug 5, 2015

:trollface: A hex editor for WeChat/QQ/TIM - PC版微信/QQ/TIM防撤回补丁(我已经看到了,撤回也没用了)

C# 28,646 3,335 Updated Jun 15, 2024

输入域名>爆破子域名>扫描子域名端口>发现扫描web服务>集成报告的全流程全自动扫描器。集成oneforall、masscan、nmap、dirsearch、crawlergo、xray等工具,另支持cdn识别、网页截图、站点定位;动态识别域名并添加功能、工具超时中断等

Python 785 111 Updated Mar 13, 2024

上传漏洞fuzz字典生成脚本

Python 1,214 254 Updated Apr 1, 2021

将域名转为ip段权重

Go 211 24 Updated Mar 14, 2023

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

1 Updated May 1, 2021

burp插件开发指南

Java 580 98 Updated Aug 8, 2021

Mars(战神)——资产发现、子域名枚举、C段扫描、资产变更监测、端口变更监测、域名解析变更监测、Awvs扫描、POC检测、web指纹探测、端口指纹探测、CDN探测、操作系统指纹探测、泛解析探测、WAF探测、敏感信息检测等等

Ruby 1,226 276 Updated Jun 22, 2020

分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)

Python 592 118 Updated Dec 8, 2022

常用服务器、数据库、中间件安全配置基线 - 基本包括了所有的操作系统、数据库、中间件、网络设备、浏览器,安卓、IOS、云的安全配置 For benchmarks.cisecurity.org

14 10 Updated Apr 17, 2017

A Burp Suite Extender that search sub domain and similar domain from sitemap

Java 2 1 Updated Nov 9, 2017
Next