Skip to content
View emhha's full-sized avatar
Block or Report

Block or report emhha

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

whatweb 增强版 8000+插件(提供windows可执行文件)

Ruby 4 Updated May 8, 2024

RevSuit is a flexible and powerful reverse connection platform designed for receiving connection from target host in penetration.

Go 506 63 Updated Jun 1, 2023

《深入理解WEB漏洞之SSRF漏洞》Server-Side Request Forgery.

11 2 Updated Mar 1, 2024

HackerOne资产更新 | 每日更新HackerOne资产,对HackerOne的资产进行爬行和整理,SRC资产更新仅会增加,不会进行删除,每天更新的可以进行差异化对比来获取到新的项目资产范围

Python 84 76 Updated Jul 10, 2024

IDEA代码审计辅助插件(深信服深蓝实验室天威战队强力驱动)

Java 225 22 Updated Jun 21, 2024

MySQL实时监控工具(代码审计/黑盒/白盒审计辅助工具)

Java 450 88 Updated Jun 21, 2022

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

Python 2,157 308 Updated Jun 19, 2024

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Go 22,151 2,187 Updated Jul 10, 2024

一个支持节点与订阅链接的 Linux 命令行代理工具 | A command-line tool for one-click proxy in your research and development without installing v2ray or anything else (only for linux)

Go 1,072 103 Updated Nov 21, 2023

一款针对Spring框架的漏洞扫描及漏洞利用图形化工具

82 3 Updated Jun 21, 2024

2023 HVV情报速递~

1,422 409 Updated Aug 24, 2023

A Nmap XSL implementation with Bootstrap.

HTML 900 177 Updated Nov 13, 2023

A full-featured download manager.

JavaScript 1,640 36 Updated Jul 8, 2024

PDF导航(大纲/目录)添加工具

Python 487 53 Updated Jul 4, 2024

小程序反编译工具

TypeScript 35 23 Updated Apr 4, 2023
Go 32 8 Updated May 14, 2024

微信小程序反编译

JavaScript 143 505 Updated Jan 9, 2023

一款适用于以APP病毒分析、APP漏洞挖掘、APP开发、HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、鸿蒙)辅助分析工具

853 77 Updated Jul 4, 2024

从零学习Webshell免杀手册

1,531 116 Updated Apr 1, 2024

Nacos漏洞综合利用GUI工具,集成了默认口令漏洞、SQL注入漏洞、身份认证绕过漏洞、反序列化漏洞的检测及其利用

Java 759 56 Updated May 14, 2024

PentestScripts ,DIY

Python 21 8 Updated Apr 6, 2022

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 7,490 1,725 Updated Mar 31, 2024
Java 3,307 679 Updated Dec 11, 2022

A subdomain fuzzing tool

Python 128 31 Updated Jun 1, 2024

[VscanPlus内外网漏洞扫描工具]已更新HW热门漏洞检测POC。基于veo师傅的漏扫工具vscan二次开发的版本,端口扫描、指纹检测、目录fuzz、漏洞扫描功能工具,批量快速检测网站安全隐患。An open-source, cross-platform website vulnerability scanning tool that helps you quickly detect w…

Go 146 15 Updated May 15, 2024

集成了截图 键盘记录 剪贴版功能,用于网络限制场景下的信息搜集

Go 69 7 Updated May 18, 2024

基于python的网页自动化工具。既能控制浏览器,也能收发数据包。可兼顾浏览器自动化的便利性和requests的高效率。功能强大,内置无数人性化设计和便捷功能。语法简洁而优雅,代码量少。

Python 6,147 609 Updated Jul 1, 2024

The Next Generation of Anti-Rookit(ARK) tool for Windows.

C++ 8,352 837 Updated May 19, 2024

ServerBox - server status & toolbox app using Flutter

Dart 3,784 248 Updated Jul 10, 2024
Next