Skip to content
View flypig5211's full-sized avatar

Block or report flypig5211

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

clangd language server

Shell 1,502 63 Updated Sep 13, 2024

侦查守卫(observer_ward)Web应用和服务指纹识别工具

Rust 1,214 134 Updated Sep 1, 2024

密探渗透测试工具包含资产信息收集,子域名爆破,搜索语法,资产测绘(FOFA,Hunter,quake, ZoomEye),指纹识别,敏感信息采集,文件扫描、密码字典等功能

810 56 Updated Sep 1, 2024

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

6,399 1,173 Updated Sep 14, 2024

A tool to abuse Exchange services

Go 2,148 355 Updated Jun 10, 2024

一款OutLook信息收集工具

Java 230 20 Updated May 23, 2023

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

5,272 1,071 Updated May 7, 2024

实战沉淀字典

1,151 144 Updated Aug 13, 2024

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Java 1,101 80 Updated Jun 29, 2024

Bark is an iOS App which allows you to push custom notifications to your iPhone

Swift 5,254 437 Updated Sep 11, 2024

用于生成各类免杀webshell

1,046 93 Updated Mar 4, 2024
Python 530 48 Updated May 4, 2024

Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用

Java 716 87 Updated Jul 7, 2023

汇总所有 chatgpt 镜像站,免费、付费、多模态、国内外大模型汇总等等 持续更新中…… 个人能力有限,搜集到的不多,求大家多多贡献啊!众人拾柴火焰高!

620 74 Updated Aug 30, 2023

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

C# 1,141 209 Updated Jun 27, 2024

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 5,335 764 Updated Sep 11, 2024

泛微oa漏洞利用工具

Go 249 14 Updated Jan 4, 2023

vhost password decrypt

Python 228 61 Updated Oct 25, 2022

Tool for Active Directory Certificate Services enumeration and abuse

Python 2,314 315 Updated Aug 19, 2024

域控安全one for all

694 110 Updated Sep 9, 2024

为供应链漏洞扫描设计的快速应急响应工具 [快速应急] [漏洞扫描] [端口扫描] [xray2.0进行时] A fast emergency response tool designed for supply chain vulnerability scanning.

968 38 Updated Jul 19, 2024

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

C# 1,325 319 Updated Dec 16, 2021

SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files

Python 1,956 364 Updated May 26, 2024

A reverse engineering tool to restore stripped symbol table for iOS app.

Objective-C 1,305 361 Updated Aug 21, 2020
Java 3 5 Updated Jun 20, 2024

nps认证绕过利用工具,CVE-2022-40494,使用此工具可在浏览器访问web控制端后台页面,或者批量获取socks5和http代理

Python 288 38 Updated Aug 19, 2022

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Python 3,122 378 Updated Dec 18, 2022

🔍 Github CVE POC 信息监控推送 🚀

Go 257 57 Updated Sep 14, 2024

🔍 gowitness - a golang, web screenshot utility using Chrome Headless

Go 2,872 330 Updated Sep 14, 2024

红队作战中比较常遇到的一些重点系统漏洞整理。

2,464 470 Updated Jul 17, 2021
Next