Skip to content
View gq1378's full-sized avatar

Block or report gq1378

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

网传nacos_rce漏洞poc

Python 72 30 Updated Jul 17, 2024

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

Python 35,665 3,974 Updated Aug 20, 2024

Continuation of Clash Verge - A Clash Meta GUI based on Tauri (Windows, MacOS, Linux)

TypeScript 30,474 2,334 Updated Aug 21, 2024

Ditto is an extension to the Windows Clipboard. You copy something to the Clipboard and Ditto takes what you copied and stores it in a database to retrieve at a later time.

C 3,458 189 Updated May 3, 2024

Clipboard manager with advanced features

C++ 8,467 436 Updated Aug 22, 2024

Java 盲水印

Java 403 105 Updated May 31, 2020
Python 157 20 Updated Dec 20, 2023

Python decoder for Mode S and ADS-B signals

Python 535 153 Updated Aug 15, 2024

A tool for recognizing function symbol

Python 421 61 Updated Apr 8, 2024

🚀AutoRuns is a PowerShell module that will help do live incident response and enumerate autoruns artifacts that may be used by legitimate programs as well as malware to achieve persistence.

PowerShell 248 43 Updated Apr 16, 2024

Process Monitor X v2

C++ 576 115 Updated Jan 22, 2024

Shellcode launcher utility

C++ 469 127 Updated Feb 16, 2014

Cyber Security ALL-IN-ONE Platform

TypeScript 6,419 812 Updated Aug 22, 2024

面向红队的, 高度可控可拓展的自动化引擎

Go 1,332 137 Updated Jul 30, 2024

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Go 3,050 400 Updated Apr 2, 2024

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Java 2,744 225 Updated Aug 12, 2024

一款快速、全面、易用的页面信息提取工具,可快速发现和提取页面中的JS、URL和敏感信息。

Go 2,525 185 Updated Jan 5, 2024

整理了插件與IDE環境讓AndroidKiller能繼續用

Batchfile 376 72 Updated Sep 16, 2020

Exercises to learn how to fuzz with American Fuzzy Lop

C 1,216 195 Updated Oct 12, 2022

Bucket and triage on-disk crashes. OSX and Linux.

Go 345 36 Updated Nov 20, 2020

Multi-architecture assembler for IDA Pro. Powered by Keystone Engine.

Python 1,458 355 Updated Aug 10, 2024

Python binding to the GmSSL library

Python 64 11 Updated Mar 14, 2024

支持国密SM2/SM3/SM4/SM9/SSL的密码工具箱

C 5,017 1,647 Updated Jul 31, 2024

🔒 Encrypt messages with emojis using AES.

JavaScript 46 9 Updated May 4, 2018

windows, iOS, MacOS released

413 12 Updated Nov 24, 2023

Spring Boot JAR 安全加密运行工具,支持的原生JAR。

Java 1,620 455 Updated Apr 25, 2024

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Java 2,017 188 Updated Jul 17, 2024

A powerful PHP WAF for AWD

PHP 626 93 Updated Jul 7, 2024

Copy as requests plugin for Burp Suite

Java 122 24 Updated Aug 22, 2024

A `.git` folder disclosure exploit

Python 3,043 776 Updated Feb 1, 2023
Next