Skip to content
View hanwenjie123's full-sized avatar
Block or Report

Block or report hanwenjie123

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

收集的文章 https://mrwq.github.io/tools/paper/

Python 1,669 390 Updated Aug 6, 2024

Nuclei POC,每日更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现(已有11wPOC,已校验有效性并去重)

Python 402 158 Updated Aug 10, 2024

MaxMind's GeoIP2 GeoLite2 Country, City, and ASN databases

1,934 267 Updated Aug 10, 2024

Free ChatGPT Site List 这儿为你准备了众多免费好用的ChatGPT镜像站点

16,834 1,416 Updated Aug 9, 2024

每小时更新中国IP范围列表,Update Mainland China ip‘s list in everyhour

C# 325 49 Updated Aug 11, 2024

为供应链漏洞扫描设计的快速应急响应工具 [快速应急] [漏洞扫描] [端口扫描] [xray2.0进行时] A fast emergency response tool designed for supply chain vulnerability scanning.

947 38 Updated Jul 19, 2024

Python语言基础50课

11,197 2,788 Updated May 30, 2024

🆓免费的 ChatGPT 镜像网站列表,持续更新。List of free ChatGPT mirror sites, continuously updated.

Python 17,440 1,217 Updated Aug 7, 2024

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了900多个poc/exp,长期更新。

3,006 626 Updated Aug 9, 2024

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

1,320 77 Updated Jul 24, 2024

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

2,474 339 Updated Feb 29, 2024

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Batchfile 90,355 8,799 Updated Aug 5, 2024

OA综合利用工具,集合将近20款OA漏洞批量扫描

Python 1,238 152 Updated Oct 28, 2023

一个漏洞扫描器粘合剂,添加目标后30款工具自动调用;支持 web扫描、系统扫描、子域名收集、目录扫描、主机扫描、主机发现、组件识别、URL爬虫、XRAY扫描、AWVS自动扫描、POC批量验证,SSH批量测试、vulmap。

PHP 1,708 283 Updated Jun 22, 2024

批量查询ip对应域名及百度权重、备案信息;ip反查域名;ip查备案信息;资产归属查询;百度权重查询

Python 350 53 Updated May 19, 2022

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

HTML 6,454 1,945 Updated Jun 27, 2024

桌面图像实时转文字工具

C# 458 44 Updated Mar 25, 2023