Skip to content
View hfhdkh's full-sized avatar

Block or report hfhdkh

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

VPN软件(小三VPN),完全免费,不注册,不限速,不限流,不看广告不流氓

3,393 288 Updated Oct 9, 2023

android autojs签到脚本【百度地图签到、大众点评签到、叮咚买菜签到、飞猪签到里程、京东签到京豆、京东金融签到钢镚、联想签到延保、拼多多签到、上海移动和你签到、什么值得买签到、苏宁易购签到、淘宝签到淘金币、腾讯wifi管家签到、微信读书(TODO)、小米商城抢购web(TODO)、新浪微博早起打卡(TODO)、云闪付签到积分、支付宝签到积分、支付宝每日花呗红包、支付宝体育服务早期打…

JavaScript 1,290 476 Updated May 22, 2019

使用autojs写的android app签到脚本。【今日校园、飞猪、京东、简书、口袋梦三国、哔哩哔哩、支付宝、淘宝、QQ 音乐、饿了么、拼多多、美团、百度地图、百度文库、百度贴吧、百度网盘、起点读书、网易云音乐、大众点评、腾讯 wifi 管家、全民 K 歌、梨涡、CSDN、一淘、e 福州、有道云笔记、时光相册、小米游戏中心、小米视频、央视频、蔚来、WPS Office、小黑盒、UC 浏览器…

JavaScript 136 56 Updated Jul 8, 2020

从零学习全栈新媒体运营

16 6 Updated Oct 31, 2018

The ZAP by Checkmarx Core project

Java 12,627 2,253 Updated Oct 17, 2024

测评工具

Shell 298 104 Updated Mar 25, 2021

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 7,709 1,755 Updated Mar 31, 2024

主流供应商的一些攻击性漏洞汇总

2 1 Updated Nov 8, 2021

等级保护测评工作的培训和经验总结

DIGITAL Command Language 89 47 Updated May 8, 2021

Python ProxyPool for web spider

Python 21,468 5,169 Updated Sep 10, 2024

各种安全相关思维导图整理收集

4,483 1,982 Updated Dec 22, 2023

CMS漏洞测试用例集合

PHP 1,730 523 Updated Dec 20, 2018

windows-kernel-exploits Windows平台提权漏洞集合

C 8,076 2,836 Updated Jun 11, 2021

A curated list of awesome Fuzzing(or Fuzz Testing) for software security

836 85 Updated Nov 20, 2023

Source Code Security Audit (源代码安全审计)

Python 3,144 953 Updated Sep 16, 2022

Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)

HTML 3,477 882 Updated Sep 26, 2022

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Python 3,766 671 Updated Apr 21, 2024

Various public documents, whitepapers and articles about APT campaigns

3,484 880 Updated Jan 1, 2024

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 5,421 771 Updated Sep 24, 2024

Web Attack Cheat Sheet

4,157 636 Updated Oct 13, 2024

Backend controllers and scaffolding for Laravel authentication.

PHP 1,612 295 Updated Sep 27, 2024

平常看到好的渗透hacking工具和多领域效率工具的集合

1,002 216 Updated Sep 5, 2024

清华大学计算机学科推荐学术会议和期刊列表

PHP 922 112 Updated Oct 12, 2023

百宝箱

Shell 461 206 Updated Jul 19, 2024

Seay源代码审计系统

671 188 Updated Apr 20, 2019

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

Python 2,227 311 Updated Aug 9, 2024

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Python 3,539 1,336 Updated Apr 16, 2024

Automated Security Testing For REST API's

Python 2,497 401 Updated Jun 5, 2024

🛠 A lite C++ toolkit of awesome AI models, support ONNXRuntime, MNN, TNN, NCNN and TensorRT.

C++ 3,629 693 Updated Oct 14, 2024

Tegra X1 bootrom exploit

C 750 155 Updated Jan 10, 2021
Next