Skip to content
View k-fire's full-sized avatar
💭
I may be slow to respond.
💭
I may be slow to respond.
  • Home
Block or Report

Block or report k-fire

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Elkeid is an open source solution that can meet the security requirements of various workloads such as hosts, containers and K8s, and serverless. It is derived from ByteDance's internal best practi…

Go 2,161 419 Updated Jul 19, 2024

一键获取nacos中的配置文件信息和绘制密码本

Go 97 12 Updated Jun 28, 2024

API接口管理工具(目前内置微信公众号、微信小程序、企业微信、飞书、钉钉等)

Python 404 31 Updated Jul 11, 2024

Functional enhancement based on nuclei

Java 272 24 Updated Jul 18, 2024

芝麻粒TK版

Java 484 55 Updated Jul 20, 2024

全新 3.0 版本,基于 Gi Demo 前端模板开发的 ContiNew Admin 前端适配项目。

Vue 54 27 Updated Jul 18, 2024

axum admin rust vue

Rust 218 37 Updated Nov 30, 2023

http server with RBAC permissions(axum/rbatis orm/vuejs)

Rust 157 32 Updated Jul 11, 2024

axum.rs 专题之《漫游axum》

Rust 80 14 Updated Apr 13, 2023

A Vue3 Admin Template

TypeScript 16 1 Updated Jul 8, 2024

“Zero setup” cross compilation and “cross testing” of Rust crates

Rust 6,284 357 Updated Jul 11, 2024

javaeasyscanner - 富婆系列,代码审计辅助工具,致力于解放大脑,方便双手

Java 235 11 Updated Jun 18, 2024

A socksv5 proxy tool Written by CLang. 一款纯C实现的基于socks5协议的轻量内网穿透工具,支持ew的全部数据转发方式,支持跨平台使用

C 332 41 Updated Jun 27, 2024

符合个人渗透开发习惯的fscan

Go 142 14 Updated Jul 13, 2024

一款简单好用的漏洞管理工具,支持本地和协作两种模式。

99 4 Updated Jul 16, 2024

SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

C# 193 27 Updated May 16, 2024

A collaborative, multi-platform, red teaming framework

JavaScript 3,048 417 Updated Jul 17, 2024

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了700多个poc/exp,长期更新。

2,569 511 Updated Jul 20, 2024

漏洞文库 wiki.wy876.cn

HTML 211 40 Updated Jul 18, 2024

自建时间戳服务器实现伪签名驱动证书 Implementing Pseudo Signature with Self-Sign Timestamp Servers

Tcl 160 56 Updated Jan 19, 2024

Dr.com Eportal接口参数硬编码+未授权可根据用户学号获取对应ip,配合断网脚本可实施精准打击

Python 3 Updated Jun 4, 2024

无可执行权限加载 ShellCode。Loading ShellCode without executable permission.

C++ 253 45 Updated Jul 13, 2024

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

1,812 6 Updated Jun 8, 2024

通过端口复用直接进行正向socks5代理(非防火墙分流)

92 13 Updated Jan 4, 2024

Golden-hooped Rod是一款对于web站点进行漏洞扫描的工具。

Python 96 9 Updated Jul 2, 2024

Coffee is a loader for ELF (Executable and Linkable Format) object files written in Rust. Coffee是一个用Rust语言编写的ELF object文件的加载器

Rust 41 6 Updated Apr 29, 2024

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Java 2,639 221 Updated Jul 18, 2024

一款基于BurpSuite的被动式FastJson检测插件

Java 1,099 129 Updated Oct 1, 2022

哥斯拉webshell管理工具二次开发规避流量检测设备

685 32 Updated Jun 12, 2024
Next