Skip to content
View mbx119's full-sized avatar
Block or Report

Block or report mbx119

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

EHole(棱洞)魔改。可对路径进行指纹识别;支持识别出来的重点资产进行漏洞检测(支持从hunter和fofa中提取资产)支持对ftp服务识别及爆破

Go 739 47 Updated Mar 6, 2024

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

Java 1,824 168 Updated Apr 2, 2024

微信小程序反编译工具,.wxapkg 文件扫描 + 解密 + 解包工具

Go 1,648 350 Updated Jun 19, 2024

OA漏洞利用工具

882 71 Updated Jul 4, 2024

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

4,454 1,096 Updated Feb 24, 2023

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

C++ 5,232 1,194 Updated Jun 6, 2024

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Go 5,395 645 Updated Jul 12, 2024

OSS Browser 提供类似windows资源管理器功能。用户可以很方便的浏览文件,上传下载文件,支持断点续传等。

JavaScript 3,187 445 Updated Jul 26, 2024

dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标

Go 934 89 Updated Aug 2, 2024

网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool

Python 1,639 269 Updated Aug 9, 2024

一款信息泄漏利用工具,适用于.git/.svn/.DS_Store泄漏和目录列出

Python 1,329 141 Updated Dec 27, 2022

一个基于 electron 的音乐软件

TypeScript 38,734 5,807 Updated Aug 11, 2024

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Java 2,000 190 Updated Jul 17, 2024

Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell

1,397 183 Updated Sep 26, 2023

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Go 3,292 372 Updated Aug 9, 2024

rmi打内存马工具,适用于目标用不了ldap的情况

Java 247 24 Updated Jul 12, 2023

渗透测试常规操作记录

3,612 919 Updated May 22, 2023

用Java agent实现内存马等功能

Java 186 28 Updated Jul 27, 2023

面向网络安全从业者的知识文库🍃

3,676 577 Updated Nov 8, 2023

shellcode免杀加载器,使用go实现,免杀bypass火绒、360、核晶、def等主流杀软

Go 780 90 Updated Aug 3, 2023

netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

Go 1,905 204 Updated Jul 25, 2023

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

HTML 3,231 638 Updated Jul 18, 2024

边界打点后的自动化渗透工具

Go 1,832 359 Updated Jul 19, 2021

Tools and Techniques for Red Team / Penetration Testing

5,677 782 Updated Aug 8, 2023

awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员

1,682 210 Updated Jul 4, 2024

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

HTML 6,455 1,944 Updated Jun 27, 2024

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy serv…

Go 30,051 5,418 Updated May 30, 2024

A dynamic library tweak for WeChat macOS - 首款微信 macOS 客户端撤回拦截与多开 🔨

Objective-C 10,936 1,365 Updated Aug 1, 2024

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

2,475 339 Updated Feb 29, 2024

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Python 17,635 1,127 Updated Mar 26, 2024
Next