Skip to content
View nhqqxs's full-sized avatar
Block or Report

Block or report nhqqxs

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Burp插件,主要实现在HTTP报文二次加密场景下自动解密以使得Burp中展示明文报文的功能

Java 98 5 Updated Jul 20, 2024

NacosExploit 命令执行 内存马等利用

Java 92 10 Updated Jul 18, 2024

An open-source cross-platform alternative to AirDrop

Dart 38,604 2,005 Updated Jul 19, 2024

1、点击“检测漏洞”,会自动检测该URL是否存在S2-001、S2-005、S2-009、S2-013、S2-016、S2-019、S2-020/021、S2-032、S2-037、DevMode、S2-045/046、S2-052、S2-048、S2-053、S2-057、S2-061、S2相关log4j2十余种漏洞。 2、“批量验证”,(为防止批量geshell,此功能已经删除,并不再开…

563 33 Updated Jul 15, 2024

dahua综合漏洞利用工具

Java 152 16 Updated Jul 12, 2024

NoMoney 是一款集成了fofa,zoomeye(钟馗之眼),censys,奇安信的鹰图平台,360quake,且完全免费的信息收集工具。fofa 和 zoomeye借助爬虫实现,其余平台利用各自的api进行信息收集。

Python 175 18 Updated Mar 23, 2024

FxSound application and DSP source code

C++ 1,108 87 Updated Jul 15, 2024

油猴脚本 - 一个免费开源的网盘下载助手

JavaScript 3,050 389 Updated Jul 18, 2024
PowerShell 67 37 Updated Aug 5, 2023

类似按键精灵的鼠标键盘录制和自动化操作 模拟点击和键入 | automate mouse clicks and keyboard input

Python 6,624 979 Updated Mar 1, 2024

sqlmap Xplus 基于 sqlmap,对经典的数据库注入漏洞利用工具进行二开!

Python 541 56 Updated May 8, 2024

JAVASCRIPT AST HOOK JS逆向快速定位

JavaScript 69 30 Updated Jul 22, 2022

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Go 4,484 528 Updated Jul 15, 2024

git源码泄露

1 1 Updated Mar 2, 2020

A simple FOFA client written in JavaFX. Made by WgpSec, Maintained by f1ashine.

Java 1,519 154 Updated Jun 11, 2024

Next generation web scanner

Ruby 5,337 888 Updated Jul 16, 2024

Nuclei plugin for BurpSuite

Java 1,125 113 Updated Jul 15, 2024

nuclei模版生成插件

Java 100 1 Updated Dec 19, 2023

社工字典、渗透测试、暴力破解、密码字典

Python 40 4 Updated Aug 3, 2022

红队|域渗透重要漏洞汇总(持续更新)

258 36 Updated Dec 23, 2022

Spring漏洞综合利用工具

Java 613 60 Updated Jul 5, 2023

An integrated BurpSuite vulnerability detection plug-in.

1,008 55 Updated Sep 13, 2023

captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite

Java 1,339 134 Updated Jun 24, 2024

自己搜集的爆破字典,包括常用用户名、密码弱口令、SQL万能密码等

417 95 Updated Jun 9, 2024

应急响应实战笔记,一个安全工程师的自我修养。

5,084 1,265 Updated Jun 26, 2023

Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell

1,367 179 Updated Sep 26, 2023

集Fofa、Hunter鹰图、Shodan、360 quake、Zoomeye 钟馗之眼、censys 为一体的空间测绘gui图形界面化工具,支持一键采集爬取和导出fofa、shodan等数据,方便快捷查看

Python 610 62 Updated Jun 15, 2024

Uncover the true IP address of websites safeguarded by Cloudflare & Others

Python 1,199 163 Updated Jun 22, 2024

Web Pentesting Fuzz 字典,一个就够了。

Python 7,261 2,397 Updated Nov 13, 2023
Next