Skip to content
View topman940720's full-sized avatar
Block or Report

Block or report topman940720

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • 一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

    Python GNU General Public License v3.0 Updated Nov 19, 2023
  • A swiss army knife for pentesting networks

    Python BSD 2-Clause "Simplified" License Updated Jul 1, 2023
  • Snaffler Public

    Forked from SnaffCon/Snaffler

    a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

    C# GNU General Public License v3.0 Updated Jun 30, 2023
  • Six Degrees of Domain Admin

    PowerShell GNU General Public License v3.0 Updated Jun 30, 2023
  • C# Data Collector for BloodHound

    C# GNU General Public License v3.0 Updated Jun 30, 2023
  • OSINT Framework

    JavaScript MIT License Updated Jun 27, 2023
  • 一个红队知识仓库

    HTML Updated Jun 9, 2023
  • One-Click to deploy well-designed ChatGPT web UI on Vercel. 一键拥有你自己的 ChatGPT 网页服务。

    TypeScript Other Updated Jun 8, 2023
  • DNSlog-GO Public

    Forked from lanyi1998/DNSlog-GO

    DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面

    Go MIT License Updated Jun 4, 2023
  • 一款基于 gopacket 编写的 ICMP 反弹 shell 工具

    Go Updated Mar 19, 2023
  • pingtunnel Public

    Forked from esrrhs/pingtunnel

    Pingtunnel is a tool that send TCP/UDP traffic over ICMP

    Go MIT License Updated Mar 19, 2023
  • 用 Express 和 Vue3 搭建的 ChatGPT 演示网页

    Vue MIT License Updated Mar 17, 2023
  • npscrack Public

    Forked from weishen250/npscrack

    蓝队利器、溯源反制、NPS 漏洞利用、NPS exp、NPS poc、Burp插件、一键利用

    Java Updated Mar 14, 2023
  • 欢迎来到这个页面,在这里你可以找到我在 CTF、现实生活中的应用程序、阅读研究和新闻中学到的每一个技巧/技术/任何东西。

    Python Other Updated Mar 9, 2023
  • LOLBAS Public

    Forked from LOLBAS-Project/LOLBAS

    windows提权

    XSLT GNU General Public License v3.0 Updated Mar 8, 2023
  • PEASS-ng Public

    Forked from peass-ng/PEASS-ng

    PEASS - 提权 Awesome Scripts SUITE(带颜色)

    C# Other Updated Mar 8, 2023
  • gogo Public

    Forked from chainreactors/gogo

    面向红队的, 高度可控可拓展的自动化引擎

    Go GNU General Public License v3.0 Updated Mar 2, 2023
  • CobaltStrike的相关资源汇总 / List of Awesome CobaltStrike Resources

    Updated Mar 2, 2023
  • 渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

    PowerShell Apache License 2.0 Updated Feb 28, 2023
  • fscan Public

    Forked from shadow1ng/fscan

    一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

    Go MIT License Updated Feb 22, 2023
  • 针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

    Python MIT License Updated Feb 15, 2023
  • 实时监控github上新增的cve、自定义关键字、安全工具更新、大佬仓库监控,并多渠道推送通知

    Python MIT License Updated Feb 14, 2023
  • wafw00f Public

    Forked from EnableSecurity/wafw00f

    WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

    Python BSD 3-Clause "New" or "Revised" License Updated Feb 11, 2023
  • 针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

    Python MIT License Updated Feb 11, 2023
  • ChatGPT 中文调教指南。怎么让它听你的话。

    MIT License Updated Feb 5, 2023
  • ysoserial Public

    Forked from frohoff/ysoserial

    用于生成利用不安全 Java 对象反序列化的有效负载的概念验证工具。

    Java MIT License Updated Jan 14, 2023
  • Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.

    Ruby Updated Dec 12, 2022
  • POChouse Public

    Forked from DawnFlame/POChouse

    POC&EXP仓库、hvv弹药库、Nday、1day

    Python Updated Nov 11, 2022
  • ADRecon Public

    Forked from adrecon/ADRecon

    ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

    PowerShell GNU Affero General Public License v3.0 Updated Aug 4, 2022
  • dismap Public

    Forked from zhzyker/dismap

    Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点

    Go GNU General Public License v3.0 Updated Jul 18, 2022