Skip to content
View zer0yu's full-sized avatar
:shipit:
Discovering
:shipit:
Discovering
Block or Report

Block or report zer0yu

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

自动化反编译微信小程序,小程序安全利器,自动解密,解包,可最大程度还原工程目录

Go 565 152 Updated Aug 1, 2024

用来将Tai-e改造为开箱即用的静态代码安全分析框架的一些demo

Java 30 2 Updated Apr 17, 2024

xrecon is a powerful web fingerprinting tool with CDN detection capabilities

Go 15 Updated Jul 29, 2024

CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.

Go 8,283 429 Updated Aug 2, 2024

The **PSStopBruteforce** modules to stop bruteforce attack on SMB, RDP and WinRm.

F# 14 6 Updated May 23, 2022

Block unauthorized users from login in via RDP service.

C++ 65 4 Updated Jan 20, 2024

ALLINONE framework and technology detect lib

Go 91 15 Updated Jul 30, 2024

Chunsou(春蒐),Python3编写的多线程Web指纹识别工具,适用于安全测试人员前期的资产识别、风险收敛以及企业互联网资产风险摸查。

Python 309 23 Updated Jul 28, 2024

SBSCAN是一款专注于spring框架的渗透测试工具,可以对指定站点进行springboot未授权扫描/敏感信息扫描以及进行spring框架漏洞扫描与验证的综合利用工具。 [SBSCAN is a penetration testing tool focused on the spring framework that can scan springboot sensitive infor…

Python 451 47 Updated Jul 5, 2024

Tunnel all your traffic over Websocket or HTTP2 - Bypass firewalls/DPI - Static binary available

Rust 3,945 347 Updated Aug 1, 2024

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

PHP 1,836 329 Updated Jun 23, 2024

Functional enhancement based on nuclei

Java 275 25 Updated Jul 22, 2024

一本 GPT4 生成的单词书📚,超过 8000 个单词分析,涵盖了词义、例句、词根词缀、变形、文化背景、记忆技巧和小故事

HTML 2,993 197 Updated Jul 7, 2024

Resource limits

Rust 33 8 Updated Jul 21, 2024

ZipCreater主要应用于跨目录的文件上传漏洞的利用,它能够快速进行压缩包生成。

Go 179 22 Updated Apr 6, 2022

Using the Xposed Framework, will allow your device to appear as a completely different to specific applications to bypass restrictions.

Java 49 12 Updated Jul 5, 2018

Titan: A generic user defined reflective DLL for Cobalt Strike

C 68 48 Updated Nov 20, 2022

A command-line tool and Rust library with Python bindings for generating regular expressions from user-provided test cases

Rust 7,067 170 Updated Aug 2, 2024

Using GPT to parse PDF

Python 2,558 193 Updated Aug 1, 2024

Exploit for the CVE-2024-5806

Python 39 4 Updated Jun 24, 2024

SymCC: efficient compiler-based symbolic execution

C++ 774 138 Updated Jul 16, 2024

✨ Perfect 4K@240Hz Virtual Display

C# 1,905 96 Updated Jul 6, 2024

Slides & Code snippets for a workshop held @ x33fcon 2024

C 220 40 Updated Jun 15, 2024

解析netsh抓取的etl文件来定位windows主机上存在ICMP通信的进程与文件的小工具

Go 30 4 Updated Apr 22, 2022

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Python 655 76 Updated May 26, 2024

Instrument any LLM to do actual stuff.

Rust 388 16 Updated Jul 26, 2024

微信小程序辅助渗透-自动化

Python 681 115 Updated Jul 14, 2024

LLM101n: Let's build a Storyteller

26,458 1,422 Updated Aug 1, 2024

A penetration toolkit for container environment

Go 74 18 Updated Jul 19, 2024

Wechat Chat History Exporter 微信聊天记录导出备份程序

C++ 6,051 556 Updated Aug 28, 2022
Next