Skip to content
View zh-ti's full-sized avatar
Block or Report

Block or report zh-ti

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

Java 1,400 168 Updated Aug 4, 2023

带带弟弟 通用验证码识别OCR pypi版

Python 9,340 1,687 Updated Jul 25, 2024

captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite

Java 1,380 134 Updated Jul 30, 2024

Web path scanner

Python 11,727 2,292 Updated Aug 3, 2024

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 19,019 2,380 Updated Aug 15, 2024

Fiora:漏洞PoC框架Nuclei的图形版。快捷搜索PoC、一键运行Nuclei。即可作为独立程序运行,也可作为burp插件使用。

Java 1,116 139 Updated Jun 1, 2024

FinalShell 4.0+ 专业版 & 离线激活 & 激活码 https://FinalShell.callmy.cn

141 17 Updated Mar 28, 2024

“冰蝎”动态二进制加密网站管理客户端

5,718 960 Updated Aug 24, 2023

哥斯拉

3,826 528 Updated Jul 17, 2024

burp 插件 xia_Yue(瞎越) 主要用于测试越权、未授权

425 9 Updated Mar 4, 2023

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

Kotlin 1,447 207 Updated Aug 7, 2024

Burp Suite Logger++: Log activities of all the tools in Burp Suite

Java 158 25 Updated Jun 12, 2024

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

Java 1,570 197 Updated Aug 14, 2024

burpsuite knife插件维护分支(2024持续更新中)

Java 4 Updated Jun 2, 2024

xia Liao(瞎料)burp插件 用于Windows在线进程/杀软识别 与 web渗透注册时,快速生成需要的资料用来填写,资料包含:姓名、手机号、身份证、统一社会信用代码、组织机构代码、银行卡,以及各类web语言的hello world输出和生成弱口令字典等。

Java 527 36 Updated Jul 9, 2024

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Java 2,727 225 Updated Aug 12, 2024

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Python 879 502 Updated Aug 9, 2024

vue、 echarts、iview 实现大数据可视化大屏模板

Vue 960 242 Updated Dec 29, 2023

A GUI client for Windows, support Xray core and v2fly core and others

C# 65,799 11,061 Updated Aug 15, 2024

Continuation of Clash Verge - A Clash Meta GUI based on Tauri (Windows, MacOS, Linux)

TypeScript 29,706 2,278 Updated Aug 7, 2024

ImageStrike是一款用于CTF中图片隐写的综合利用工具

Python 209 21 Updated Jul 19, 2022

基于.NET8的本地硬盘千万级图库以图搜图案例Demo和图片exif信息移除小工具分享

C# 747 83 Updated Jul 21, 2024

🔮 ChatGPT Desktop Application (Mac, Windows and Linux)

Rust 51,955 5,834 Updated Jul 15, 2024

一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo

Python 764 178 Updated Nov 28, 2022

一个好玩的Web安全-漏洞测试平台

PHP 3,604 730 Updated Dec 19, 2023

XSS平台 CTF工具 Web安全工具

JavaScript 255 68 Updated Jan 29, 2018

xss 跨站漏洞平台

PHP 234 67 Updated Mar 14, 2024

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

PHP 8,102 2,079 Updated Nov 10, 2023

Web Pentesting Fuzz 字典,一个就够了。

Python 7,327 2,400 Updated Nov 13, 2023
Next