Skip to content
View Tripse's full-sized avatar
🌴
On vacation
🌴
On vacation

Block or report Tripse

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • Python Updated Sep 5, 2024
  • hfinger Public

    Forked from HackAllSec/hfinger

    一个用于web框架、CDN和CMS指纹识别的高性能命令行工具。A high-performance command-line tool for web framework, CDN and CMS fingerprinting.

    Go MIT License Updated Aug 29, 2024
  • awesome softwares!常用的软件推荐,好用的软件推荐,实用的软件推荐

    Updated Aug 14, 2024
  • KillWxapkg Public

    Forked from Ackites/KillWxapkg

    自动化反编译微信小程序,小程序安全利器,自动解密,解包,可最大程度还原工程目录

    Go MIT License Updated Jul 26, 2024
  • Python Updated Jul 15, 2024
  • POC Public

    Forked from wy876/POC

    收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了700多个poc/exp,长期更新。

    Updated Jul 6, 2024
  • GoRedOps Public

    Forked from EvilBytecode/GoRedOps

    🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educati…

    Go The Unlicense Updated Jun 27, 2024
  • ScopeSentry工具扫描端源码

    Go Updated Jun 6, 2024
  • 这是一个基于vue3+element-plus+vite4+pinia开发一个资产测绘平台+漏洞扫描的前端项目,提供多种自定义的开发,如果你的扫描器或资产测绘平台不追求UI仅仅是为了快速开发,可以参考此项目。

    Vue Updated May 27, 2024
  • docs Public

    Forked from wangsir01/docs

    互联网数字垃圾回收专用废纸篓

    Python Updated Jan 23, 2024
  • WeChatOpenDevTool 微信小程序强制开启开发者工具

    Python Updated Jan 17, 2024
  • HVVault Public

    Forked from iamHuFei/HVVault

    梳理【护网高利用率POC】并集成Nuclei模板仓库,针对解决网上同一资产漏洞一键检测工具参次不齐问题。

    Updated Jan 17, 2024
  • cscan-go 版本,主要用于C段扫描,信息收集、红队横向渗透等...(相信我,点进来不会后悔的!)

    Go MIT License Updated Jan 15, 2024
  • XG_NTAI Public

    Forked from xiaogang000/XG_NTAI

    用于Webshell木马免杀、流量加密传输

    Updated Dec 21, 2023
  • Web_Poc Public

    Forked from securitysqs/Web_Poc

    POC

    Python Updated Dec 4, 2023
  • vscan Public

    Forked from veo/vscan

    开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

    Go BSD 3-Clause "New" or "Revised" License Updated Oct 10, 2023
  • leadlife blog

    HTML Updated Sep 28, 2023
  • NucleiFuzzer is a powerful automation tool for detecting xss,sqli,ssrf,open-redirect..etc vulnerabilities in web applications

    Shell Updated Aug 21, 2023
  • A Modern Framework for Bug Bounty Hunting

    JavaScript GNU General Public License v3.0 Updated Aug 18, 2023
  • 红队笔记

    Updated Aug 15, 2023
  • Apt_t00ls Public

    Forked from White-hua/Apt_t00ls

    高危漏洞利用工具

    Java Updated Aug 13, 2023
  • wxapkg Public

    Forked from wux1an/wxapkg

    微信小程序反编译工具,.wxapkg 文件扫描 + 解密 + 解包工具

    Go Updated Aug 3, 2023
  • 基于node的微信小程序反编译工具,在前人的基础上修复了几个程序报错问题。

    JavaScript GNU General Public License v3.0 Updated Jul 13, 2023
  • Updated Jun 9, 2023
  • Updated Jun 9, 2023
  • 过往收集和学习的 pdf 电子书包含有:web 安全、渗透测试、红蓝对抗、应急响应等等技术集

    8 2 Updated Jun 7, 2023
  • Tripse Public

    Forked from MartinHeinz/MartinHeinz

    My GitHub Profile README. Don't just fork, star it, so others can find it too! 👀

    Updated Jun 7, 2023
  • 红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

    Java MIT License Updated Jun 3, 2023
  • 各大平台IOT设备漏洞资源库

    Python Updated May 29, 2023
  • 此项目为su18大佬的仓库镜像,如有问题可发issuse删库

    Java MIT License Updated May 4, 2023