Skip to content
View i11us0ry's full-sized avatar

Block or report i11us0ry

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • goon Public

    goon,集合了fscan和kscan等优秀工具功能的扫描爆破工具。功能包含:ip探活、port扫描、web指纹扫描、title扫描、压缩文件扫描、fofa获取、ms17010、mssql、mysql、postgres、redis、ssh、smb、rdp、telnet、tomcat等爆破以及如netbios探测等功能。

    806 140 Updated Aug 5, 2024
  • URLFinder Public

    Forked from pingc0y/URLFinder

    一款快速、全面、易用的页面信息提取工具,可快速发现和提取页面中的JS、URL和敏感信息。

    Go MIT License Updated Mar 6, 2024
  • A well-designed cross-platform ChatGPT UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT 应用。

    TypeScript MIT License Updated Dec 19, 2023
  • w5-red Public

    Forked from w5teams/w5

    Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效

    Python GNU General Public License v3.0 Updated Dec 11, 2023
  • 二进制安全相关的学习笔记,感谢滴水逆向的所有老师辛苦教学。

    Updated Dec 2, 2023
  • HaE Public

    Forked from gh0stkey/HaE

    HaE - Highlighter and Extractor, 赋能白帽 高效作战

    Java Apache License 2.0 Updated Oct 17, 2023
  • AScan Public

    对/wgpsec/ENScan_GO的修改,只保留了爱企查接口,支持对外投资企业和子公司递归

    Go 137 15 Updated Aug 19, 2023
  • 爬网站JS文件,自动fuzz api接口,指定api接口(针对前后端分离项目,可指定后端接口地址),回显api响应

    Python 1 MIT License Updated Jul 20, 2023
  • SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

    PHP MIT License Updated Mar 17, 2023
  • IMiniCrack Public

    Forked from o0x1024/IMiniCrack
    Go GNU Affero General Public License v3.0 Updated Feb 8, 2023
  • Burp被动扫描流量转发插件

    Java 2 1 Updated Feb 1, 2023
  • winlog Public

    一款基于go的windows信息收集工具,主要收集目标机器rdp端口、mstsc远程连接记录、mstsc密码和安全事件中4624、4625登录事件记录

    Go 283 28 Updated Jul 18, 2022
  • Check Plugins for monitoring written in golang

    Go Apache License 2.0 Updated Jul 3, 2022
  • gofun Public

    一些内网渗透中可能用到的东拼西凑做出来的小工具

    65 20 Updated Nov 8, 2021
  • Stealing Signatures and Making One Invalid Signature at a Time

    Python BSD 3-Clause "New" or "Revised" License Updated Aug 11, 2021
  • gonmap Public

    Forked from lcvvvv/gonmap

    gonmap是一个go语言的nmap端口扫描库,使用nmap开源的端口扫描策略,在效率和速度上取得一个折中的中间值,便于做大网络环境的资产测绘。

    Go Updated Jul 16, 2021
  • goby插件,导出http和https

    JavaScript 4 2 Updated May 6, 2021
  • gophish批量操作,适用于大批量钓鱼演练

    Python 29 11 Updated Apr 5, 2021
  • goby插件,把上版本goby配置复制到新版本中

    JavaScript 4 1 Updated Dec 23, 2020