Skip to content
View keyuan15's full-sized avatar
Block or Report

Block or report keyuan15

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

OA漏洞利用工具

833 67 Updated Jul 4, 2024

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Java 5,665 1,293 Updated Mar 10, 2021

BurpSuite插件集成Ehole指纹库并进行常见OA弱口令爆破插件

Java 431 22 Updated Jul 24, 2024

Cross-platform internet upload/download manager for HTTP(S), FTP(S), SSH, magnet-link, BitTorrent, m3u8, ed2k, and online videos. WebDAV client, FTP client, SSH client.

C++ 7,131 462 Updated Jun 29, 2024

Burp plugin able to find reflected XSS on page in real-time while browsing on site

Java 1,105 162 Updated Feb 2, 2021

burpsuite passive-scan-client 插件持续维护分支 v2024

Java 11 Updated Jun 30, 2024

Burp插件,自动化挖掘SSRF,Redirect,Sqli漏洞,自定义匹配参数

Java 248 8 Updated Sep 10, 2023

实战沉淀字典

950 128 Updated May 28, 2024

一个用于前端加密Fuzz的Burp Suite插件

Java 979 128 Updated Mar 6, 2020

合规审计平台

Vue 451 123 Updated Mar 23, 2022

superSearchPlus是聚合型信息收集插件,支持综合查询,资产测绘查询,信息收集 敏感信息提取 js资源扫描 目录扫描 vue组件扫描 整合了目前常见的资产测绘平台 专为白帽子提供快速侦测目标。

HTML 1,256 76 Updated Dec 25, 2023

Android real-time display control software

C++ 18,141 2,459 Updated Jul 9, 2024

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Python 583 92 Updated Jul 28, 2024

burpsuite extension for check unauthorized vulnerability

Python 225 25 Updated Oct 7, 2020

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

1,286 74 Updated Jul 24, 2024

一款免费开源的漏洞情报系统

CSS 44 3 Updated Jul 18, 2024

安全人员必备,通过爬取国内安全资讯、微信公众号、大神博客文章时刻推动到企业微信,让你时刻关注安全届最新动态~

Python 28 2 Updated Oct 11, 2023

nessus crack for docker

786 157 Updated Jan 17, 2024

方便地设置和启动各种镜像仓库代理

377 95 Updated Jun 14, 2024

A version of awvs docker based on Ubuntu 18.04

70 6 Updated Jul 15, 2024

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Python 2,770 267 Updated Jul 27, 2024
JavaScript 300 94 Updated Jul 17, 2024

Open source free capture HTTP(S) traffic software ProxyPin, supporting full platform systems

Dart 5,853 479 Updated Jul 28, 2024

🔥🔥hooker是一个基于frida实现的逆向工具包。为逆向开发人员提供统一化的脚本包管理方式、通杀脚本、自动化生成hook脚本、内存漫游探测activity和service、firda版JustTrustMe、disable ssl pinning

JavaScript 3,579 921 Updated May 25, 2024

A tool for reverse engineering Android apk files

Java 19,527 3,546 Updated Jul 23, 2024

ApkToolPlus 是一个 apk 逆向分析工具(a apk analysis tools)。

Java 1,184 296 Updated Apr 19, 2021

Clone this repo to build Frida

Meson 15,363 1,603 Updated Jul 23, 2024

javafx编写的poc管理工具和漏洞扫描的小工具

Java 303 24 Updated May 21, 2024
Vue 55 3 Updated Jun 11, 2024
Next