Skip to content
View myzxcg's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report myzxcg

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
25 stars written in Python
Clear filter

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,280 14,504 Updated Sep 16, 2024

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Python 10,769 2,754 Updated Sep 9, 2024

OneForAll是一款功能强大的子域收集工具

Python 8,198 1,292 Updated Aug 29, 2024

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Python 5,190 926 Updated Sep 26, 2024

Windows Exploit Suggester - Next Generation

Python 4,147 559 Updated Sep 21, 2024

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public expl…

Python 3,940 1,022 Updated May 11, 2023

Knock Subdomain Scan

Python 3,845 856 Updated Aug 5, 2024

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Python 3,371 567 Updated Apr 26, 2023

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Python 3,126 546 Updated Aug 16, 2023

🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.

Python 2,572 358 Updated Jun 18, 2024

Privilege Escalation Project - Windows / Linux / Mac

Python 2,426 464 Updated Feb 8, 2022

Stealing Signatures and Making One Invalid Signature at a Time

Python 2,086 463 Updated Aug 11, 2021
Python 1,387 313 Updated Dec 31, 2022

一款信息泄漏利用工具,适用于.git/.svn/.DS_Store泄漏和目录列出

Python 1,368 143 Updated Dec 27, 2022

trzsz is a simple file transfer tools, similar to lrzsz ( rz / sz ), and compatible with tmux.

Python 1,154 54 Updated Jan 28, 2024

动态多线程敏感信息泄露检测工具

Python 1,140 505 Updated Dec 17, 2016

Enumeration sub domains(枚举子域名)

Python 1,055 162 Updated Dec 1, 2021

漏洞批量验证框架

Python 801 159 Updated Aug 16, 2024

免杀webshell生成工具

Python 715 138 Updated Apr 22, 2021

Standalone binaries for Linux/Windows of Impacket's examples

Python 713 90 Updated Jul 25, 2023

🍪 Flask Session Cookie Decoder/Encoder

Python 604 87 Updated Sep 1, 2024

weblogic 漏洞扫描工具

Python 346 68 Updated May 17, 2019

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Python 200 97 Updated Jun 25, 2018

Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible…

Python 158 90 Updated May 9, 2024

Generate config for Mac Surge to use SSR & V2RAY

Python 61 8 Updated Jan 11, 2020