Skip to content
View nu0l's full-sized avatar
  • Sangfor

Block or report nu0l

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
113 stars written in Go
Clear filter

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy serv…

Go 30,462 5,496 Updated May 30, 2024

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 20,097 2,464 Updated Sep 30, 2024

Find, verify, and analyze leaked credentials

Go 15,785 1,641 Updated Oct 1, 2024

Fast web fuzzer written in Go

Go 12,337 1,274 Updated Jun 30, 2024

serve as a reverse proxy to protect your web services from attacks and exploits.

Go 12,052 746 Updated Sep 27, 2024

Open-Source Phishing Toolkit

Go 11,290 2,185 Updated Sep 23, 2024

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Go 10,726 1,541 Updated Sep 30, 2024

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Go 10,401 1,577 Updated Aug 29, 2024

Fast passive subdomain enumeration tool.

Go 10,023 1,259 Updated Sep 30, 2024

Adversary Emulation Framework

Go 8,295 1,089 Updated Sep 30, 2024

⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Go 6,620 576 Updated Mar 12, 2024

📦 Make security testing of K8s, Docker, and Containerd easier.

Go 3,867 539 Updated Sep 5, 2024

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Go 3,388 382 Updated Sep 30, 2024

🔓 🔓 Find secrets and passwords in container images and file systems 🔓 🔓

Go 3,112 319 Updated Sep 27, 2024

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Go 3,083 400 Updated Apr 2, 2024

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

Go 2,991 287 Updated Sep 27, 2024

A powerful browser crawler for web vulnerability scanners

Go 2,826 474 Updated Apr 1, 2024

ScareCrow - Payload creation framework designed around EDR bypass.

Go 2,719 505 Updated Aug 18, 2023

一款快速、全面、易用的页面信息提取工具,可快速发现和提取页面中的JS、URL和敏感信息。

Go 2,600 194 Updated Jan 5, 2024

Quickly discover exposed hosts on the internet using multiple search engines.

Go 2,386 197 Updated Sep 30, 2024

无状态子域名爆破工具

Go 2,221 277 Updated Mar 16, 2022

Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点

Go 2,001 267 Updated Jan 29, 2024

netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

Go 1,946 208 Updated Jul 25, 2023

Automating situational awareness for cloud penetration tests.

Go 1,905 183 Updated Aug 9, 2024

微信小程序反编译工具,.wxapkg 文件扫描 + 解密 + 解包工具

Go 1,817 389 Updated Jun 19, 2024

一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示

Go 1,723 306 Updated Apr 19, 2022

40X/HTTP bypasser in Go. Features: Verb tampering, headers, #bugbountytips, User-Agents, extensions, default credentials...

Go 1,613 280 Updated Jul 3, 2023

强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)

Go 1,562 273 Updated Jul 27, 2022

ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。

Go 1,546 216 Updated Jun 16, 2024

面向红队的, 高度可控可拓展的自动化引擎

Go 1,402 140 Updated Sep 29, 2024
Next