Skip to content
View wms1899's full-sized avatar

Block or report wms1899

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

小程序反编译工具

TypeScript 56 27 Updated Apr 4, 2023

海康威视/萤石云密钥泄露利用工具

Python 26 Updated Oct 9, 2023

安服集成化工具平台,希望能让你少开几个应用测试

Go 498 57 Updated Oct 8, 2024

Find, verify, and analyze leaked credentials

Go 15,854 1,653 Updated Oct 8, 2024

js 代码反混淆

JavaScript 465 123 Updated Mar 29, 2024

One way to continuously monitor sensitive information that could be exposed on Github

Python 176 42 Updated Jun 16, 2020

Tool for advanced mining for content on Github

Python 2,090 425 Updated Aug 29, 2020

Find leaked secrets via github search

Python 2,779 585 Updated Dec 19, 2023

Cyber Security ALL-IN-ONE Platform

TypeScript 6,548 826 Updated Oct 8, 2024

Web path scanner

Python 11,954 2,308 Updated Oct 4, 2024

SessionKey解密插件

Java 200 14 Updated May 8, 2023

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Java 2,988 237 Updated Sep 22, 2024

Web APIs for Django. 🎸

Python 28,233 6,820 Updated Sep 20, 2024

前端参数加密渗透测试通用解决方案

Python 473 70 Updated Oct 17, 2022

API接口管理工具(目前内置微信公众号、微信小程序、企业微信、飞书、钉钉等)

Python 474 34 Updated Jul 11, 2024

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Go 7,559 824 Updated Oct 7, 2024
JavaScript 664 211 Updated May 9, 2024

微信小程序辅助渗透-自动化

Python 837 135 Updated Aug 30, 2024

SugarCRM 6.5.20 Community Edition configured with Docker and Docker Compose

Python 49 51 Updated Jun 23, 2020

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

6,458 1,190 Updated Oct 8, 2024

PoC for CVE-2022-34265 (Django)

Python 123 15 Updated Jul 30, 2022

Fluxion is a remake of linset by vk496 with enhanced functionality.

HTML 4,940 1,394 Updated Nov 3, 2023

The Rogue Access Point Framework

Python 13,154 2,584 Updated Dec 17, 2023

Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.

998 248 Updated Feb 20, 2020

Fiddler Everywhere is a secure and modern web debugging proxy for macOS, Windows, and Linux.

HTML 1,325 317 Updated Oct 7, 2024

World's fastest and most advanced password recovery utility

C 21,001 2,881 Updated Aug 16, 2024

Small utilities that are useful in advanced password cracking

C 1,344 353 Updated Jul 5, 2024

The ZAP by Checkmarx Core project

Java 12,583 2,249 Updated Oct 7, 2024

功能齐全的Web指纹识别和分享平台,基于vue3+django前后端分离的web架构,并集成了长亭出品的rad爬虫的功能,内置了一万多条互联网开源的指纹信息。

Python 377 62 Updated Jul 17, 2022
Next