Skip to content
View Baiqll's full-sized avatar

Block or report Baiqll

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

A big list of Android Hackerone disclosed reports and other resources.

1,413 299 Updated Aug 4, 2024

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Java 1,390 249 Updated Sep 3, 2023

ZincSearch . A lightweight alternative to elasticsearch that requires minimal resources, written in Go.

Go 16,867 731 Updated Jun 21, 2024

Nuclei template to detect Apache servers vulnerable to CVE-2024-38473

HTML 21 5 Updated Aug 24, 2024

旨在以攻促防,针对Docker TCP socket的开源利用工具

Python 306 25 Updated Aug 27, 2024

FunDex(基于Xposed实现的脱壳机,支持5-13,支持类抽取。)

176 22 Updated Jun 11, 2023

基于 LKY_OfficeTools 构建的图形化版本。一键自动化下载、安装、激活 Office 正版的办公增强工具。该工具完全免费、无广告、绿色、无毒、简约、高效、安全。

910 52 Updated Sep 1, 2024

一键自动化 下载、安装、激活 Office 的利器。

C# 8,231 758 Updated Feb 22, 2024

Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)

C 3,036 511 Updated Aug 19, 2024

An online AV evasion platform written in Springboot (Golang, Nim, C) supports embedded, local and remote loading of Shellocde methods.

Go 286 48 Updated May 5, 2024

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

2,371 309 Updated Jun 27, 2024

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

1,260 161 Updated Aug 26, 2024

Oversecured Vulnerable iOS App

Swift 208 43 Updated Jan 10, 2024

一款部署于云端或本地的代理池中间件,可将静态代理IP灵活运用成隧道IP,提供固定请求地址,一次部署终身使用

Python 383 45 Updated Sep 1, 2024

apk文件加固特征检查工具,汇总收集已知特征和手动收集大家提交的app加固特征,目前总计约170条特征,支持40个厂商的加固检测,欢迎大家提交无法识别的app

Go 270 41 Updated Jun 17, 2024

A Curated list of IoT Security Resources

2,630 484 Updated Jul 9, 2024

A curated list of awesome embedded and IoT security resources.

1,725 234 Updated Oct 17, 2023

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C 42,590 1,869 Updated Aug 23, 2024

awesome hacking chinese version

1,141 284 Updated Apr 20, 2020

自动化反编译微信小程序,小程序安全评估工具,发现小程序安全问题,自动解密,解包,可还原工程目录,支持Hook,小程序修改

Go 3,001 658 Updated Aug 24, 2024

🌸 A command-line fuzzy finder

Go 63,532 2,363 Updated Sep 2, 2024

magisk 一键集成环境,再也不用每次刷完机繁琐的配置环境了!

Shell 489 104 Updated Jul 20, 2024

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

C 2,640 675 Updated Aug 16, 2024

🌐 The Internet OS! Free, Open-Source, and Self-Hostable.

JavaScript 24,410 1,567 Updated Sep 2, 2024

一款快速、全面、易用的页面信息提取工具,可快速发现和提取页面中的JS、URL和敏感信息。

Go 2,558 190 Updated Jan 5, 2024

去中心化远程控制工具(Decentralized Remote Administration Tool),通过ENS实现了配置文件分发的去中心化,通过Telegram实现了服务端的去中心化

Go 780 54 Updated Mar 14, 2023

Mac微信功能拓展/微信插件/微信小助手(A plugin for Mac WeChat)

Objective-C 22,252 3,608 Updated Jul 19, 2023

A fast vulnerability scanner helps pentesters pinpoint possibly vulnerable targets from a large number of web servers

Python 2,168 579 Updated Jun 19, 2024

远程调用(rpc)浏览器方法,免去抠代码补环境

Go 1,118 290 Updated May 27, 2024

Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转,在自动加解密的基础上,不影响APP、网站加解密正常逻辑等。

Java 875 67 Updated Jul 5, 2024
Next