Skip to content
View EeXpEct's full-sized avatar
Block or Report

Block or report EeXpEct

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Go 3,808 433 Updated May 14, 2024

Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations

C 323 53 Updated Jun 17, 2020

Dr.com Eportal接口参数硬编码 未授权可根据用户学号获取对应ip,配合断网脚本可实施精准打击

Python 3 Updated Jun 4, 2024

程序员在家做饭方法指南。Programmer's guide about how to cook at home (Simplified Chinese only).

Dockerfile 66,027 8,672 Updated Aug 13, 2024

Dr.com Eportal 未授权访问一键断网漏洞

Python 6 Updated Jun 7, 2024

HTTP Request Smuggling Detection Tool

Python 462 97 Updated Dec 21, 2023

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 19,050 2,381 Updated Aug 19, 2024

Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant

C 70 16 Updated Jul 17, 2022

This map lists the essential techniques to bypass anti-virus and EDR

2,276 256 Updated Dec 11, 2023

Free monospaced font with programming ligatures

Clojure 76,473 3,083 Updated May 10, 2024

just another prompt

15 2 Updated Jan 19, 2021

Build terminal forms and prompts 🤷🏻‍♀️

Go 3,939 107 Updated Aug 18, 2024

😽 Soothing pastel theme for Kitty

Just 537 51 Updated Aug 14, 2024

A huge collection of polybar themes with different styles, colors and variants.

Shell 5,640 411 Updated Jul 30, 2024

A GPT-empowered penetration testing tool

Python 6,850 813 Updated Jun 22, 2024

List of Awesome Red Teaming Resources

6,764 1,657 Updated Dec 28, 2023
Python 112 25 Updated Nov 19, 2023

ChatGPT 中文调教指南。各种场景使用指南。学习怎么让它听你的话。

51,882 13,506 Updated Jul 30, 2024

获取微信信息;读取数据库,本地查看聊天记录并导出为csv、html等格式用于AI训练,自动回复等。支持多账户信息获取,支持所有微信版本。

Python 4,947 824 Updated Aug 19, 2024

一个基于网络空间搜索引擎的攻击面管理平台,可定时进行资产信息爬取,及时发现新增资产,本项目聚合了 Fofa、Hunter、Quake、Zoomeye 和 Threatbook 的数据源,并对获取到的数据进行去重与清洗

434 20 Updated Apr 19, 2023

Quick SQLMap Tamper Suggester

Python 1,317 262 Updated Jul 18, 2022

List of awesome reverse engineering resources

8,741 1,049 Updated Jul 29, 2023

DDoS Amplification Tool

Python 866 347 Updated Apr 25, 2023

Hammer DDos Script - Python 3

Python 1,590 1,240 Updated Jun 26, 2024
C 78 33 Updated Jun 28, 2021

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

HTML 3,243 638 Updated Jul 18, 2024

Spring Boot框架信息泄露脚本与字典

Python 24 12 Updated Sep 6, 2021

免杀、逆向、破解

C 797 151 Updated Apr 18, 2024

弱口令,敏感目录,敏感文件等渗透测试常用攻击字典

1,064 276 Updated Dec 16, 2021
Next