Skip to content
View TFour123's full-sized avatar
🤒
Out sick
🤒
Out sick
Block or Report

Block or report TFour123

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

基于masscan和nmap的快速端口扫描和指纹识别工具,优化版本(获取标题,页面长度,过滤防火墙)

Python 341 50 Updated Jan 16, 2022

内网渗透过程中搜寻指定文件内容,从而找到突破口的一个小工具

Python 181 13 Updated Aug 12, 2024

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

5,323 1,153 Updated Jul 26, 2024

Tools and Techniques for Red Team / Penetration Testing

5,702 786 Updated Aug 8, 2023

Pre-Built Vulnerable Environments Based on Docker-Compose

Dockerfile 17,290 4,399 Updated Aug 14, 2024

Web Fuzzing Box - Web 模糊测试字典与一些Payloads

HTML 2,094 371 Updated Jun 14, 2024

内网自动化快速打点工具|资产探测|漏洞扫描|服务扫描|弱口令爆破

Go 451 85 Updated Nov 29, 2023

A curated list of GPT agents for cybersecurity

5,268 580 Updated Jul 21, 2024

Top disclosed reports from HackerOne

Python 3,557 675 Updated Jul 28, 2024

Defeating Windows User Account Control

C 6,193 1,303 Updated Jul 22, 2024

改造版hvv小脚本,在原有基础上增加了微步标签、场景、恶意IP查询。

Python 44 8 Updated Apr 18, 2021

dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.

Go 2,104 232 Updated Aug 12, 2024

Fetch all the URLs that the Wayback Machine knows about for a domain

Go 3,382 455 Updated May 1, 2024

自动化Host碰撞工具,帮助红队快速扩展网络边界,获取更多目标点

Go 549 64 Updated Oct 7, 2023

GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)

Vue 1,983 589 Updated May 21, 2022

码小六 - GitHub 代码泄露监控系统

PHP 1,118 202 Updated Apr 17, 2024

icp备案查询

Go 379 32 Updated Sep 1, 2023

红队批量脆弱点搜集工具

Python 317 32 Updated Jun 6, 2023

一个批量的渗透测试辅助工具

Python 13 5 Updated Dec 12, 2022

一款代理扫描器

Python 497 60 Updated May 5, 2023

浏览过的精彩逆向文章汇总,值得一看

1,118 300 Updated Jul 24, 2024

主要用来收集/学习爬虫相关技术如:js逆向、app逆向、抓包、验证码、加密技术、自动化技术、机器学习。

JavaScript 702 173 Updated Jul 28, 2024

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

6,014 1,629 Updated Jul 18, 2024

SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files

Python 1,929 361 Updated May 26, 2024

Quick SQLMap Tamper Suggester

Python 1,317 262 Updated Jul 18, 2022

A cheat sheet that contains advanced queries for SQL Injection of all types.

2,781 644 Updated May 13, 2023

自用的动态代理小工具

Go 553 80 Updated Oct 30, 2023

全自动化信息收集工具,解放双手。

Python 172 14 Updated Jan 16, 2024

OneScan是递归目录扫描的BurpSuite插件

Java 655 26 Updated Aug 2, 2024
Next