Skip to content
View Yin110's full-sized avatar

Block or report Yin110

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Impacket is a collection of Python classes for working with network protocols.

Python 13,254 3,534 Updated Sep 5, 2024

助力每一位RT队员,快速生成免杀木马

C 701 93 Updated Apr 17, 2024

Cobalt Strike Malleable C2 Design and Reference Guide

1,575 293 Updated Dec 13, 2023

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Coba…

1,478 423 Updated May 18, 2021

🤱🏻 Turn any webpage into a desktop app with Rust. 🤱🏻 利用 Rust 轻松构建轻量级多端桌面应用

Rust 25,411 4,593 Updated Aug 21, 2024

jeecg综合漏洞利用工具

Java 203 21 Updated Aug 30, 2024
Shell 138 17 Updated Sep 6, 2024

Struts2全漏洞扫描利用工具

Python 2,136 496 Updated Jul 12, 2021

一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it

Go 1,346 148 Updated Aug 24, 2024

An open source tool focused on software supply chain security. 墨菲安全专注于软件供应链安全,具备专业的软件成分分析(SCA)、漏洞检测、专业漏洞库。

Go 1,643 170 Updated Sep 3, 2024

小而美【支持Fofa、Shodan、Hunter、Zoomeye、Quake网络空间搜索引擎】闪电搜索器;GUI图形化(Mac/Windows)渗透测试信息搜集工具;资产搜集引擎;hw红队工具hvv

Python 646 83 Updated May 22, 2024

A recursive internet scanner for hackers.

Python 4,418 393 Updated Sep 5, 2024

Fast subdomains enumeration tool for penetration testers

Python 9,648 2,091 Updated Aug 2, 2024

红队的微信聊天记录取证工具

Java 189 28 Updated Jun 28, 2024

BurpSuite插件集成Ehole指纹库并进行常见OA弱口令爆破插件

Java 478 27 Updated Sep 5, 2024

Hikvision综合漏洞利用工具

C# 285 25 Updated Sep 5, 2024

XSS平台 CTF工具 Web安全工具

JavaScript 277 368 Updated Jun 3, 2018

1、点击“检测漏洞”,会自动检测该URL是否存在S2-001、S2-005、S2-009、S2-013、S2-016、S2-019、S2-020/021、S2-032、S2-037、DevMode、S2-045/046、S2-052、S2-048、S2-053、S2-057、S2-061、S2相关log4j2十余种漏洞。 2、“批量验证”,(为防止批量geshell,此功能已经删除,并不再开…

637 39 Updated Aug 21, 2024

密码字典生成工具,加微信进群及时接收更新信息

Java 242 28 Updated Apr 21, 2024

shiro综合利用工具

Java 863 85 Updated Apr 15, 2023

Shiro550/Shiro721 一键化利用工具,支持多种回显方式

Java 1,880 302 Updated Jun 4, 2021

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Java 2,025 262 Updated Apr 10, 2024

javafx编写的poc管理工具和漏洞扫描的小工具

Java 315 25 Updated May 21, 2024

常见密码哈希离线查询工具 , 包含算法类型'md5', 'md5x2', 'md5x3','sha1', 'ntlm', 'mysql', 'mysql5','md5_sha1', 'sha1_sha1', 'sha1_md5', 'md5_base64','md5_middle','base64_md5', 'md5_sha256', 'sha256','sm3'

Python 80 12 Updated Mar 7, 2024

Password Crack Framework

Ruby 500 56 Updated Feb 25, 2024

A tool to perform Kerberos pre-auth bruteforcing

Go 2,567 412 Updated Aug 20, 2024

攻防演练过程中,我们通常会用浏览器访问一些资产,但很多未授权/敏感信息/越权隐匿在已访问接口过html、JS文件等,该插件能让我们发现未授权/敏感信息/越权/登陆接口等。

Java 787 46 Updated Sep 5, 2024

The Next Generation of Anti-Rookit(ARK) tool for Windows.

C 8,890 877 Updated Aug 28, 2024

A Swagger API Exploit

JavaScript 1,145 125 Updated Jun 7, 2024

Swagger UI is a collection of HTML, JavaScript, and CSS assets that dynamically generate beautiful documentation from a Swagger-compliant API.

JavaScript 26,291 8,910 Updated Sep 3, 2024
Next