Skip to content
View fuckhe's full-sized avatar

Block or report fuckhe

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

本文原文由知名 Hacker Eric S. Raymond 所撰寫,教你如何正確的提出技術問題並獲得你滿意的答案。

JavaScript 30,629 5,634 Updated Apr 14, 2024

红队武器库漏洞利用工具合集整理

HTML 292 40 Updated Sep 3, 2024

An IIS short filename enumeration tool

Go 754 73 Updated Jul 24, 2024

Top disclosed reports from HackerOne

Python 3,785 706 Updated Oct 7, 2024

best tool for finding SQLi,XSS,LFi,OpenRedirect

Python 212 68 Updated Oct 1, 2024

This tool use fuuzzing to try to bypass unknown authentication methods, who knows...

Python 214 40 Updated Aug 9, 2024
Python 59 8 Updated Jul 6, 2023

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

TypeScript 10,269 10,552 Updated Oct 5, 2024

Xploitra is a powerful reverse shell payload generator for educational and security testing. It offers customizable payloads with advanced obfuscation and session management, making it ideal for si…

Python 5 Updated Sep 25, 2024

实战沉淀字典

1,172 151 Updated Aug 13, 2024

Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.

C 13,064 1,379 Updated Oct 7, 2024

社会工程学密码生成器,是一个利用个人信息生成密码的工具

HTML 980 130 Updated Jun 23, 2024

一款burp插件,请看简介

Java 435 24 Updated Sep 24, 2024
Java 30 4 Updated Sep 2, 2024

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

2,551 474 Updated Aug 4, 2023

自己学习java安全的一些总结,主要是安全审计相关

1,548 206 Updated Jan 5, 2022

BY Blog ->

HTML 3,142 8,146 Updated Aug 15, 2024

Fetch all the URLs that the Wayback Machine knows about for a domain

Go 3,471 465 Updated May 1, 2024

Accept URLs on stdin, replace all query string values with a user-supplied value

Go 751 123 Updated Nov 23, 2022

一个用于web框架、CDN和CMS指纹识别的高性能命令行工具。A high-performance command-line tool for web framework, CDN and CMS fingerprinting.

Go 143 7 Updated Sep 8, 2024

ParamWizard is a powerful Python-based tool designed for extracting and identifying URLs with parameters from a specified website. It provides a comprehensive way to discover hidden parameters with…

Python 27 7 Updated Sep 2, 2024

A wrapper around grep, to help you grep for things

Go 1,790 318 Updated Jun 8, 2024

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Python 865 94 Updated Aug 12, 2024

A powerful asynchronous XSS scanner supporting up to 1,500 concurrent requests.

Python 138 30 Updated Aug 16, 2024

Find domains and subdomains related to a given domain

Go 2,989 481 Updated Jun 7, 2024

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

Python 29 3 Updated Aug 21, 2024

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Go 3,904 439 Updated Aug 21, 2024

Codebase to generate an msdt-follina payload

Python 1,605 380 Updated Jun 8, 2022

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 4,491 1,675 Updated Jun 15, 2020
Next