Skip to content
View xinxin1001's full-sized avatar

Block or report xinxin1001

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)

Vue 1,988 590 Updated May 21, 2022

Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)

JavaScript 1,656 356 Updated Oct 26, 2021

Six Degrees of Domain Admin

PowerShell 9,776 1,721 Updated Jun 28, 2024

Space_view 是一款Hunter(鹰图平台)或者FOFA平台 资产展示的浏览器油猴插件

JavaScript 307 30 Updated Jan 3, 2023

侦查守卫(ObserverWard)的指纹库

Rust 996 185 Updated Sep 30, 2024

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。

JavaScript 1,652 245 Updated Sep 5, 2024

A flexible scanner

Python 1,107 152 Updated May 20, 2024

xia SQL (瞎注) burp 插件 ,在每个参数后面填加一个单引号,两个单引号,一个简单的判断注入小插件。

Java 934 74 Updated May 18, 2023

mysql注入,bypass的一些心得

1,302 305 Updated Jun 25, 2024

微信小程序辅助渗透-自动化

Python 832 135 Updated Aug 30, 2024

MDUT - Multiple Database Utilization Tools

Java 1,950 224 Updated Sep 22, 2023

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

2,302 547 Updated Feb 10, 2024
Java 3,369 679 Updated Dec 11, 2022

A HTML5 video player with a parser that saves traffic

JavaScript 8,232 863 Updated Sep 26, 2024

Elkeid is an open source solution that can meet the security requirements of various workloads such as hosts, containers and K8s, and serverless. It is derived from ByteDance's internal best practi…

Go 2,234 432 Updated Sep 30, 2024

二进制安全相关的学习笔记,感谢滴水逆向的所有老师辛苦教学。

1,316 204 Updated May 30, 2024

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Go 10,722 1,540 Updated Sep 30, 2024

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

8,330 810 Updated Sep 29, 2024

Web Fuzzing Box - Web 模糊测试字典与一些Payloads

HTML 2,128 372 Updated Jun 14, 2024

Windows 应急响应手册

409 30 Updated Jul 10, 2024

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Go 747 103 Updated Aug 19, 2024

An open-source remote desktop application designed for self-hosting, as an alternative to TeamViewer.

Rust 73,455 8,806 Updated Sep 30, 2024

蓝队分析研判工具箱,功能包括内存马反编译分析、各种代码格式化、网空资产测绘功能、溯源辅助、解密冰蝎流量、解密哥斯拉流量、解密Shiro/CAS/Log4j2的攻击payload、IP/端口连接分析、各种编码/解码功能、蓝队分析常用网址、java反序列化数据包分析、Java类名搜索、Fofa搜索、Hunter搜索等。

1,064 81 Updated Aug 26, 2024

暂停更新·······正在谋划······

Python 142 12 Updated Jun 28, 2024

开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

Go 1,449 241 Updated Oct 10, 2023

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

Go 1,313 163 Updated Apr 25, 2024

Adversary Emulation Framework

Go 8,296 1,089 Updated Sep 30, 2024

承影 - 一款安全工具箱,集成了目录扫描、JWT、Swagger 测试、编/解码、轻量级 BurpSuite、杀软辅助功能

Go 363 25 Updated Jun 11, 2023
Next