Skip to content
View AeolusTF's full-sized avatar

Block or report AeolusTF

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

安全服务集成化工具平台,希望能帮助你少开几个应用测试

Go 597 74 Updated Jan 17, 2025

Accurately Locate Smartphones using Social Engineering

CSS 7,485 1,774 Updated Apr 14, 2024

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Java 2,003 200 Updated Jan 20, 2025

北极熊扫描器(www.im-fox.com)

78 23 Updated Apr 3, 2018

适用于Cobalt Strike的插件

VBScript 546 119 Updated May 30, 2021

burp验证码识别接口调用插件

Java 887 120 Updated Jun 17, 2022

a very fast brute force webshell password tool

Python 628 152 Updated Apr 17, 2023

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

C++ 2,485 468 Updated Dec 18, 2021

X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter

Perl 1,584 470 Updated Oct 8, 2023

免杀webshell生成工具

Python 729 138 Updated Apr 22, 2021

Web Fuzzing Box - Web 模糊测试字典与一些Payloads

HTML 2,200 375 Updated Dec 11, 2024

哥斯拉

4,022 539 Updated Jul 17, 2024

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Python 3,430 571 Updated Apr 26, 2023

Chrome extension, very easy to use. Cookies from: JavaScript document.cookie/Wireshark Cookies etc.

JavaScript 447 193 Updated Dec 12, 2021

A `.git` folder disclosure exploit

Python 3,233 799 Updated Feb 1, 2023

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

Java 1,660 200 Updated Dec 23, 2024

XSScope is one of the most powerful and advanced GUI Framework for Modern Browser exploitation via XSS.

HTML 314 79 Updated Jun 1, 2022

Collection of publicly available IPTV channels from all over the world

JavaScript 89,500 3,054 Updated Feb 1, 2025

A fast sub domain brute tool for pentesters

Python 3,510 1,010 Updated Sep 15, 2022

Passive Security Scanner (被动式安全扫描器)

Smarty 1,920 360 Updated Feb 8, 2023

一款长亭自研的完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Vue 10,589 1,838 Updated Oct 29, 2024

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Python 3,042 822 Updated Nov 4, 2020

a package of Pentest scripts I have made or commonly use

Python 609 250 Updated Oct 10, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 62,877 14,935 Updated Jan 25, 2025

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 60,440 24,111 Updated Feb 1, 2025

对目标域名进行快速的存活扫描、简单的指纹识别、目录扫描

Python 912 115 Updated Dec 8, 2022

Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.

1,015 248 Updated Feb 20, 2020

China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关

Java 1,927 302 Updated Mar 26, 2024

You Know, For WEB Fuzzing ! 日站用的字典。

Python 7,695 2,451 Updated Nov 13, 2023
Next