Skip to content
View PYYT205's full-sized avatar

Block or report PYYT205

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

1.Android的短信通过邮件或者钉钉转出去 APP下载[http://tsms.allmything.com/topic/3] 讨论社区 [http://tsms.allmything.com]

Java 449 95 Updated Jan 6, 2022

:trollface: A hex editor for WeChat/QQ/TIM - PC版微信/QQ/TIM防撤回补丁(我已经看到了,撤回也没用了)

C# 29,303 3,391 Updated Sep 28, 2024

Continuation of Clash Verge - A Clash Meta GUI based on Tauri (Windows, MacOS, Linux)

TypeScript 35,609 2,739 Updated Oct 18, 2024
PHP 63 23 Updated Nov 7, 2018

本人三年前汉化的PHP代码审计工具rips

PHP 88 23 Updated Mar 6, 2022

红队的微信聊天记录取证工具

Java 197 30 Updated Jun 28, 2024

A Java Route Collection Tool

Java 79 2 Updated Aug 1, 2024

CTF题目缓存(题目信息及附件),用于题目复现和学习

317 44 Updated Oct 27, 2021

提取微信聊天记录,将其导出成HTML、Word、Excel文档永久保存,对聊天记录进行分析生成年度聊天报告,用聊天数据训练专属于个人的AI聊天助手

Python 33,937 3,556 Updated Sep 23, 2024

基于burpsuite的资产分析工具

Java 420 21 Updated Apr 29, 2023

一款Python+Pyqt写的CTF编码、解码、加密、解密工具。

Python 474 74 Updated Jul 21, 2022

superSearchPlus是聚合型信息收集插件,支持综合查询,资产测绘查询,信息收集 敏感信息提取 js资源扫描 目录扫描 vue组件扫描 整合了目前常见的资产测绘平台 专为白帽子提供快速侦测目标。

HTML 1,324 79 Updated Dec 25, 2023

Python3编写的CMS漏洞检测框架

Python 1,451 517 Updated May 22, 2023

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

5,411 1,091 Updated Sep 24, 2024

一款快速、全面、易用的页面信息提取工具,可快速发现和提取页面中的JS、URL和敏感信息。

Go 2,615 195 Updated Jan 5, 2024

集Fofa、Hunter鹰图、Shodan、360 quake、Zoomeye 钟馗之眼、censys 为一体的空间测绘gui图形界面化工具,支持一键采集爬取和导出fofa、shodan等数据,方便快捷查看

Python 664 65 Updated Jun 15, 2024

AWD

PHP 23 Updated Aug 22, 2023

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Python 3,158 379 Updated Dec 18, 2022

ChatGPT PROMPTs Splitter. Tool for safely process chunks of up to 15,000 characters per request

Python 521 85 Updated Feb 28, 2024

Platform to experiment with the AI Software Engineer. Terminal based. NOTE: Very different from https://gptengineer.app

Python 52,191 6,799 Updated Sep 12, 2024

SvnExploit支持SVN源代码泄露全版本Dump源码

Python 965 173 Updated Dec 20, 2022

A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.

Python 1,516 291 Updated May 6, 2023

FASTJSON 2.0.x has been released, faster and more secure, recommend you upgrade.

Java 25,736 6,502 Updated Jul 16, 2024

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Python 2,614 400 Updated Nov 24, 2021

服务端配置错误情况下用于伪造ip地址进行测试的Burp Suite插件

Java 1,422 227 Updated Sep 29, 2022

Learn regex the easy way

45,611 6,243 Updated Feb 23, 2024

检测域环境内,域机器的本地管理组成员是否存在弱口令和通用口令,对域用户的权限分配以及域内委派查询

C++ 332 57 Updated Aug 10, 2021

信息收集自动化工具

Python 3,752 569 Updated Jun 13, 2024

Dongtai IAST is an open-source Interactive Application Security Testing (IAST) tool that enables real-time detection of common vulnerabilities in Java applications and third-party components throug…

Python 1,240 145 Updated Jun 6, 2024

基于「Docker」/「青龙面板」/「群晖」的每日签到脚本(支持多账号)签到列表: |爱奇艺|全民K歌|有道云笔记|百度贴吧|Bilibili|V2EX|AcFun|什么值得买|阿里云盘|i茅台申购|小米运动|百度搜索资源平台|恩山论坛|奥拉星|

Python 6,560 1,206 Updated Oct 8, 2024
Next