Skip to content
View ak005469075's full-sized avatar

Block or report ak005469075

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Mimikatz implementation in pure Python

Python 2,838 377 Updated Jul 21, 2024

The Network Execution Tool

Python 2,968 315 Updated Oct 10, 2024

Free, libre, effective, and data-driven wordlists for all!

536 75 Updated Sep 10, 2021

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Go 10,451 1,584 Updated Aug 29, 2024

Nmap - the Network Mapper. Github mirror of official SVN repository.

C 10,012 2,383 Updated Oct 9, 2024

PrestaShop is the universal open-source software platform to build your e-commerce solution.

PHP 8,126 4,796 Updated Oct 10, 2024

Portable file server with accelerated resumable uploads, dedup, WebDAV, FTP, TFTP, zeroconf, media indexer, thumbnails++ all in one file, no deps

Python 576 34 Updated Oct 9, 2024

A Git platform powered by Scala with easy installation, high extensibility & GitHub API compatibility

Scala 9,147 1,250 Updated Oct 10, 2024

侦查守卫(observer_ward)Web应用和服务指纹识别工具

Rust 1,232 135 Updated Oct 9, 2024

Six Degrees of Domain Admin

Go 1,082 109 Updated Oct 10, 2024

WEB安全手册(红队安全技能栈),漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】

Python 1,546 248 Updated Aug 27, 2024

0day安全_软件漏洞分析技术

C 614 249 Updated Mar 7, 2018

log4j2 rce、poc

Java 98 41 Updated Feb 5, 2024

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

C 2,026 807 Updated Sep 12, 2023

CTF竞赛权威指南

C 4,117 703 Updated Jul 27, 2024

The C# script compatible shell

C# 61 5 Updated Mar 1, 2024

OA漏洞利用工具

1,005 80 Updated Oct 10, 2024

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

1,504 95 Updated Oct 9, 2024

A curated list of GPT agents for cybersecurity

5,574 611 Updated Jul 21, 2024

各种无后门大马的整理,有用就点个Star吧~

Classic ASP 441 56 Updated Nov 11, 2021

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via [email protected]

Ruby 8,548 1,259 Updated Oct 7, 2024

xia Liao(瞎料)burp插件 用于Windows在线进程/杀软识别 与 web渗透注册时,快速生成需要的资料用来填写,资料包含:姓名、手机号、身份证、统一社会信用代码、组织机构代码、银行卡,以及各类web语言的hello world输出和生成弱口令字典等。

Java 566 38 Updated Jul 9, 2024

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

Python 1,570 142 Updated Sep 8, 2024

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Go 4,674 545 Updated Oct 9, 2024

Takes a list of URLs and returns their HTTP response codes

Go 389 44 Updated Oct 17, 2023

.NET debugger and assembly editor

C# 26,463 5,073 Updated Dec 20, 2020

密探渗透测试工具包含资产信息收集,子域名爆破,搜索语法,资产测绘(FOFA,Hunter,quake, ZoomEye),指纹识别,敏感信息采集,文件扫描、端口扫描、批量信息权重查询、密码字典等功能

943 69 Updated Sep 28, 2024

Struts2全漏洞扫描利用工具

Python 2,140 496 Updated Jul 12, 2021

微信收藏的文章

623 132 Updated Feb 14, 2024

Scrapy+Splash for JavaScript integration

Python 3,146 451 Updated Feb 6, 2023
Next