Skip to content
View zxm163's full-sized avatar

Block or report zxm163

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
42 stars written in Python
Clear filter

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

Python 46,160 2,127 Updated Apr 18, 2024

Automatic SQL injection and database takeover tool

Python 32,213 5,684 Updated Sep 25, 2024

[NeurIPS 2022] Towards Robust Blind Face Restoration with Codebook Lookup Transformer

Python 15,526 3,274 Updated Oct 9, 2024

CTF framework and exploit development library

Python 11,994 1,701 Updated Oct 7, 2024

Firmware Analysis Tool

Python 10,794 1,538 Updated Oct 10, 2024

Credentials recovery project

Python 9,504 2,027 Updated Jun 11, 2024

An advanced memory forensics framework

Python 7,241 1,273 Updated Jun 14, 2023

PEDA - Python Exploit Development Assistance for GDB

Python 5,869 805 Updated Jul 29, 2024

Study Notes For Web Hacking / Web安全学习笔记

Python 4,569 868 Updated Sep 18, 2024

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, a…

Python 3,886 550 Updated Sep 30, 2024

A cross-version Python bytecode decompiler

Python 3,762 410 Updated Oct 9, 2024

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Python 3,539 1,337 Updated Apr 16, 2024

A fast sub domain brute tool for pentesters

Python 3,466 1,012 Updated Sep 15, 2022

Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, build your taylor-made EASM tool, co…

Python 3,441 638 Updated Sep 29, 2024

Weaponized web shell

Python 3,175 604 Updated Sep 29, 2024

Source Code Security Audit (源代码安全审计)

Python 3,144 953 Updated Sep 16, 2022

Phishing Campaign Toolkit

Python 2,222 539 Updated Jul 26, 2024

Reconnaissance Swiss Army Knife

Python 1,802 337 Updated Jan 26, 2021

Corelan Repository for mona.py

Python 1,695 563 Updated Mar 26, 2024

Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

Python 1,679 390 Updated Apr 13, 2022

ODAT: Oracle Database Attacking Tool

Python 1,611 344 Updated Jul 27, 2024

Python3编写的CMS漏洞检测框架

Python 1,451 517 Updated May 22, 2023

XssPy - Web Application XSS Scanner

Python 835 230 Updated Jan 20, 2023

VMAttack PlugIn for IDA Pro

Python 800 164 Updated Nov 30, 2017

WAFNinja is a tool which contains two functions to attack Web Application Firewalls.

Python 794 248 Updated Dec 6, 2017
Python 714 183 Updated Jan 4, 2020

A Python Framework For NoSQL Scanning and Exploitation

Python 595 157 Updated Oct 6, 2024

A module for cross-platform control of the mouse and keyboard in python that is simple to install and use.

Python 505 75 Updated Mar 8, 2023

A Python implementation of the Wiener attack on RSA public-key encryption scheme.

Python 503 126 Updated Feb 24, 2024

A pure-python win32 debugger interface.

Python 450 175 Updated Mar 29, 2020
Next