Skip to content
View zxm163's full-sized avatar

Block or report zxm163

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

loginsight致力于打造一款日志分析的利器

TypeScript 281 40 Updated Jul 26, 2024

A revival of the classic and legendary KsDumper

C# 399 76 Updated Feb 22, 2024

Dude Suite Web Security Tools

728 62 Updated Oct 10, 2024

[NeurIPS 2022] Towards Robust Blind Face Restoration with Codebook Lookup Transformer

Python 15,526 3,274 Updated Oct 9, 2024

一款提高安全测试效率的工具

JavaScript 428 107 Updated Jun 14, 2023

Study Notes For Web Hacking / Web安全学习笔记

Python 4,569 868 Updated Sep 18, 2024

Sandboxie Plus & Classic

C 13,667 1,516 Updated Oct 10, 2024

🐝 A highly scalable, safe, free enterprise honeypots 一款高可扩展、安全、免费的企业级蜜罐系统

Shell 427 50 Updated Jul 18, 2024

强大的哔哩哔哩增强脚本

TypeScript 23,076 1,591 Updated Sep 26, 2024

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Java 5,751 1,297 Updated Mar 10, 2021

The first open-source DDoS protection system

C 1,319 229 Updated Sep 30, 2024

A free, open source, multi-platform SQLite database manager.

C 4,580 569 Updated Sep 8, 2024

use python script to fix vmp dump api in ida

Python 118 47 Updated Jan 19, 2021

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

C 23,490 3,068 Updated Aug 13, 2024

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Vue 10,312 1,824 Updated Sep 11, 2024

A module for cross-platform control of the mouse and keyboard in python that is simple to install and use.

Python 505 75 Updated Mar 8, 2023

这是一款用python实现的wow自动钓鱼脚本

Python 41 20 Updated Oct 6, 2024

“冰蝎”动态二进制加密网站管理客户端

5,798 964 Updated Aug 24, 2023

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

CSS 1,338 357 Updated Dec 8, 2022

Cknife

Java 2,427 882 Updated Nov 29, 2023

A cross-version Python bytecode decompiler

Python 3,762 410 Updated Oct 9, 2024

Source Code Security Audit (源代码安全审计)

Python 3,144 953 Updated Sep 16, 2022

使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。

Shell 2,215 477 Updated Mar 25, 2020

A collection of JavaScript engine CVEs with PoCs

2,281 407 Updated Sep 3, 2019

A Burp extension for generic extraction and reuse of data within HTTP requests and responses.

Java 90 29 Updated Feb 1, 2022

CTF竞赛权威指南

C 4,116 703 Updated Jul 27, 2024

This is a webshell open source project

PHP 10,050 5,572 Updated Apr 8, 2024

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

Python 46,161 2,127 Updated Apr 18, 2024

all mine papers, pwn & exploit

390 154 Updated Mar 29, 2017

Software-Security-Learning

HTML 1,260 293 Updated Aug 31, 2022
Next