这是indexloc提供的服务,不要输入任何密码
Skip to content
View gysf666's full-sized avatar

Block or report gysf666

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
1081 results for source starred repositories
Clear filter

Exposing CharmingKitten's malicious activity for IRGC-IO Counterintelligence division (1500)

C# 371 85 Updated Oct 27, 2025

一个Go版(更强大)的TideFinger指纹识别工具,可对web和主机指纹进行识别探测,整合梳理互联网指纹2.3W余条,在效率和指纹覆盖面方面进行了平衡和优化。

318 13 Updated Feb 7, 2025
313 11 Updated Jul 19, 2024

P1finger - 红队行动下的重点资产指纹识别工具,解决信息收集过程中的一小步

Go 416 22 Updated Aug 5, 2025

一款使用rust开发的高性能正反向隧道代理工具,基于多路复用技术。

Rust 337 29 Updated Jun 19, 2025

Reverse engineering JavaScript and CSS sources from sourcemaps

JavaScript 1,156 179 Updated Nov 18, 2025

A local-only GUI tool to analyze `.js.map` source map files.

HTML 57 4 Updated Jul 12, 2025

CVS is a powerful comprehensive attack surface management platform. 森罗万象-强大的网络空间测绘、资产管理、漏洞扫描等全生命漏洞周期的综合攻击面管理平台,化繁为简,以一御百。

244 22 Updated Oct 31, 2025

Windows安全基线核查加固助手

C# 537 68 Updated May 12, 2024

AuditLuma是一个AI+智能体代码审计系统,它利用多个AI代理和先进的技术,包括多代理合作协议(MCP)和Self-RAG(检索增强生成),为代码库提供全面的安全分析,目前已经支持ollama部署的本地大模型

Python 160 36 Updated Aug 1, 2025

Java反序列化/JNDI注入/恶意类生成工具,支持多种高版本bypass,支持回显/内存马等多种扩展利用。

Java 136 11 Updated Sep 28, 2025

JWT Auditor – Analyze, break, and understand your tokens like a pro.

HTML 297 48 Updated Jul 31, 2025

🔥Open source RASP solution

C++ 2,922 619 Updated Oct 2, 2025

Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.

C 893 211 Updated May 9, 2024

自己收集和编制的红队面试题,不定期更新

146 9 Updated Jul 21, 2025

Adaptive DLL hijacking / dynamic export forwarding

C++ 798 135 Updated Jul 6, 2020

Burp插件,快速探测可能存在SQL注入的请求并标记,提高测试效率

Java 684 37 Updated Nov 4, 2025

Aggressor script add-in for CobaltStrike to track file uploads

48 8 Updated Nov 7, 2022

Seamless remote browser session control

TypeScript 219 18 Updated Jul 8, 2025

HVNC PoC (Hidden VNC) in Rust

Rust 35 5 Updated Sep 2, 2025

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Java 1,658 99 Updated Nov 18, 2025

一款集成了H3C,致远,泛微,万户,帆软,海康威视,金蝶云星空,畅捷通,Struts等多个RCE漏洞利用工具

C# 216 20 Updated Jul 28, 2024

A.I.G (AI-Infra-Guard) is a comprehensive, intelligent, and easy-to-use AI Red Teaming platform developed by Tencent Zhuque Lab.

Python 2,423 238 Updated Nov 18, 2025

An ICMP channel for Beacons, implemented using Cobalt Strike’s External C2 framework.

C 105 20 Updated Oct 6, 2025

Apache ActiveMQ远程代码执行(RCE)利用工具

Java 114 11 Updated Oct 27, 2023

The first Computer Emergency Response (ARK) Tools for young people ;)                       年轻人的第一款应急响应(ARK)工具 ;)

649 32 Updated Oct 21, 2025

Top disclosed reports from HackerOne

Python 5,019 910 Updated Nov 9, 2025

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Shell 1,261 209 Updated Jul 18, 2024

EZ是一款集信息收集、端口扫描、服务暴破、URL爬虫、指纹识别、被动扫描为一体的跨平台漏洞扫描器。

994 41 Updated Jan 17, 2025
Next