Skip to content
View ST0new's full-sized avatar

Block or report ST0new

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A fluent design widgets library based on C++ Qt/PyQt/PySide. Make Qt Great Again.

Python 5,420 520 Updated Sep 18, 2024

🔥🔥🔥色情图片离线识别(离线鉴黄),基于TensorFlow实现。识别只需200ms,可断网测试,成功率99%,调用只要一行代码,从雅虎的开源项目open_nsfw移植,tflite(6M)为训练好的模型(已量化),该模型文件可用于iOS、java、C++等平台,Python使用生成的tfLite文件检测图片的速度远远快于实用原模型

Swift 120 26 Updated Feb 11, 2020

Pure python3 implementation for working with iDevices (iPhone, etc...).

Python 1,360 190 Updated Sep 17, 2024

tidevice can be used to communicate with iPhone device

Python 2,411 454 Updated Sep 20, 2024

[漏洞复现] 全球首款利用PHP默认环境(XAMPP)的CVE-2024-4577 PHP-CGI RCE 漏洞 EXP。

Python 116 29 Updated Jul 21, 2024

加载 BOF & ShellCode 无需可执行权限内存。Loading BOF & ShellCode without executable permission memory.

C++ 331 60 Updated Sep 18, 2024

一次免杀实践(bypass 360、huorong、windows defender、kaspersky、)

C++ 102 18 Updated Dec 26, 2023

A simple Python script that calls SSL Labs API to do SSL testings on servers and create a report in html.

Python 28 13 Updated Aug 28, 2024

A GPT-empowered penetration testing tool

Python 7,013 844 Updated Jun 22, 2024

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

Python 894 111 Updated Sep 19, 2024

《安卓逆向这档事》

JavaScript 1,015 120 Updated Aug 11, 2024

基于python的网页自动化工具。既能控制浏览器,也能收发数据包。可兼顾浏览器自动化的便利性和requests的高效率。功能强大,内置无数人性化设计和便捷功能。语法简洁而优雅,代码量少。

Python 7,799 739 Updated Sep 18, 2024

🎯 SQL Injection Payload List

4,814 1,153 Updated Jul 18, 2024

Proof of conept to exploit vulnerable proxycommand configurations on ssh clients (CVE-2023-51385)

46 36 Updated Oct 12, 2023

Weakpass collection of tools for bruteforce and hashcracking

JavaScript 410 41 Updated Aug 7, 2024

Go client to communicate with Chaos DB API.

Go 622 88 Updated Sep 16, 2024

local language model for radare2

Python 69 13 Updated Sep 19, 2024

Nuclei Templates Collection

Python 879 233 Updated May 7, 2024

A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called A…

Java 446 284 Updated Mar 2, 2021

The Havoc Framework.

Go 6,660 944 Updated Sep 15, 2024
Python 531 48 Updated May 4, 2024

强大的敏感信息搜索工具

Go 797 66 Updated Sep 4, 2024

工欲善其事,必先利其器

HTML 1,499 324 Updated Dec 2, 2021

Nessus扫描报告自动化生成工具

Python 522 131 Updated May 9, 2024

🔐CNCF Security Technical Advisory Group -- secure access, policy control, privacy, auditing, explainability and more!

HTML 2,030 507 Updated Sep 20, 2024

Windows快捷启动工具,帮助您整理杂乱无章的桌面,分门别类管理您的桌面快捷方式,让您的桌面保持干净整洁。

TypeScript 507 40 Updated Sep 20, 2024

An integrated BurpSuite vulnerability detection plug-in.

1,047 56 Updated Sep 12, 2024

A collection of custom security tools for quick needs.

Python 3,119 785 Updated May 1, 2023

Application Layer DoS attack simulator

C++ 1,496 297 Updated Jul 3, 2024
Next