Skip to content
View Senlijiu's full-sized avatar

Block or report Senlijiu

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Gather and update all available and newest CVEs with their PoC.

HTML 6,461 814 Updated Sep 22, 2024
Python 107 18 Updated Sep 22, 2024

这款工具是一款功能强大的网络安全综合工具,旨在为安全从业者、红蓝对抗人员和网络安全爱好者提供全面的网络安全解决方案。它集成了多种实用功能,包括解密、分析、扫描、溯源等,为用户提供了便捷的操作界面和丰富的功能选择。This tool offers robust network security solutions for professionals and enthusiasts. With …

641 42 Updated Jul 30, 2024

主要用来更新应用漏洞

123 44 Updated Jun 30, 2024

reverse shell using curl

Python 203 15 Updated Apr 20, 2024

A tool to perform Kerberos pre-auth bruteforcing

Go 2,579 414 Updated Aug 20, 2024

Continuation of Clash Verge - A Clash Meta GUI based on Tauri (Windows, MacOS, Linux)

TypeScript 33,287 2,569 Updated Sep 22, 2024

Learn regex the easy way

45,540 6,244 Updated Feb 23, 2024

用于Linux应急响应,快速排查异常用户登录情况和入侵信息排查,准确定位溯源时间线,高效辅助还原攻击链。

Shell 440 42 Updated Aug 6, 2024

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Go 10,288 1,567 Updated Aug 29, 2024

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 3,511 626 Updated Sep 12, 2024

bypassAll静态引擎,如绕过QVM,绕过VT所有静态引擎

Python 134 13 Updated Jan 3, 2024

GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advan…

Shell 1,322 136 Updated Apr 25, 2024

Fast web fuzzer written in Go

Go 12,289 1,266 Updated Jun 30, 2024

WaterExp:面向安服仔的 水报告模板和工具

Python 601 58 Updated Oct 14, 2022

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Go 5,442 653 Updated Jul 12, 2024

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

C 10,038 2,079 Updated Sep 17, 2024

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 9,027 2,582 Updated Sep 22, 2024

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

2,547 340 Updated Aug 23, 2024

A critical security vulnerability, identified as CVE-2023-50164 (CVE: 9.8) was found in Apache Struts, allowing attackers to manipulate file upload parameters that can potentially lead to unauthori…

Python 75 21 Updated Aug 30, 2024

serve as a reverse proxy to protect your web services from attacks and exploits.

Go 11,972 741 Updated Sep 13, 2024

Cyber Security ALL-IN-ONE Platform

TypeScript 6,513 822 Updated Sep 20, 2024

Webshell && Backdoor Collection

PHP 1,793 1,029 Updated Apr 6, 2020

This is a webshell open source project

PHP 10,034 5,567 Updated Apr 8, 2024

基于Frida的Android App隐私合规检测辅助工具

JavaScript 1,482 249 Updated Jul 21, 2023

安全隐私卫士(AppScan)一款免费的企业级自动化App隐私合规检测工具。

JavaScript 861 97 Updated Sep 2, 2024

Postman汉化中文版

PHP 5,399 623 Updated Mar 2, 2022

CISP-PTE 考试环境源码

CSS 57 19 Updated Jul 27, 2022

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,143 14,475 Updated Sep 16, 2024

Free, libre, effective, and data-driven wordlists for all!

531 75 Updated Sep 10, 2021
Next