Skip to content
View answer0107's full-sized avatar

Block or report answer0107

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

密码管理系统 - Springboot + Mybatis,实现了AES、DES、PBE三种对称加密算法,包含批量加密、批量解密、算法管理、秘钥管理等功能。

JavaScript 28 1 Updated Feb 22, 2023

2023 HVV情报速递~

1,452 416 Updated Aug 24, 2023

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1100多个poc/exp,长期更新。

3,619 763 Updated Sep 26, 2024

一款快速、全面、易用的页面信息提取工具,可快速发现和提取页面中的JS、URL和敏感信息。

Go 2,600 194 Updated Jan 5, 2024

ICS/SCADA Security Resource(整合工控安全相关资源)

Lua 902 336 Updated Jan 4, 2019

🙃 A delightful community-driven (with 2,400+ contributors) framework for managing your zsh configuration. Includes 300+ optional plugins (rails, git, macOS, hub, docker, homebrew, node, php, python…

Shell 172,803 25,847 Updated Sep 27, 2024

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Vue 10,295 1,818 Updated Sep 11, 2024

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

Java 1,877 166 Updated Apr 2, 2024

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Java 1,944 197 Updated Sep 3, 2024

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Java 2,978 237 Updated Sep 22, 2024

An integrated BurpSuite vulnerability detection plug-in.

1,059 57 Updated Sep 12, 2024

一款基于BurpSuite的被动式shiro检测插件

Java 1,662 153 Updated Dec 14, 2022

Vulmap Online Local Vulnerability Scanners Project

Python 947 194 Updated Mar 18, 2023

burp插件 ShiroScan 主要用于框架、无dnslog key检测

Java 352 46 Updated Apr 26, 2023

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Java 2,569 723 Updated Mar 22, 2023

Command-line program to download videos from YouTube.com and other video sites

Python 131,606 9,967 Updated Aug 17, 2024

myscan 被动扫描

Python 655 148 Updated Mar 19, 2021

A java virus broadcast simulation

Java 1,661 575 Updated Aug 25, 2022

Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark. ⚠️ GitHub won't let us disable pull requests. ⚠️ THEY WILL BE IGNORED HERE ⚠️ Upload them at GitLab instead.

C 7,135 1,870 Updated Sep 30, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,686 2,434 Updated Apr 25, 2024

TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。

Python 1,917 345 Updated May 23, 2023

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

CSS 1,338 357 Updated Dec 8, 2022

Script for searching the extracted firmware file system for goodies!

Shell 1,044 186 Updated Aug 29, 2023

kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。

Go 1,668 322 Updated Feb 25, 2023

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Python 3,538 1,339 Updated Apr 16, 2024

Ghidra is a software reverse engineering (SRE) framework

Java 50,853 5,802 Updated Sep 30, 2024

分布式WEB指纹识别平台 Distributed WEB fingerprint identification platform

CSS 469 166 Updated Dec 8, 2022

Demonstrate all the questions on LeetCode in the form of animation.(用动画的形式呈现解LeetCode题目的思路)

Java 75,385 13,972 Updated Aug 14, 2023

Smart Greybox Fuzzing (https://thuanpv.github.io/publications/TSE19_aflsmart.pdf)

C 503 92 Updated Jan 18, 2022
Next