Skip to content
View ludao520's full-sized avatar

Block or report ludao520

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Python 11,183 2,501 Updated May 22, 2024

Burp插件,让你测试加密报文时像明文一样简单,支持用js/python/java实现hook脚本或任意语言实现grpc/http hook服务来自动解密报文。A Burp plugin makes testing encrypted messages as simple as plain text, supporting the use of js/python/java to imple…

Java 600 47 Updated Sep 29, 2024

HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite

Java 705 78 Updated May 12, 2021
39 2 Updated Sep 22, 2024

保存微信历史版本

Shell 1,538 209 Updated Sep 14, 2024

WeChatOpenDevTool 微信小程序强制开启开发者工具

Python 1,919 547 Updated Sep 15, 2024

小程序反编译工具

TypeScript 168 93 Updated Apr 21, 2023

A collection of all the data i could extract from 1 billion leaked credentials from internet.

3,046 400 Updated Jul 1, 2020

此项目用来提取收集以往泄露的密码中符合条件的强弱密码

Python 1,100 310 Updated Apr 1, 2019

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

1,691 266 Updated Jun 9, 2024

Aggregated wordlist pulled from commonly used tools for discovery, enumeration, fuzzing, and exploitation.

148 125 Updated Jun 25, 2024

Bruteforce database

1,438 566 Updated Jun 3, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 57,153 23,768 Updated Sep 29, 2024

DIE engine

C++ 2,312 320 Updated Sep 29, 2024

基于node反编译小程序 已经配置完成

JavaScript 481 269 Updated Feb 28, 2023

关于ThinkPHP框架的历史漏洞分析集合

1,043 167 Updated Jan 18, 2020

ThinkPHP Framework ——十年匠心的高性能PHP框架

PHP 7,830 1,621 Updated Jul 24, 2024

为供应链漏洞扫描设计的快速应急响应工具 [快速应急] [漏洞扫描] [端口扫描] [xray2.0进行时] A fast emergency response tool designed for supply chain vulnerability scanning.

978 38 Updated Jul 19, 2024

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments…

Python 2,168 406 Updated Aug 15, 2024

PDF Reader in JavaScript

JavaScript 48,127 9,943 Updated Sep 28, 2024

apk_activity劫持-drozer test

Java 57 23 Updated May 19, 2021

Scriptable Headless Browser

C++ 29,455 5,758 Updated Nov 26, 2022

一个用于前端加密Fuzz的Burp Suite插件

Java 988 128 Updated Mar 6, 2020

CVE-2024-4367 arbitrary js execution in pdf js

Python 45 8 Updated May 20, 2024

CVE-2024-4367 & CVE-2024-34342 Proof of Concept

Python 116 19 Updated Jun 7, 2024

pdf svg xss payload

64 9 Updated Mar 19, 2024

一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.

Java 1,608 180 Updated Sep 14, 2024

real time face swap and one-click video deepfake with only a single image

Python 37,282 5,271 Updated Sep 28, 2024

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1100多个poc/exp,长期更新。

3,613 758 Updated Sep 26, 2024

A little toolbox to play with Microsoft Kerberos in C

C 1,408 209 Updated Dec 14, 2021
Next