Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View SecFollowers's full-sized avatar

Block or report SecFollowers

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
HTML 151 77 Updated Feb 11, 2025

shecodject is a autoscript for shellcode injection by Python3 programing

Python 126 29 Updated May 18, 2020
1,489 127 Updated Apr 28, 2023

超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

C# 2,664 493 Updated Jul 29, 2020

cobaltstrike插件

Batchfile 180 46 Updated Mar 11, 2021

Cobalt Strike插件,用于快速生成免杀的可执行文件

915 125 Updated Jul 19, 2020

Tool to analyze and test security in IPv4 and IPv6 data networks

C# 776 237 Updated Sep 8, 2015

linux-kernel-exploits Linux平台提权漏洞集合

C 5,518 1,738 Updated Jul 13, 2020

windows-kernel-exploits Windows平台提权漏洞集合

C 8,505 2,860 Updated Jun 11, 2021

Glass是一款针对资产列表的快速指纹识别工具,通过调用Fofa/ZoomEye/Shodan/360等api接口快速查询资产信息并识别重点资产的指纹,也可针对IP/IP段或资产列表进行快速的指纹识别。

Python 1,010 117 Updated Jan 26, 2022

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Go 3,392 416 Updated Apr 2, 2024

OneForAll是一款功能强大的子域收集工具

Python 9,397 1,407 Updated Sep 12, 2025

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Go 12,940 1,815 Updated Nov 8, 2025

BurpBounty 魔改版本

Java 418 54 Updated Mar 21, 2022

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Ap…

JavaScript 4,190 562 Updated Oct 26, 2023

Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转,在自动加解密的基础上,不影响APP、网站加解密正常逻辑等。

Java 1,252 93 Updated Aug 26, 2025

一个用于前端加密Fuzz的Burp Suite插件

Java 1,051 125 Updated Mar 6, 2020

wxapkg解密解包工具,提供C#和wxappUnpacker两个版本的解包,并提取JS中的URL和IP。

113 8 Updated Feb 19, 2023

一款适用于以APP病毒分析、APP漏洞挖掘、APP开发、HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、鸿蒙)辅助分析工具

1,196 111 Updated Jul 17, 2025

毒液流量转发器:自动化捡洞/打点/跳板必备神器,支持联动URL爬虫、各种被动扫描器。

176 14 Updated Mar 3, 2025

JScanner一款递归式网站路径检测工具

Python 67 7 Updated Jul 17, 2025

A python script that finds endpoints in JavaScript files

Python 4,176 649 Updated Apr 13, 2024

CobaltStrike后渗透测试插件

PowerShell 1,545 223 Updated Oct 28, 2021

域渗透一条龙

735 150 Updated Feb 16, 2022

Checklist of the most important security countermeasures when designing, testing, and releasing your API

23,088 2,664 Updated May 7, 2025

Collects Remote Network Interfaces

Python 7 1 Updated Jun 29, 2020

一个反编译微信小程序的工具,仓库也收集各种微信小程序/小游戏.wxapkg文件

JavaScript 1,470 391 Updated Jul 6, 2023
Next