Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View cnshym's full-sized avatar
🌴
On vacation
🌴
On vacation

Block or report cnshym

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

MaR - Matcher and Replacer, Perform intelligent replacement based on precise matching.

Java 225 4 Updated Dec 19, 2025

VEO - 指纹识别+目录扫描工具,支持主动和被动模式。把简单的功能做到极致,经得起打磨,造最好的轮子,让别人无轮子可造。

Go 85 11 Updated Dec 11, 2025

集权利用工具

156 5 Updated Feb 28, 2025

Burp Suite extension for receiving TLS/HTTP traffic captured by eCapture (eBPF)

Java 119 20 Updated Dec 8, 2025

Say goodbye to the complex, verbose, and laggy interaction mode of IDA Pro MCP

Python 306 40 Updated Dec 5, 2025

Supports RSC fingerprinting and exploitation of the React component vulnerability CVE-2025-55182.

JavaScript 502 82 Updated Dec 5, 2025

腾讯云黑客松 - 智能渗透挑战赛 Top9

Python 248 23 Updated Dec 12, 2025

Simple HS256, HS384 & HS512 JWT token brute force cracker.

JavaScript 1,152 167 Updated Jul 13, 2024
Go 34 11 Updated Dec 1, 2025

Brook 是一款跨平台(Linux / macOS / Windows)的高性能网络隧道与代理工具、内网穿透工具,使用 Go 语言编写。 支持 TCP、UDP、HTTP(S)、WebSocket 等隧道传输方式,兼容 SSH、HTTP、Redis、MySQL 等主流协议,并提供直观的可视化管理界面,便于配置与监控。

Go 332 24 Updated Dec 18, 2025

一款用于红队攻防演练协作、渗透测试漏洞生命周期管理平台

HTML 31 3 Updated Nov 24, 2025

魔改的chromium,指纹浏览器,过掉F12反调试,当前chromium版本140

317 43 Updated Nov 25, 2025

dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标

Go 1,759 180 Updated Aug 2, 2024

Xia_Yue_Plus 瞎越 增强版

Java 54 6 Updated Aug 20, 2025

离线IP Whois查询工具。可根据IP查询所属IP段信息、根据关键词查询IP段信息的MCP版本

Go 30 3 Updated Oct 28, 2025

让fscan再次伟大

Go 296 33 Updated Dec 10, 2025

物联网设备安全测试指南

377 41 Updated Sep 14, 2024

一个基于规则的加解密破签工具

603 29 Updated Sep 18, 2025

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

3,579 639 Updated Dec 21, 2025

金刚狼:首款支持多层内网级联的ASPX、ASHX高级WebShell管理工具,AES加密通信,无需代理,内存加载渗透工具,无文件落地隐蔽渗透目标,动态代码执行,ShellCode加载(Metasploit/Cobalt Strike),反弹Shell,Socks代理,内存马

146 9 Updated Dec 7, 2025

通过谷歌语法自动收集敏感信息的信息搜集工具

197 9 Updated Nov 5, 2025

A free and open source framework for building powerful, fast, elegant 2D and 3D apps that run on macOS, Windows, Linux, iOS, Android, and web with a single Go codebase, allowing you to Code Once, R…

Go 2,288 93 Updated Dec 21, 2025

程序员在家做饭方法指南。Programmer's guide about how to cook at home (Simplified Chinese only).

Dockerfile 96,591 10,729 Updated Dec 9, 2025

suo5的二开改进,一款高性能,代码标准的 HTTP 代理隧道工具

Go 74 5 Updated Sep 5, 2025

AI机器人群聊

TypeScript 1,496 740 Updated Aug 28, 2025

✨Spark is a web-based, cross-platform and full-featured Remote Administration Tool (RAT) written in Go that allows you control all your devices anywhere. Spark是一个Go编写的,网页UI、跨平台以及多功能的远程控制和监控工具,你可以随时…

Go 2,287 584 Updated Nov 15, 2025

CryptoJS常规加解密自吐密钥、加解密方式,快速定位加解密位置(无视混淆)。SRC和常规渗透神器

Python 565 70 Updated Dec 15, 2025

Wiki漏洞库管理系统&网络安全知识库-渗透测试常见漏洞知识库文档-该网站收集了Web应用层漏洞、中间件安全缺陷、系统配置不当、移动端(Android)安全问题、权限提升、RCE、网络设备及IOT安全。

64 17 Updated Oct 23, 2025

Linux 应急响应手册

681 44 Updated Jul 21, 2025
Next