Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to content
View AI0TSec's full-sized avatar
🎯
To be a better man
🎯
To be a better man

Block or report AI0TSec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Optimized DNS/HTTP Log Tool for pentesters, faster and easy to use.

HTML 381 93 Updated Jun 27, 2024

OpenResume is a powerful open-source resume builder and resume parser. https://open-resume.com/

TypeScript 6,492 608 Updated Aug 10, 2024

2024年软考高级(系统架构设计师、信息系统项目管理师、系统分析师、系统规划与管理师、网络规划设计师)、中级(软件设计师、网络工程师、系统集成项目管理工程师、数据库系统工程师)考试全套最新资料

234 18 Updated May 30, 2024

Linux权限维持

Python 646 79 Updated Aug 27, 2024

基于ARL-V2.6.2修改后的版本

Shell 701 108 Updated Sep 11, 2024

IDEA代码审计辅助插件(深信服深蓝实验室天威战队强力驱动)

Java 309 28 Updated Jun 21, 2024

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

1,538 106 Updated Nov 1, 2023

SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)

C# 555 50 Updated Dec 15, 2022

Log4j2 RCE Passive Scanner plugin for BurpSuite

Java 758 90 Updated Aug 4, 2023

rad加crawlergo爬虫,查漏补缺

HTML 108 21 Updated Jun 21, 2021

Team IDE 集成MySql、Oracle、金仓、达梦、神通等数据库、SSH、FTP、Redis、Zookeeper、Kafka、Elasticsearch、Mongodb、小工具等管理工具

Go 649 68 Updated Sep 23, 2024

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Python 998 532 Updated Aug 9, 2024

二维码钓鱼

HTML 28 5 Updated Aug 24, 2023

Common Exploitation Techniques for Java RCE Vulnerabilities in Real-World Scenarios | 实战场景较通用的 Java Rce 相关漏洞的利用方式

Java 453 50 Updated Aug 7, 2024

A visual no-code/code-free web crawler/spider易采集:一个可视化浏览器自动化测试/数据采集/爬虫软件,可以无代码图形化的设计和执行爬虫任务。别名:ServiceWrapper面向Web应用的智能化服务封装系统。

JavaScript 34,585 4,229 Updated Sep 27, 2024

Adversary Emulation Framework

Go 8,286 1,088 Updated Sep 26, 2024

面向红队的, 高度可控可拓展的自动化引擎

Go 1,399 140 Updated Sep 24, 2024

SignApk is used to sign the apk file after repack. The easiest way ever.

144 37 Updated Dec 27, 2015

Hikvision综合漏洞利用工具

C# 308 26 Updated Sep 5, 2024

带带弟弟 通用验证码识别OCR pypi版

Python 9,707 1,737 Updated Jul 25, 2024

远程调用(rpc)浏览器方法,免去抠代码补环境

Go 1,160 297 Updated May 27, 2024

多平台容器镜像代理服务,支持 Docker Hub, GitHub, Google, k8s, Quay, Microsoft 等镜像仓库.

Shell 1,137 108 Updated Sep 3, 2024

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Python 694 107 Updated Sep 9, 2024

Tool for port forwarding & intranet proxy

Go 1,007 184 Updated Mar 14, 2021

netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

Go 1,945 208 Updated Jul 25, 2023

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.

C++ 6,373 1,210 Updated Sep 28, 2024

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Java 1,186 75 Updated May 1, 2024

猫眼纷玩岛大麦抢票、余票监控AutoX.js脚本,手机移动端,全场次选购

JavaScript 680 84 Updated Jul 16, 2024

A UiAutomator on android, does not need root access(安卓平台上的JavaScript自动化工具)

JavaScript 7,567 1,793 Updated Sep 23, 2024
Next