Skip to content
View WangCece-real's full-sized avatar
Block or Report

Block or report WangCece-real

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

”深蓝词库转换“ 一款开源免费的输入法词库转换程序

C# 7,610 633 Updated Jul 21, 2024

🐵 自用的一些乱七八糟 油猴脚本~

JavaScript 7,579 604 Updated Aug 18, 2024

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy serv…

Go 30,116 5,432 Updated May 30, 2024

heapdump敏感信息查询工具,例如查找 spring heapdump中的密码明文,AK,SK等

1,218 139 Updated May 21, 2024

EZ是一款集信息收集、端口扫描、服务暴破、URL爬虫、指纹识别、被动扫描为一体的跨平台漏洞扫描器。

583 24 Updated Jun 5, 2024

【三万字原创】完全零基础从0到1掌握Java内存马,公众号:追梦信安

661 79 Updated May 10, 2024

【两万字原创】零基础学fastjson漏洞(基础篇),公众号:追梦信安

130 15 Updated Oct 23, 2023

ysoserial修改版,着重修改ysoserial.payloads.util.Gadgets.createTemplatesImpl使其可以通过引入自定义class的形式来执行命令、内存马、反序列化回显。

Java 602 99 Updated Jan 11, 2024

一款支持自定义的 Java 回显载荷生成工具|A customizable Java echo payload generation tool.

Java 371 36 Updated Aug 8, 2024

一款支持自定义的 Java 内存马生成工具|A customizable Java memory-shell generation tool.

Java 1,526 164 Updated Jul 23, 2024

MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize

Python 1,184 142 Updated Nov 18, 2021

Nacos漏洞综合利用GUI工具,集成了默认口令漏洞、SQL注入漏洞、身份认证绕过漏洞、反序列化漏洞的检测及其利用

Java 843 64 Updated Aug 2, 2024
Java 156 45 Updated Aug 7, 2024

☕️ Java Security,安全编码和代码审计

Java 1,265 207 Updated Oct 18, 2023

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

CodeQL 7,448 1,482 Updated Aug 18, 2024

Dex to Java decompiler

Java 40,551 4,786 Updated Aug 17, 2024

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Java 14,537 1,136 Updated Jul 16, 2024

基于chrome、firefox插件的被动式信息泄漏检测工具

JavaScript 970 111 Updated May 19, 2024

Fastjson姿势技巧集合

1,580 336 Updated Oct 20, 2023

JA4+ is a suite of network fingerprinting standards

Rust 838 67 Updated Aug 13, 2024

对权限绕过自动化bypass的burpsuite插件

Java 793 46 Updated Jun 21, 2024

Metarget is a framework providing automatic constructions of vulnerable infrastructures.

Python 1,046 163 Updated Jul 27, 2024

云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。

Go 193 589 Updated Apr 29, 2023

Hide a process under Linux using the ld preloader (https://sysdig.com/blog/hiding-linux-processes-for-fun-and-profit/)

C 987 312 Updated Aug 2, 2019

Xshell全版本密码恢复工具

C# 857 160 Updated Jun 8, 2023

🚀 PSRecon gathers data from a remote Windows host using PowerShell (v2 or later), organizes the data into folders, hashes all extracted data, hashes PowerShell and various system properties, and se…

PowerShell 472 105 Updated Jul 29, 2017

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Go 83,533 13,037 Updated Aug 17, 2024
PHP 63 16 Updated Mar 23, 2018

HeapDump敏感信息提取工具

Java 1,234 127 Updated Mar 8, 2024

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Java 1,074 80 Updated Jun 29, 2024
Next