8000 BushANQ (BushSEC) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View BushANQ's full-sized avatar
:electron:
划水
:electron:
划水

Block or report BushANQ

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
Python 2 Updated May 31, 2025

AntSword 加载器

2,603 544 Updated Jun 17, 2019

VM detection library and tool

C++ 674 68 Updated Jun 1, 2025

🔍 一个功能强大的 Telegram 聊天记录搜索工具,支持向量搜索和语义匹配。

TypeScript 2,065 148 Updated Jun 1, 2025

Program for determining types of files for Windows, Linux and MacOS.

JavaScript 8,768 806 Updated May 31, 2025

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

JavaScript 9,898 2,856 Updated May 28, 2025

Notes about attacking Jenkins servers

Python 2,057 337 Updated Jul 10, 2024

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

Python 1,932 158 Updated May 22, 2025

CaA - Collector and Analyzer, Insight into information, exploring with intelligence in a thousand ways.

Java 1,200 73 Updated May 19, 2025

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Java 3,600 269 Updated May 8, 2025

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-…

Python 4,218 1,104 Updated Apr 4, 2021

This is a repository is a self-paced repository to build an application using GitHub Copilot agent mode

Shell 273 352 Updated Apr 9, 2025

Adversary simulation and Red teaming platform with AI

4,305 581 Updated May 31, 2025

Memshell-攻防内存马研究

Java 770 99 Updated Apr 13, 2025

Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials

C 46 2 Updated May 12, 2025

DebugView++, collects, views, filters your application logs, and highlights information that is important to you!

C++ 1,103 159 Updated Jan 1, 2025

The first Computer Emergency Response (ARK) Tools for young people ;)                       年轻人的第一款应急响应(ARK)工具 ;)

463 24 Updated May 27, 2025

云资产管理工具 目前工具定位是云安全相关工具,目前是两个模块 云存储工具、云服务工具, 云存储工具主要是针对oss存储、查看、删除、上传、下载、预览等等 云服务工具主要是针对rds、服务器的管理,查看、执行命令、接管等等

996 70 Updated Nov 28, 2024

The Next Generation of Anti-Rookit(ARK) tool for Windows.

C++ 10,646 966 Updated Jan 28, 2025

ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)

Java 291 65 Updated Apr 15, 2023

🧡 Everything is RSSible

TypeScript 37,015 8,133 Updated Jun 1, 2025

综合后渗透方面的杂烩

Go 413 42 Updated Apr 22, 2025

基于 PHP 的深入研究框架。支持多轮搜索 + 分析的结构化研究流程,适用于智能问答与复杂问题解析。

PHP 4 1 Updated Apr 19, 2025

C2/post-exploitation framework

Python 1,078 168 Updated Jul 28, 2021

一个Rust写的高效率扫描工具

Rust 3 Updated Apr 18, 2025

An AI-powered research assistant that performs iterative, deep research on any topic by combining search engines, web scraping, and large language models. The goal of this repo is to provide the si…

TypeScript 16,458 1,696 Updated Apr 12, 2025

Seismology AI Tool

Python 1 Updated Oct 21, 2024

MalwareBazaarHunter is a Python tool that leverages the MalwareBazaar and VirusTotal APIs to automatically filter low-detection malware samples, helping security researchers identify potentially ov…

Python 1 Updated Feb 16, 2025

MCP Server for IDA Pro.

Python 2,156 229 Updated May 30, 2025
Next
0