8000 gancc6 (1905813079) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View gancc6's full-sized avatar

Block or report gancc6

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A visual no-code/code-free web crawler/spider易采集:一个可视化浏览器自动化测试/数据采集/爬虫软件,可以无代码图形化的设计和执行爬虫任务。别名:ServiceWrapper面向Web应用的智能化服务封装系统。

JavaScript 38,897 4,767 Updated May 22, 2025
JavaScript 68 8 Updated Sep 15, 2023

LANGZI_SRC_安全巡航 是一款集成漏扫,验证,资产监控,自动复现并且生成结果表报的工具,实现初衷是为了帮助白帽子在SRC中节约时间成本的自动化工具。

Python 38 81 Updated Jun 28, 2019

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

5,502 1,103 Updated Aug 14, 2024

自动化反编译微信小程序,小程序安全评估工具,发现小程序安全问题,自动解密,解包,可还原工程目录,支持Hook,小程序修改

Go 4,880 1,012 Updated Sep 20, 2024

🎯 Fast CORS misconfiguration vulnerabilities scanner

Python 1,090 185 Updated Nov 25, 2021

Header Exploitation HTTP

Python 506 58 Updated May 23, 2025

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

2,213 141 Updated May 9, 2025

burp-http请求转发至其他模块的插件

Python 76 12 Updated Sep 13, 2020

非付费会员,fofa数据采集工具

Python 857 172 Updated Oct 29, 2024

FOFAX是一个基于fofa.info的API命令行查询工具

Go 777 78 Updated Jul 22, 2024

Quickly Search Large DNS Datasets

Go 584 108 Updated Dec 21, 2020

面向HW的红队半自动扫描器

Java 224 48 Updated Dec 16, 2021

Ghazi is a BurpSuite Plugins For Testing various PayLoads Like "XSS,SQLi,SSTI,SSRF,RCE and LFI" through Different tabs , Where Each Tab Will Replace Every GET or POST Parameters With Selected TAB i…

Java 110 19 Updated Feb 11, 2019

SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.

Python 155 23 Updated Aug 21, 2020

Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more

Go 1,703 174 Updated May 14, 2025

红队批量脆弱点搜集工具

Python 329 33 Updated Jun 6, 2023

BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in se…

C++ 5,972 1,269 Updated Nov 9, 2023

Run macOS on QEMU/KVM. With OpenCore + Monterey + Ventura + Sonoma support now! Only commercial (paid) support is available now to avoid spammy issues. No Mac system is required.

Python 21,693 1,921 Updated Apr 17, 2025

最好用最智能最可控的目录爆破工具 | The most powerful, user-friendly, intelligent, and precise HTTP buster.

Go 714 52 Updated May 12, 2025

一个想帮你总结所有类型的上传漏洞的靶场

PHP 3,969 828 Updated Jun 26, 2023

Damn Vulnerable Web Application (DVWA)

PHP 11,236 3,997 Updated May 6, 2025

burpsuite 插件对GP所有参数(过滤特殊参数)一键自动添加xss sql payload 进行fuzz

Python 63 10 Updated Dec 4, 2018

🎯 SQL Injection Payload List

5,493 1,279 Updated Jul 18, 2024

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Python 3,526 364 Updated Feb 25, 2025

Burp Suite参数收集插件(Python)

Java 26 2 Updated Dec 10, 2021

Burp HTTP history browser (BHHB) - A tool to view HTTP history exported from Burp Suite Community Edition

HTML 121 17 Updated Nov 19, 2024

一个轮子融合的子域名收集小工具

Go 160 27 Updated Sep 16, 2022
Next
0