8000 s7safe (R.M6) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View s7safe's full-sized avatar
🌴
On vacation
🌴
On vacation

Block or report s7safe

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

信息安全方面的书籍

2,526 990 Updated Apr 25, 2024

基础反检测 frida-server / Basic anti-detection frida-server

1,178 217 Updated Jul 2, 2025

Ghidra is a software reverse engineering (SRE) framework

Java 58,266 6,510 Updated Jul 3, 2025

一个子域名接管检测工具

Python 144 16 Updated Mar 25, 2021

一款通过被动代理方式,利用主流 AI(如 Kimi、DeepSeek、GPT 等)检测越权漏洞的工具。其核心检测功能依托相关 AI 引擎的开放 API 构建,支持 HTTPS 协议的数据传输与交互。

Go 315 49 Updated Jun 7, 2025

A comprehensive, intelligent, easy-to-use, and lightweight AI Infrastructure Vulnerability Assessment and MCP Server Security Analysis Tool.

Go 1,457 149 Updated Jul 1, 2025

帮助苦逼溯源人员快速分析和追踪可疑IP与域名。

19 2 Updated Jan 14, 2025

蓝队工具箱

Python 500 23 Updated Jun 22, 2025

根据JS上下文语义进行分析,从而生成XSS payloads

3 Updated Dec 23, 2024

互联网资产综合扫描/攻击面测绘

Go 551 69 Updated Apr 2, 2025

Web Content Discovery Tool

Python 904 236 Updated Jun 7, 2024

百度云网盘爬虫

Go 814 300 Updated Apr 5, 2020

SecGPT网络安全大模型

Python 2,495 318 Updated Jun 25, 2025

Directory/File, DNS and VHost busting tool written in Go

Go 12,088 1,396 Updated Jun 30, 2025

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

JavaScript 9,993 2,880 Updated Jul 1, 2025

A collection of various awesome lists for hackers, pentesters and security researchers

94,363 9,373 Updated Jan 18, 2025

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

3,380 624 Updated Jul 3, 2025

YoScan是一款综合性资产收集工具

Python 64 6 Updated Mar 24, 2024

D-Eyes为M-SEC社区一款检测与响应工具

YARA 571 74 Updated Sep 25, 2024

🤖 The Modern Port Scanner 🤖

Rust 16,779 1,137 Updated Jun 10, 2025

使用纯C/C++编写的ShellCode生成框架

C++ 443 149 Updated May 25, 2019

记录一下自己的病毒分析成果

C++ 244 69 Updated Feb 26, 2021

记录游戏逆向的分析过程

471 148 Updated Jun 8, 2023

ScopeSentry工具的前端UI

Vue 31 33 Updated Jul 1, 2025

ScopeSentry-Cyberspace mapping, subdomain enumeration, port scanning, sensitive information discovery, vulnerability scanning, distributed nodes

Python 1,223 172 Updated May 19, 2025

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Python 1 Updated Jun 12, 2024

EZ是一款集信息收集、端口扫描、服务暴破、URL爬虫、指纹识别、被动扫描为一体的跨平台漏洞扫描器。

929 38 Updated Jan 17, 2025

The recursive internet scanner for hackers. 🧡

Python 8,715 694 Updated Jun 30, 2025
Next
0