-
hexo-theme-freemind.bithack Public
Hexo dark theme based on freemind.386
-
waline Public
Forked from walinejs/waline💬 A Simple, Safe Comment System
JavaScript GNU General Public License v2.0 UpdatedDec 19, 2022 -
-
SharpWxDump Public
Forked from AdminTest0/SharpWxDump微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本
-
-
nuclei-templates Public
Forked from projectdiscovery/nuclei-templatesCommunity curated list of templates for the nuclei engine to find a security vulnerability in application.
-
litscraper Public
Forked from dreamsofdesire/litscraperScrape story text from literotica url or extract all stories of an author from the authorpage url
Python UpdatedMar 4, 2022 -
shiro-exploit Public
Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload
-
-
-
-
xray-crack Public
Forked from zu1k/xray-crackxray社区高级版证书生成,仅供学习研究,正常使用请支持正版
-
-
javaserializetools Public
Forked from shack2/javaserializetoolsJava反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271/CNVD-C-2019-48814/CVE-2019-2725检查。
Java UpdatedOct 1, 2020 -
-
onepoint Public
Forked from ukuq/onepointA simple virtual drive based on many complex drives
-
goindex Public
Forked from xunyixiangchao/goindexGoogle Drive Directory Index
-
-
-
x-crack Public
Forked from netxfly/x-crackx-crack - Weak password scanner, Support: FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB
Go UpdatedJan 3, 2020 -
-
-
-
w12scan Public
Forked from w-digital-scanner/w12scan🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)
CSS MIT License UpdatedOct 15, 2019 -
-
-
AWD-Predator-Framework Public
AWD攻防赛webshell批量利用框架
-
w12scan-client Public
Forked from w-digital-scanner/w12scan-client网络资产搜索发现引擎,w12scan 扫描端程序
Python MIT License UpdatedMay 16, 2019 -
-
OSCP-survival-guide Public
Forked from Elinpf/OSCP-survival-guideKali Linux Offensive Security Certified Professional Survival Exam Guide