Skip to content
View NyDubh3's full-sized avatar
🎹
On the road
🎹
On the road

Block or report NyDubh3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Go 5,936 711 Updated Jul 12, 2024

本项目用于自动化生成报告。可根据项目需求,通过简单的提取变量来自定义报告模板。内附常见扫描器API/原报告(awvs、xray、goby)数据提取模块,可直接生成全新的自定义报告。 对有复杂的功能需求时,适用于有Python基础的人使用。 本项目内附二次开发所用的资料文档,欢迎各位提Pull Request

HTML 102 20 Updated Mar 29, 2024

DockerApiRCE

233 21 Updated Oct 22, 2024

攻防演练过程中,我们通常会用浏览器访问一些资产,但很多未授权/敏感信息/越权隐匿在已访问接口过html、JS文件等,该插件能让我们发现未授权/敏感信息/越权/登陆接口等。

Java 1,360 77 Updated Oct 3, 2024

windows日志一键分析小工具

399 47 Updated Apr 17, 2022

GLM-4 series: Open Multilingual Multimodal Chat LMs | 开源多语言多模态对话模型

Python 7,025 606 Updated Jul 4, 2025

一款火绒增强HIPS自定义规则

Python 827 58 Updated Jul 4, 2024

An ADCS honeypot to catch attackers in your internal network.

Jinja 320 33 Updated Jun 27, 2024

Distributed reliable key-value store for the most critical data of a distributed system

Go 51,288 10,266 Updated Jan 11, 2026

trzsz-ssh ( tssh ) is an ssh client designed as a drop-in replacement for the openssh client. It aims to provide complete compatibility with openssh, mirroring all its features, while also offering…

Go 2,371 124 Updated Jan 11, 2026

EwoMail是基于Linux的企业邮箱服务器,集成了众多优秀稳定的组件,是一个快速部署、简单高效、多语言、安全稳定的邮件解决方案

PHP 13 3 Updated Nov 25, 2022

Nessus扫描报告自动化生成工具

Python 578 137 Updated Dec 10, 2025

JNDIExploit or a ysoserial.

Java 1,728 191 Updated Dec 31, 2025

ShellCode_Loader - CobaltStrike免杀ShellCode加载器、免杀Shellcode加密生成工具,目前测试免杀360&火绒&电脑管家&Windows Defender,请参考博客 https://www.vpss.cc/471.html

C++ 55 9 Updated Apr 2, 2024

微信小程序解密并反编译

JavaScript 381 107 Updated Mar 27, 2023

微信小程序批量反编译

59 11 Updated Jul 15, 2021

EasyDDOS高性能DDOS工具-流量杀手。专门设计用于在一段时间内(攻击与结束后) 局域网或者手机电脑热点瘫痪、流量欠费、局域网内所有互联网设备的网络全部掉线或者网络及慢。在ddos方案中,该软件提供 http 高度攻击、死亡之ping、局域网/热点扫描与信息收集等。

C++ 75 13 Updated Feb 17, 2024

基于C#编写的WannaCry模拟病毒,通常应用于网络安全应急演练

C# 270 67 Updated Mar 14, 2025

⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Go 7,090 661 Updated Mar 12, 2024

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …

HTML 8,394 1,295 Updated Nov 16, 2025

Bingo,一个让你呼吸顺畅 New Bing。

TypeScript 2,870 1,220 Updated Jun 8, 2024

Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-software in lateral movement like WMIHACKER.

Python 278 36 Updated Apr 4, 2023

2023 HVV情报速递~

1,493 413 Updated Aug 24, 2023

Cobalt Strike random C2 Profile 修改版(适配腾讯云函数,亚马逊云函数和CrossC2自定义protocol)

Jinja 90 8 Updated Apr 10, 2023

根据攻防以及域信息收集经验dump快而有用的域信息

C# 103 6 Updated Aug 15, 2023

SSH based reverse shell

Go 1,304 174 Updated Dec 3, 2025

An integrated BurpSuite vulnerability detection plug-in.

1,399 70 Updated Jan 7, 2026

Web Security Dictionary

1,023 341 Updated Aug 1, 2022

为供应链漏洞扫描设计的快速应急响应工具 [快速应急] [漏洞扫描] [端口扫描] [xray2.0进行时] A fast emergency response tool designed for supply chain vulnerability scanning.

1,145 48 Updated Jul 19, 2024

Fileless Command Execution for Lateral Movement in Nim

Nim 383 39 Updated Dec 12, 2023
Next