Lists (8)
Sort Name ascending (A-Z)
Stars
A feature-rich command-line audio/video downloader
A modern GUI client based on Tauri, designed to run in Windows, macOS and Linux for tailored proxy experience
PHP 集成支付 SDK ,集成了支付宝、微信支付的支付接口和其它相关接口的操作。支持 php-fpm 和 Swoole,所有框架通用。宇润PHP全家桶技术支持群:17916227
🔥 MaxKB is an open-source platform for building enterprise-grade agents. 强大易用的开源企业级智能体平台。
可能是我用过的最优雅的 Alipay/WeChat/Douyin/Unipay/江苏银行 的支付 SDK 扩展包了
exp-sky / 0day
Forked from helloexp/0day各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…
windows-kernel-exploits Windows平台提权漏洞集合
Ghidra is a software reverse engineering (SRE) framework
主要记录网络安全学习笔记,包含WEB安全、提权、APP渗透、内网渗透、横向移动、红队、工具学习等
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…
刷算法全靠套路,认准 labuladong 就够了!English version supported! Crack LeetCode, not only how, but also why.
A Clash GUI based on tauri. Supports Windows, macOS and Linux.
CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7
Python binding for curl-impersonate fork via cffi. A http client that can impersonate browser tls/ja3/http2 fingerprints.
curl-impersonate: A special build of curl that can impersonate Chrome & Firefox
TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
Ladon大型内网渗透扫描器,PowerShell、Cobalt Strike插件、内存加载、无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。网络资产探测32种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exc…
Run OpenAI's CLIP and Apple's MobileCLIP model on iOS to search photos.
CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting infor…