brlve's Stars
qq8e/qq
8亿QQ绑定数据泄露查询源码,附送数据。不定期更新下载地址 关注越多送的越多
0x90d/videoduplicatefinder
Video Duplicate Finder - Crossplatform
Chaoses-Ib/IbEverythingExt
Everything 拼音搜索、快速选择扩展
SecWiki/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
xinntao/Real-ESRGAN
Real-ESRGAN aims at developing Practical Algorithms for General Image/Video Restoration.
any86/any-rule
🦕 常用正则大全, 支持web / vscode / idea / Alfred Workflow多平台
chaitin/xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Jrohy/trojan
trojan多用户管理部署程序, 支持web页面管理
HegeKen/MIUIROMS
MIUI官方ROM仓库
topjohnwu/Magisk
The Magic Mask for Android
Angey40/BaiduPCS-Go
百度网盘工具箱 - Go语言编写
GangZhuo/BaiduPCS_NET
百度网盘下载和上传工具。BaiduPCS 项目的 .net 4.0 封装。 图形界面,多线程上传和下载,断点续传,上传和下载目录。
GangZhuo/BaiduPCS
百度网盘命令行工具。The terminal utility for Baidu Network Disk.
xuejianxianzun/XZPixivDownloader
Pixiv Batch Downloader,功能丰富的 Pixiv 图片批量下载器
TranslucentTB/TranslucentTB
A lightweight utility that makes the Windows taskbar translucent/transparent.
DropsDevopsOrg/ECommerceCrawlers
实战🐍多种网站、电商数据爬虫🕷。包含🕸:淘宝商品、微信公众号、大众点评、企查查、招聘网站、闲鱼、阿里任务、博客园、微博、百度贴吧、豆瓣电影、包图网、全景网、豆瓣音乐、某省药监局、搜狐新闻、机器学习文本采集、fofa资产采集、汽车之家、国家统计局、百度关键词收录数、蜘蛛泛目录、今日头条、豆瓣影评、携程、小米应用商店、安居客、途家民宿❤️❤️❤️。微信爬虫展示项目:
L-codes/Neo-reGeorg
Neo-reGeorg is a project that seeks to aggressively refactor reGeorg
RUB-NDS/PRET
Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.
Presburger/qmc-decoder
Fastest & best convert qmc 2 mp3 | flac tools
boy-hack/wooyun-payload
从wooyun中提取的payload,以及burp插件
mandatoryprogrammer/xsshunter
The XSS Hunter service - a portable version of XSSHunter.com
WyAtu/pydictor
A powerful and useful hacker dictionary builder for a brute-force attack
drwetter/testssl.sh
Testing TLS/SSL encryption anywhere on any port
JE2Se/AssetScan
资产探测工具,检测存活,检测风险端口,常规端口,全端口探测等等,对探测的端口的脆弱面进行安全分析进行
jas502n/CVE-2019-1388
CVE-2019-1388 UAC提权 (nt authority\system)
aleenzz/Cobalt_Strike_wiki
Cobalt Strike系列
lijiejie/BBScan
A fast vulnerability scanner helps pentesters pinpoint possibly vulnerable targets from a large number of web servers
ring04h/wydomain
to discover subdomains of your target domain
sqlmapproject/sqlmap
Automatic SQL injection and database takeover tool
asw3asw/BlueLotus_XSSReceiver