8000 tony80820 (tony80820) / Repositories · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View tony80820's full-sized avatar

Block or report tony80820

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • BiliTools Public

    Forked from btjawa/BiliTools

    A cross-platform bilibili toolbox. 跨平台哔哩哔哩工具箱,支持视频、音乐、番剧、课程下载……持续更新

    TypeScript GNU General Public License v3.0 Updated Apr 19, 2025
  • slint Public

    Forked from slint-ui/slint

    Slint is a toolkit to efficiently develop fluid graphical user interfaces for any display: embedded devices and desktop applications. We support multiple programming languages, such as Rust, C++, o…

    Rust Other Updated Apr 19, 2023
  • cargo-ui Public

    Forked from slint-ui/cargo-ui

    GUI for Cargo

    Rust Apache License 2.0 Updated Apr 3, 2023
  • gi Public

    Forked from cogentcore/core

    Native Go (golang) Graphical Interface system (2D and 3D), built on GoKi tree framework

    Go BSD 3-Clause "New" or "Revised" License Updated Sep 29, 2022
  • Responder Public

    Forked from lgandx/Responder

    Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

    Python GNU General Public License v3.0 Updated Apr 28, 2022
  • spiderfoot Public

    Forked from smicallef/spiderfoot

    SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

    Python GNU General Public License v2.0 Updated Apr 18, 2022
  • 渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

    PowerShell Apache License 2.0 Updated Apr 9, 2022
  • PoshC2 Public

    Forked from nettitude/PoshC2

    A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

    PowerShell BSD 3-Clause "New" or "Revised" License Updated Mar 30, 2022
  • pupy Public

    Forked from n1nj4sec/pupy

    Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

    Python Other Updated Mar 29, 2022
  • Tool to help exploit XXE vulnerabilities

    TypeScript MIT License Updated Mar 26, 2022
  • web-sec Public

    Forked from ReAbout/web-sec

    WEB安全手册,漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】

    Python Updated Feb 22, 2022
  • tplmap Public

    Forked from epinna/tplmap

    Server-Side Template Injection and Code Injection Detection and Exploitation Tool

    Python GNU General Public License v3.0 Updated Feb 6, 2022
  • 为了更好地管理博客文章,分享更好的知识,该系列资源为作者CSDN博客的备份文件。本资源为网络安全自学篇,包括作者安全工具利用、Web渗透、系统安全、CVE漏洞复现、安全论文及会议等知识,希望对您有所帮助!一起加油。

    Updated Sep 1, 2021
  • 💄CSS tricks for web developers~

    CSS Other Updated Jun 4, 2021
  • electron Public

    Forked from electron/electron

    :electron: Build cross-platform desktop apps with JavaScript, HTML, and CSS

    C++ MIT License Updated May 7, 2021
  • iced Public

    Forked from iced-rs/iced

    A cross-platform GUI library for Rust, inspired by Elm

    Rust MIT License Updated May 5, 2021
  • A golang ebook intro how to build a web with golang

    Go BSD 3-Clause "New" or "Revised" License Updated May 4, 2021
  • K8tools Public

    Forked from k8gege/K8tools

    K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

    PowerShell MIT License Updated May 1, 2021
  • sslScrape Public

    Forked from cheetz/sslScrape

    SSLScrape | A scanning tool for scaping hostnames from SSL certificates.

    Python Updated Apr 29, 2021
  • HZHControls,c#winfrom custom control, has better operation support for touch screen, the project is based on framework4.0, completely native control development, do not use any third-party controls…

    C# Apache License 2.0 Updated Apr 8, 2021
  • walk Public

    Forked from lxn/walk

    A Windows GUI toolkit for the Go Programming Language

    Go Other Updated Mar 17, 2021
  • CSS Inspiration,在这里找到写 CSS 的灵感!

    JavaScript Updated Mar 10, 2021
  • AntSword is a cross-platform website management toolkit.

    JavaScript MIT License Updated Mar 8, 2021
  • 一键提取安卓应用中可能存在的敏感信息。

    Shell Updated Jan 5, 2021
  • layuimini Public

    Forked from zhongshaofa/layuimini

    后台admin前端模板,基于 layui 编写的最简洁、易用的后台框架模板。只需提供一个接口就直接初始化整个框架,无需复杂操作。

    JavaScript MIT License Updated Nov 13, 2020
  • 从0开始学安全,注重实战+技巧的运用,分享各种安全攻防干货,包括但不限于:Web安全、代码审计 、内网渗透、企业安全等。

    Updated Aug 27, 2020
  • Empire Public

    Forked from EmpireProject/Empire

    Empire is a PowerShell and Python post-exploitation agent.

    PowerShell BSD 3-Clause "New" or "Revised" License Updated Jan 19, 2020
  • video.js Public

    Forked from videojs/video.js

    Video.js - open source HTML5 & Flash video player

    JavaScript Other Updated Sep 17, 2019
  • PHPMailer Public

    Forked from PHPMailer/PHPMailer

    The classic email sending library for PHP

    PHP GNU Lesser General Public License v2.1 Updated Sep 7, 2019
  • hls.js Public

    Forked from video-dev/hls.js

    JavaScript HLS client using Media Source Extension

    JavaScript Other Updated Aug 29, 2019
0