Skip to content
View cyal1's full-sized avatar
Block or Report

Block or report cyal1

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. BcryptMontoya BcryptMontoya Public

    BcryptMontoya is a powerful plugin for Burp Suite that allows you to effortlessly modify HTTP requests and responses passing through the Burp Suite proxy using Jython code or gRPC, especially when …

    Java 17 3

  2. BcryptRpcServer BcryptRpcServer Public

    Java 2

  3. host_scan host_scan Public

    这是一个用于IP和域名碰撞匹配访问的小工具,旨意用来匹配出渗透过程中需要绑定hosts才能访问的弱主机或内部系统。https://github.com/fofapro/Hosts_scan implement in Go

    Go 115 14

  4. bypass-40x bypass-40x Public

    bypass 401/403

    Shell 13 4

  5. http2smugl http2smugl Public

    Forked from neex/http2smugl

    Go 1 1

  6. freeShell freeShell Public

    freeShell - 互联网上收集的一些免费使用的shell

    6 1