unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
Github CVE
Github Tools
子域名查询
编码/解码
文件传输
管理
Twitter Bot
Telegram Bot
Search
Rss
黑夜模式
增加标签
Tags (allow clear + 0 threshold)
Choose a tag...
(select(0)from(select(sleep(12)))v)/*'+(select(0)from(select(sleep(12)))v)+'"+(select(0)from(select(sleep(12)))v)+"*/
(select(0)from(select(sleep(15)))v)/*'+(select(0)from(select(sleep(15)))v)+'"+(select(0)from(select(sleep(15)))v)+"*/
-1 OR 2+179-179-1=0+0+0+1
-1 OR 2+227-227-1=0+0+0+1 --
-1 OR 2+366-366-1=0+0+0+1 --
-1 OR 2+493-493-1=0+0+0+1
-1 OR 2+510-510-1=0+0+0+1 --
-1 OR 2+820-820-1=0+0+0+1
-1" OR 2+217-217-1=0+0+0+1 --
-1" OR 2+398-398-1=0+0+0+1 --
-1" OR 2+924-924-1=0+0+0+1 --
-1' OR 2+136-136-1=0+0+0+1 or 'wpHoHPhK'='
-1' OR 2+309-309-1=0+0+0+1 or 'IY87zOpE'='
-1' OR 2+394-394-1=0+0+0+1 --
-1' OR 2+437-437-1=0+0+0+1 --
-1' OR 2+559-559-1=0+0+0+1 or 'GgrYLeUW'='
-1' OR 2+603-603-1=0+0+0+1 --
-1)) OR 162=(SELECT 162 FROM PG_SLEEP(15))--
-1)) OR 324=(SELECT 324 FROM PG_SLEEP(12))--
-5 OR 286=(SELECT 286 FROM PG_SLEEP(12))--
-5 OR 355=(SELECT 355 FROM PG_SLEEP(15))--
-5) OR 700=(SELECT 700 FROM PG_SLEEP(15))--
-5) OR 719=(SELECT 719 FROM PG_SLEEP(12))--
0"XOR(if(now()=sysdate()
0'XOR(if(now()=sysdate()
0)
0))XOR"Z
0))XOR'Z
1
1�%2527%2522
1 waitfor delay '0:0:12' --
1 waitfor delay '0:0:15' --
1'"
1'||DBMS_PIPE.RECEIVE_MESSAGE(CHR(98)||CHR(98)||CHR(98)
1*DBMS_PIPE.RECEIVE_MESSAGE(CHR(99)||CHR(99)||CHR(99)
12)
12)||'
15)
15)||'
833EKIky')) OR 905=(SELECT 905 FROM PG_SLEEP(15))--
835'
@@0bnx8
@@OQlR1
@@YHTzC
ADCS
AMSI
ATT&CK
Android
BOF
Bf8tUv5x') OR 991=(SELECT 991 FROM PG_SLEEP(15))--
BurpSuite
C
C++
C2
CNA
CS
CSharp
CS插件
CheatSheet
Chromedp
CobaltStrike
DEX
DNS
Detect-Hooks
Docker
EFS
Empire
Exchange
Exploit
Frp
GoLang
IDA
IDA插件
IIS
ImpersonateLoggedOnuser
Java
Java内存马
Js
JyI=
KVM
Kerberos
LD_PRELOAD
Linux
MSOffice
MSSQL
MacOS
Markdown
Mysql
Nuclei
Office
P2P
PEzor
PHP
PTH
Payload
PetitPotam
PowerShell
PowerShell'||DBMS_PIPE.RECEIVE_MESSAGE(CHR(98)||CHR(98)||CHR(98)
ProxyLogon
ProxyShell
PvF2Uo5f') OR 121=(SELECT 121 FROM PG_SLEEP(15))--
Python
RGTSsrC8') OR 917=(SELECT 917 FROM PG_SLEEP(12))--
RakRTLYD
Rat
Redis
RemotePotato0
Rust
SSHClient
SSRF
ShellCode
SpringBoot
Strust2
TUI
Vim
VsEua9pG' OR 50=(SELECT 50 FROM PG_SLEEP(15))--
WMI
WebDriver
WebLogic
Webshell
Web渗透
WinDivert
Windows
Windows服务
Wordpress
XSS
XXE
XmqBPHFk')) OR 964=(SELECT 964 FROM PG_SLEEP(12))--
ZeroLogon
\
bYn6LwTZ')) OR 413=(SELECT 413 FROM PG_SLEEP(15))--
disable_functions
github
if(now()=sysdate()
js
kDv48fZw' OR 778=(SELECT 778 FROM PG_SLEEP(15))--
oyogQ04S' OR 899=(SELECT 899 FROM PG_SLEEP(12))--
qOseIY3h
sleep(12)
sleep(15)
uugKBthA
'"
人物识别
代理
代码审计
代码混淆
代码管理
仿真测试
信息收集
免杀
内网渗透
凭证窃取
凭证获取
前端
前端框架
加壳
加载器
匿名网盘
去中心化
反制
反序列化
反弹Shell
反病毒
可视化
后门
哥斯拉
图像处理
域名爆破
复制工具
子域名
学习资料
宏
工具箱
工具类
快捷启动
扫描器
指纹识别
搜索引擎
效率工具
效率提升
数据传输
数据库
文件分享
暴力破解
本地提权
机器学习
权限位置
权限提升
权限维持
查杀
模拟器
横向移动
水印
永恒之蓝
沙盒
渗透测试
漏洞利用
爬虫
环境部署
生成器
目录扫描
移动安全
程序代码混淆工具
窗口管理
端口复用
端口扫描
端口转发
笔记工具
系统信息
红队
编辑器
网络穿透
脱壳
自动化
虚拟机
辅助工具
进程注入
远控
远程控制
逆向工程
逆向破解
量化交易
钓鱼
键盘记录
防火墙
隧道穿透
''""
Please select a valid tag.
extremecoders-re/pyinstxtractor
PyInstaller Extractor
Create: 2020-03-25 19:24:09 +0800 CST Push: 2022-08-08 13:02:50 +0800 CST |
songquanpeng/go-file
基于 Go 的文件分享工具,仅单可执行文件,开箱即用,内置图床和视频播放页面. File sharing tool based on Go.
Create: 2020-04-08 15:28:24 +0800 CST Push: 2022-08-07 13:51:12 +0800 CST |
moonD4rk/HackBrowserData
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
Create: 2020-06-18 11:24:31 +0800 CST Push: 2022-07-24 09:35:01 +0800 CST |
dingo/api
A RESTful API package for the Laravel and Lumen frameworks.
Create: 2014-04-11 20:31:18 +0800 CST Push: 2022-05-20 06:59:52 +0800 CST |
ffffffff0x/AboutSecurity
Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.
Create: 2019-12-07 22:55:41 +0800 CST Push: 2022-07-07 20:14:51 +0800 CST |
zeroperil/HookDump
Security product hook detection
Create: 2021-03-30 18:55:46 +0800 CST Push: 2021-03-31 00:49:35 +0800 CST |
last-byte/PersistenceSniper
Powershell script that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines.
Create: 2022-07-20 15:19:16 +0800 CST Push: 2022-08-04 16:28:19 +0800 CST |
xHak9x/SocialPhish
The most complete Phishing Tool, with 32 templates +1 customizable
Create: 2018-07-25 01:05:41 +0800 CST Push: 2022-07-13 00:28:41 +0800 CST |
tabler/tabler
Tabler is free and open-source HTML Dashboard UI Kit built on Bootstrap
Create: 2018-02-01 17:08:59 +0800 CST Push: 2022-07-30 18:50:36 +0800 CST |
seaweedfs/seaweedfs
SeaweedFS is a fast distributed storage system for blobs, objects, files, and data lake, for billions of files! Blob store has O(1) disk seek, cloud tiering. Filer supports Cloud Drive, cross-DC active-active replication, Kubernetes, POSIX FUSE mount, S3 API, S3 Gateway, Hadoop, WebDAV, encryption, Erasure Coding.
Create: 2014-07-15 00:41:37 +0800 CST Push: 2022-07-29 15:17:32 +0800 CST |
sea-team/gofound
GoFound GoLang Full text search go语言全文检索引擎,毫秒级查询。 使用使用http接口调用,集成Admin管理界面,任何系统都可以使用。
Create: 2022-04-12 11:08:34 +0800 CST Push: 2022-07-24 22:03:53 +0800 CST |
Tencent/lemon-cleaner
腾讯柠檬清理是针对macOS系统专属制定的清理工具。主要功能包括重复文件和相似照片的识别、软件的定制化垃圾扫描、可视化的全盘空间分析、内存释放、浏览器隐私清理以及设备实时状态的监控等。重点聚焦清理功能,对上百款软件提供定制化的清理方案,提供专业的清理建议,帮助用户轻松完成一键式清理。
Create: 2022-07-12 17:23:14 +0800 CST Push: 2022-07-20 15:43:33 +0800 CST |
davidprowe/BadBlood
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.
Create: 2020-01-17 00:08:54 +0800 CST Push: 2022-01-31 09:20:37 +0800 CST |
philipborg/CubeShuffle
Draft cube shuffle utility
Create: 2021-11-27 12:33:36 +0800 CST Push: 2022-07-22 02:51:55 +0800 CST |
d4rckh/nimc2
a c2 fully written in nim
Create: 2022-04-25 03:10:51 +0800 CST Push: 2022-07-19 19:08:27 +0800 CST |
hktalent/scan4all
Vulnerabilities Scan;15000+PoC漏洞扫描;20种应用密码爆破;7000+Web指纹;146种协议90000+规则Port扫描;Fuzz、HW打点、BugBounty神器...
Create: 2022-06-20 11:11:08 +0800 CST Push: 2022-07-20 21:20:06 +0800 CST |
piiperxyz/AniYa
免杀框架
Create: 2022-07-13 18:07:41 +0800 CST Push: 2022-07-18 16:57:47 +0800 CST |
u21h2/nacs
事件驱动的渗透测试扫描器 Event-driven pentest scanner
Create: 2022-05-25 01:09:51 +0800 CST Push: 2022-07-05 22:48:49 +0800 CST |
TryGoTry/multiplexing_port_socks5
一款golang写的支持http与socks5的端口复用小工具,并且可以开启socks5代理。
Create: 2021-03-12 12:16:24 +0800 CST Push: 2021-03-14 14:47:45 +0800 CST |
frkngksl/NiCOFF
COFF and BOF Loader written in Nim
Create: 2022-07-04 00:52:00 +0800 CST Push: 2022-07-20 02:56:52 +0800 CST |
Previous
1
2
3
4
5
6
7
8
Next