SuperZombi / Picture-in-Picture-for-Youtube
Activates the Picture-in-Picture button and other useful features
☆13Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for Picture-in-Picture-for-Youtube
- ☆12Updated 2 years ago
- golang script for bypass AV and work only in windows platform☆29Updated 3 years ago
- A Burp Suite extension for creating and editing JSON Web Tokens. This tool supports signing and verification of JWS, encryption and decry…☆11Updated 3 weeks ago
- redis主从复制windows和Linux 6.x☆11Updated 2 years ago
- 一个调用 rustscan 进行端口扫描的 go 库☆18Updated 2 years ago
- ☆28Updated 9 months ago
- 对存在验证码的站点爆破☆12Updated 2 years ago
- BurpSuiteProLoader☆11Updated 2 years ago
- 利用chrome扩展 dump 浏览器cookie https://saucer-man.com/information_security/787.html☆12Updated 3 years ago
- 随便写写☆8Updated 2 years ago
- ☆17Updated 5 years ago
- sf is an efficient subdomain brute-forcing tool☆17Updated last year
- EventViewer Bypass Uac Bof☆17Updated 2 years ago
- DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will auto…☆11Updated 4 years ago
- xRay is a fairly powerful scanner that will allow you to scan and scout targets☆21Updated last year
- 获取棱角社区攻防日报内容进行日报推送☆21Updated 3 years ago
- Here is useful scripts collections. You can forge tickets locally with secret keys or certificates. It's useful when you want backdoor/pe…☆13Updated 7 months ago
- More EFS coerced authentication method with PetitPotam.py☆20Updated last year
- 漏洞播报1.0.2☆12Updated this week
- 检测host头攻击的Burpsuite被动扫描插件,Burpsuite passive scanning plugin responsible for detecting host header attack☆10Updated last year
- Exploit POC code for CVE-2022-31898, a command injection for GL-iNet routers with firmware below 3.215☆16Updated last year
- 51Pwn Platform,为黑客而生的大数据搜索引擎,Big data search engine born for hackers☆27Updated last month
- Open Source Threat Intelligence Desktop Assistant. 划词情报查询助手☆14Updated last year
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 2 years ago
- Multi-Purpose Cobalt Strike Aggressor Script for streamlined reconnaissance.☆10Updated 9 months ago
- 一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webs…☆12Updated 10 months ago
- Dnslog Interactsh的Py版接口查询☆13Updated 2 years ago