HenryLeno's Stars
Micropoor/Micro8
Gitbook
maurosoria/dirsearch
Web path scanner
chaitin/xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
github/codeql
CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security
LandGrey/SpringBootVulExploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
google/syzkaller
syzkaller is an unsupervised coverage-guided kernel fuzzer
LyleMi/Learn-Web-Hacking
Study Notes For Web Hacking / Web安全学习笔记
lc/gau
Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.
google/AFL
american fuzzy lop - a security-oriented fuzzer
google/honggfuzz
Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)
sevagas/macro_pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
jtpereyda/boofuzz
A fork and successor of the Sulley Fuzzing Framework
awake1t/linglong
一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示
Margular/frida-skeleton
基于frida的安卓hook框架,提供了很多frida自身不支持的功能,将hook安卓变成简单便捷,人人都会的事情
googleprojectzero/p0tools
Project Zero Docs and Tools
jas502n/IDA_Pro_7.2
IDA_Pro_7.2
shelld3v/JSshell
JSshell - JavaScript reverse/remote shell
whitel1st/docem
A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)
payloadbox/open-redirect-payload-list
🎯 Open Redirect Payload List
souravbaghz/RadareEye
Tool for especially scanning nearby devices and execute a given command on its own system while the target device comes in range.
googleprojectzero/SkCodecFuzzer
Fuzzing harness for testing proprietary image codecs supported by Skia on Android
wpvsyou/mprop
修改Android prop脚本工具
chrispetrou/FDsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
roncoo/spring-cloud-demo
Spring Cloud的基础教程,由浅入深,一步一步学习Spring Cloud,最后学到的不单单是基础!Spring Boot基础教程请看:https://github.com/roncoo/spring-boot-demo
Tr3jer/dnsAutoRebinding
ssrf、ssrfIntranetFuzz、dnsRebinding、recordEncode、dnsPoisoning、Support ipv4/ipv6
0Kee-Team/JavaProbe
A Java runtime information-gathering tool which uses the Java Attach API for information acquisition
SaneBow/redirect-fuzzer
Fuzzing script for redirect URL validator
nccgroup/Extractor
Extension adds a new tab in Burp Suite called Extractor
jas502n/CVE-2020-26259
CVE-2020-26259: XStream is vulnerable to an Arbitrary File Deletion on the local host when unmarshalling as long as the executing process has sufficient rights.
l3yx/javaDeserializeNotes
Java反序列化漏洞学习笔记