HippoCurl's Stars
Hack-with-Github/Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
owasp-amass/amass
In-depth attack surface mapping and asset discovery
offensive-security/exploitdb
The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb
s0md3v/AwesomeXSS
Awesome XSS stuff
tomnomnom/waybackurls
Fetch all the URLs that the Wayback Machine knows about for a domain
sensepost/gowitness
🔍 gowitness - a golang, web screenshot utility using Chrome Headless
kelvinBen/AppInfoScanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
techgaun/github-dorks
Find leaked secrets via github search
pentestmonkey/php-reverse-shell
teamssix/awesome-cloud-security
awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员
bit4woo/knife
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
d3vilbug/HackBar
HackBar plugin for Burpsuite
BullsEye0/google_dork_list
Google Dorks | Google helps you to find Vulnerable Websites that Indexed in Google Search Results. Here is the latest collection of Google Dorks. A collection of 13.760 Dorks. Author: Jolanda de Koff
Schira4396/VcenterKiller
一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接
bitsadmin/fakelogonscreen
Fake Windows logon screen to steal passwords
projectdiscovery/nuclei-burp-plugin
Nuclei plugin for BurpSuite
CyberSecurityUP/Cloud-Security-Attacks
Azure and AWS Attacks
Ares-X/shiro-exploit
Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload
f0ng/log4j2burpscanner
CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks
ChrisLinn/greyhame-2017
知识星球"灰袍技能" 2017 精华
xiecat/fofax
FOFAX是一个基于fofa.info的API命令行查询工具
allanlw/svg-cheatsheet
A cheatsheet for exploiting server-side SVG processors.
PortSwigger/backslash-powered-scanner
Finds unknown classes of injection vulnerabilities
capture0x/XSS-LOADER
Xss Payload Generator ~ Xss Scanner ~ Xss Dork Finder
CompassSecurity/SAMLRaider
SAML2 Burp Extension
xiaoheiwo/GGSCAN
一款渗透时快速资产探测工具
p0desta/AutoBypass403-BurpSuite
一个自动化bypass 403/auth的Burpsuite插件
Damian89/xssfinder
Toolset for detecting reflected xss in websites
chryzsh/JenkinsPasswordSpray
A tool to password spray Jenkins instances