hjfacrock's Stars
c0ny1/jsEncrypter
一个用于前端加密Fuzz的Burp Suite插件
Sachin-v3rma/Astra
Astra is a tool to find URLs and secrets inside a webpage/files
streaak/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
momenbasel/keyFinder
Keyfinder🔑 is a tool that let you find keys while surfing the web!
aboul3la/Sublist3r
Fast subdomains enumeration tool for penetration testers
owasp-amass/amass
In-depth attack surface mapping and asset discovery
0-sec/zero-crack
webapps crack tools
Hack-with-Github/Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
lijiejie/swagger-exp
A Swagger API Exploit
timwhitez/crawlergo_x_XRAY
360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能
EvilAnne/2020-Read-article
2020年网上阅读过的文章记录
orangetw/My-Presentation-Slides
Collections of Orange Tsai's public presentation slides.
laramies/theHarvester
E-mails, subdomains and names Harvester - OSINT
gh0stkey/Web-Fuzzing-Box
Web Fuzzing Box - Web 模糊测试字典与一些Payloads
helich0pper/Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
0tian/WebShell-1
这是一个WebShell收集项目
tennc/webshell
This is a webshell open source project
welk1n/JNDI-Injection-Exploit
JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)
1y0n/AV_Evasion_Tool
掩日 - 免杀执行器生成工具
ihebski/DefaultCreds-cheat-sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
ShiHuang-ESec/EHole
EHole(棱洞)-红队重点攻击系统指纹探测工具
hedgedoc/hedgedoc
HedgeDoc - Ideas grow better together
LoRexxar/Kunlun-M
KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。
Reob/Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
rtcatc/Packer-Fuzzer
Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.
TophantTechnology/osprey
hongriSec/AI-Machine-Learning-Security
一个关于人工智能渗透测试分析系列
0xMJ/AI-Security-Learning
自身学习的安全数据科学和算法的学习资料