n11dc0la's Stars
996icu/996.ICU
Repo for counting stars and contributing. Press F to pay respect to glorious developers.
romkatv/powerlevel10k
A Zsh theme
rapid7/metasploit-framework
Metasploit Framework
ColorlibHQ/gentelella
Free Bootstrap 4 Admin Dashboard Template
projectdiscovery/nuclei
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the internet. It helps you find vulnerabilities in your applications, APIs, networks, DNS, and cloud configurations.
apple/ml-stable-diffusion
Stable Diffusion with Core ML on Apple Silicon
rizinorg/cutter
Free and Open Source Reverse Engineering Platform powered by rizin
owasp-amass/amass
In-depth attack surface mapping and asset discovery
owasp-modsecurity/ModSecurity
ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.
OWASP/wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
telekom-security/tpotce
🍯 T-Pot - The All In One Multi Honeypot Platform 🐝
nccgroup/ScoutSuite
Multi-Cloud Security Auditing Tool
google/osv-scanner
Vulnerability scanner written in Go which uses the data provided by https://osv.dev
Audi-1/sqli-labs
SQLI labs to test error based, Blind boolean based, Time based.
EdOverflow/can-i-take-over-xyz
"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
hacklcx/HFish
安全、可靠、简单、免费的企业级蜜罐
younghz/Markdown
Markdown 基本语法。
1N3/IntruderPayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
knownsec/pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
H4ckForJob/dirmap
An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。
knownsec/Pocsuite
This project has stopped to maintenance, please to https://github.com/knownsec/pocsuite3 project.
chaitin/rad
unixhot/waf
使用Nginx+Lua实现的WAF(版本v1.0)
pan-unit42/public_tools
Markus-Go/bonesi
BoNeSi - the DDoS Botnet Simulator
lightbulb-framework/lightbulb-framework
Tools for auditing WAFS
JeffXue/web-log-parser
An open source analysis web log tool
pavanw3b/sh00t
Security Testing is not as simple as right click > Scan. It's messy, a tough game. What if you had missed to test just that one thing and had to regret later? Sh00t is a highly customizable, intelligent platform that understands the life of bug hunters and emphasizes on manual security testing.
punk-security/pwnspoof
Pwnspoof repository
lc/cspparse
A tool to evaluate Content Security Policies.