p00h00's Stars
microidz/Cobaltstrike-Trial
bugcrowd/HUNT
owasp-amass/amass
In-depth attack surface mapping and asset discovery
netxfly/sec_check
Cross platform security detection tool
whyliam/whyliam.workflows.youdao
使用有道翻译你想知道的单词和语句
docker/kitematic
Visual Docker Container Management on Mac & Windows
zenorocha/alfred-workflows
:metal: A collection of Alfred 3 and 4 workflows that will rock your world
mindedsecurity/JStillery
Advanced JavaScript Deobfuscation via Partial Evaluation
Jermic/Android-Crack-Tool
🐞Android crack tool For Mac
sullo/nikto
Nikto web server scanner
brendan-rius/c-jwt-cracker
JWT brute force cracker written in C
kataras/iris
The fastest HTTP/2 Go Web Framework. New, modern and easy to learn. Fast development with Code you control. Unbeatable cost-performance ratio :rocket:
Xyntax/POC-T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
dxcweb/high-speed-downloader
已不再维护
deathmarine/Luyten
An Open Source Java Decompiler Gui for Procyon
tom0li/collection-document
Collection of quality safety articles. Awesome articles.
internetwache/GitTools
A repository with 3 tools for pwn'ing websites with .git repositories available
bcosorg/bcos
BCOS平台(Be Credible, Open & Secure)
wupco/weblogger
针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
dnSpy/dnSpy
.NET debugger and assembly editor
vulhub/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
AonCyberLabs/Windows-Exploit-Suggester
This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.
FeeiCN/GSIL
GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)
emilwallner/Screenshot-to-code
A neural network that transforms a design mock-up into a static website.
Naetw/CTF-pwn-tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
firmianay/CTF-All-In-One
CTF竞赛权威指南
angr/angr
A powerful and user-friendly binary analysis platform!
wangshub/wechat_jump_game
微信《跳一跳》Python 辅助
embedi/CVE-2017-11882
Proof-of-Concept exploits for CVE-2017-11882