ryan852-JJJ's Stars
hengyoush/kyanos
Visualize the time packets spend in the kernel, analyze requests/responses in command line.
hatoo/oha
Ohayou(おはよう), HTTP load generator, inspired by rakyll/hey with tui animation.
mitre/caldera
Automated Adversary Emulation Platform
pentestfunctions/BlueDucky
🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)
fr0gger/Awesome-GPT-Agents
A curated list of GPT agents for cybersecurity
PortSwigger/active-scan-plus-plus
ActiveScan++ Burp Suite Plugin
vladko312/SSTImap
Automatic SSTI detection tool with interactive interface
deepzec/Bad-Pdf
Steal Net-NTLM Hash using Bad-PDF
projectdiscovery/interactsh
An OOB interaction gathering server and client library
jonaslejon/malicious-pdf
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
Endava/cats
CATS is a REST API Fuzzer and negative testing tool for OpenAPI endpoints. CATS automatically generates, runs and reports tests with minimum configuration and no coding effort. Tests are self-healing and do not require maintenance.
arainho/awesome-api-security
A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.
microsoft/restler-fuzzer
RESTler is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.
flipkart-incubator/Astra
Automated Security Testing For REST API's
imperva/automatic-api-attack-tool
Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an output.
RustScan/RustScan
🤖 The Modern Port Scanner 🤖
DosX-dev/ASM-Guard
Packer utility for compressing and complicating reversing compiled native code (native files), protecting resources, adding DRM, and packing into an optimized loader.
FederatedAI/FATE
An Industrial Grade Federated Learning Framework
r0oth3x49/ghauri
An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws
prowler-cloud/prowler
Prowler is an Open Cloud Security tool for AWS, Azure, GCP and Kubernetes. It helps for continuos monitoring, security assessments and audits, incident response, compliance, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more.
CloudExplorer-Dev/CloudExplorer-Lite
开源的轻量级云管平台
h3ll0clar1c3/CRTO
Certified Red Team Operator
elliot-bia/nessus
nessus crack for docker
ccfos/nightingale
An all-in-one observability solution which aims to combine the advantages of Prometheus and Grafana. It manages alert rules and visualizes metrics, logs, traces in a beautiful web UI.
apify/crawlee
Crawlee—A web scraping and browser automation library for Node.js to build reliable crawlers. In JavaScript and TypeScript. Extract data for AI, LLMs, RAG, or GPTs. Download HTML, PDF, JPG, PNG, and other files from websites. Works with Puppeteer, Playwright, Cheerio, JSDOM, and raw HTTP. Both headful and headless mode. With proxy rotation.
API-Security/APIKit
APIKit:Discovery, Scan and Audit APIs Toolkit All In One.
LucasPDiniz/403-Bypass
Bypass 403 pages
assetnote/surf
Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates.
projectdiscovery/httpx
httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
thewhiteh4t/FinalRecon
All In One Web Recon