Stars
- All languages
- ASP
- Assembly
- Batchfile
- BlitzBasic
- C
- C#
- C++
- CSS
- Dockerfile
- Elixir
- Go
- HTML
- Inno Setup
- Java
- JavaScript
- Jupyter Notebook
- Kotlin
- Lua
- Makefile
- Meson
- Move
- Nim
- Objective-C
- PHP
- Pascal
- PowerShell
- Pug
- Python
- Rich Text Format
- Ruby
- Rust
- SCSS
- Shell
- Smarty
- Solidity
- Swift
- TypeScript
- VBA
- VBScript
- Vue
- XSLT
- YARA
Exposing CharmingKitten's malicious activity for IRGC-IO Counterintelligence division (1500)
一个Go版(更强大)的TideFinger指纹识别工具,可对web和主机指纹进行识别探测,整合梳理互联网指纹2.3W余条,在效率和指纹覆盖面方面进行了平衡和优化。
Reverse engineering JavaScript and CSS sources from sourcemaps
A local-only GUI tool to analyze `.js.map` source map files.
CVS is a powerful comprehensive attack surface management platform. 森罗万象-强大的网络空间测绘、资产管理、漏洞扫描等全生命漏洞周期的综合攻击面管理平台,化繁为简,以一御百。
AuditLuma是一个AI+智能体代码审计系统,它利用多个AI代理和先进的技术,包括多代理合作协议(MCP)和Self-RAG(检索增强生成),为代码库提供全面的安全分析,目前已经支持ollama部署的本地大模型
Java反序列化/JNDI注入/恶意类生成工具,支持多种高版本bypass,支持回显/内存马等多种扩展利用。
JWT Auditor – Analyze, break, and understand your tokens like a pro.
Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.
Adaptive DLL hijacking / dynamic export forwarding
Aggressor script add-in for CobaltStrike to track file uploads
Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.
一款集成了H3C,致远,泛微,万户,帆软,海康威视,金蝶云星空,畅捷通,Struts等多个RCE漏洞利用工具
A.I.G (AI-Infra-Guard) is a comprehensive, intelligent, and easy-to-use AI Red Teaming platform developed by Tencent Zhuque Lab.
An ICMP channel for Beacons, implemented using Cobalt Strike’s External C2 framework.
The first Computer Emergency Response (ARK) Tools for young people ;) 年轻人的第一款应急响应(ARK)工具 ;)
Top disclosed reports from HackerOne
An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.