Lists (12)
Sort Name ascending (A-Z)
- All languages
- ASP
- Assembly
- Batchfile
- BlitzBasic
- C
- C#
- C++
- CSS
- Classic ASP
- CodeQL
- CoffeeScript
- DIGITAL Command Language
- Dart
- Dockerfile
- Eagle
- FreeMarker
- Go
- HCL
- HTML
- Haskell
- Java
- JavaScript
- Jsonnet
- Jupyter Notebook
- Kotlin
- Lua
- Makefile
- Nim
- OCaml
- Objective-C
- Open Policy Agent
- PHP
- Perl
- PowerShell
- Python
- Rich Text Format
- Roff
- Ruby
- Rust
- SCSS
- Scala
- Shell
- Smali
- Solidity
- SourcePawn
- Swift
- Tcl
- TeX
- TypeScript
- Vim Script
- Visual Basic
- Vue
- XSLT
- YARA
Starred repositories
Mastering Bitcoin 3rd Edition - Programming the Open Blockchain
An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
A list of public penetration test reports published by several consulting firms and academic security groups.
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …
Gather and update all available and newest CVEs with their PoC.
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
Kubernetes website and documentation repo:
跟我学Shiro(我的公众号:kaitao-1234567,我的新书:《亿级流量网站架构核心技术》)
Adminator is easy to use and well design admin dashboard template based on Bootstrap 5 with dark mode for web apps, websites, services and more
Open-Source Unified Vulnerability Management, DevSecOps & ASPM
A Security Tool for Bug Bounty, Pentest and Red Teaming.
A Python module to scrape several search engines (like Google, Yandex, Bing, Duckduckgo, ...). Including asynchronous networking support.
Speakr is a personal, self-hosted web application designed for transcribing audio recordings
Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)
Web Fuzzing Box - Web 模糊测试字典与一些Payloads
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
A proposed standard that allows websites to define security policies.
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.