-
cvelistV5 Public
Forked from CVEProject/cvelistV5CVE cache of the official CVE List in CVE JSON 5 format
UpdatedDec 22, 2025 -
-
cve-reference-ingest-data Public
Forked from CVEProject/cve-reference-ingest-dataUpdatedDec 22, 2025 -
awesome-list Public
Forked from 0xor0ne/awesome-listCybersecurity oriented awesome list
Creative Commons Attribution Share Alike 4.0 International UpdatedDec 21, 2025 -
DependencyCheck Public
Forked from dependency-check/DependencyCheckOWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
Java Apache License 2.0 UpdatedDec 21, 2025 -
trufflehog Public
Forked from trufflesecurity/trufflehogFind and verify credentials
Go GNU Affero General Public License v3.0 UpdatedDec 19, 2025 -
libsql Public
Forked from tursodatabase/libsqllibSQL is a fork of SQLite that is both Open Source, and Open Contributions.
C MIT License UpdatedDec 19, 2025 -
anything-llm Public
Forked from Mintplex-Labs/anything-llmThe all-in-one Desktop & Docker AI application with built-in RAG, AI agents, No-code agent builder, MCP compatibility, and more.
JavaScript MIT License UpdatedDec 19, 2025 -
cloud Public
Forked from trickest/cloudMonitoring the Cloud Landscape
-
cve-services Public
Forked from CVEProject/cve-servicesThis repo contains the source for the CVE Services API.
JavaScript Creative Commons Zero v1.0 Universal UpdatedDec 18, 2025 -
sysreptor Public
Forked from Syslifters/sysreptorA customizable and powerful penetration testing reporting platform for offensive security professionals. Simplify, customize, and automate your pentest reports with ease.
Python Other UpdatedDec 17, 2025 -
Fast CLI DNS Lookup Tool
-
anythingllm-docs Public
Forked from Mintplex-Labs/anythingllm-docsDocumentation of AnythingLLM by Mintplex Labs Inc.
MDX MIT License UpdatedDec 17, 2025 -
automation-working-group Public
Forked from CVEProject/automation-working-groupCVE Automation Working Group
UpdatedDec 17, 2025 -
xss-test Public
Forked from turrab1349/xss-testA simple XSS payload host for testing and demonstrating stored/reflected XSS using GitHub Pages. Useful for bug bounty & security research.
HTML UpdatedDec 16, 2025 -
PEASS-ng Public
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
-
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
PHP MIT License UpdatedDec 14, 2025 -
-
scammy-bbp Public
Forked from pdelteil/scammy-bbpSelf-hosted bug bounty programs that are "scammy" or unethical
UpdatedDec 14, 2025 -
DorkAgent Public
Forked from yee-yore/DorkAgent🤖 LLM-powered agent for automated Google Dorking in bug hunting & pentesting.
Python MIT License UpdatedDec 11, 2025 -
opencve Public
Forked from opencve/opencveVulnerability Intelligence Platform
Python Other UpdatedDec 9, 2025 -
hackerone-reports Public
Forked from reddelexc/hackerone-reportsTop disclosed reports from HackerOne
Python UpdatedDec 7, 2025 -
loxs Public
Forked from coffinxp/loxsbest tool for finding SQLi,CRLF,XSS,LFi,OpenRedirect
Python BSD 3-Clause "New" or "Revised" License UpdatedDec 7, 2025 -
DiscordChatExporter Public
Forked from Tyrrrz/DiscordChatExporterExports Discord chat logs to a file
C# MIT License UpdatedDec 6, 2025 -
wtfis Public
Forked from pirxthepilot/wtfisPassive hostname, domain and IP lookup tool for non-robots
-
SSRF-Scanner Public
Forked from Dancas93/SSRF-ScannerA Complete SSRF (Server Side Request Forgery) Scanner.
Python Apache License 2.0 UpdatedDec 1, 2025 -
gobuster Public
Forked from OJ/gobusterDirectory/File, DNS and VHost busting tool written in Go
Go Apache License 2.0 UpdatedDec 1, 2025 -
ai4eh Public
Forked from ethiack/ai4ehAI for Ethical Hacking - Workshop
Python MIT License UpdatedNov 28, 2025 -
ghhdb-Github-Hacking-Database Public
Forked from jcesarstef/ghhdb-Github-Hacking-DatabaseGithub Hacking Database - My personal collection of Github Dorks to search for Confidential Information (Yes, it's a Github version of Google Dorks)
-
public-pentesting-reports Public
Forked from juliocesarfort/public-pentesting-reportsA list of public penetration test reports published by several consulting firms and academic security groups.