Highlights
- All languages
- ActionScript
- Adblock Filter List
- Assembly
- Batchfile
- BitBake
- BlitzBasic
- C
- C#
- C++
- CSS
- Classic ASP
- Clojure
- CodeQL
- CoffeeScript
- ColdFusion
- Dockerfile
- Erlang
- FreeMarker
- Go
- HCL
- HTML
- Hack
- Haskell
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Just
- Kotlin
- Lua
- MATLAB
- MDX
- Makefile
- Markdown
- Max
- Mermaid
- Meson
- Nim
- Nunjucks
- OCaml
- Objective-C
- PHP
- PLpgSQL
- Pascal
- Perl
- PowerShell
- Python
- Raku
- Rich Text Format
- Ruby
- Rust
- SCSS
- Scala
- Shell
- Smarty
- Solidity
- SourcePawn
- Starlark
- Svelte
- Swift
- SystemVerilog
- Tcl
- TeX
- TypeScript
- VBA
- VBScript
- VCL
- Vala
- Vim Script
- Visual Basic
- Vue
- XSLT
- YARA
Starred repositories
tukuaiai / vibe-coding-cn
Forked from EnzeD/vibe-coding我的开发经验+提示词库=vibecoding工作站;My development experience + prompt dictionary = Vibecoding workstation;ניסיון הפיתוח שלי + מילון פרומפטים = תחנת עבודה Vibecoding;私の開発経験 + プロンプト辞書 = Vibecoding ワークステーション;나…
Advanced SQL Injection Techniques for Bug Bounty Hunters
BishopFox / ysoserial-bf
Forked from frohoff/ysoserialA proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities
vrechson / Richsploit
Forked from redtimmy/RichsploitExploitation toolkit for RichFaces
PortSwigger / oauth-scan
Forked from akabe1/OAUTHScanBurp Suite Extension useful to verify OAUTHv2 and OpenID security
xforcered / SQLRecon
Forked from skahwah/SQLReconA C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.
JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps v…
pussycat0x / malicious-pdf
Forked from jonaslejon/malicious-pdfGenerate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator
cyberark / kubesploit
Forked from Ne0nd0g/merlinKubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.
A small list of projects for students of programming for cybersecurity
FlatL1neAPT / The-Collection
Forked from yatt-ze/The-CollectionCollection of cracked malware, and ebooks
corellium / linux-m1
Forked from torvalds/linuxLinux kernel source tree
xforcered / StandIn
Forked from FuzzySecurity/StandInStandIn is a small .NET35/45 AD post-exploitation toolkit
artsploit / rogue-jndi
Forked from veracode-research/rogue-jndiA malicious LDAP server for JNDI injection attacks
Tools, utilities and scripts to help you write redis modules!
kingkaki / ysoserial
Forked from frohoff/ysoserialA proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
一个利用ASM对字节码进行污点传播分析的静态代码审计应用(添加了大量代码注释,适合大家进行源码学习)。也加入了挖掘Fastjson反序列化gadget chains和SQLInject(JdbcTemplate、MyBatis、JPA、Hibernate、原生jdbc等)静态检测功能。并且加入了很多功能以方便进行漏洞自动化挖掘。
wh1t3p1g / ysoserial
Forked from frohoff/ysoserialforked from frohoff/ysoserial and added my own payloads.
bb33bb / chrome-sbx-db
Forked from allpaca/chrome-sbx-dbA Collection of Chrome Sandbox Escape POCs/Exploits for learning
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
HTTP file upload scanner for Burp Proxy
m0n0ph1 / Malware-Collection
Forked from RamadhanAmizudin/malwareMalware source code samples leaked online uploaded to GitHub for those who want to analyze the code.
Roadmap to becoming a web developer in 2018 (Web开发者学习路线图 2018.01.06版)
matt- / CVE-2018-15685
Forked from electron/minimal-reproPOC for CVE-2018-15685
csbun / thal
Forked from emadehsan/thal译文:Puppeteer 与 Chrome Headless —— 从入门到爬虫
Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature
PegasusWang / python-web-guide
Forked from AngelCrunchDev/z42-docpython/golang -web入坑指南
nenadmarkus / picojs
Forked from ringcentral/picojsA face detection library in 200 lines of JavaScript