Skip to content
View QQQmiracle's full-sized avatar

Block or report QQQmiracle

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

3,597 582 Updated Nov 23, 2025

A Frida script that disables Flutter's TLS verification

C++ 525 77 Updated May 19, 2025

Burp Automator - A Burp Suite Automation Tool. It provides a high level CLI and Python interfaces to Burp Suite scanner and can be used to setup Dynamic Application Security Testing (DAST).

Python 291 46 Updated Sep 2, 2025

Collections of Orange Tsai's public presentation slides.

749 76 Updated Jan 1, 2025

利用Tor搭建Socks5代理,动态切换IP

Shell 217 26 Updated Nov 8, 2023

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Python 30,927 4,312 Updated Dec 17, 2025

Red Team Tool Kit

Shell 1,129 268 Updated Dec 8, 2022

This tool is for automate the initial things that we usually do in daily pentesting. So you can focus more on the main target.

Python 76 26 Updated Nov 10, 2019

Everything about Web Application Firewalls (WAFs) from Security Standpoint! 🔥

Python 7,114 1,137 Updated Aug 28, 2025

An automated approach to performing recon for bug bounty hunting and penetration testing.

Shell 451 103 Updated Jul 21, 2020

Electron JS Browser To Find XSS Vulnerabilities Automatically

JavaScript 749 124 Updated Mar 30, 2021

Generic plugin based web application security fuzzing for anomalies by Slándáil Research Limited

Python 13 4 Updated Feb 13, 2024

Blind WAF identification tool

Python 709 129 Updated Jun 25, 2024

Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and macOS applications.

Objective-C 3,236 482 Updated Jul 9, 2023

BinAbsInspector: Vulnerability Scanner for Binaries

Java 1,668 244 Updated Jun 17, 2024

A list of interesting payloads, tips and tricks for bug bounty hunters.

6,326 1,606 Updated Sep 14, 2023

Client Side Prototype Pollution Scanner

JavaScript 522 63 Updated Sep 17, 2022

Top disclosed reports from HackerOne

Python 5,066 918 Updated Dec 7, 2025

Python3 o365 User Enumeration Tool

Python 557 94 Updated Jan 23, 2025

A list of cheat sheets for application security

465 58 Updated Jul 3, 2023

A curated list of awesome resources about Electron.js (in)security

653 64 Updated May 14, 2025

Automatic SSRF fuzzer and exploitation tool

Python 3,432 559 Updated Sep 4, 2025

Dynamically invoke arbitrary unmanaged code

Rust 355 44 Updated Nov 20, 2024

Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)

HTML 3,590 899 Updated Sep 26, 2022
JavaScript 78 9 Updated Feb 21, 2022

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

C++ 2,066 267 Updated Sep 14, 2025

HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907

Python 364 94 Updated Jan 20, 2022

Various dll hollowing techniques

C 9 3 Updated Feb 29, 2024
Next