Highlights
Lists (5)
Sort Name ascending (A-Z)
- All languages
- Assembly
- Batchfile
- Bikeshed
- BlitzBasic
- Bro
- C
- C#
- C++
- CSS
- CoffeeScript
- Dockerfile
- FreeMarker
- Go
- HCL
- HTML
- Hack
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Kotlin
- Less
- MDX
- Meson
- Nunjucks
- Objective-C
- PHP
- PowerShell
- Python
- Ruby
- Rust
- Scala
- Shell
- Solidity
- Swift
- TeX
- TypeScript
- Vim Script
- Visual Basic
- Vue
- Zeek
Starred repositories
APIKit:Discovery, Scan and Audit APIs Toolkit All In One.
Source map specification, RFCs and new proposals.
Frida scripts to directly MitM all HTTPS traffic from a target mobile application
Static analysis tool to detect potential nil panics in Go code
The Golang auto-instrument Agent for Apache SkyWalking, which provides the native tracing/metrics/logging abilities for Golang projects.
The production-scale datacenter profiler (C/C++, Go, Rust, Python, Java, NodeJS, .NET, PHP, Ruby, Perl, ...)
eBPF distributed networking observability tool for Kubernetes
Tantivy is a full-text search engine library inspired by Apache Lucene and written in Rust
Java 1-21 Parser and Abstract Syntax Tree for Java with advanced analysis functionalities.
Scan for sensitive information easily and effectively.
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
Deriving RSA public keys from message-signature pairs
Modern Java decompiler aiming to be as accurate as possible, with an emphasis on output quality. Fork of the Fernflower decompiler.
Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.
[WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…
This is a step-by-step guide to implementing a DevSecOps program for any size organization
A collection of custom security tools for quick needs.
The GitHub/GitLab for database DevSecOps. World's most advanced database DevSecOps solution for Developer, Security, DBA and Platform Engineering teams.
CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.