Stars
重生之我在安全行业讨口子系列,分享在安全行业讨口子过程中,SRC、项目实战的有趣案例
Quickly discover exposed hosts on the internet using multiple search engines.
A next-generation crawling and spidering framework.
Gospider - Fast web spider written in Go
dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。
PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.
一个基于 docsify 快速部署 Awesome-POC 漏洞文档的项目。Deploying the Awesome-POC repository via docsify.
Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Gather and update all available and newest CVEs with their PoC.
Asset inventory of over 800 public bug bounty programs.
[Open Source]. The improved version of AnimeGAN. Landscape photos/videos to anime
A Tensorflow implementation of AnimeGAN for fast photo animation ! This is the Open source of the paper 「AnimeGAN: a novel lightweight GAN for photo animation」, which uses the GAN framwork to trans…
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.
Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature
📦 Make security testing of K8s, Docker, and Containerd easier.
AsamF是集成Fofa、Quake、Hunter、Shodan、Zoomeye、Chinaz、0.zone及爱企查的一站式企业信息资产收集、网络资产测绘工具。