Skip to content

bageda/awesome-hacking-lists

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 

Repository files navigation

Awesome Stars Awesome

A curated list of my GitHub stars! Generated by starred

Contents

ASP

  • fancyss - fancyss is a project providing tools to across the GFW on asuswrt/merlin based router.
  • webshell-detect-bypass - 绕过专业工具检测的Webshell研究文章和免杀的Webshell

ActionScript

  • json-flash-csrf-poc - This repo contains the files required to perform a CSRF attack using Flash and HTTP 307 redirections.

Arduino

  • MissionControl - This kids' homework desk has top that flips up to reveal a space-themed control panel.
  • wifi_keylogger - DIY Arduino Wi-Fi Keylogger (Proof of Concept)

Assembly

AutoHotkey

  • runz - RunZ,专业的快速启动工具
  • smpic - Windows下面的SM.MS图床上传工具

AutoIt

  • my-chrome - MyChrome -- Make Google Chrome portable yourself

Batchfile

Boo

  • SILENTTRINITY - An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

C

  • spoolsystem - Print Spooler Named Pipe Impersonation for Cobalt Strike
  • KatroLogger - KeyLogger for Linux Systems
  • shad0w - A post exploitation framework designed to operate covertly on heavily monitored enviroments
  • HyperDbg - HyperDbg debugger is an open-source, user mode and kernel mode Windows debugger with a focus on using hardware technologies.
  • gatekeeper - First open-source DDoS protection system
  • PoC - PoC of CVE/Exploit
  • robotgo - RobotGo, Go Native cross-platform GUI automation @vcaesar
  • thc-hydra - hydra
  • enumy - Linux post exploitation privilege escalation enumeration
  • ios-inject-custom - Example showing how to use Frida for standalone injection of a custom payload
  • AUTO-EARN - 一个利用OneForAll进行子域收集、Shodan API端口扫描、Xray漏洞Fuzz、Server酱的自动化漏洞扫描、即时通知提醒的漏洞挖掘辅助工具
  • Android_InlineHook - Android内联hook框架
  • keychaindump - A proof-of-concept tool for reading OS X keychain passwords
  • tls-scan - An Internet scale, blazing fast SSL/TLS scanner ( non-blocking, event-driven )
  • snoopy - Log every executed command to syslog (a.k.a. Snoopy Logger).
  • kirandomtpm - Get random bytes from the TPM (tool + BCrypt RNG provider)
  • CTFENV - 为应对CTF比赛而搭建的各种环境
  • RoguePotato - Another Windows Local Privilege Escalation from Service Account to System
  • SystemToken - Steal privileged token to obtain SYSTEM shell
  • getSystem - webshell下提权执行命令 Reference:https://github.com/yusufqk/SystemToken
  • ldns - LDNS is a DNS library that facilitates DNS tool programming
  • lulzbuster - A very fast and smart web directory and file enumeration tool written in C.
  • CVE-2020-0796 - CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
  • passcat - Passwords Recovery Tool
  • CrossC2 - generate CobaltStrike's cross-platform payload
  • domainWeakPasswdCheck - 内网安全·域账号弱口令审计
  • AssetManage -
  • Shuriken - Offensive Android Kernel on Steroids - Shuriken is an Android kernel for Oneplus 5/5T which supports multiple features for pentesting.
  • adduser - Programmatically create an administrative user under Windows
  • ssocks - build static ssocks by cmake,cross build ssocks
  • rdp2tcp - rdp2tcp: open tcp tunnel through remote desktop connection.
  • ptrace-burrito - a friendly wrapper around ptrace
  • Headshot - NGINX module to allow for RCE through a specific header
  • scrcpy - Display and control your Android device
  • ret-sync - ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra disassemblers.
  • smartdns - A local DNS server to obtain the fastest website IP for the best Internet experience, 一个本地DNS服务器,获取最快的网站IP,获得最佳上网体验。
  • Dumpert - LSASS memory dumper using direct system calls and API unhooking.
  • wasm-fuzzing-demo - Demos of and walkthroughs on in-browser fuzzing using WebAssembly
  • FastHook - Android ART Hook
  • Pentesting_Toolkit - 🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
  • antispy - AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.
  • igoat - OWASP iGoat - A Learning Tool for iOS App Pentesting and Security by Swaroop Yermalkar
  • iGoat-Swift - OWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS
  • graftcp - A flexible tool for redirecting a given program's TCP traffic to SOCKS5 or HTTP proxy.
  • xmake - 🔥 A cross-platform build utility based on Lua
  • massdns - A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)
  • rifiuti2 - Windows Recycle Bin analyser
  • kloak - Keystroke-level online anonymization kernel: obfuscates typing behavior at the device level.
  • rdpscan - A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.
  • cve-2019-5736-poc - Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape)
  • HashCheck - HashCheck Shell Extension for Windows with added SHA2, SHA3, and multithreading; originally from code.kliu.org
  • zju-icicles - 浙江大学课程攻略共享计划
  • endlessh - SSH tarpit that slowly sends an endless banner
  • netfilter-full-cone-nat - A kernel module to turn MASQUERADE into full cone SNAT
  • HackSysExtremeVulnerableDriver - HackSys Extreme Vulnerable Windows Driver
  • OCS - 一键脚本(One-click script)
  • BlockRDPBrute - [HIPS]RDP(3389)爆破防护
  • getshell - 各大平台提权工具
  • wazuh - Wazuh - The Open Source Security Platform
  • Introduction-to-Computer-Systems - Course : Introduction to Computer Systems
  • sway - i3-compatible Wayland compositor
  • fcn - free connect your private network from anywhere
  • badvpn - NCD scripting language, tun2socks proxifier, P2P VPN
  • UnixTools - 一些处理数据的Unix小工具,支持管道操作。
  • n2n - A development branch of the n2n p2p vpn software
  • p0f-mtu - p0f with patches to save MTU value and export it via API (for VPN detection)
  • BinExp - Linux Binary Exploitation
  • fi6s - IPv6 network scanner designed to be fast
  • MacType-Patch - MacType Patch for DirectWrite Hook
  • RaspberryPiPkg - DEPRECATED - DO NOT USE | Go here instead ->
  • https_dns_proxy - A lightweight DNS-over-HTTPS proxy.
  • tpotce - 🍯 T-Pot - The All In One Honeypot Platform 🐝
  • axeldown-core - 基于axel-webm的优化项目. 通过webui调用axel进行下载
  • snort-rules - An UNOFFICIAL Git Repository of Snort Rules(IDS rules) Releases.
  • process-inject - 在Windows环境下的进程注入方法:远程线程注入、创建进程挂起注入、反射注入、APCInject、SetWindowHookEX注入
  • sumatrapdf - SumatraPDF reader
  • zogvm - zogna video manager
  • virgo - ♍💻💻💻💻 Virtual desktops for Windows
  • netdata - Real-time performance monitoring, done right! https://www.netdata.cloud
  • MBE - Course materials for Modern Binary Exploitation by RPISEC
  • execve_exploit - Hardcore corruption of my execve() vulnerability in WSL
  • Linux-NetSpeed - BBR+BBR魔改+Lotsever(锐速)一键脚本 for Centos/Debian/Ubuntu
  • ProcDump-for-Linux - A Linux version of the ProcDump Sysinternals tool
  • eoip - EoIP/EoIPv6 for *nix.
  • general - general mode via module loading
  • 3proxy - 3proxy - tiny free proxy server
  • electra - Electra iOS 11.0 - 11.1.2 jailbreak toolkit based on async_awake
  • dnscrypt-proxy - DNSCrypt-Proxy repository, frankly maintained for what it does (no new features planned)
  • awesome-nginx - A curated list of awesome Nginx distributions, 3rd party modules, Active developers, etc. :octocat:
  • AppProtect - 整理一些app常见的加固方法,包括java层、native层和资源文件加固等
  • CTF-All-In-One - CTF竞赛入门指南
  • vlmcsd - KMS Emulator in C (currently runs on Linux including Android, FreeBSD, Solaris, Minix, Mac OS, iOS, Windows with or without Cygwin)
  • motion - Motion, a software motion detector. Home page: https://motion-project.github.io/
  • mpv - 🎥 Command line video player
  • tinc - a VPN daemon
  • wufuc - Disables the "Unsupported Hardware" message in Windows Update, and allows you to continue installing updates on Windows 7 and 8.1 systems with Intel Kaby Lake, AMD Ryzen, or other unsupported processors.
  • linux-exploit-development-tutorial - a series tutorial for linux exploit development to newbie.
  • krackattacks-test -
  • UACME - Defeating Windows User Account Control
  • tinyproxy - tinyproxy - a light-weight HTTP/HTTPS proxy daemon for POSIX operating systems
  • krackattacks-scripts -
  • icmp-backdoor - Backdoor that listens for specially crafted ICMP packets and spawns reverse shells.
  • KernelPCC - PCC is a new approach for TCP congestion control base on real-time performance analysis. This is a kernel implementation of it.
  • tcp_china - TCP China congestion control algorithm
  • AderXCoding - 介绍各类语言,库,系统编程以及算法的学习
  • tcpcopy - An online request replication tool, also a tcp stream replay tool, fit for real testing, performance testing, stability testing, stress testing, load testing, smoke testing, etc
  • Web-Application-Firewall - Designed and Implemented a Web Application Firewall as an Apache module that "sits" in-front of a web server. The WAF is designed to stop malicious requests from known attacks such as SQL Injection, XSS attacks and from unknown attacks by learning the legitimate traffic.
  • dsptunnel - IP over audio tunnel
  • unit - Unit 中文文档源,每 24 小时与官方同步。中文文档请点README_CN.md。
  • Pentest - tools
  • sniproxy - Proxies incoming HTTP and TLS connections based on the hostname contained in the initial request of the TCP session.
  • seafile - High performance file syncing and sharing, with also Markdown WYSIWYG editing, Wiki, file label and other knowledge management features.
  • wireguard-monolithic-historical - Historical monolithic WireGuard repository, split into wireguard-tools, wireguard-linux, and wireguard-linux-compat.
  • tcpkit - the tcpkit was designed to make network packets programable with Lua script
  • LocateIP - 高效的IP数据库解析库
  • net-speeder - net-speeder 在高延迟不稳定链路上优化单线程下载速度
  • vmware_escape - VMware Escape Exploit before VMware WorkStation 12.5.5
  • axel - Lightweight CLI download accelerator
  • dnsforwarder - Just a DNS utility.
  • kcp - KCP - A Fast and Reliable ARQ Protocol (快速可靠传输协议)
  • gps-sdr-sim - Software-Defined GPS Signal Simulator
  • keepassxc-debian - Debian source package for the KeePassXC password manager.
  • Android_Kernel_CVE_POCs - A list of my CVE's with POCs
  • ios-kexec-utils - boot LLB/iBoot/iBSS/iBEC image from a jailbroken iOS kernel
  • filewatcher - A simple auditing utility for macOS
  • HSEVD-ArbitraryOverwrite - HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit
  • sudo-CVE-2017-1000367 -
  • kcptun-raw - Kcptun with raw socket and fake TCP headers.
  • Invoke-Vnc - Powershell VNC injector
  • icmptunnel - Transparently tunnel your IP traffic through ICMP echo and reply packets.
  • shujit - Java Just-in-Time Compiler for x86 processors
  • exploit-CVE-2017-7494 - SambaCry exploit and vulnerable container (CVE-2017-7494)
  • linux-4.8.0-netfilter_icmp - Anatomy of a linux kernel development
  • heap-exploitation - This book on heap exploitation is a guide to understanding the internals of glibc's heap and various attacks possible on the heap structure.
  • AD-control-paths - Active Directory Control Paths auditing and graphing tools
  • GoodbyeDPI - GoodbyeDPI—Passive Deep Packet Inspection blocker and Active DPI circumvention utility (for Windows)
  • pcileech - Direct Memory Access (DMA) Attack Software
  • DoubleAgent - Zero-Day Code Injection and Persistence Technique
  • wanakiwi - Automated wanadecrypt with key recovery if lucky
  • linux-kernel-exploits - linux-kernel-exploits Linux平台提权漏洞集合
  • oss-fuzz - OSS-Fuzz - continuous fuzzing of open source software.
  • Adafruit-GPIO-Halt - Press-to-halt program for headless Raspberry Pi. Similar functionality to the rpi_power_switch kernel module from the fbtft project, but easier to compile (no kernel headers needed).
  • mptunnel - MPUDP Tunnel (User space MultiPath UDP)
  • Rhme-2016 - Rhme2 challenge (2016)
  • UnmanagedPowerShell - Executes PowerShell from an unmanaged process
  • injectopi - A set of tutorials about code injection for Windows.
  • demos - Demos of various injection techniques found in malware
  • honggfuzz - Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)
  • post-exploitation - Post Exploitation Collection
  • smart7ec-scan-console - 基于Linux c开发的插件式扫描器(Python/lua)
  • esp8266_deauther - Cheap WiFi hacks
  • eaphammer - Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.
  • Unix-Privilege-Escalation-Exploits-Pack - Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.
  • scap - Network Sniffer (Scan and Capture Incoming Packets)
  • StringBleed-CVE-2017-5135 - Stringbleed The CVE 2017-5135 SNMP authentication bypass, created and reserved for this issue, vulnerability type: Incorrect Access Control.
  • ncrack - Ncrack network authentication tool
  • windows-kernel-exploits - windows-kernel-exploits Windows平台提权漏洞集合
  • Android-Inline-Hook - thumb16 thumb32 arm32 inlineHook in Android
  • cve-2015-6639 - QSEE Privilege Escalation Exploit using PRDiag* commands (CVE-2015-6639)
  • inetutils - the copy of https://git.savannah.gnu.org/cgit/inetutils.git/ with knali support
  • mtr - Official repository for mtr, a network diagnostic tool
  • libproofofwork - Simple hash-mining c library and its python binding.
  • wifi_crack_windows - wifi crack project for windows
  • NTDSDumpEx - NTDS.dit offline dumper with non-elevated
  • android_security - Public Android Vulnerability Information (CVE PoCs etc)
  • winafl - A fork of AFL for fuzzing Windows binaries
  • f-stack - F-Stack is an user space network development kit with high performance based on DPDK, FreeBSD TCP/IP stack and coroutine API.
  • pentestkoala - Modified dropbear server which acts as a client and allows authless login
  • JohnTheRipper - This is the official repo for John the Ripper, "Jumbo" version. The "bleeding-jumbo" branch is based on 1.9.0-Jumbo-1 which was released on May 14, 2019. An import of the "core" version of john this jumbo was based on (or newer) is found in the "master" branch (CVS: https://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/john/john/src/).
  • firejail - Linux namespaces and seccomp-bpf sandbox
  • SE315-OperatingSystem - SJTU-SE315 Operating System labs from MIT 6.828, by a SE12er.
  • passivedns - A network sniffer that logs all DNS server replies for use in a passive DNS setup
  • wifi_ducky - Upload, save and run keystroke injection payloads with an ESP8266 + ATMEGA32U4
  • android_kernel_crash_poc -
  • USG - The USG is Good, not Bad
  • ossec-hids - OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.
  • bcc - BCC - Tools for BPF-based Linux IO analysis, networking, monitoring, and more
  • mimipenguin - A tool to dump the login password from the current linux user
  • How-to-Make-a-Computer-Operating-System - How to Make a Computer Operating System in C++
  • Learn-Algorithms - 算法学习笔记
  • wrk - Modern HTTP benchmarking tool

C#

  • SharpHellsGate - C# Implementation of the Hell's Gate VX Technique
  • AMSITrigger - The Hunt for Malicious Strings
  • BrowserGhost - 这是一个抓取浏览器密码的工具,后续会添加更多功能
  • RedTeam - Tools & Interesting Things for RedTeam Ops
  • MistStealerClipper -
  • ICU - quick 'n dirty poc based on PoC windows auth prompt in c# based on https://gist.githubusercontent.com/mayuki/339952/raw/2c36b735bc51861a37194971a5e944f22c94df7c/CredentialUI.cs
  • ADCollector - A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.
  • privilege-escalation-awesome-scripts-suite - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
  • CVE-2020-1206-POC - CVE-2020-1206 Uninitialized Kernel Memory Read POC
  • Sharp-Suite - My musings with C#
  • EKFiddle - Your Swiss Army knife to analyze malicious web traffic
  • AV_Evasion_Tool - 掩日 - 免杀执行器生成工具
  • reconness - ReconNess Web App Tool
  • MatryoshkaDollTool - MatryoshkaDollTool-程序加壳/捆绑工具
  • CVE-2020-3153 - Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal
  • SweetPotato_CS - 修改的SweetPotato,使之可以用于CobaltStrike v4.0
  • SharpRDPCheck - Use to check the valid account of the Remote Desktop Protocol(Support plaintext and ntlmhash)
  • BlockEtw - .Net Assembly to block ETW telemetry in current process
  • HiveJack - This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. It allows one to dump SYSTEM, SECURITY and SAM hives and once copied to the attacker machines provides option to delete these files to clear the trace.
  • SweetPotato - Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019
  • SharpShares - Enumerate all network shares in the current domain. Also, can resolve names to IP addresses.
  • BadPotato - Windows 权限提升 BadPotato
  • SharpDoor - SharpDoor is alternative RDPWrap written in C# to allowed multiple RDP (Remote Desktop) sessions by patching termsrv.dll file.
  • SharpeningCobaltStrike - in realtime v35/40 dotnet compiler for your linux Cobalt Strike C2. New fresh compiled and obfuscated binary for each use
  • regServiceEnum - Enumerate Windows Services via the Registry for when you don't have permission for sc.exe.
  • ysoserial.net - Deserialization payload generator for a variety of .NET formatters
  • SweetPotato - SweetPotato修改版,用于webshell下执行命令 感谢@zcgonvh和@RcoIl两位师傅的耐心指导
  • SharpNetCheck - 在内网渗透过程中,对可以出网的机器是十分渴望的。在收集大量弱口令的情况下,一个一个去测试能不能出网太麻烦了。所以就有了这个工具,可配合如wmiexec、psexec等横向工具进行批量检测,该工具可以在dnslog中回显内网ip地址和计算机名,可实现内网中的快速定位可出网机器。
  • Covenant - Covenant is a collaborative .NET C2 framework for red teamers.
  • Elite - Elite is the client-side component of the Covenant project. Covenant is a .NET command and control framework that aims to highlight the attack surface of .NET, make the use of offensive .NET tradecraft easier, and serve as a collaborative command and control platform for red teamers.
  • zBang - zBang is a risk assessment tool that detects potential privileged account threats
  • DSInternals - Directory Services Internals (DSInternals) PowerShell Module and Framework
  • chocoProxy -
  • SilkETW -
  • gsudo - A Sudo for Windows - run elevated without spawning a new Console Host Window
  • SCShell - Fileless lateral movement tool that relies on ChangeServiceConfigA to run command
  • Watson - Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities
  • Ladon - 大型内网渗透扫描器&Cobalt Strike,Ladon6.6内置74个模块,包含信息收集/存活主机/IP扫描/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、SMBGhost、Weblogic、ActiveMQ、Tomcat、Struts2系列,密码口令爆破(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB、LDAP、SmbHash、WmiHash、Winrm),远程执行命令(wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
  • zh-fiddler - Fiddler Web Debugger 中文版
  • AggressorScripts - Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
  • wsManager - Webshell Manager
  • shellcat - ⚡️ ShellCat is a Reverse Shell Manager
  • SharpCheckInfo - 收集目标主机信息,包括最近打开文件,系统环境变量和回收站文件等等
  • p0wnedShell - PowerShell Runspace Post Exploitation Toolkit
  • Netch - Game accelerator. Support Socks5, Shadowsocks, ShadowsocksR, V2Ray, Trojan proxies. UDP NAT FullCone
  • USBCopyer - 😉 用于在插上U盘后自动按需复制该U盘的文件。”备份&偷U盘文件的神器”(写作USBCopyer,读作USBCopier)
  • Grouper2 - Find vulnerabilities in AD Group Policy
  • SharpBox - SharpBox is a C# tool for compressing, encrypting, and exfiltrating data to DropBox using the DropBox API.
  • Destroy-Windows-10-Spying - Destroy Windows Spying tool
  • EventLogParser - Parse PowerShell and Security event logs for sensitive information.
  • IISPowershellModule - IIS Handler for *.ps1 files
  • YaVipCore - Net Core Music Interface
  • duplicati - Store securely encrypted backups in the cloud!
  • kcptun-gui-windows - GUI for kcptun (https://github.com/xtaci/kcptun). (Need .NET framework 4.5)
  • CTFtools - 本项目主要搜集一些关于信息安全攻防相关的知识与工具,便于个人的渗透工作。
  • TestBaiduPassword - 百度网盘分享文件密码测试器
  • greenshot - Greenshot for Windows - Report bugs & features go here: https://greenshot.atlassian.net or look for information on:
  • JCS - Joomla Vulnerability Component Scanner
  • Locale-Emulator - Yet Another System Region and Language Simulator
  • WSSAT - WEB SERVICE SECURITY ASSESSMENT TOOL
  • ShareX - ShareX is a free and open source program that lets you capture or record any area of your screen and share it with a single press of a key. It also allows uploading images, text or other types of files to many supported destinations you can choose from.
  • SimpleDnsCrypt - A simple management tool for dnscrypt-proxy
  • Destroy-Windows-10-Spying - Destroy Windows Spying tool
  • PenCrawLer - An Advanced Web Crawler and DirBuster
  • pentestscripts - 白名单利用代码、渗透工具
  • WGestures - Modern mouse gestures for Windows. (C#)
  • knowte-windows - Note taking
  • MediaPortal-2 - Development of MediaPortal 2
  • VindicateTool - LLMNR/NBNS/mDNS Spoofing Detection Toolkit
  • NFCGUI - NFCGUI 一个万恶的无聊的Windows图形界面! GUI for libnfc
  • DbgShell - A PowerShell front-end for the Windows debugger engine.
  • GitHubFolderDownloader - It lets you to download a single folder of a repository without cloning or downloading the whole repository.
  • adbGUI - Wrapper for Android Debug Bridge (ADB) written in C#
  • ApkToolBox - ApkTool Box,Apk集成反编译工具箱
  • mV2RayConfig -
  • UPnP-Pentest-Toolkit - UPnP Pentest Toolkit for Windows
  • KeeTrayTOTP - Tray TOTP Plugin for KeePass2.
  • KeePassQRCodeView - KeePass 2.x plugin which shows QR Codes for entry fields.
  • ShellLink - A .NET Class Library for processing ShellLink (LNK) files
  • V2RayW - GUI for v2ray-core on Windows
  • FangMomFucker - FangMomFucker 原作者代码的备份
  • SyncTrayzor - Windows tray utility / filesystem watcher / launcher for Syncthing
  • PSAttack - A portable console aimed at making pentesting with PowerShell a little easier.
  • RunShellcode - .NET GUI program that runs shellcode
  • ChromeUpdater - :)
  • Arthas-WPFUI - WPF 控件库,支持 .Net Core 3 + & .Net 4.6.2 +
  • ChromeAutoUpdate - 一个自动更新chrome的小工具
  • 7Zip4Powershell - Powershell module for creating and extracting 7-Zip archives
  • PowerShdll - Run PowerShell with rundll32. Bypass software restrictions.
  • CASCExplorer - CASCExplorer
  • WopiHost - Office Online Server Wopi Host implement, No need Cobalt. Support DOCX, XLSX, PPTX online editing.
  • cve-2017-7269-tool - CVE-2017-7269 to webshell or shellcode loader
  • Social-Engineering-Payloads - Collection of social engineering payloads
  • R10 - Lightweight Ransomware @Choudai
  • awesome-dotnet-core - 🐝 A collection of awesome .NET core libraries, tools, frameworks and software
  • Windows-Event-Log-Messages - Retrieves the definitions of Windows Event Log messages embedded in Windows binaries and provides them in discoverable formats. #nsacyber
  • Phalanger - PHP 5.4 compiler for .NET/Mono frameworks. Predecessor to the opensource PeachPie project (www.peachpie.io).
  • cs2php - C# to PHP compiler
  • SSMSPwd - SQL Server Management Studio(SSMS) saved password dumper
  • flatpipes - A TCP proxy over named pipes. Originally created for maintaining a meterpreter session over 445 for less network alarms.
  • KeeAnywhere - A cloud storage provider plugin for KeePass Password Safe
  • sandbox-attacksurface-analysis-tools - Set of tools to analyze Windows sandboxes for exposed attack surface.
  • SuperSQLInjectionV1 - 超级SQL注入工具(SSQLInjection)是一款基于HTTP协议自组包的SQL注入工具,采用C#开发,直接操作TCP会话来进行HTTP交互,支持出现在HTTP协议任意位置的SQL注入,支持各种类型的SQL注入,支持HTTPS模式注入;支持以盲注、错误显示、Union注入等方式来获取数据;支持Access/MySQL/SQLServer/Oracle/PostgreSQL/DB2/SQLite/Informix等数据库;支持手动灵活的进行SQL注入绕过,可自定义进行字符替换等绕过注入防护。本工具为渗透测试人员、信息安全工程师等掌握SQL注入技能的人员设计,需要使用人员对SQL注入有一定了解。
  • Altman - the cross platform webshell tool in .NET
  • Altman - the cross platform webshell tool in .NET
  • Windows-Hacks - Creative and unusual things that can be done with the Windows API.
  • Cowboy - Cowboy.Sockets is a C# library for building sockets based services.
  • MongoCola - A MongoDB Administration Tool

C++

  • HttpInterface - Windows上C++封装的HTTP库,包含三种实现模式(WinInet、WinHttp、socket)
  • DLLhijack-ShellcodeLoader - DLLhijack winmm.dll
  • ReflectiveBase64DLL - This is a project to receive Base64 data and decode it in process
  • Mapping-injection - NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection
  • GetSystemEarlyBird - 这是一个直接取得系统权限的项目
  • FuzzGen -
  • serpentine - Windows RAT (Remote Administration Tool) with a multiplatform RESTful C2 server
  • urldedupe - Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations
  • anbox - Anbox is a container-based approach to boot a full Android system on a regular GNU/Linux system
  • RogueWinRM - Windows Local Privilege Escalation from Service Account to System
  • revp - Reverse HTTP proxy that works on Linux, Windows, and macOS
  • WerTrigger - Weaponizing for privileged file writes bugs with windows problem reporting
  • serenity - The Serenity Operating System 🐞
  • invoker - Penetration testing utility.
  • crack_dexhelper - 梆梆企业加固详细逆向分析过程, 包含两种对该加固的脱壳机(直接解密classes0.jar和基于frida hook)
  • MicroV - A micro hypervisor for running micro VMs
  • Qv2ray - ⭐ Linux/Windows/macOS 跨平台 V2ray/SSR/Trojan 客户端 | 使用 C++/Qt5 开发 | 可拓展插件式设计 ⭐
  • Socks5Server - Windows C/C++ Socks5 Server
  • SocksOverRDP - Socks5/4/4a Proxy support for Remote Desktop Protocol / Terminal Services / Citrix / XenApp / XenDesktop
  • USTC-CS-Courses-Resource - ❤️中国科学技术大学计算机学院课程资源(https://mbinary.xyz/ustc-cs/)
  • chineseocr_lite - 超轻量级中文ocr,支持竖排文字识别, 支持ncnn推理 , psenet(8.5M) + crnn(6.3M) + anglenet(1.5M) 总模型仅17M
  • Sheller - 一键加壳/脱壳,混淆,花指令,反调试等
  • FUPK3 - 演示视频https://pan.baidu.com/s/1HH_-TQGca1NLoSqzvOPB3Q 密码:izm3
  • IIS-Raid - A native backdoor module for Microsoft IIS (Internet Information Services)
  • FunnyMeterpreter - 与反病毒软件老大哥们的打闹日常
  • trojan - An unidentifiable mechanism that helps you bypass GFW.
  • Antivirus_R3_bypass_demo - 分别用R3的0day与R0的0day来干掉杀毒软件
  • lava - LAVA: Large-scale Automated Vulnerability Addition
  • Spray-AD - A Cobalt Strike tool to audit Active Directory user accounts for weak, well known or easy guessable passwords.
  • lnav - Log file navigator
  • x64dbg-Plugin-Manager - Plugin manager for x64dbg
  • XOpcodeCalc - Opcode calculator
  • binspector - A binary format analysis tool
  • HyperViper - Toolkit for Hyper-V security research
  • cutter - Free and Open Source Reverse Engineering Platform powered by radare2
  • Droidscope - A dynamic analysis platform for Android
  • powerauth-mobile-sdk - Mobile SDK for PowerAuth Protocol (core, ios, watchos, android)
  • lldbg - A lightweight native GUI for LLDB.
  • ds2 - Debug server for lldb.
  • ExtractMacho2 - IDA plugin to extract Mach-O binaries located in the disassembly or data
  • DobbyDrill - hook MachO file based on Dobby (NOT DONE)
  • veles - Binary data analysis and visualization tool
  • dumpDex - 💯一款Android脱壳工具,需要xposed支持, 易开发已集成该项目:
  • CodingInterviewsNotes - 涵盖C++ Primer 5th、 effective C++ 、 STL api和demos C++ 基础知识与理论、 智能指针、C++11、 Git教程 Linux命令 Unix操作系统(进程、线程、内存管理、信号)计算机网络、 数据结构(排序、查找)、数据库、、C++对象模型、 设计模式、算法(《剑指offer》、leetcode、lintcode、hihocoder、《王道程序员求职宝典》)、面试题、嵌入式相关等
  • iOSREBook - 《iOS应用逆向与安全》随书源码
  • vnpy - 基于Python的开源量化交易平台开发框架
  • rssguard - RSS Guard is simple (yet powerful) feed reader. This is the official project repository.
  • raven - CobaltStrike External C2 for Websockets
  • SimpleRemoter - 基于gh0st的远程控制器:实现了终端管理、进程管理、窗口管理、远程桌面、文件管理、语音管理、视频管理、服务管理、注册表管理等功能,优化全部代码及整理排版,修复内存泄漏缺陷,程序运行稳定。此项目初版见:https://github.com/zibility/Remote
  • Clover - 我的黑苹果配置列表
  • srs - SRS is a RTMP/HLS/WebRTC/SRT/GB28181 streaming cluster, high efficiency, stable and simple.
  • Dir_Scan_ByQT5 - qt实现仿御剑风格路径扫描工具,增加延时,代理池Bypass功能,同时支持批量扫描,附带简单whois信息搜集与端口扫描模块,界面更加美观。
  • SdoKeyCrypt-sys-local-privilege-elevation - CVE-2019-9729. Transferred from https://github.com/DoubleLabyrinth/SdoKeyCrypt-sys-local-privilege-elevation
  • pbb_crack - PBB视频解密
  • KikoPlay - KikoPlay - NOT ONLY A Full-Featured Danmu Player 不仅仅是全功能弹幕播放器
  • Arma-III-Chinese-Localization-Enhanced - 武裝行動3(Arma 3)官方中文潤飾、加強、在地化翻譯模組。
  • TrafficMonitor - 这是一个用于显示当前网速、CPU及内存利用率的桌面悬浮窗软件,并支持任务栏显示,支持更换皮肤。
  • TranslucentTB - A lightweight utility that makes the Windows taskbar translucent/transparent.
  • mactype - Better font rendering for Windows.
  • fu - fu stands for File Uploader, a utility design to help you upload images/files and produce Markdown/HTML snippets with couple of clicks.
  • PCShare - PCShare是一款强大的远程控制软件,可以监视目标机器屏幕、注册表、文件系统等。
  • VwFirewall - 微盾®VirtualWall®防火墙整套源代码
  • gqrx - Software defined radio receiver powered by GNU Radio and Qt.
  • gnuradio - GNU Radio – the Free and Open Software Radio Ecosystem
  • MS16-032 - MS16-032(CVE-2016-0099) for SERVICE ONLY
  • quickviewer - A image/comic viewer application for Windows, Mac and Linux, it can show images very fast
  • MINT - Contains the definitions for the Windows Internal UserMode API from ntdll.dll, samlib.dll and winsta.dll.
  • navicat-keygen - A keygen for Navicat
  • nysocks - Nysocks binds kcp and libuv to provide an aggressive tcp tunnel in nodejs.
  • vnote - A note-taking application that knows programmers and Markdown better.
  • BatchRunTrayTool - A tray tool under windows to open any file by system default or any executable program.
  • CommandTrayHost - A command line program monitor systray for Windows
  • fatcat - FAT filesystems explore, extract, repair, and forensic tool
  • DNS-Persist - DNS-Persist is a post-exploitation agent which uses DNS for command and control.
  • tinyfecVPN - A VPN Designed for Lossy Links, with Build-in Forward Error Correction(FEC) Support. Improves your Network Quality on a High-latency Lossy Link.
  • UDPspeeder - A Tunnel which Improves your Network Quality on a High-latency Lossy Link by using Forward Error Correction,for All Traffics(TCP/UDP/ICMP)
  • Exploit-CVE-2017-6008 - Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.
  • incubator-pagespeed-ngx - Automatic PageSpeed optimization module for Nginx
  • rtorrent - rTorrent BitTorrent client
  • qwinff - A Qt4/5 GUI Frontend for FFmpeg
  • tcpflow - TCP/IP packet demultiplexer. Download from:
  • ngrok-c - ngrok client for c language,Due to the use of GO ngrok language development, porting to embedded devices some inconvenience, such as openwrt, so use C language rewrite a client. Very mini, the need to support polarssl library.
  • SysExec - [Windows] Local Privilege Escalation - WebClient
  • token-priv - Token Privilege Research
  • notepad2-mod - LOOKING FOR DEVELOPERS - Notepad2-mod, a Notepad2 fork, a fast and light-weight Notepad-like text editor with syntax highlighting
  • udp2raw-tunnel - A Tunnel which Turns UDP Traffic into Encrypted UDP/FakeTCP/ICMP Traffic by using Raw Socket,helps you Bypass UDP FireWalls(or Unstable UDP Environment)
  • ssf - Secure Socket Funneling - Network tool and toolkit - TCP and UDP port forwarding, SOCKS proxy, remote shell, standalone and cross platform
  • pipesocks - A pipe-like SOCKS5 tunnel system.
  • extractTVpasswords - tool to extract passwords from TeamViewer memory using Frida
  • twister-core - twister core / daemon
  • mini-tor - proof-of-concept implementation of tor protocol using Microsoft CNG/CryptoAPI
  • Beagle_SDR_GPS - KiwiSDR: BeagleBone web-accessible shortwave receiver and software-defined GPS
  • i2pd - 🛡 I2P: End-to-End encrypted and anonymous Internet
  • hexed - Windows console-based hex editor
  • fastnetmon - FastNetMon community - very fast DDoS analyzer with sflow/netflow/mirror support
  • CodingInterviews - 剑指Offer——名企面试官精讲典型编程题
  • Stacer - Linux System Optimizer and Monitoring - https://oguzhaninan.github.io/Stacer-Web
  • HackSysDriverExploits -
  • psi - XMPP client
  • librime - Rime Input Method Engine, the core library
  • AV_Kernel_Vulns - Pocs for Antivirus Software‘s Kernel Vulnerabilities
  • captcha-break - captcha break based on opencv2, tesseract-ocr and some machine learning algorithm.
  • From-System-authority-to-Medium-authority - Penetration test
  • ModSecurity - ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.
  • InjectProc - InjectProc - Process Injection Techniques [This project is not maintained anymore]
  • gargoyle - A memory scanning evasion technique
  • CascLib - An open-source implementation of library for reading CASC storages from Blizzard games since 2014
  • HElib - An Implementation of homomorphic encryption
  • wannakey - Wannacry in-memory key recovery
  • rocksutil - A c++ develop toolkit
  • security-research-pocs - Proof-of-concept codes created as part of security research done by Google Security Team.
  • libfuzzer-workshop - Repository for materials of "Modern fuzzing of C/C++ Projects" workshop.
  • ARMv6m_Simulator - Simple Simulator of ARMv6m instructions
  • hidviz - A tool for in-depth analysis of USB HID devices communication
  • x64dbg - An open-source x64/x32 debugger for windows.
  • HookCase - Tool for reverse engineering macOS/OS X
  • poc-exp - poc or exp of android vulnerability
  • ShellcodeStdio - An extensible framework for easily writing compiler optimized position independent x86 / x64 shellcode for windows platforms.
  • OPCDE - OPCDE Cybersecurity Conference Materials
  • Richkware - Framework for building Windows malware, written in C++
  • network_backdoor_scanner - This is a backdoor about discover network device ,and it can hidden reverse connecting the hacker's server with encrypt commuication 后渗透后门程序,适合在已经攻陷的内网中做下一步的网络信息扫描..
  • InfectPE - InfectPE - Inject custom code into PE file [This project is not maintained anymore]
  • snippets - Various code snippets and small PoCs, to be used for tests or as ready-made skeletons.
  • SISE_Traning_CTF_RE - SNST Traning RE Project .华软网络安全小组逆向工程训练营,尝试以CTF 的形式来使大家可以动手训练快速提升自己的逆向工程水平.CTF 的训练程序又浅到深,没有使用太复杂的算法,在逆向的过程中遇到的难关都是在分析病毒和破解中遇到的实际情况,注重于实用.训练营还包含有源代码文件,训练程序和思路.希望可以帮助小伙伴们入门逆向工程这个神奇的世界..
  • pe_recovery_tools - Helper tools for recovering dumped PE files
  • CNTK - Microsoft Cognitive Toolkit (CNTK), an open source deep-learning toolkit
  • PiAUISuite - Raspberry PI AUI Suite
  • iaito - This project has been moved to:
  • koalaOS - Microkernel KoalaOS source code
  • RpcView - RpcView is a free tool to explore and decompile Microsoft RPC interfaces
  • RedisStudio - RedisStudio Redis GUI client(tool) for windows
  • fastText.py - A Python interface for Facebook fastText
  • simhash - 中文文档simhash值计算

CMake

  • PothosSDR - Pothos SDR windows development environment

CSS

  • frida-boot - Frida Boot 👢- A binary instrumentation workshop, with Frida, for beginners!
  • nodejsscan - nodejsscan is a static security code scanner for Node.js applications.
  • banruo -
  • nemo - ip,domain,资产收集平台
  • Reaper - 一款用于src资产信息收集的工具
  • pekja - SRC情报收集管理系统
  • LKWA - Lesser Known Web Attack Lab
  • gridea - ✍️A static blog writing client (一个静态博客写作客户端)
  • Kamerka-GUI - Ultimate Internet of Things/Industrial Control Systems reconnaissance tool.
  • vali-admin - Free Bootstrap 4 admin/dashboard template
  • fofa_view - FOFA Pro view 是一款FOFA Pro 资产展示浏览器插件,目前兼容 Chrome、Firefox、Opera。
  • powerauth-docker - Docker images for PowerAuth 2.0 Software
  • secure-mobile-development - A Collection of Secure Mobile Development Best Practices
  • repo-to-pdf - repository to pdf
  • NES.css - NES-style CSS Framework | ファミコン風CSSフレームワーク
  • hugo-theme-zozo - 🌟 A simple and beautiful theme for Hugo
  • bottleneckOsmosis - 瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf
  • ahrid - AHRID - Analysis Hacker's Real-ID Platform 黑客攻击画像分析系统
  • vulnhub-writeups - Writeups for Vulnhub's boot2root machines that I've done
  • CaptfEncoder - CaptfEncoder是一款跨平台网络安全工具套件,提供网络安全相关编码转换、古典密码、密码学、特殊编码等工具,并聚合各类在线工具。
  • Webug4.0-Docker - Docker版本的Webug4.0
  • hexo-theme-nexmoe - 🔥 一个比较特别的 Hexo 主题
  • Django-XSS-Platform -
  • SocialFish - Automated Phishing Tool & Information Collector
  • Mojave-gtk-theme - Mojave is a macos Mojave like theme for GTK 3, GTK 2 and Gnome-Shell
  • using-docker-kubernetes-for-automating-appsec-and-osint-workflows - Repository for all the workshop content delivered at nullcon X on 1st of March 2019
  • w12scan - 🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)
  • document-library - jsliang 的文档库. 里面包含了个人撰写的所有前端文章,例如 Vue、React,、ECharts、微信小程序、算法、数据结构等……
  • RedELK - Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
  • hugo-theme-even - 🚀 A super concise theme for Hugo https://blog.olowolo.com/example-site/
  • WebRange - 一个Web版的docker管理程序,可以用来运行各种docker漏洞环境和CTF环境。
  • pySecurity - Python tutorials
  • hexo-theme-suka - 🎨Modern, powerful and simple theme for Hexo.
  • tongleer_for_wordpress - tongleer_for_wordpress是一个Wordpress版本的WeiboForWordPress微博主题,又名TleWeiboForWordPress。
  • smartping - 综合性网络质量(PING)检测工具,支持正/反向PING绘图、互PING拓扑绘图与报警、全国PING延迟地图与在线检测工具等功能
  • w11scan - 分布式WEB指纹识别平台 Distributed WEB fingerprint identification platform
  • ZVulDrill - Web漏洞演练平台
  • tintedarc - An XFCE custom arc and tint2 auto-themer, voila you have yourself a nice theme
  • CloudFlarePartner - CloudFlare partner website with python and flask
  • vimix-gtk-themes - Vimix is a flat Material Design theme for GTK 3, GTK 2 and Gnome-Shell etc.
  • ProgrammingFonts - This is a collection of programming fonts,just share this with the programmers.Now there are 100 kinds of fantastic fonts!
  • V2ray.Fun - 正在开发的全新 V2ray.Fun
  • hashview - A web front-end for password cracking and analytics
  • hangzhou_house_knowledge - 2017年买房经历总结出来的买房购房知识分享给大家,希望对大家有所帮助。买房不易,且买且珍惜。Sharing the knowledge of buy an own house that according to the experience at hangzhou in 2017 to all the people. It's not easy to buy a own house, so I hope that it would be useful to everyone.
  • CrookedStyleSheets - Webpage tracking only using CSS (and no JS)
  • kotlin-reference-chinese - Kotlin 官方文档(参考部分)中文版
  • wildfire - 🔥From a little spark may burst a flame.
  • dvna - Damn Vulnerable NodeJS Application
  • Apaxy - A simple, customisable theme for your Apache directory listing.
  • transmission-web-control - 一个 Transmission 浏览器管理界面。Transmission Web Control is a custom web UI.
  • blog - my super blog lite -- just one page. use vue with github api !
  • hugo-theme-even - 🚀 A super concise theme for Hugo https://blog.olowolo.com/example-site/
  • QQ-Groups-Spider - QQ Groups Spider(QQ 群爬虫)
  • justdelete.me - A directory of direct links to delete your account from web services.
  • diy-online-privacy-starter - Chayn's Do It Yourself Online Safety guide helps women keep their online accounts and social profiles secure against harassment, and stalkers. This guide is open source.
  • Arukas-API - Arukas API 自动获取IP和端口,SSR服务器订阅,Arukas 监测启动
  • public-pentesting-reports - Curated list of public penetration test reports released by several consulting firms and academic security groups
  • Farbox-NexT - A hexo theme NexT for Farbox.
  • documentation - Full documentation repository for Mastodon
  • gitbook-use - 记录GitBook的一些配置及插件信息
  • cssicon - icon set made with pure css code, no dependencies, "grab and go" icons
  • tmt-workflow - A web developer workflow used by WeChat team based on Gulp, with cross-platform supported and solutions prepared.
  • pd3 - 基于D3 v4+进行二次封装及扩展。示例来源于日常项目及客户提出的需求,转化成数据可视化。
  • hbase-manager - 可视化hbase数据库

CoffeeScript

Dart

  • bga_issue_blog - Flutter 或 Vue 全家桶(Vue + VueRouter + Vuex + Axios)抓取 GitHub 上的 Issues,结合 GitHub Pages 搭建个人博客站点,支持 GitHub 登录和评论

Dockerfile

Emacs Lisp

  • configure - My dot files for Emacs, Openbox, XMonad, VIM, Golang, Zsh/Bash, tmux, URXVT, ArchLinux, Git, Ruby/Rails, Xbindkey, Vrome...

Erlang

  • scannerl - The modular distributed fingerprinting engine

Game Maker Language

  • pgdoc-cn - PostgreSQL manual Chinese translation by China PostgreSQL Users Group

Go

  • haktldextract - Extract domains/subdomains from URLs en masse
  • sqlmw - Interceptors for database/sql
  • gid - Golang 分布式ID生成系统,高性能、高可用、易扩展的id生成服务
  • sliver - Implant framework
  • chaos-client - Go client to communicate with Chaos DNS API.
  • mos-chinadns - 高性能低延时的DNS分流器兼DoH/DoT客户端。
  • naabu - A fast port scanner written in go with focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
  • cf-check - Check an IP is Owned by Cloudflare
  • Cardinal - CTF🚩 AWD (Attack with Defense) 线下赛平台 - 欢迎 Star~ ✨
  • KoiPhish - A simple yet beautiful phishing proxy.
  • forwardproxy - Forward proxy plugin for the Caddy web server
  • backdoorfactory - A from-scratch rewrite of The Backdoor Factory - a MitM tool for inserting shellcode into all types of binaries on the wire.
  • DNSGrep - Quickly Search Large DNS Datasets
  • ssrf-finder - Pass list of urls with FUZZ in and it will check if it has found a potential SSRF.
  • 1ndi-hacks - Bug Bounty Tools
  • phonedata - 手机号码归属地信息库、手机号归属地查询 phone.dat 最后更新:2020年04月
  • fff - The Fairly Fast Fetcher. Requests a bunch of URLs provided on stdin fairly quickly.
  • slack-c2bot - Slack C2bot that executes commands and returns the output.
  • pingtunnel - 流量转发加速工具.a tool that advertises tcp/udp/socks5 traffic as icmp traffic for forwarding.
  • subgen - A really simple utility to concate wordlists to a domain name - to pipe into your favourite resolver!
  • waybackcollector - Fetch wayback machine historical content for a given url
  • rbacsync - Automatically sync groups into Kubernetes RBAC
  • ratelimit - A Golang blocking leaky-bucket rate limit implementation
  • CorsMe - Cross Origin Resource Sharing MisConfiguration Scanner
  • sharingan - Offensive Security recon tool
  • rate-limit-checker - Check whether the domain has a rate limit enabled.
  • wuzz - Interactive cli tool for HTTP inspection
  • zgrab2 - Fast Go Application Scanner
  • apkurlgrep - Extract endpoints from APK files
  • TcpRoute2 - TcpRoute , TCP 层的路由器。对于 TCP 连接自动从多个线路(电信、联通、移动)、多个域名解析结果中选择最优线路。
  • terrier - Terrier is a Image and Container analysis tool that can be used to scan Images and Containers to identify and verify the presence of specific files according to their hashes.
  • intercept - INTERCEPT / Policy as Code Static Analysis Auditing
  • shhgit - Ah shhgit! Find GitHub secrets in real time
  • go-ast-book - 📚 《Go语法树入门》(开源免费图书/Go语言进阶/掌握抽象语法树/Go语言AST/LLVM/LLIR/凹语言)
  • git-hound - Reconnaissance tool for GitHub code search. Finds exposed API keys using pattern matching, commit history searching, and a unique result scoring system.
  • sudis - Sudis !! Distributed supervisor process control system
  • tailscale - The easiest, most secure way to use WireGuard and 2FA.
  • whoisyou - Take a list of domains and output the hostname and ip.
  • xray-weblisten-ui - Xray 被动扫描管理
  • Venom - Venom - A Multi-hop Proxy for Penetration Testers
  • gopoc - 用cel-go重现了长亭xray的poc检测功能的轮子
  • go-admin - 基于Gin + Vue + Element UI的前后端分离权限管理系统脚手架(包含了:基础用户管理功能,jwt鉴权,代码生成器,RBAC资源控制,表单构建等)文档:http://doc.zhangwj.com/go-admin-site/ Demo: http://www.zhangwj.com/#/login
  • ohmybackup - Scan Victim Backup Directories & Backup Files
  • Modlishka - Modlishka. Reverse Proxy.
  • Gurp - Burp Commander written in Go
  • dnsprobe - DNSProb is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplied resolvers.
  • zdns - Fast CLI DNS Lookup Tool
  • jaeles - The Swiss Army knife for automated Web Application Testing
  • dalfox - 🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang
  • go-interview - Collection of Technical Interview Questions solved with Go
  • gau - Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.
  • yunSpider - 百度云网盘爬虫
  • v2ray-web-manager - v2ray-web-manager 是一个v2ray的面板,也是一个集群的解决方案;同时增加了流量控制/账号管理/限速等功能。key: admin , panel ,web,cluster,集群,proxy
  • docker-image-generator - Customized docker images generation toolkit
  • WebHackersWeapons - ⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
  • ServerScan - ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
  • nuclei - Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.
  • argo - Argo Workflows: Get stuff done with Kubernetes.
  • fprobe - Take a list of domains/subdomains and probe for working http/https server.
  • asset-scan - asset-scan是一款适用甲方企业的外网资产周期性扫描监控系统
  • lazydocker - The lazier way to manage everything docker
  • Hacking-with-Go - Golang for Security Professionals
  • shuffledns - shuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support.
  • broxy - An HTTP/HTTPS intercept proxy written in Go.
  • ReverseGoShell - A Golang Reverse Shell Tool With AES Dynamic Encryption
  • geacon - Practice Go programming and implement CobaltStrike's Beacon in Go
  • slack-webm-sentinel - A bot that tracks .webm links and converts them to .mp4
  • tour - Go 语言官方教程中文版
  • gophish - Open-Source Phishing Toolkit
  • gowitness - 🔍 gowitness - a golang, web screenshot utility using Chrome Headless
  • STS2G - Struts2漏洞扫描利用工具 - Golang版. Struts2 Scanner Written in Golang
  • SakuraFrp - 基于 Frp 二次开发定制的版本,可实现多用户管理、限速等商业化功能
  • goWeakPass - 使用golang编写的服务弱口令检测
  • Stowaway - 👻Stowaway -- Multi-hop Proxy Tool for pentesters
  • geph2 - Geph (迷霧通) is a modular Internet censorship circumvention system designed specifically to deal with national filtering.
  • hacks - A collection of hacks and one-off scripts
  • geoip - Fastest GeoIP Country library for Go
  • hakrevdns - Small, fast tool for performing reverse DNS lookups en masse.
  • rumble-tools - Open source tools, libraries, and datasets related to the Rumble Network Discovery product and associated research
  • hakrawler - Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application
  • gohtran - 反向socks5代理, 关键词: go htran 重复造轮子 ssocks ew
  • PhoneInfoga - Advanced information gathering & OSINT framework for phone numbers
  • go-sniffer - 🔎Sniffing and parsing mysql,redis,http,mongodb etc protocol. 抓包截取项目中的数据库请求并解析成相应的语句。
  • trivy - A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI
  • gowp - golang worker pool , Concurrency limiting goroutine pool
  • syncd - syncd是一款开源的代码部署工具,它具有简单、高效、易用等特点,可以提高团队的工作效率.
  • insider - Insider is the CLI project from the Insider Application Security Team for the community
  • verifier - A minimal, customizable Go package for Email & Mobile number verification
  • nmap-to-netscan - A helper utility for turning nmap xml files into target lists for go-netscan
  • kruise - Automate application workloads management on Kubernetes
  • gout - gout to become the Swiss Army Knife of the http client @^^@---> gout 是http client领域的瑞士军刀,小巧,强大,犀利。具体用法可看文档,如使用迷惑或者API用得不爽都可提issues
  • video-srt-windows - 这是一个可以识别视频语音自动生成字幕SRT文件的开源 Windows-GUI 软件工具。
  • haaukins - A Highly Accessible and Automated Virtualization Platform for Security Education
  • crawlab - Distributed web crawler admin platform for spiders management regardless of languages and frameworks. 分布式爬虫管理平台,支持任何语言和框架
  • alkaid - Alkaid is a BaaS(Blockchan as a Service) service based on Hyperledger Fabric.
  • golang-notes - Go source code analysis(zh-cn)
  • gortal - 🚪A super lightweight jumpserver service developed using the Go language. 一个使用 Go 语言开发的,超级轻量的跳板机服务。
  • goLazagne - Go library for credentials recovery
  • kilo - Kilo is a multi-cloud network overlay built on WireGuard and designed for Kubernetes (k8s + wg = kg)
  • filebrowser - 📂 Web File Browser which can be used as a middleware or standalone app.
  • k9s - 🐶 Kubernetes CLI To Manage Your Clusters In Style!
  • gin-vue-admin - 基于gin+vue搭建的后台管理系统框架,集成jwt鉴权,权限管理,动态路由,分页封装,多点登录拦截,资源权限,上传下载,代码生成器,表单生成器等基础功能,更多功能正在开发中,欢迎issue和pr~
  • tracee - Container and system event tracing using eBPF
  • Cloak - A censorship circumvention tool to evade detection against state adversaries
  • gin - Gin is a HTTP web framework written in Go (Golang). It features a Martini-like API with much better performance -- up to 40 times faster. If you need smashing performance, get yourself some Gin.
  • iris - 感谢中国开发者 - https://bit.ly/謝謝 | The fastest community-driven web framework for Go. gRPC, Automatic HTTPS with Public Domain, MVC, Sessions, Caching, Versioning API, Problem API, Websocket, Dependency Injection and more. Fully compatible with the standard library and 3rd-party middleware packages. | https://bit.ly/iriscandothat1 | https://bit.ly/iriscandothat3 |
  • gh-ost - GitHub's Online Schema Migrations for MySQL
  • radvpn - Decentralized VPN
  • gin-admin - RBAC scaffolding based on Gin + Gorm/Mongo + Casbin + Wire
  • RedisGo - 为更好的管理/监控Redis而倾心打造~
  • BookStack - BookStack,基于MinDoc,使用Beego开发的在线文档管理系统,功能类似Gitbook和看云。
  • go-extend - go语言扩展包,收集一些常用的操作函数,辅助更快的完成开发工作,并减少重复代码
  • goribot - [Crawler/Scraper for Golang]🕷A lightweight distributed friendly Golang crawler framework.一个轻量的分布式友好的 Golang 爬虫框架。
  • go-gin-api - 基于 Gin 进行模块化设计的 API 框架,封装了常用功能,使用简单,致力于进行快速的业务研发。比如,validator.v9 参数验证、签名验证中间件、日志记录中间件、异常捕获中间件、jaeger 链路追踪、gRPC 的使用 等等。
  • goku-api-gateway - A Powerful HTTP API Gateway in pure golang!Goku API Gateway (中文名:悟空 API 网关)是一个基于 Golang开发的微服务网关,能够实现高性能 HTTP API 转发、服务编排、多租户管理、API 访问权限控制等目的,拥有强大的自定义插件系统可以自行扩展,并且提供友好的图形化配置界面,能够快速帮助企业进行 API 服务治理、提高 API 服务的稳定性和安全性。
  • learning-golang - Go 学习之路:Go 开发者博客、Go 微信公众号、Go 学习资料(文档、书籍、视频)
  • dsiem - Security event correlation engine for ELK stack
  • build - TeaWeb-可视化的Web代理服务。DEMO: http://teaos.cn:7777
  • singo - Gin+Gorm开发Golang API快速开发脚手架
  • goex - Exchange Rest And WebSocket API For Golang Wrapper support okcoin,okex,huobi,hbdm,bitmex,coinex,poloniex,bitfinex,bitstamp,binance,kraken,bithumb,zb,hitbtc,fcoin, coinbene
  • sampler - Tool for shell commands execution, visualization and alerting. Configured with a simple YAML file.
  • HFish - 🍯 A Most Convenient Honeypot Platform. 🐝🐝🐝 🐝🐝
  • o365-attack-toolkit - A toolkit to attack Office365
  • gobuster - Directory/File, DNS and VHost busting tool written in Go
  • delator - Golang-based subdomain miner leveraging certificate transparency logs
  • assetfinder - Find domains and subdomains related to a given domain
  • bbs-go - 基于Golang的社区系统。
  • build-web-application-with-golang - A golang ebook intro how to build a web with golang
  • mixin-network-snapshot-golang - crypto currency gateway plugin for web store
  • zinx - 基于Golang轻量级TCP并发服务器框架
  • lemonade - Lemonade is a remote utility tool. (copy, paste and open browser) over TCP.
  • mr2 - Mr.2 can help you expose local server to external network. Support both TCP/UDP, of course support HTTP. Zero-Configuration.
  • Finder - 一款Go语言实现的端口扫描器.
  • goSkylar - 基于Golang开发的企业级外网端口资产扫描
  • arpZebra - ARP+DNS欺骗工具,网络安全第三次实验,课堂演示用,严禁非法用途。ARPSpoof,wifi hijack,dns spoof
  • k3os - Purpose-built OS for Kubernetes, fully managed by Kubernetes.
  • termshark - A terminal UI for tshark, inspired by Wireshark
  • vscan-go - golang version for nmap service and application version detection (without nmap installation)
  • ffuf - Fast web fuzzer written in Go
  • CapOS - 等级保护测评windows工具源码
  • x-crack - x-crack - Weak password scanner, Support: FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB
  • dnstunnel - dns tunnel backdoor DNS隧道后门
  • vuls - Agent-less vulnerability scanner for Linux, FreeBSD, Container Image, Running Container, WordPress, Programming language libraries, Network devices
  • pathbrute - Pathbrute
  • whatweb - 更快速的进行Web应用指纹识别
  • goWhatweb - [学习GO] go语言写的web指纹识别 - Identify websites by go language
  • livego - live video streaming server in golang
  • Go42 - 《Go语言四十二章经》详细讲述Go语言规范与语法细节及开发中常见的误区,通过研读标准库等经典代码设计模式,启发读者深刻理解Go语言的核心思维,进入Go语言开发的更高阶段。
  • meshbird - Distributed private networking
  • dnsbrute - a fast domain brute tool
  • goscan - Interactive Network Scanner
  • RedisShake - Redis-shake is a tool for synchronizing data between two redis databases. Redis-shake是一个用于在两个redis之间同步数据的工具,满足用户非常灵活的同步、迁移需求。
  • gsm - 使用树莓派配合硬件来进行短信转发
  • Platypus - 🔨 A modern multiple reverse shell sessions manager written in go
  • goscan - golang的扫描框架, 支持协程池和自动调节协程个数.
  • coyim - coyim - a safe and secure chat client
  • awesome-go-zh - 📚 Go资源精选中文版(含中文图书大全)
  • gosec - Golang security checker
  • nps - 一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.
  • kunpeng - kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。
  • cmus-lyric - cmus lyric viewer
  • webtty - Share a terminal session over WebRTC
  • auxpi - 🍭 集合多家 API 的新一代图床
  • plik - Plik is a scalable & friendly temporary file upload system ( wetransfer like ) in golang.
  • goDoH - 🕳godoh - A DNS-over-HTTPS C2
  • fac - Easy-to-use CUI for fixing git conflicts
  • gogs - Gogs is a painless self-hosted Git service
  • jiacrontab - 简单可信赖的任务管理工具
  • Blind-SQL-Injector - 手工盲注辅助注入工具
  • docker_ssh_honeypot - 安全开发教学 - 用Docker制作一个高交互ssh蜜罐
  • lazygit - simple terminal UI for git commands
  • gitea - Git with a cup of tea, painless self-hosted git service
  • shuttle - A web proxy in Golang with amazing features.
  • dnsutil - dns dig for golang
  • DocHub - 参考百度文库,使用Beego(Golang)开发的开源文库系统
  • godns - A dynamic DNS client tool, supports AliDNS, Cloudflare, Google Domains, DNSPod, HE.net & DuckDNS & DreamHost, written in Go.
  • tcping - ping over a tcp connection
  • subcommands - Go subcommand library.
  • torsniff - torsniff - a sniffer that sniffs torrents from BitTorrent network
  • merge-nmap-masscan - Merge results from NMAP and Masscan into one CSV file
  • BAT_Check_DomainName -
  • tmux-themepack - A pack of various Tmux themes.
  • usql - Universal command-line interface for SQL databases
  • PortScan - 端口扫描器
  • miniflux - Minimalist and opinionated feed reader
  • DNSSniffer - DNSQuery Sniffer in Golang
  • go-onion-transport - Tor onion transport for IPFS
  • goproxy - Proxy is a high performance HTTP(S) proxies, SOCKS5 proxies,WEBSOCKET, TCP, UDP proxy server implemented by golang. Now, it supports chain-style proxies,nat forwarding in different lan,TCP/UDP port forwarding, SSH forwarding.Proxy是golang实现的高性能http,https,websocket,tcp,socks5代理服务器,支持内网穿透,链式代理,通讯加密,智能HTTP,SOCKS5代理,黑白名单,限速,限流量,限连接数,跨平台,KCP支持,认证API。
  • overture - A customized DNS forwarder written in Go
  • gosu - Simple Go-based setuid+setgid+setgroups+exec
  • telegramd - Unofficial open source telegram server written in golang
  • subfinder - Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
  • qrcp - ⚡ Transfer files over wifi from your computer to your mobile device by scanning a QR code without leaving the terminal.
  • rfd-checker - RFD Checker - security CLI tool to test Reflected File Download issues
  • duplicacy - A new generation cloud backup tool
  • CHAOS - 🔥 CHAOS is a PoC that allow generate payloads and control remote operating systems.
  • cointop - The fastest and most interactive terminal based UI application for tracking cryptocurrencies
  • godht -
  • shadowsocks-go - go port of shadowsocks (Deprecated)
  • idgen - 一个使用 golang 编写的大陆身份证生成器
  • GoQuiet - A Shadowsocks obfuscation plugin utilising domain fronting to evade deep packet inspection
  • subjack - Subdomain Takeover tool written in Go
  • lightsocks - ⚡️一个轻巧的网络混淆代理🌏
  • ElasticHD - Elasticsearch 可视化DashBoard, 支持Es监控、实时搜索,Index template快捷替换修改,索引列表信息查看, SQL converts to DSL等
  • gitleaks - Scan git repos for secrets using regex and entropy 🔑
  • Cloudreve - 🌩支持多家云存储的云盘系统 (A project helps you build your own cloud in minutes)
  • SubOver - A Powerful Subdomain Takeover Tool
  • x-patrol - github泄露扫描系统
  • gost - GO Simple Tunnel - a simple tunnel written in golang
  • apkverifier - APK Signature verification in Go. Supports scheme v1, v2 and v3 and passes Google apksig's testing suite.
  • goWAPT - Go Web Application Penetration Test
  • grv - GRV is a terminal interface for viewing git repositories
  • guard - NOT MAINTAINED! A generic high performance circuit breaker & proxy server written in Go
  • ProxyClient - golang 代理库,和net一致的API。支持 socks4、socks4a、socks5、http、https 等代理协议。
  • AWS-Scanner - Scans a list of websites for Cloudfront or S3 Buckets
  • dnscrypt-proxy - dnscrypt-proxy 2 - A flexible DNS proxy, with support for encrypted DNS protocols.
  • hyperfox - HTTP/HTTPS MITM proxy and recorder.
  • tcptunnel - 将本地内网服务器映射到公网。
  • ghostunnel - A simple SSL/TLS proxy with mutual authentication for securing non-TLS services
  • go-http-tunnel - Fast and secure tunnels over HTTP/2
  • ft - File Transferer
  • go-ethereum - Official Go implementation of the Ethereum protocol
  • Yearning - A most popular sql audit platform for mysql
  • switcher - 一个多功能的端口转发/端口复用工具,支持转发本地或远程地址的端口,支持正则表达式转发(实现端口复用)。
  • secureoperator - A DNS-protocol proxy for DNS-over-HTTPS providers, such as Google and Cloudflare
  • ben - Your benchmark assistant, written in Go.
  • gOSINT - OSINT Swiss Army Knife
  • NATBypass - 一款lcx在golang下的实现
  • xsec-proxy-scanner - xsec-proxy-scanner是一款速度超快、小巧的代理扫描器
  • ignite - A SS(R) panel for managing multiple users, powered by Go & Docker.
  • gsnova - Private proxy solution & network troubleshooting tool.
  • goscan - goscan is a simple and efficient IPv4 network scanner that discovers all active devices on local subnet.
  • kcpraw - for my own use only
  • hpkp - golang hpkp client library
  • subnet - Simple, auditable & elegant VPN, built with TLS mutual authentication and TUN.
  • goHackTools - Hacker tools on Go (Golang)
  • rclone - "rsync for cloud storage" - Google Drive, Amazon Drive, S3, Dropbox, Backblaze B2, One Drive, Swift, Hubic, Cloudfiles, Google Cloud Storage, Yandex Files
  • assh - 💻 make your ssh client smarter
  • docker-image -
  • searchscan - Search Nmap and Metasploit scanning scripts.
  • xsec-ip-database - xsec-ip-database为一个恶意IP和域名库(Malicious ip database)
  • sov2ex - A site search for V2EX
  • goflyway - An encrypted HTTP server
  • fzf - 🌸 A command-line fuzzy finder
  • kcptun - A Secure Tunnel Based On KCP with N:M Multiplexing
  • slt - A TLS reverse proxy with SNI multiplexing in Go
  • frp -
  • ngrok - Introspected tunnels to localhost
  • moby - Moby Project - a collaborative project for the container ecosystem to assemble container-based systems
  • hugo - The world’s fastest framework for building websites.
  • cloud-torrent - ☁️ Cloud Torrent: a self-hosted remote torrent client
  • docker_practice - Learn and understand Docker technologies, with real DevOps practice!
  • kubesec - Secure Secret management for Kubernetes (with gpg, Google Cloud KMS and AWS KMS backends)
  • xsec-dns-proxy - DNS代理服务器,可以记录log到数据库中
  • dht - BitTorrent DHT Protocol && DHT Spider.
  • btcd - An alternative full node bitcoin implementation written in Go (golang)
  • dnsproxy - 防 DNS 缓存污染,兼顾查询质量与速度
  • firefly-proxy - A proxy software to help circumventing the Great Firewall.
  • gscan_quic - Google Quic 扫描工具
  • fetchserver - phuslu删掉了fetchserver,我重新传一个
  • glider - glider is a forward proxy with multiple protocols support, and also a dns forwarding server with ipset management features(like dnsmasq).
  • brook - Brook is a cross-platform strong encryption and not detectable proxy. Zero-Configuration.
  • awesome-go - A curated list of awesome Go frameworks, libraries and software
  • caddy - Fast, multi-platform web server with automatic HTTPS
  • xray - XRay is a tool for recon, mapping and OSINT gathering from public networks.
  • flora-kit - 💐 基于 shadowsocks-go 做的完善实现,自动网络分流,完全兼容 Surge 的配置文件。
  • gh-polls - Polls for user feedback in GitHub issues
  • WindowsSpyBlocker - 🛡 Block spying and tracking on Windows
  • dnssearch - A subdomain enumeration tool.
  • zgrab - DEPRECATED This project has been replaced by https://github.com/zmap/zgrab2
  • brutemachine - A Go library which main purpose is giving an interface to loop over a dictionary and use those words/lines as input for some custom logic such as HTTP file bruteforcing, DNS bruteforcing, etc.
  • rqlite - The lightweight, distributed relational database built on SQLite.
  • aquatone - A Tool for Domain Flyovers
  • git-all-secrets - A tool to capture all the git secrets by leveraging multiple open source git searching tools
  • clair - Vulnerability Static Analysis for Containers
  • tap0901 - Go语言虚拟网卡库,可用于制作对战平台、加速器、防火墙、VPN等
  • repo-security-scanner - CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys
  • crack_ssh - go写的协程版的ssh\redis\mongodb弱口令破解工具
  • cronsun - A Distributed, Fault-Tolerant Cron-Style Job System.
  • fsql - Search through your filesystem with SQL-esque queries.
  • blockchain_guide - Introduce blockchain related technologies, from theory to practice with bitcoin, ethereum and hyperledger.
  • node - Mysterium Network Node - official implementation of distributed VPN network (dVPN) protocol
  • ebreader - 一个让你可以在浏览器中阅读Epub电子书的CLI程序,使用Golang编写
  • pilosa - Pilosa is an open source, distributed bitmap index that dramatically accelerates queries across multiple, massive data sets.
  • kr - A dev tool for SSH auth + Git commit/tag signing using a key stored in Krypton.
  • go-mbf - MongoDB Login Brute Forcer
  • nvm-windows - A node.js version management utility for Windows. Ironically written in Go.
  • toxiproxy - ⏰ 🔥 A TCP proxy to simulate network and system conditions for chaos and resiliency testing
  • xapimanager - XAPI MANAGER -专业实用的开源接口管理平台,为程序开发者提供一个灵活,方便,快捷的API管理工具,让API管理变的更加清晰、明朗。如果你觉得xApi对你有用的话,别忘了给我们点个赞哦^_^ !
  • frp - A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.
  • cilium - API-aware Networking and Security using eBPF and XDP
  • linuxkit - A toolkit for building secure, portable and lean operating systems for containers
  • scope - Monitoring, visualisation & management for Docker & Kubernetes
  • gdrive - Google Drive CLI Client
  • dnscontrol - Synchronize your DNS to multiple providers from a simple DSL
  • ruler - A tool to abuse Exchange services
  • honeybits - A PoC tool designed to enhance the effectiveness of your traps by spreading breadcrumbs & honeytokens across your systems to lure the attacker toward your honeypots
  • qshell - Shell Tools for Qiniu Cloud
  • geoip - query geo-locations of ips
  • gitrob - Reconnaissance tool for GitHub organizations
  • wukong - 高度可定制的全文搜索引擎
  • beego - beego is an open-source, high-performance web framework for the Go programming language.
  • kcptun - A Stable & Secure Tunnel based on KCP with N:M multiplexing and FEC. Available for ARM, MIPS, 386 and AMD64
  • the-way-to-go_ZH_CN - 《The Way to Go》中文译本,中文正式名《Go 入门指南》
  • negroni - Idiomatic HTTP Middleware for Golang
  • jvm-mon - Console-based JVM monitoring tool
  • kingshard - A high-performance MySQL proxy

Groovy

  • capsulecorp-pentest - Vagrant VirtualBox environment for conducting an internal network penetration test

HCL

  • sentinel-attack - Repository of sentinel alerts and hunting queries leveraging sysmon and the MITRE ATT&CK framework

HTML

  • swf_json_csrf -
  • noia - Simple Android application sandbox file browser tool. Powered by frida.re.
  • Needle - Instant access to you bug bounty submission dashboard on various platforms + publicly disclosed reports + #bugbountytip
  • BabyShark - Basic C2 Server
  • Windows-EoP - Windows EoP Bugs
  • subspace - A fork of the simple WireGuard VPN server GUI community maintained
  • post-exploitation-wiki - Post Exploitation Wiki
  • autochrome - This tool downloads, installs, and configures a shiny new copy of Chromium.
  • PlumHound - Bloodhound for Blue and Purple Teams
  • hacking-lab - Small Vulnerable Web
  • v2-ui - 支持多协议多用户的 v2ray 面板,Support multi-protocol multi-user v2ray panel
  • xss_flash - Xss之Flash钓鱼
  • inception - A highly configurable Framework for easy automated web scanning
  • bugbountytip.com - Flask powered website to display tweets with a hashtag #bugbountytip
  • Information-Security-Tasks - This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
  • Subra - A Web-UI for subdomain enumeration (subfinder)
  • fast-srt-subtitle - Make SRT Caption Fast!!!!
  • DetectionLab - Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices
  • gshark - Scan for sensitive information easily and effectively.
  • Windows10Exploits - Microsoft » Windows 10 : Security Vulnerabilities
  • chromium_for_spider - dynamic crawler for web vulnerability scanner
  • SharedCourses - 大学课程共享计划整理
  • SF-zh - 《软件基础》中译版 Software Foundations Chinese Translation
  • hugo-theme-echo - A super concise theme for Hugo
  • ATTACK-Tools - Utilities for MITRE™ ATT&CK
  • Crawler_Illegal_Cases_In_China - Collection of China illegal cases about web crawler 本项目用来整理所有中国大陆爬虫开发者涉诉与违规相关的新闻、资料与法律法规。致力于帮助在中国大陆工作的爬虫行业从业者了解我国相关法律,避免触碰数据合规红线。 [AD]中文知识图谱门户
  • DumpTheGit - DumpTheGit searches through public repositories to find sensitive information uploaded to the Github repositories.
  • pytm - A Pythonic framework for threat modeling
  • Airplay-SDK - Airplay Receiver SDK supports Airplay Mirroring and AirPlay Casting to a receiver device.
  • APubPlat - Devops自动化部署、堡垒机开源项目、Web Terminal
  • gentelella - Free Bootstrap 4 Admin Dashboard Template
  • werdlists - ⌨️ Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases
  • morpheus - Morpheus - Automating Ettercap TCP/IP (MITM-hijacking Tool)
  • androwarn - Yet another static code analyzer for malicious Android applications
  • Fake-flash.cn - www.flash.cn 的钓鱼页,中文+英文
  • APT_Sample-Weapoon - Pull some collected APT group related samples, ransomware, remote control and other malicious programs for security researchers to use.
  • awesome-modern-cpp - A collection of resources on modern C++
  • Nessus_Map - Parse .nessus file(s) and shows output in interactive UI
  • iot-security-wiki - IOT security wiki
  • LangNetworkTopologys - 端口扫描,指纹识别,网站探测,结果整理
  • CobaltStrikeForensic - Toolset for research malware and Cobalt Strike beacons
  • nsfocus-rsas-knowledge-base - 绿盟科技漏洞扫描器(RSAS)漏洞库
  • Berserker - A list of useful payloads for Web Application Security and Pentest/CTF
  • calc4b-zh - 📖 [译] MIT 18.03 面向初学者的微积分
  • flutter-in-action - 《Flutter实战》电子书
  • most-frequent-technology-english-words - 程序员工作中常见的英语词汇
  • hexo-theme-matery - A beautiful hexo blog theme with material design and responsive design.一个基于材料设计和响应式设计而成的全面、美观的Hexo主题。国内访问:http://blinkfox.com
  • china-indie-podcasts - 发现与推荐高质量的中文独立播客
  • ccaa - Linux一键安装Aria2 + AriaNg + FileBrowse实现离线下载、文件管理。
  • HTML5 - HTML5学习、总结、实践
  • win10-secure-baseline-gpo - Windows 10 and Server 2016 Secure Baseline Group Policy
  • go101 - An online book focusing on Go syntax/semantics.
  • web-log-parser - An open source analysis web log tool
  • Real-timeDetectionAD_ver2 -
  • sec_profile - 爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)
  • mall - ssm小商城
  • springboot-manage - 基于SpringBoot + Mybatis + Thymeleaf + Redis + MongoDB + MySQL开发的商品管理系统
  • frida-all-in-one - 《FRIDA操作手册》by @hluwa @r0ysue
  • live - 完整搭建直播平台实例
  • archerysec - Centralize Vulnerability Assessment and Management for DevSecOps Team
  • xssgun - xss payloads generator
  • cs_custom_404 - Cobalt strike custom 404 page
  • BabySploit - 👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
  • springboot-ssm - springboot整合mybatis(SSM项目整合)
  • SecurityMind - share experience towards for information management, brainstorming and so on.
  • sec_profile - 安全行业信息趋势分析
  • springboot-penguin - 🐧基于SpringBoot+Mybatis+Thymeleaf+SemanticUI+Bootstrap的在线考试系统(低仿牛客网)
  • yan-demo - 本项目是基于 SpringMVC+Spring+MyBatis (SSM) 架构的高效率便捷开发框架
  • ChineseDarkWebCrawler - 中文暗网爬虫
  • flask_multi_uploader - flask+webuploader实现多文件上传
  • programthink - for 热心读者
  • awesome-piracy - A curated list of awesome warez and piracy links
  • Weak-password - 字典大全 dictionary
  • zfaka - 免费、安全、稳定、高效的发卡系统,值得拥有!
  • ctf-wiki - CTF Wiki Online. Come and join us, we need you!
  • Windows-Secure-Host-Baseline - Configuration guidance for implementing the Windows 10 and Windows Server 2016 DoD Secure Host Baseline settings. #nsacyber
  • proxylist - proxylist, generate by fate0/getproxy project in every 15 minute
  • awesome-resume - 程序员简历例句,程序员简历范例,Java简历模版,Python简历模版,C++简历模版
  • dvxte - Damn Vulnerable Xebia Training Environment
  • vulnreport - Open-source pentesting management and automation platform by Salesforce Product Security
  • pentraining - 一个网络安全基础知识的教程。内容比较杂,好在都是实验视频和工具提供,可以自行动手完成实验。
  • SQLInjectionWiki - A wiki focusing on aggregating and documenting various SQL injection methods
  • JavaWiki - 不定期收集与JAVA有关书籍或文章
  • Cyberspace_Security_Learning - 在学习CTF、网络安全路上整合自己博客和一些资料,持续更新~
  • shiro-example - 跟我学Shiro(我的公众号:kaitao-1234567,我的新书:《亿级流量网站架构核心技术》)
  • fuzzdb - 一个fuzzdb扩展库
  • ACL4SSR - SSR 去广告ACL规则/SS完整GFWList规则/Clash规则碎片,Telegram频道订阅地址
  • wordpress-vulscan - WordPress vulnerability scanner
  • linux-explorer - Easy-to-use live forensics toolbox for Linux endpoints
  • CV - 🙈Front End Engineer Curriculum Vitae -《切图仔面试宝典》 急需招人,简历请投 [email protected],谢谢
  • HadoopAndSparkDataStudy - 这是一本关于大数据学习记录的手册,主要针对初学者.做为一个老IT工作者,学习是一件很辛苦的事情.希望这本手册对帮助大家快速的学习与认识大数据(特指Hadoop Spark),为了不让初学者一下接触爆炸式的新概念,我们会以实验先行,概念跟进的方式进行课程学习,这样有利于大家快速进入状态,而不至于一直深陷逻辑概念出不来,但是每个人的学习方式不一样,仁者见仁智者见智吧.大家如果有意见请给我发邮件[email protected] — 楚广明
  • security-txt - A proposed standard that allows websites to define security policies.
  • quickstart-compliance-pci - AWS Quick Start Team
  • Campus-FakeAP - 针对校园网的wifi钓鱼工具
  • Awesome-CTF-Book - Study CTF, study security
  • WAF-Bypass - WAF Bypass Cheatsheet
  • js-xss - Sanitize untrusted HTML (to prevent XSS) with a configuration specified by a Whitelist
  • TranslatorX - JetBrains 系列软件汉化包 关键字: Android Studio 3.5 汉化包 CLion 2019.3 汉化包 DataGrip 2019.3 汉化包 GoLand 2019.3 汉化包 IntelliJ IDEA 2019.3 汉化包 PhpStorm 2019.3 汉化包 PyCharm 2019.3 汉化包 Rider 2019.3 汉化包 RubyMine 2019.3 汉化包 WebStorm 2019.3 汉化包
  • PyCharm-Chinese - PyCharm Chinese Language Pack(中文语言包)
  • Powershell-Attack-Guide - Powershell攻击指南----黑客后渗透之道
  • prism-break - Privacy/security-oriented software recommendations (mirrored from GitLab)
  • krackattacks -
  • seedbox-manager - [UNMAINTAINED] Web app for manage your seedbox
  • docker-armhf-torrentbox - Docker image with nginx + php5-fpm + rtorrent + rutorrent(web ui) started with supervisord
  • CVE-2017-7092-PoC - This is the Pwn2Own 2017 Safari backup vul's exploit.
  • dorm-system - Dorm System
  • Software-Security-Learning - Software-Security-Learning
  • Web-Security-Learning - Web-Security-Learning
  • linuxtools_rst - Linux工具快速教程
  • bitaddress.org - JavaScript Client-Side Bitcoin Wallet Generator
  • DIY-Cybersecurity-For-Domestic-Violence - Abuse adapts to technology. You deserve privacy and compassion.
  • privacytools-zh - privacytool.io -Traditional Chinese version
  • privacytools.io - 🛡🛠 You are being watched. Protect your privacy against global mass surveillance.
  • wooyun-wiki - wiki.wooyun.org的部分快照网页
  • skills - Linux、WAF、正则、web安全等一些知识点的总结
  • Manual -
  • Music-Downloader - Download any music from web
  • drek - A static-code-analysis tool for performing security-focused code reviews. It enables an auditor to swiftly map the attack-surface of a large application, with an emphasis on identifying development anti-patterns and footguns.
  • angryFuzzer - Tools for information gathering
  • domxsswiki - Automatically exported from code.google.com/p/domxsswiki
  • ipot - Honeypot Research Blog 蜜罐技术研究小组
  • visualize_logs - A Python library and command line tools to provide interactive log visualization.
  • ICS-Security-Tools - Tools, tips, tricks, and more for exploring ICS Security.
  • WamaCry - a fake WannaCry
  • HTTPLeaks - HTTPLeaks - All possible ways, a website can leak HTTP requests
  • WooyunDrops - Wooyun知识库,乌云知识库,https://wooyun.kieran.top
  • fluxion - Fluxion is a remake of linset by vk496 with enhanced functionality.
  • OldMirrorsFrontend - mirrors.zju.edu.cn
  • Broadlink-RM-SmartThings-Alexa - Control RF and Ir devices using SmartThings and Alexa.
  • sleepy-puppy - Deprecated please use https://github.com/Netflix/sleepy-puppy
  • fe - 《我的职业是前端工程师》 - Ebook:I'm a FrontEnd Developer
  • Sreg - Sreg可对使用者通过输入email、phone、username的返回用户注册的所有互联网护照信息。
  • 1000php - 1000个PHP代码审计案例(2016.7以前乌云公开漏洞)
  • badssl.com - 🔒 Memorable site for testing clients against bad SSL configs.
  • portainer - Making Docker management easy.
  • solid - Solid - Re-decentralizing the web (project directory)
  • TheHive - TheHive: a Scalable, Open Source and Free Security Incident Response Platform
  • ThreatPinchLookup - Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
  • ElvisProjs -
  • material-blog -
  • elasticsearch-definitive-guide - 欢迎加QQ群:109764489,贡献力量!
  • d3-v4-whats-new -
  • WebFundamentals - Best practices for modern web development
  • learning-react - materials about learning react
  • 500LineorLess_CN - 500 line or less 中文翻译计划。
  • php_webDataMining - php_webDataMining,PHP网络数据挖掘,第一个应用是爬取并分析和(草)谐(榴)论坛的一个版块数据并作可视化分析
  • Zhihu_bigdata - 使用scrapy和pandas完成对知乎300w用户的数据分析。首先使用scrapy爬取知乎网的300w,用户资料,最后使用pandas对数据进行过滤,找出想要的知乎大牛,并用图表的形式可视化。

Haskell

  • FuncShell - Improve your shell by making it functional through Haskell! (An update to Awkward)
  • real-world-haskell-cn - 《Real World Haskell》中文翻译项目

Java

  • HaE-Java - HaE-Java是基于Java开发的一款burpsuite插件,其支持自定义正则表达式,可扩展性强,并内置九种高亮颜色,可高亮(Highlight)标记敏感请求,并(And)提取(Extract)关键数据,方便后续深度挖掘。代码内部维护了一个简单的缓存池,burp界面响应速度佳。
  • awvs - Java版的awvs批量添加扫描任务,适用于awvs_12
  • SandVXposed - Xposed environment without root (OS 5.0 - 10.0)
  • JspMaster - 一款基于webshell命令执行功能实现的GUI webshell管理工具,支持流量加密
  • fortify-license-crack - fortify-license-crack
  • JustTrustMe-master - 在JustTrustMe的基础上修改了log日志打印位置,便于追踪hook函数
  • DVMUnpacker -
  • fastjson-autotype-bypass-demo - fastjson 1.2.68 版本 autotype bypass
  • fastjson-blacklist -
  • Spring-Boot-Actuator-Exploit - Spring Boot Actuator (jolokia) XXE/RCE
  • freddy - Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans
  • RxAppEncryptionProtocol - app协议破解 Frida破解协议 sslping抓包 通用逆向破解 打印native动态注册函数
  • dragondance - Binary code coverage visualizer plugin for Ghidra
  • hack-root - Android APP get root-level permissions without rooted system
  • Android-GetAPKInfo - 获取Android应用基本信息的工具集
  • FastJson1.2.62-RCE - 来源于jackson-CVE-2020-8840,需要开autotype
  • rogue-jndi - A malicious LDAP server for JNDI injection attacks
  • BurpCrypto - BurpCrypto is a collection of burpsuite encryption plug-ins, supporting AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).
  • rmiscout - RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities
  • roots_a11y - PoC files for the publication 'How Android's UI Security is Undermined by Accessibility'.
  • JSP-Webshells - Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势
  • JustTrustMePlus -
  • SpringBootVulExploit - SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist
  • tomcat-cluster-session-sync-exp - tomcat使用了自带session同步功能时,不安全的配置(没有使用EncryptInterceptor)导致存在的反序列化漏洞,通过精心构造的数据包, 可以对使用了tomcat自带session同步功能的服务器进行攻击。PS:这个不是CVE-2020-9484,9484是session持久化的洞,这个是session集群同步的洞!
  • SpringBoot-Labs - 一个涵盖六个专栏:Spring Boot 2.X、Spring Cloud、Spring Cloud Alibaba、Dubbo、分布式消息队列、分布式事务的仓库。希望胖友小手一抖,右上角来个 Star,感恩 1024
  • behinder_source - 冰蝎的源码(Decompile & Fixed)
  • CVE-2020-2883 - Weblogic coherence.jar RCE
  • MyPerf4J - High performance Java APM. Powered by ASM. Try it. Test it. If you feel its better, use it.
  • threadtear - Multifunctional java deobfuscation tool suite
  • EdXposedManager - Companion Android application for EdXposed
  • param-miner -
  • ShiroExploit - Shiro550/Shiro721 一键化利用工具
  • JspForAntSword - 中国蚁剑JSP一句话Payload
  • headless-burp - Automate security tests using Burp Suite.
  • CollaboratorPlusPlus -
  • spring-boot-demo - spring boot demo 是一个用来深度学习并实战 spring boot 的项目,目前总共包含 65 个集成demo,已经完成 53 个。 该项目已成功集成 actuator(监控)、admin(可视化监控)、logback(日志)、aopLog(通过AOP记录web请求日志)、统一异常处理(json级别和页面级别)、freemarker(模板引擎)、thymeleaf(模板引擎)、Beetl(模板引擎)、Enjoy(模板引擎)、JdbcTemplate(通用JDBC操作数据库)、JPA(强大的ORM框架)、mybatis(强大的ORM框架)、通用Mapper(快速操作Mybatis)、PageHelper(通用的Mybatis分页插件)、mybatis-plus(快速操作Mybatis)、BeetlSQL(强大的ORM框架)、upload(本地文件上传和七牛云文件上传)、redis(缓存)、ehcache(缓存)、email(发送各种类型邮件)、task(基础定时任务)、quartz(动态管理定时任务)、xxl-job(分布式定时任务)、swagger(API接口管理测试)、security(基于RBAC的动态权限认证)、SpringSession(Session共享)、Zookeeper(结合AOP实现分布式锁)、RabbitMQ(消息队列)、Kafka(消息队列)、websocket(服务端推送监控服务器运行信息)、socket.io(聊天室)、ureport2(中国式报表)、打包成war文件、集成 ElasticSearch(基本操作和高级查询)、Async(异步任务)、集成Dubbo(采用官方的starter)、MongoDB(文档数据库)、neo4j(图数据库)、docker(容器化)、JPA多数据源、Mybatis多数据源、代码生成器、GrayLog(日志收集)、JustAuth(第三方登录)、LDAP(增删改查)、动态添加/切换数据源、单机限流(AOP + Guava RateLimiter)、分布式限流(AOP + Redis + Lua)、ElasticSearch 7.x(使用官方 Rest High Level Client)、HTTPS。
  • LoggerPlusPlus - Advanced Burp Suite Logging Extension
  • firing-range -
  • JNDI - JNDI 注入利用工具
  • Bridge - 无回显漏洞测试辅助平台,平台使用Java编写,提供DNSLOG,HTTPLOG等功能,辅助渗透测试过程中无回显漏洞及SSRF等漏洞的验证和利用。
  • generator-burp-extension - Everything you need about Burp Extension Generation
  • Burpy - A plugin that allows you execute python and get return to BurpSuite.
  • java-object-searcher - java内存对象搜索辅助工具
  • sonarqube - Continuous Inspection
  • find-sec-bugs - The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
  • CryptionTool - 一个CTF+渗透测试工具框架,集成常见加解密,密码、编码转换,端口扫描,字符处理等功能
  • albedo - Albedo 是一个Java企业应用开源框架,使用经典技术组合(SpringBoot2.x、MyBatis、Vue),包括核心模块如:组织机构、角色用户、权限授权、数据权限、代码生成、定时任务等。
  • vuldebug - JAVA 漏洞调试项目,主要为复现、调试java相关的漏洞。
  • PathLayoutManager - RecyclerView的LayoutManager,轻松实现各种炫酷、特殊效果,再也不怕产品经理为难!
  • CookBook - 🎉🎉🎉JAVA高级架构师技术栈==任何技能通过 “刻意练习” 都可以达到融会贯通的境界,就像烹饪一样,这里有一份JAVA开发技术手册,只需要增加自己练习的次数。🏃🏃🏃
  • dubbo-exp - Dubbo反序列化一键快速攻击测试工具,支持dubbo协议和http协议,支持hessian反序列化和java原生反序列化。
  • class-decompile-intellij - decompile .class file
  • XrayGUI - Build A GUI For Xray,给Xray造一个GUI控制端。
  • tools-ocr - 树洞 OCR 文字识别(一款跨平台的 OCR 小工具)
  • frpMgr - Frp快速配置面板
  • gadgetinspector - 一个利用ASM对字节码进行污点传播分析的静态代码审计应用(添加了大量代码注释,适合大家进行源码学习)。也加入了挖掘Fastjson反序列化gadget chains和SQLInject(JdbcTemplate、MyBatis、JPA、Hibernate、原生jdbc等)静态检测功能。并且加入了很多功能以方便进行漏洞自动化挖掘。
  • FindClassInJars - 个人用于在自动化挖掘gadget时,方便查找gadget chains中class所在jar包,以助于便捷审计测试gadget有效性的那么一个小工具。
  • CVE-2020-8840 - FasterXML/jackson-databind 远程代码执行漏洞
  • GadgetProbe - Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
  • learnjavabug - Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。
  • Decrypt_Weblogic_Password - 搜集了市面上绝大部分weblogic解密方式,整理了7种解密weblogic的方法及响应工具。
  • SoloPi - SoloPi 自动化测试工具
  • Penetration_Testing_POC - 渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
  • dk-fitting - Fitting是一个面向大数据的统一的开发框架,由大快搜索主导并完全开源,克服了大数据技术开发涉及技术面广,各组件间缺乏统一规范等问题,能有效降低大数据的学习难度,并提高大数据项目的开发效率并可与开源项目混用。 Fitting遵循Apache2.0开源协议,采用类黑箱框架模式,将大数据生态圈内各组件底层API根据应用组合封装为Fitting API服务。用户编程时直接引用Fitting框架,即可使用功能丰富的Fitting API,完成过去复杂的编码工作。 Fitting框架由数据处理(dataprocess)、数据源(datasource)、ElasticSQL引擎(elasticsql)、图计算(graphx)、机器学习(ml)、自然语言处理(nlp)、搜索(search)、SQL工具类、(sqlutils)、流计算(stream)九大部分组成,可以单独部署,也可整体部署。 Fitting支持C、C++、C#、Cocoa、Common Lisp、Dlang、Dart、Delphi、Erlang、Go、Haskell、Haxe、Java (SE)、Java (ME)、Lua、node.js、OCaml、Perl、PHP、Python、Ruby、Rust、Smalltalk等二十多种编程语言。
  • gnirehtet - Gnirehtet provides reverse tethering for Android
  • opengrok - OpenGrok is a fast and usable source code search and cross reference engine, written in Java
  • mockserver - MockServer enables easy mocking of any system you integrate with via HTTP or HTTPS with clients written in Java, JavaScript and Ruby. MockServer also includes a proxy that introspects all proxied traffic including encrypted SSL traffic and supports Port Forwarding, Web Proxying (i.e. HTTP proxy), HTTPS Tunneling Proxying (using HTTP CONNECT) and SOCKS Proxying (i.e. dynamic port forwarding).
  • BLCS - 一款集合多个Android开源库的使用工具,可以展示各个开源库的特性。并简单了解其使用方法。包含[★1.1仿微信功能-字体大小★1.2仿微信功能-存储空间★1.3仿微信功能-多语言★1.4仿微信功能-地区选择★2.BottomNavigationView★3.RecyclerView4.DialogFragment★5.toolbar★6.RxToast★7.转盘小游戏★8.跑马灯/水波纹/标签★9.侧滑菜单/悬浮按钮★10.ViewPage指示器★11.ViewPage★12-13.OpenGl★14.常用Dialog★15.进度条★16.蛛网等级及颜色选取★17.Banner轮播图★18.通知NotificationCompat★19.选择器Picker★20.标签列表LabelList★21.声音与震动★22.PopupWindow★23.放大镜★24.刮刮卡★25.腾讯开源UI库《QMUI_Android》★26.开源图表库《MPAndroidChart》★27.条形码/二维码★1.博客★2.版本更新★3.全局异常捕获★4.内存泄漏检测★5.Rxjava+Retrofit封装★6.调用系统功能★7.SQLite ]
  • proguard - ProGuard, Java optimizer and obfuscator
  • JNDI-Injection-Exploit - JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)
  • Bastillion - Bastillion is a web-based SSH console that centrally manages administrative access to systems. Web-based administration is combined with management and distribution of user's public SSH keys.
  • SecMobile - 移动安全检测平台,支持Android和iOS应用辅助分析。
  • FridaHooker - Android平台可视化Frida管理工具
  • akhq - Kafka GUI for Apache Kafka to manage topics, topics data, consumers group, schema registry, connect and more...
  • falcon - Falcon: A practical log-based analysis tool for distributed systems
  • poi-slinger - Automatically identify serialization issues in PHP Frameworks by means of an Burp Suite active scan
  • rapid - Rapid is a Burp extension that enables you to save HTTP Request & Response data to a single file a lot easier and faster, in one go.
  • burp-cookie-porter - 一个可快速“搬运”cookie的Burp Suite插件
  • Burpsuite-Plugins-Usage - Burpsuite-Plugins-Usage
  • sqlmap4burp-plus-plus - sqlmap4burp++是一款兼容Windows,mac,linux多个系统平台的Burp与sqlmap联动插件
  • passive-scan-client - Burp被动扫描流量转发插件
  • captcha-killer - burp验证码识别接口调用插件
  • android-backup-extractor - Android backup extractor
  • adonistrack - Simple Java profiling tool
  • InjuredAndroid - A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
  • powerauth-cmd-tool - Command-line utility for PowerAuth Reference Client
  • rotacsufbo - did u know the name of the repo is obfuscator backwards?
  • pivaa - Created by High-Tech Bridge, the Purposefully Insecure and Vulnerable Android Application (PIVAA) replaces outdated DIVA for benchmark of mobile vulnerability scanners.
  • BadIntent - Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
  • VyAPI - VyAPI - A cloud based vulnerable hybrid Android App
  • Estore - Java 语言实现的 苹果网上商城 ,前端模仿 苹果爱否 商城的页面 ,后端运用纯 Servlet + JSP +c3p0 数据库连接池以及web 相关技术,实现的基础功能包括前后台、实现展示首页、管理商品页面、商品分类、添加购物车、购买、提交订单 、联系客服等 ,欢迎 star,谢谢!!!
  • wgcloud - Linux performance monitoring system
  • wooyun-payload - 从wooyun中提取的payload,以及burp插件
  • automatic-api-attack-tool - Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an output.
  • MSTG-Hacking-Playground -
  • diva-android - DIVA Android - Damn Insecure and vulnerable App for Android
  • shell-plus - 💻Shell Plus 是基于 RMI 的一款服务器管工具,由服务端、注册中心、客户端进行组成。该工具主要用于服务器管理、攻防后门安全测试以及技术研究,禁止用于非法犯罪。
  • stetho - Stetho is a debug bridge for Android applications, enabling the powerful Chrome Developer Tools and much more.
  • SwissArmyKnife - android ui调试工具
  • AndroTickler - Penetration testing and auditing toolkit for Android apps.
  • uber-apk-signer - A cli tool that helps signing and zip aligning single or multiple Android application packages (APKs) with either debug or provided release certificates. It supports v1, v2 and v3 Android signing scheme has an embedded debug keystore and auto verifies after signing.
  • VirtualXposed - A simple app to use Xposed without root, unlock the bootloader or modify system image, etc.
  • android-classyshark - Analyze any Android/Java based app or game
  • BigData-Notes - 大数据入门指南 ⭐
  • javaweb-sec - 攻击Java Web应用-[Java Web安全]
  • java_xxe_2019 - 总结了一下2019年在JVM环境中使用XXE攻击的知识
  • Brida - The new bridge between Burp Suite and Frida!
  • apk_auto_enforce - APK一键自动化加固脚本
  • atlassian-agent - Atlassian's productions crack.
  • sqlhelper - SQL Tools ( Dialect, Pagination, DDL dump, UrlParser, SqlStatementParser, WallFilter, BatchExecutor for Test) based Java
  • FastjsonExploit - Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)
  • fastdep - Fast integration dependencies in spring boot.是一个快速集成依赖的框架,集成了一些常用公共的依赖。例:多数据源,Redis,JWT...
  • fiction_house - 小说精品屋是一个多平台(web、安卓app、微信小程序)、功能完善的响应式小说弹幕网站,包含精品小说专区、轻小说专区和漫画专区。包括小说/漫画分类、小说/漫画搜索、小说/漫画排行、完本小说/漫画、小说/漫画评分、小说/漫画在线阅读、小说/漫画书架、小说/漫画阅读记录、小说下载、小说弹幕、小说/漫画自动采集/更新/纠错、小说内容自动分享到微博、邮件自动推广、链接自动推送到百度搜索引擎等功能.
  • eshop - 基于Spring Boot +Dubbo微服务商城系统
  • mmall-kay-Java - SSM电商项目开发,本项目的完成参考了慕课网happymmall的设计,项目版本由V1.0 单机部署+FTP服务器演进为V2.0 Tomcat集群+Redis分布式模式,各分支功能现已完成,并上线部署。
  • GitHub-Chinese-Top-Charts - 🇨🇳 GitHub中文排行榜,帮助你发现高分优秀中文项目、更高效地吸收国人的优秀经验成果;榜单每周更新一次,敬请关注!
  • pingyougou - 使用IDEA版本开发品优购商城项目
  • JustAuth - 💯 史上最全的整合第三方登录的开源库。目前已支持Github、Gitee、微博、钉钉、百度、Coding、腾讯云开发者平台、OSChina、支付宝、QQ、微信、淘宝、Google、Facebook、抖音、领英、小米、微软、今日头条、Teambition、StackOverflow、Pinterest、人人、华为、企业微信、酷家乐、Gitlab、美团、饿了么和推特等第三方平台的授权登录。 Login, so easy!
  • xxpay-master - XxPay聚合支付使用Java开发,包括spring-cloud、dubbo、spring-boot三个架构版本,已接入微信、支付宝等主流支付渠道,可直接用于生产环境
  • template-collection - Java Web开发模板集合
  • eladmin - 项目基于 Spring Boot 2.1.0 、 Jpa、 Spring Security、redis、Vue的前后端分离的后台管理系统,项目采用分模块开发方式, 权限控制采用 RBAC,支持数据字典与数据权限管理,支持一键生成前后端代码,支持动态路由
  • SeimiCrawler - 一个简单、敏捷、分布式的支持SpringBoot的Java爬虫框架;An agile, distributed crawler framework.
  • hope-cloud - 🐳 Hope-Cloud is a Java microservice project
  • redtorch - Java开源量化交易开发框架
  • quant4j - 火币量化交易 指标组合策略 简单的数值策略 这个项目只是提供一个思路。
  • zheshiyigeniubidexiangmu - 数字货币量化交易系统,支持多家交易所
  • hope-boot - 🌱 Hope-Boot 一款现代化的脚手架项目
  • spring-framework - 对 Spring 源码的解读分析
  • vulnado - Purposely vulnerable Java application to help lead secure coding workshops
  • mall-learning - mall学习教程,架构、业务、技术要点全方位解析。mall项目(25k+star)是一套电商系统,使用现阶段主流技术实现。 涵盖了SpringBoot2.1.3、MyBatis3.4.6、Elasticsearch6.2.2、RabbitMQ3.7.15、Redis3.2、Mongodb3.2、Mysql5.7等技术,采用Docker容器化部署。
  • incubator-dolphinscheduler - Dolphin Scheduler is a distributed and easy-to-extend visual workflow scheduling platform, dedicated to solving the complex dependencies in data processing, making the scheduling system out of the box for data processing.(分布式易扩展的可视化工作流任务调度)
  • FEBS-Shiro - Spring Boot 2.2.5,Shiro1.4.2 & Layui 2.5.5 权限管理系统。预览地址:http://47.104.70.138:8080/login
  • SpringCloudLearning - 《史上最简单的Spring Cloud教程源码》
  • authz -
  • concurrent-programming - 🌵《实战java高并发程序设计》源码整理
  • JS-Sorting-Algorithm - 一本关于排序算法的 GitBook 在线书籍 《十大经典排序算法》,多语言实现。
  • w3-goto-world - 🍅冲出你的窗口,Git镜像、Clone 及AWS下载加速、FREE SS/SSR/VMESS、WireGuard配置分享、IPFS、暗网等其他资源存储库
  • Java - Java的学习之路,学习JavaEE以及框架时候的一些项目,结合博客和源码,让你受益匪浅,适合Java初学者和刚入门开始学框架者
  • java-core-learning-example - 关于Java核心技术学习积累的例子,是初学者及核心技术巩固的最佳实践。
  • Msgs - 短信群发,支持单卡/双卡,发送短信,Excel导入
  • jeecg-boot - 基于代码生成器的快速开发平台,超越传统商业开发平台!前后端分离架构:SpringBoot 2.x,Ant Design&Vue,Mybatis-plus,Shiro,JWT。强大的代码生成器让前后端代码一键生成,无需写任何代码! 引领新开发模式(OnlineCoding-> 代码生成-> 手工MERGE),帮助Java项目解决70%重复工作,让开发更关注业务逻辑,既能快速提高开发效率,帮助公司节省成本,同时又不失灵活性。
  • RxJavaLearningMaterial - 这是一份详细的RxJava学习攻略 & 指南
  • Second-hand-mall - 模仿咸鱼的二手交易商城
  • Shiro-Action - 基于 Shiro 的权限管理系统,支持 restful url 授权,体验地址 :
  • java-sec-code - Java web common vulnerabilities and security code which is base on springboot and spring security
  • steady - Analyses your Java and Python applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy. https://eclipse.github.io/steady/
  • rhizobia_J - JAVA安全SDK及编码规范
  • Spring-Boot-In-Action - Spring Boot 系列实战合集
  • javaweb-codereview - javaweb-codereview
  • jsEncrypter - 一个用于前端加密Fuzz的Burp Suite插件
  • answerWeb - 基于SSM在线答题系统
  • Java_deserialize_vuln_lab - Java 反序列化学习的实验代码 Java_deserialize_vuln_lab
  • SpringAll - 循序渐进,学习Spring Boot、Spring Boot & Shiro、Spring Batch、Spring Cloud、Spring Cloud Alibaba、Spring Security & Spring Security OAuth2,博客Spring系列源码:https://mrbird.cc
  • Gotrip - 民宿旅游管理系统,SSM框架实现
  • EStore - 一个基于JavaWeb的网上电子购物城项目,实现展示商品、购买商品、提交订单、持久化保存到数据库等基本功能
  • hfuu_shop - 原生Jsp和Servlet实现的简单二手物品交易网站
  • MMall_JAVA - 基于SSM框架的前后端分离设计完整仿天猫网站服务器端源码。项目特点:前后端分离,数据库接口设计,架构设计,功能开发,上线运维
  • SSM-personnel-management-system - 基于SSM的人事管理系统,适合初学者第一个实战项目
  • LEMarket - 基于Java SSM框架和layui构建的手机商城系统(包含前后台)
  • S-mall-servlet - 小小商城系统,JavaWEB项目,基于原生Servlet,仿天猫页面,功能齐全
  • xxshop - (B2C) 基于Java 的SSM的B2C电商网站
  • Psychological-counseling-system - 简易心理咨询预约系统Based On SSM
  • godofwar - GodOfWar - Malicious Java WAR builder with built-in payloads
  • biubiu - 弹幕视频与直播网站
  • BurpBounty - Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
  • SSM-Maven-Heima - 这是一个使用SSM(Spring+Springmvc+Mybatis)框架的商城小项目,使用Maven构建项目,以MySQL为数据库系统,Redis的缓存服务器(并不是用的很多)。商城分为后台人员管理界面和前台处理服务器两个方面。实现了登录,邮件注册,redis缓存机制,cookie的历史记录浏览,分页浏览商品,加入购物车,提交订单等等功能。最精彩的是,如果你刚刚学完基础的SSM框架,那么你就可以跟着视频一起完成这个很nice的小工程了。话不多说,让我们进入无尽的学习中吧!(光头不再是梦想:) )
  • Liudao - “六道”实时业务风控系统
  • multimarkdown - 破解 IntelliJ IDEA 的 Markdown Navigator 插件,觉着不错的话可以 Start 一下哟!
  • Images-to-PDF - An app to convert images to PDF file!
  • CVE-2018-3252 - CVE-2018-3252-PoC
  • jboss-_CVE-2017-12149 - CVE-2017-12149 jboss反序列化 可回显
  • javacore - ☕ JavaCore 是对 Java 核心技术的经验总结。
  • OnlineMall - ⬆️ 基于springboot+thymeleaf+spring data jpa+druid+bootstrap+layui等技术的JavaWeb电商项目(项目包含前后台,分为前台商城系统及后台管理系统。前台商城系统包含首页门户、商品推荐、商品分类、商品搜索、商品展示、商品详情、购物车、订单流程、用户中心、评论(有些bug,当时做得不够好,下一个项目的评论模块比这个好)、模拟支付等模块。 后台管理系统包含商品管理、订单管理、用户管理等模块。系统介绍及详细功能点、技术点见项目内文档描述)☀️
  • HackBar - HackBar plugin for Burpsuite
  • traccar - Traccar GPS Tracking System
  • XSSBlindInjector - burp插件,实现自动化xss盲打以及xss log
  • ProjectTree - 新人熟悉项目必备工具!基于AOP开发的一款方法调用链分析框架,简单到只需要一个注解,异步非阻塞,完美嵌入Spring Cloud、Dubbo项目!再也不用担心搞不懂项目!
  • chunked-coding-converter - Burp suite 分块传输辅助插件
  • Nessus_to_report - Nessus中文报告自动化脚本
  • SpringCloudLesson - SpringCloud从入门到精通系列课程
  • locker - mybatis乐观锁插件,MyBatis Optimistic Locker Plugin
  • mytwitter - 一个模仿Twitter的Java Web项目(基于原生的Servlet)
  • ghidra - Ghidra is a software reverse engineering (SRE) framework
  • toBeTopJavaer - To Be Top Javaer - Java工程师成神之路
  • manong-ssm - 基于SSM框架的Java电商项目
  • scm-biz-suite - 供应链中台系统基础版,集成零售管理, 电子商务, 供应链管理, 财务管理, 车队管理, 仓库管理, 人员管理, 产品管理, 订单管理, 会员管理, 连锁店管理, 加盟管理, 前端React/Ant Design, 后端Java Spring+自有开源框架,全面支持MySQL, PostgreSQL, 全面支持国产数据库南大通用GBase 8s,通过REST接口调用,前后端完全分离。
  • S-mall-ssm - 小小商城系统,JavaWEB项目,基于SSM,仿天猫页面,功能齐全,实现了自动处理关联查询的通用Mapper、抽象 BaseService 类、注解鉴权、参数注解校验等
  • xxl-sso - A distributed single-sign-on framework.(分布式单点登录框架XXL-SSO)
  • vhr - 微人事是一个前后端分离的人力资源管理系统,项目采用SpringBoot+Vue开发。
  • spring-boot-examples - about learning Spring Boot via examples. Spring Boot 教程、技术栈示例代码,快速简单上手教程。
  • mybatis-lite - Mybatis - Plugin Free版
  • JavaEE - 🔥⭐️👍框架(SSM/SSH)学习笔记
  • t-io - 是百万级网络框架,更是万金油般的网络中台
  • Java - All Algorithms implemented in Java
  • mall - mall项目是一套电商系统,包括前台商城系统及后台管理系统,基于SpringBoot+MyBatis实现,采用Docker容器化部署。 前台商城系统包含首页门户、商品推荐、商品搜索、商品展示、购物车、订单流程、会员中心、客户服务、帮助中心等模块。 后台管理系统包含商品管理、订单管理、会员管理、促销管理、运营管理、内容管理、统计报表、财务管理、权限管理、设置等模块。
  • miaosha - ⭐⭐⭐⭐秒杀系统设计与实现.互联网工程师进阶与分析🙋🐓
  • weixin-bot - 使用微信Api实现微信客户端功能(使用Java开发) 可用于监控微信消息、特别关心钉钉提醒功能
  • advanced-java - 😮 互联网 Java 工程师进阶知识完全扫盲:涵盖高并发、分布式、高可用、微服务、海量数据处理等领域知识,后端同学必看,前端同学也可学习
  • JrebelBrainsLicenseServerforJava -
  • MyBatisCodeHelper-Pro-Crack - Crack for Intellij IDEA plugin: MybatisCodeHelperPro.
  • Java-Web-Security - Java-Web-Security - Sichere Webanwendungen mit Java entwickeln
  • LeetCodeAnimation - Demonstrate all the questions on LeetCode in the form of animation.(用动画的形式呈现解LeetCode题目的思路)
  • jndiat - JNDI Attacking Tool
  • TrackRay - 溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
  • gitstar-ranking - GitHub star ranking for users, organizations and repositories
  • AES-Killer - Burp plugin to decrypt AES Encrypted traffic of mobile apps on the fly
  • MyTech - Java的基础总结和学习笔记,包括Java核心技术点和常见知识点。同时提供了Java基础原理的代码实现,供大家实践时参考。已补充JVM和JUC的相关内容,欢迎交流。
  • java-learning - 旨在打造在线最佳的 Java 学习笔记,含博客讲解和源码实例,包括 Java SE 和 Java Web
  • JavaGuide - 「Java学习+面试指南」一份涵盖大部分Java程序员所需要掌握的核心知识。
  • greys-anatomy - Java诊断工具
  • segmentfault-lessons - Segment Fault 在线讲堂 代码工程
  • fullstack-tutorial - 🚀 fullstack tutorial 2020,后台技术栈/架构师之路/全栈开发社区,春招/秋招/校招/面试
  • HTTPHeadModifer - 一款快速修改HTTP数据包头的Burp Suite插件
  • redis-manager - Redis 一站式管理平台,支持集群的监控、安装、管理、告警以及基本的数据操作
  • BurpSuite_Pro_v1.7.32 - BurpSuite_Pro_v1.7.32
  • JCSprout - 👨‍🎓 Java Core Sprout : basic, concurrent, algorithm
  • BurpSuiteHTTPSmuggler - A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
  • domain_hunter - A Burp Suite Extender that try to find sub-domain, similar-domain and related-domain of an organization, not only a domain! 利用burp收集整个企业、组织的域名(不仅仅是单个主域名)的插件
  • knife - A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
  • Cknife - Cknife
  • IPAddressQuery - 基于纯真库的ip信息查询服务
  • IIS-ShortName-Scanner - latest version of scanners for IIS short filename (8.3) disclosure vulnerability
  • CVE-2018-1270 - Spring messaging STOMP protocol RCE
  • mongodb-file-server - MongoDB File Server is a file server system based on MongoDB. 基于 MongoDB 的文件服务器。
  • gdns - A Secure DNS Server (forwarder) based on Google DNS over HTTPS Service
  • mybatis-generator-gui - mybatis-generator界面工具,让你生成代码更简单更快捷
  • CS-Notes - 📚 技术面试必备基础知识、Leetcode、计算机操作系统、计算机网络、系统设计、Java、Python、C++
  • mssql-jdbc - The Microsoft JDBC Driver for SQL Server is a Type 4 JDBC driver that provides database connectivity with SQL Server through the standard JDBC application program interfaces (APIs).
  • ideaagent - IntelliJ IDEA 辅助工具
  • MybatisPlugin-Crack-Javassist - Javassist实现的破解IDEA MybatisPlugin修改字节码工具,仅供学习用途。
  • lombok-intellij-plugin - Lombok Plugin for IntelliJ IDEA
  • PhrackCTF-Platform-Team - CTF platfrom(Team Version) developed by Jarvis from Phrack Team. 做一个功能最全的CTF平台。
  • javaide - Code editor, java auto complete, java compiler, aapt, dx, zipsigner for Android
  • PyCmd - python+php+jsp WebShell(一句话木马)
  • TLS-Scanner - The TLS-Scanner Module from TLS-Attacker
  • Oracle-WebLogic-CVE-2017-10271 - WebLogic Wls-wsat XMLDecoder 反序列化
  • Recaf - A modern Java bytecode editor
  • proxyee-down - http下载工具,基于http代理,支持多连接分块下载
  • CobaltStrike_Hanization - CobaltStrike 2.5中文汉化版
  • ANRManager - ANR collector which can collect ANR information(收集ANR相关信息的工具类)
  • SecQuanCknife - SecQuanCknife
  • PhrackCTF-Platform-Personal - CTF platfrom developed by Jarvis from Phrack Team. 做一个功能最全的CTF平台。
  • POC-Collect - 各种开源CMS 各种版本的漏洞以及EXP 该项目将不断更新
  • VirtualLocation - 利用Hook技术对APP进行虚拟定位,可修改微信、QQ、以及一些打卡APP等软件,随意切换手机所处位置!
  • from-java-to-kotlin - From Java To Kotlin - Your Cheat Sheet For Java To Kotlin
  • MemoryMonitor - Memory clean, pss monitor tool, for developer
  • dexknife-wj - apk加固插件 带签名校验、dex加密、资源混淆
  • haven - Haven is for people who need a way to protect their personal spaces and possessions without compromising their own privacy, through an Android app and on-device sensors
  • zrlog - ZrLog是使用 Java 开发的博客/CMS程序,具有简约,易用,组件化,内存占用低等特点。自带 Markdown 编辑器,让更多的精力放在写作上,而不是花费大量时间在学习程序的使用上。
  • S2-055-PoC - S2-055的环境,基于rest-show-case改造
  • BurpUnlimitedre - This project !replace! BurpUnlimited of depend (BurpSutie version 1.7.27). It is NOT intended to replace them!
  • study-struts2-s2-054_055-jackson-cve-2017-7525_cve-2017-15095 - Struts2の脆弱性S2-045, S2-055 および Jackson の脆弱性 CVE-2017-7525, CVE-2017-15095 の調査報告
  • probe-android - OONI Probe Android
  • lanproxy - lanproxy是一个将局域网个人电脑、服务器代理到公网的内网穿透工具,支持tcp流量转发,可支持任何tcp上层协议(访问内网网站、本地支付接口调试、ssh访问、远程桌面...)。目前市面上提供类似服务的有花生壳、TeamView、GoToMyCloud等等,但要使用第三方的公网服务器就必须为第三方付费,并且这些服务都有各种各样的限制,此外,由于数据包会流经第三方,因此对数据安全也是一大隐患。技术交流QQ群 1067424330
  • OpenRefine - OpenRefine is a free, open source power tool for working with messy data and improving it
  • BurpUnlimited - This project EXTENDS BurpLoader's license. It is NOT intended to replace BurpLoader.
  • burp-molly-scanner - Turn your Burp suite into headless active web application vulnerability scanner
  • sAINT - 👁️ (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]
  • CVE-2017-12149 - CVE-2017-12149 JBOSS as 6.X反序列化(反弹shell版)
  • Tomcat_weak_password_scan - Tomcat弱口令扫描器
  • ksql - The event streaming database purpose-built for stream processing applications
  • BaRMIe - Java RMI enumeration and attack tool.
  • NSTProxy - 一款存储HTTP请求入库的burpsuite插件
  • dragonite-java - [DEPRECATED, please check https://github.com/tobyxdd/hysteria]
  • burp-vulners-scanner - Vulnerability scanner based on vulners.com search API
  • waf - 🚦Web Application Firewall or API Gateway(应用防火墙/API网关)
  • NMapGUI - Advanced Graphical User Interface for NMap
  • xtunnel - An useful TCP/SSL tunnel utility.
  • blog - SpringBoot + Mybatis + thymeleaf 搭建的个人博客 http://www.54tianzhisheng.cn/
  • spring-boot-projects - 该仓库中主要是 Spring Boot 的入门学习教程以及一些常用的 Spring Boot 实战项目教程,包括 Spring Boot 使用的各种示例代码,同时也包括一些实战项目的项目源码和效果展示,实战项目包括基本的 web 开发以及目前大家普遍使用的线上博客项目/企业大型商城系统/前后端分离实践项目等,摆脱各种 hello world 入门案例的束缚,真正的掌握 Spring Boot 开发。
  • ActivityHijacker - Hijack and AntiHijack for Android activity.
  • jsp -
  • bypasswaf - Add headers to all Burp requests to bypass some WAF products
  • sqlmap4burp - sqlmap embed in burpsuite
  • burp-paramalyzer - Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.
  • SuperSerial-Active - SuperSerial-Active - Java Deserialization Vulnerability Active Identification Burp Extender
  • PHPUnserializeCheck - PHP Unserialize Check - Burp Scanner Extension
  • BurpCRLFPlugin - Another plugin for CRLF vulnerability detection
  • ShakaApktool - ShakaApktool
  • JKS-private-key-cracker-hashcat - Nail in the JKS coffin - Cracking passwords of private key entries in a JKS file
  • J2EEScan - J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.
  • JavaRansomware - Simple Ransomware Tool in Pure Java
  • csp-auditor - Burp and ZAP plugin to analyse Content-Security-Policy headers or generate template CSP configuration from crawling a Website
  • xssValidator - This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.
  • psychoPATH - psychoPATH - an advanced path traversal tool. Features: evasive techniques, dynamic web root list generation, output encoding, site map-searching payload generator, LFI mode, nix & windows support, single byte generator, payload export.
  • marshalsec -
  • Burp-Hunter - XSS Hunter Burp Plugin
  • whois - RIPE Database whois code repository
  • security - Happy Hacker
  • EquationExploit - Eternalblue Doublepulsar exploit
  • tomcat-maven -
  • WebLogicPasswordDecryptor - PowerShell script and Java code to decrypt WebLogic passwords
  • jackhammer - Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
  • hack_sjtu_2017 -
  • Wsdler - WSDL Parser extension for Burp
  • Java-Deserialization-Scanner - All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities
  • RxHttpUtils - Rxjava+Retrofit封装,便捷使用
  • browserprint - An open-source browser fingerprinting suite.
  • hack-android - Collection tools for hack android, java
  • ysoserial - A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
  • fastjson-remote-code-execute-poc - fastjson remote code execute poc 直接用intellij IDEA打开即可 首先编译得到Test.class,然后运行Poc.java
  • itchat4j - itchat4j -- 用Java扩展个人微信号的能力
  • Halcyon - First IDE for Nmap Script (NSE) Development.
  • ApkToolPlus - ApkToolPlus 是一个 apk 逆向分析工具(a apk analysis tools)。
  • SerialKiller - Look-Ahead Java Deserialization Library
  • binnavi - BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.
  • android-vts - Android Vulnerability Test Suite - In the spirit of open data collection, and with the help of the community, let's take a pulse on the state of Android security. NowSecure presents an on-device app to test for recent device vulnerabilities.
  • burplist -
  • backslash-powered-scanner - Finds unknown classes of injection vulnerabilities
  • netty-in-action-cn - Netty In Action 中文版
  • android-tips-tricks - ☑️ [Cheatsheet] Tips and tricks for Android Development
  • zhihuWebSpider - https://github.com/QiuMing/zhihuWebSpider.git
  • zaproxy - The OWASP ZAP core project
  • ip2region - Ip2region is a offline IP location library with accuracy rate of 99.9% and 0.0x millseconds searching performance. DB file is ONLY a few megabytes with all IP address stored. binding for Java,PHP,C,Python,Nodejs,Golang,C#,lua. Binary,B-tree,Memory searching algorithm
  • shelling - SHELLING - a comprehensive OS command injection payload generator
  • disconf - Distributed Configuration Management Platform(分布式配置管理平台)
  • moco - Easy Setup Stub Server
  • DanmakuFlameMaster - Android开源弹幕引擎·烈焰弹幕使 ~
  • AndroidUtilCode - 🔥 Android developers should collect the following utils(updating).
  • GitClub - An elegent Android Client for Github. 不仅仅是Github客户端,而且是一个发现优秀Github开源项目的app
  • rocketmq - Mirror of Apache RocketMQ
  • preWork - 陈炯栩SRP-专利联机分析挖掘可视化系统,所需要的预备性工作,包括获取专利文件、数据库的建立、索引等等
  • StockData2Hbase - 股票交易数据处理的整个业务流程 数据源--->数据采集--->数据归类--->数据储存--->数据分析--->数据可视化
  • VisualSocialNetwork - 用图状数据结构表达社交网络中实体、边的关系,以 web 应用形式可视化展示。
  • bigtable-sql - 分布式大数据SQL查询可视化界面!
  • Burp-Non-HTTP-Extension - Non-HTTP Protocol Extension (NoPE) Proxy and DNS for Burp Suite.

JavaScript

  • stegcloak - Hide secrets with invisible characters in plain text securely using passwords 🧙🏻‍♂️⭐
  • PwnFox - PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.
  • friposed - Write java hook with frida
  • dredd - Language-agnostic HTTP API Testing Tool
  • SwiftnessX - A cross-platform note-taking & target-tracking app for penetration testers.
  • fridacov - JS modules for Frida based tools to add code coverage to your instrumentation scripts.
  • bagbak - Yet another frida based iOS dumpdecrypted, supports decrypting app extensions and no SSH required
  • Shuffle - Shuffle: The automation platform for your security stack
  • reveal.js - The HTML Presentation Framework
  • XSSEye - Framework to fast find blind-xss.
  • XServer - A Xposed Module for Android Penetration Test, with NanoHttpd.
  • frida_hook_libart - Frida hook jni some functions
  • frida_dump - frida dump dex, frida dump so
  • CyberChef - The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
  • HackVault - A container repository for my public web hacks!
  • showdoc - ShowDoc is a tool greatly applicable for an IT team to share documents online一个非常适合IT团队的在线API文档、技术文档工具
  • OSINT-JUMP - 开源情报收集 导航及快速跳转的油候脚本
  • tad - A desktop application for viewing and analyzing tabular data
  • beekeeper-studio - Cross platform SQL editor and database management app for Windows, Linux, and Mac.
  • XXRF-Shots - XXRF Shots - Useful for testing SSRF vulnerability
  • transformations -
  • CrawlerVuln - 一个NodeJS实现的漏扫动态爬虫
  • CursedChrome - Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.
  • postMessage-logger - Simple "postMessage logger" Chrome extension
  • postMessage-tracker - A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon
  • rxeditor - HTML Visual Editor, based in Bootstrap. 基于Bootstrap实现的,HTML可视化编辑工具。
  • spug - 开源运维平台:面向中小型企业设计的轻量级无Agent的自动化运维平台,整合了主机管理、主机批量执行、主机在线终端、文件在线上传下载、应用发布部署、在线任务计划、配置中心、监控、报警等一系列功能。
  • github-search - Tools to perform basic search on GitHub.
  • wxappUnpacker - 小程序反编译(支持分包)
  • should-i-trust - OSINT tool to evaluate the trustworthiness of a company
  • githubFind3r -
  • spy-debugger - 微信调试,各种WebView样式调试、手机浏览器的页面真机调试。便捷的远程调试手机页面、抓包工具,支持:HTTP/HTTPS,无需USB连接设备。
  • awesome-ctf - A curated list of CTF frameworks, libraries, resources and softwares
  • pulsar - Network footprint scanner platform. Discover domains and run your custom checks periodically.
  • Crown - Based on SpringBoot2, Crown builds a rapidly developed web application scaffolding.
  • Here-Plugins - Plugins for Here App 🚀
  • vuln-headers-extension - Firefox extension which parses the headers of all the requests which are being flowing through your firefox browser to detect for vulnerabilities.
  • Pcap_tools - 网络流量可配置嗅探,流量包解析,漏洞规则扫描,生成报告. ....搞网络安全这块,还凑合着用吧
  • multi-juicer - Run Capture the Flags and Security Trainings with OWASP Juice Shop
  • gdb-frontend - ☕ GDBFrontend is an easy, flexible and extensionable gui debugger.
  • tram - Threat Report ATT&CK™ Mapping (TRAM) is a tool to aid analyst in mapping finished reports to ATT&CK.
  • opencti - Open Cyber Threat Intelligence Platform
  • ClicliPure - ⛄ CliCli Whrite. clicli 纯白
  • baidu-netdisk-downloaderx - ⚡️ 一款图形界面的百度网盘不限速下载器,支持 Windows、Linux 和 Mac。已于 2020 年 4 月 15 日正式停用,源码仅用于程序员交流学习,细节请查看:关于停用 BND 的说明 https://hacpai.com/article/1586956316578
  • fuck-debugger-extensions - javascript anti-anti debugging
  • KubeInvaders - Chaos Engineering Tool for Kubernetes and Openshift
  • DVSA - a Damn Vulnerable Serverless Application
  • leakScanInBrowser - 用于检测站点git泄漏等的浏览器插件。
  • weaponised-XSS-payloads - XSS payloads designed to turn alert(1) into P1
  • domdig - DOM XSS scanner for Single Page Applications
  • Frida-Hook-Android - Android平台的Frida Hook工程
  • DockerSecurityPlayground - A Microservices-based framework for the study of Network Security and Penetration Test techniques
  • squatm3gator - Squatm3gator is a complete web solution based on the python tool squatm3, designed to enumerate available domains generated modifying the original domain name through different cybersquatting techniques
  • DVHMA - Damn Vulnerable Hybrid Mobile App (DVHMA) is an hybrid mobile app (for Android) that intentionally contains vulnerabilities.
  • Awesome-Design-Tools - The best design tools and plugins for everything 👉
  • InfoScraper - 一个基于Electron的自动化Web资产探测工具,用于渗透前期的信息搜集工作
  • frida-fuzzer - This experimetal fuzzer is meant to be used for API in-memory fuzzing.
  • r2frida - Radare2 and Frida better together.
  • powerauth-admin - PowerAuth Admin - Admin console for PowerAuth Server
  • mobile-security - FeedHenry Mobile Security
  • dexcalibur - [Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
  • frida-snippets - Hand-crafted Frida examples
  • StaCoAn - StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
  • appmon - Documentation:
  • vegvisir - A browser based GUI for LLDB Debugger.
  • idascripts - Some IDA Python scripts for auto-analysis and a Hive-plot visualizer.
  • xss-demo - 👮🏻‍♂️xss 攻防测试,issues 有答案
  • anim - Quick JS program for creating animations
  • tesseract.js - Pure Javascript OCR for more than 100 Languages 📖🎉🖥
  • web-ui - Casbin Official Web UI, for Casbin & Casbin-Server
  • seccubus - Easy automated vulnerability scanning, reporting and analysis
  • massc - Subdomain Scanner Tools with word-lists
  • SecurityPaper-web - Security Paper
  • Frida-Scripts - 一些frida脚本
  • BTPanel-DIY-Template - BTPanel-DIY-Template
  • DroidSSLUnpinning - Android certificate pinning disable tools
  • SwiftLaTeX - SwiftLaTeX, a WYSIWYG Browser-based LaTeX Editor
  • JavaCodeAudit - Getting started with java code auditing 代码审计入门的小项目
  • evil-huawei - Evil Huawei - 华为作过的恶
  • frida-ios-dump - pull decrypted ipa from jailbreak device
  • aws-serverless-security-workshop - In this workshop, you will learn techniques to secure a serverless application built with AWS Lambda, Amazon API Gateway and RDS Aurora. We will cover AWS services and features you can leverage to improve the security of a serverless applications in 5 domains: identity & access management, code, data, infrastructure, logging & monitoring.
  • pdfTranslator - 一个具有划词翻译功能的跨平台pdf阅读器,用着挺好用开源一下造福众科研人员,欢迎star
  • Awesome--Frida-UI - this tool for beginner , and make easier to use this
  • aws-fullstack-website - Deploy your fullstack websites without all the hassle on AWS with CloudFront, S3, ACM, Route53, API Gateway and Lambda via Serverless.
  • codelf - A search tool helps dev to solve the naming things problem.
  • iptv - Collection of 8000+ publicly available IPTV channels from all over the world
  • Quella - Quella是基于SSM+shiro+redis开发的后台脚手架,集成了一些后台通用功能,并集成了一些常用的第三方服务。
  • layuimini - 后台admin前端模板,基于 layui 编写的最简洁、易用的后台框架模板。只需提供一个接口就直接初始化整个框架,无需复杂操作。
  • magnetW - 磁力链接聚合搜索
  • huobi-robot - 火币合约自动交易机器人
  • to-be-slack - 今日热榜,摸鱼神器。支持全平台: PC 端移动端 Web、Chrome 插件、PWA 程序(Android、iOS)和桌面程序(Win、Linux、MacOS)。
  • xray-poc-generation - 🧬 辅助生成 XRay YAML POC
  • pown-duct - Essential tool for finding blind injection attacks.
  • wappalyzer - Identify technology on websites.
  • CoCoMusic - a simple music player built by electron and vue
  • solr-sgk - 大数据社工裤 demo
  • boot-chat - 🔖 基于SpringBoot + WebSocket的在线聊天系统,实现单窗口消息推送、群消息推送、上线提醒、Redis会话消息储存
  • MCSManager - 轻量级,开箱即用,多实例和支持 Docker 的 Minecraft 服务端管理面板
  • webug4.0 - webug4.0
  • Thief-Book - 一款真正的跨平台摸鱼神器
  • tget - tget is wget for torrents
  • steam-key - Online activation tool for Steam.
  • itranswarp - Full-featured CMS including blog, wiki, discussion, etc. powered by SpringBoot.
  • Kiddy - 被动式扫描器
  • lxhToolHTTPDecrypt - Simple Android/iOS protocol analysis and utilization tool
  • ant - 实时上线的 XSS 盲打平台
  • showdown - A bidirectional Markdown to HTML to Markdown converter written in Javascript
  • tool - 开发效率提升:Mac生产力工具链推荐
  • wechat-format - 微信公众号排版编辑器,转换 Markdown 到微信特制的 HTML
  • as_plugin_godofhacker - 黑客神器,谁用谁知道!
  • starrtc-edu-demo - web版本在线教育与白板演示示例,更多示例请参见:
  • linux_rat - LINUX集群控制(LINUX反弹式远控) LINUX反向链接运维 BY:QQ:879301117
  • ChromeAppHeroes - 🌈谷粒-Chrome插件英雄榜, 为优秀的Chrome插件写一本中文说明书, 让Chrome插件英雄们造福人类~ ChromePluginHeroes, Write a Chinese manual for the excellent Chrome plugin, let the Chrome plugin heroes benefit the human~ 公众号「0加1」同步更新
  • confluence-export - Export document from confluence with nice style
  • UnblockNeteaseMusic - Revive unavailable songs for Netease Cloud Music
  • vsc-netease-music - UNOFFICIAL Netease Music extension for Visual Studio Code
  • html5-dash-hls-rtmp - 🌻 HTML5播放器、M3U8直播/点播、RTMP直播、低延迟、推流/播流地址鉴权
  • LiveRoomDemo_Client - 自己动手打造一个直播间(视频直播、聊天室、弹幕、多端适配)
  • LiveRoomDemo_Server - 自己动手打造一个直播间(视频直播、聊天室、弹幕、多端适配)
  • reflv - react component wrap flv.js
  • Security-Baseline - Linux安全基线扫描、报告生成与自动修复程序
  • CVE-2019-5786 - FileReader Exploit
  • AwesomeXSS - Awesome XSS stuff
  • bilibili-helper-o - 哔哩哔哩 (bilibili.com) 辅助工具,可以替换播放器、推送通知并进行一些快捷操作
  • front-end-collect - 分享自己长期关注的前端开发相关的优秀网站、博客、以及活跃开发者
  • new-project-checklist - 🥳🥳🥳🥳 a checklist & tool for new project setup for developer. 新项目检查清单及其工具。
  • Motrix - A full-featured download manager.
  • lysec - 一个基于docker的安全培训系统
  • PoCBox - PoCBox - 赏金猎人的脆弱性测试辅助平台(破300star写重构版本,400star免费线上版本开放【在线食用地址:由于经常被DDOS导致服务器资源恶意被占用 费用过大决定关闭服务 】,1000star开源重构全新版本!)
  • d2-admin - An elegant dashboard
  • Empire-GUI - Empire client application
  • cbdyzj.github.io - jianzhao.org
  • GoogleHackingTool - 在线Google Hacking 小工具
  • blog-html-to-pdf - [Fun] A sample program to convert blog website to merged pdf.
  • Github-Monitor - Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)
  • v-region - A simple region cascade selector, provide 4 levels Chinese administrative division data
  • edex-ui - A cross-platform, customizable science fiction terminal emulator with advanced monitoring & touchscreen support.
  • pdf-sync - PDF Reader in JavaScript with Sync
  • note - 萌音云笔记 - 一个高效的在线云笔记、专注技术文档在线创作、阅读、分享和托管
  • 33-js-concepts - 📜 每个 JavaScript 工程师都应懂的33个概念 @leonardomso
  • webpack-demos - 📦 Demos && Courses for Webpack 4
  • zresume - 程序员简历生成器(可导出静态页面、支持密码验证访问)
  • bookmarks-2-markdown - A Chrome extension for exporting bookmarks as markdown
  • taotao - IDEA版本淘淘商城
  • amWiki - amWiki 是一款由 JS 开发、依赖 Atom 或 Nodejs-Npm 的 Markdown 轻量级前端化开源文库系统
  • DisqusJS - 💬 Alternative Disqus - Render comments with Disqus API
  • MKOnlineMusicPlayer - ⛔(停止维护)孟坤在线音乐播放器,基于 Meting
  • yun-playlist-downloader - 网易云音乐 - 歌单/专辑 - 下载器
  • find-subdomains - Abusing Certificate Transparency logs for getting HTTPS websites subdomains. (通过 HTTPS 证书透明日志,以 非字典爆破 的方式获取网站子域名。)
  • HackMyResume - Generate polished résumés and CVs in HTML, Markdown, LaTeX, MS Word, PDF, plain text, JSON, XML, YAML, smoke signal, and carrier pigeon.
  • bookmark2md - Convert chrome bookmarks to md files and push them to GitHub repository.
  • translation-spring-mvc-4-documentation - Spring MVC 4.2.4 RELEASE 中文文档完整翻译稿
  • gosuv - Deprecated!!! Process managerment writtern by golang, inspired by python-supervisor
  • hexo-node-admin - A Hexo management tool with responsive UI designed to make it easier for you to compose.
  • GenShell - AntSword Generate Shell Plugin
  • filepizza - 🍕 Peer-to-peer file transfers in your browser
  • thal - 译文:Puppeteer 与 Chrome Headless —— 从入门到爬虫
  • pxder - 🖼 Download illusts from pixiv.net P站插画批量下载器
  • font-spider - Smart webfont compression and format conversion tool
  • Office-Document-Converter - Office Document Convertor (ODC) is an online convertor for office document which runs as a web service. Its aim is to provide the facility of converting almost all office documents into image which make office documents viewable even without any office suite software installed on your machines.
  • awesome-web-editor - 🔨 Open source WEB editor summary
  • SQLInjectionWiki - 一个专注于聚合和记录各种SQL注入方法的wiki
  • LogonTracer - Investigate malicious Windows logon by visualizing and analyzing Windows event log
  • A_Scan_Framework - 基于django的漏洞资产管理平台+Network Security Vulnerability Manage
  • cve.wang - bug公开平台
  • zdir - 使用PHP开发的目录索引系统
  • WebGoat - WebGoat is a deliberately insecure application
  • electronic-wechat - 💬 A better WeChat on macOS and Linux. Built with Electron by Zhongyi Tong.
  • FileChangeMonitor - Continuous monitoring for JavaScript files
  • github-blog - blog base on Vue.js and Github API
  • permeate - 一个用于渗透透测试演练的WEB系统,用于提升寻找网站能力,也可以用于web安全教学
  • Photon - A lightweight multi-threaded downloader based on aria2.
  • salvia - A minimum-building static blog framework.
  • Memory - A theme for wordpress.
  • docker-labs - Docker在线实验室
  • cfg-explorer - CFG explorer for binaries
  • cerebro-codelf - ⭐️ 给变量起名的事情上,为你生命省 3s (Save 3 seconds of your life when naming things.)
  • cerebro - Open-source productivity booster with a brain
  • FireShodanMap - FireShodanMap is a Realtime map that integrates Firebase, Google Maps and Shodan. A search is carried out using Shodan searching vulnerable devices and they are showed on the map for analysis. All data updated in Firebase are Realtime.
  • aliyun-oss-deploy - 🙈 一个 nodejs 命令行工具,用于部署静态资源到 aliyun oss,支持代码方式和 CLI 方式!
  • sdeploy-cli - A light development tool using SCP,SFTP and RSync
  • blog - 📖基于Github API 的动态博客
  • forsaken-mail - a self-hosted disposable mail service
  • forsaken-mail - a self-hosted disposable mail service
  • RSSHub - 🍰 Everything is RSSible
  • RunningCheese-Firefox - A Graceful and Powerful Customized Firefox
  • Camtd - Chrome multi-threaded download manager extension,based on Aria2 and AriaNg. Chrome多线程下载扩展。
  • font_compare - Programming font comparison
  • Sarasa-Gothic - Sarasa Gothic / 更纱黑体 / 更紗黑體 / 更紗ゴシック / 사라사 고딕
  • oss-browser - OSS Browser 提供类似windows资源管理器功能。用户可以很方便的浏览文件,上传下载文件,支持断点续传等。
  • baidu-netdisk-downloaderx - ⚡️ 一款图形界面的百度网盘不限速下载器,支持 Windows、Linux 和 Mac。
  • DeerResume - MarkDown在线简历工具,可在线预览、编辑和生成PDF。[此项目已不再维护,建议使用 cv.ftqq.com 替代 ]
  • marktext - 📝A simple and elegant markdown editor, available for Linux, macOS and Windows.
  • userguide - Ubuntu 吧用户指南
  • V2RayGeoKit -
  • AWVS11.X-Chinese-Version - AWVS11.X汉化包|AWVS11.X-Chinese-Version
  • sharelist - 快速分享 GoogleDrive OneDrive
  • multiple-host - 虚拟host解决方案,轻松实现两套host环境
  • listen1_chrome_extension - one for all free music in china (chrome extension, also works for firefox)
  • listen1_desktop - one for all free music in china (Windows, Mac, Linux desktop)
  • KaTeX - Fast math typesetting for the web.
  • insight - 洞察-宜信集应用系统资产管理、漏洞全生命周期管理、安全知识库管理三位一体的平台。
  • Yosoro - 🍧Beautiful Markdown NoteBook. 🏖
  • scan_monitor - ip 域名 端口扫描 服务刺探 单机版
  • WebRTC-Leak - Check if your VPN leaks your IP address via the WebRTC technology
  • Crash-Course-Computer-Science-Chinese - 💻 计算机速成课 | Crash Course 字幕组 (全40集 2018-5-1 精校完成)
  • chinese-poetry - The most comprehensive database of Chinese poetry 🧶最全中华古诗词数据库, 唐宋两朝近一万四千古诗人, 接近5.5万首唐诗加26万宋诗. 两宋时期1564位词人,21050首词。
  • PS4-5.01-WebKit-Exploit-PoC - PS4 5.01 WebKit Exploit PoC
  • Surfingkeys - Map your keys for web surfing, expand your browser with javascript and keyboard.
  • CIDR-in-Proxifier - 🍵 A script for converting CIDRs list to configuration file segment of Proxifier.
  • carbon - 🖤 Create and share beautiful images of your source code
  • reverse-shell - Reverse Shell as a Service
  • fingerprintjs2 - Modern & flexible browser fingerprinting library
  • fingerprintjs - Anonymous browser fingerprint
  • win-powerup-exp-index - 🚄 火车上写的,现在已经基本不能用了
  • awesome-blockchain-cn - 收集所有区块链(BlockChain)技术开发相关资料,包括Fabric和Ethereum开发资料
  • rotonde-client - Rotonde Base Client
  • rotonde-client - Rotonde Base Client
  • SwitchHosts - Switch hosts quickly!
  • HexoEditor - this markdown Editor for hexo blog
  • cipm - standalone ci-oriented package installer for npm projects (moved)
  • electron-cn-docs - Electron中文文档! 精心翻译,完美排版,实时同步更新!, 最后同步:2017-05-23(个人比较忙,本项目已经不再维护了)
  • sosrp - SOSRP Security 安全平台
  • ClearScript.Manager - Use tern.js in .netcontext 重构原有代码,require dll js等功能
  • xmr-miner - Web-based Cryptocurrency miner, built with Vue.js
  • ieaseMusic - 网易云音乐第三方
  • blinksocks - A framework for building composable proxy protocol stack.
  • tools - Some useful tools
  • gaari-rss - gaari-rss is a twitter bot with rss feeds. 二次元Twitter新闻机器人
  • Rss2Weibo - 将 rss 流同步到 微博. 如 twitter facebook 等
  • awesome-selfhosted - A list of Free Software network services and web applications which can be hosted locally. Selfhosting is the process of hosting and managing applications instead of renting from Software-as-a-Service providers
  • pm2 - Node.js Production Process Manager with a built-in Load Balancer.
  • patchwork - A decentralized messaging and sharing app built on top of Secure Scuttlebutt (SSB).
  • wsproxy - A websocket proxy
  • gh-feed - Generate RSS feed from GitHub Issues
  • Steward - A command launcher for Chrome
  • relationship - Chinese kinship system.中国亲戚关系计算器 - 家庭称谓/称呼计算/亲戚关系算法
  • nba-go - 🏀 💻 The finest NBA CLI.
  • dnstricker - A simple dns resolver of dns-record and web-record log server for pentesting
  • Hexo-Theme-Life - Hexo Theme
  • beaker - Rotonde client with user account combined(deprecated)
  • ServerStockCheck - 库存检查工具
  • seedbox-from-scratch - Creating a seedbox on a Linux server
  • rain - http://rain.mengsky.net
  • Flarum - Flarum - 优雅自由的 PHP 轻社区
  • webtorrent-element - WebTorrent HTML element.
  • Electorrent - A remote control client for µTorrent, qBittorrent, rTorrent, Transmission, Synology & Deluge
  • seedbox-from-scratch - Creating a seedbox on a Linux server
  • QB - QuickBox is much more than a ‘seedbox installer script’, it is a simplistic approach to achieving easy seedbox and services management from a beautifully designed dashboard. Allowing users the ability to interact with their seedbox and server on a professional grade level.
  • RatXaBox - Auto installation de ruTorrent avec rTorrent. Version "Seedbox-Manager Workflow"
  • mrseedbox - [unmaintained] A Containerized Seedbox with Embedded Media Player
  • Rtorrent-LXC - A Docker container with Rtorrent + Rutorrent.
  • cqc - Code Quality Checker - Check your code quality by running one command.
  • ThunderShell - Python / C# Unmanaged PowerShell based RAT
  • TeleShellBot - A simple Telegram Bot to run shell commands remotely
  • awesome-cn-cafe - A curated list of awesome coffee places in China.
  • reblog - A blog system using GitHub Issues, powered by React + Redux.
  • Dply-Autobuild-Server - Dply.co自动创建服务器
  • wtfjs - A list of funny and tricky JavaScript examples
  • js-ipfs - IPFS implementation in JavaScript
  • hexo-theme-indigo - 这个只是我修改的别人的,大家fork去原项目啊
  • WeiboImageReverse - Chrome 插件,反查微博图片po主
  • KCon - KCon is a famous Hacker Con powered by Knownsec Team.
  • tale - 🦄 Best beautiful java blog, worth a try
  • SiteScan - A tool help get the basic information of one site
  • suo-blog - 🦊技术博客文章、笔记、实战、技术探讨、资源收集等等
  • noVNC - VNC client web application
  • hugo-rapid-theme - A hugo theme as
  • rssify - Convert anything to rss feed
  • iblog - 基于Gracejs及github issues的全功能博客方案,参考:
  • gitalk - Gitalk is a modern comment component based on Github Issue and Preact.
  • gtop - System monitoring dashboard for terminal
  • gattacker - A Node.js package for BLE (Bluetooth Low Energy) security assessment using Man-in-the-Middle and other attacks
  • GOSINT - The GOSINT framework is a project used for collecting, processing, and exporting high quality indicators of compromise (IOCs).
  • Cube-In-Electron - :octocat:A cross-platform web music player in Electron.
  • Cube - A cross-platform web music player in nw.js
  • v2ray-config-gen - V2Ray Configuration generator
  • WebshellManager - w8ay 一句话WEB端管理工具
  • CMS-of-Blog - deprecated
  • VRouter - 一个基于 VirtualBox 和 openwrt 构建的项目, 旨在实现 macOS / Windows 平台的透明代理.
  • star-history - The missing star history graph of github repos
  • Google-IPs - 🇺🇸 Google 全球 IP 地址库
  • apparatus - A graphical security analysis tool for IoT networks
  • twister-webkit - webkit package for twister
  • cryptpad - The Encrypted Collaboration Suite
  • cryptpad - Unity is Strength - Collaboration is Key - CryptPad is the zero knowledge realtime collaborative editor.
  • squid-PAC - 利用国外VPS搭建多协议代理服务,squid PAC代理服务器,25端口翻墙 ....墙已加高,https网站已失效,普通站点仍可代理..建议使用ssr替代
  • awesome-vscode - 🎨 A curated list of delightful VS Code packages and resources.
  • elasticsearch-rtf - elasticsearch中文发行版,针对中文集成了相关插件,方便新手学习测试.
  • squid-with-net-speeder - SQUID Proxy with net speed
  • shadowsocks-over-websocket - 免费使用 Heroku 部署 shadowsocks
  • auth_proxy - A proxy + UI server for Contiv which handles authentication (local users/LDAP/AD) + authorization (RBAC)
  • my-boring-python - shhh.... sth interesting
  • squidproxy - squid 技術部署、客戶端(原創)提供
  • installer - Anarchy Linux - A simple and intuitive Arch Linux installer. https://anarchyinstaller.org/
  • openwebrx - Open source, multi-user SDR receiver software with a web interface
  • gateway - WebThings Gateway
  • beaker - An experimental peer-to-peer Web browser
  • borgweb - Web UI for Borg Backup
  • hound - Lightning fast code searching made easy
  • twister-react - proxy-based Twister client written with react-js
  • SRCMS - SRCMS企业应急响应与缺陷管理系统
  • anyproxy - A fully configurable http/https proxy in NodeJS
  • NooBoss - NooBoss is an extension that handles your extensions like a boss!
  • tech-interview-handbook - 💯 Materials to help you rock your next coding interview
  • link-hijacker - Hijack clicks on and within links, probably for client-side routing
  • git-visualizer - 👁‍🗨:octocat:Visualizes directory structure of GitHub repos
  • xssor2 - XSS'OR - Hack with JavaScript.
  • GenPass - 用Vue.js给健忘的女票写的在线密码生成器。
  • XSS-Radar -
  • securelogin - This version won't be maintained!
  • browser-autofill-phishing - A simple demo of phishing by abusing the browser autofill feature
  • evilwaf - Web Application Firewall (WAF) Detection Tool
  • debugger-protocol-viewer - DevTools Protocol API docs—its domains, methods, and events
  • eme - Elegant Markdown Editor.
  • GeistMap - An experimental personal knowledge base with a focus on connections
  • wssip - Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa.
  • hexo-admin-qiniu - 根据[email protected]进行修改,添加粘贴图片上传至七牛
  • platformio-atom-ide - PlatformIO IDE for Atom: The next generation integrated development environment for IoT
  • node.bittrex.api - No longer maintained
  • Clustered-Single-Value-Map-Visualization - Splunk Custom Visualization
  • truffle - A tool for developing smart contracts. Crafted with the finest cacaos.
  • DOMPurify - DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:
  • git-unsaved - 🔎 Scan your projects directory for dirty git repositories.
  • How-To-Ask-Questions-The-Smart-Way - 本文原文由知名 Hacker Eric S. Raymond 所撰寫,教你如何正確的提出技術問題並獲得你滿意的答案。
  • mostly-adequate-guide-chinese - 函数式编程指北中文版
  • sdu-mirror-website - 山大镜像站首页
  • LinkedServerPwdDumper - SqlServer Linked Password Dumper.
  • front-end-collect - 分享自己长期关注的前端开发相关的优秀网站、博客、以及活跃开发者
  • tinytime - ⏰ A straightforward date and time formatter in <1kb
  • pcap-analyzer - online pcap forensic
  • DomainFuzz - Domain name permutation engine for detecting typo squatting, phishing and corporate espionage
  • Formstone - Library of modular front end components.
  • SResume - 一个简洁的网页简历生成器
  • codemirror-anywhere - [Greasemonkey] Use CodeMirror editor instead of textarea in anywhere
  • frida-java-bridge - Java runtime interop from Frida
  • gitment - A comment system based on GitHub Issues.
  • xpath_tester - Demo
  • APlayer - 🍭 Wow, such a beautiful HTML5 music player
  • wheels - 笨办法造轮子
  • faraday - Collaborative Penetration Test and Vulnerability Management Platform
  • h2gb-ui -
  • My_CTF_Challenges - 🔥☀️
  • leanote - Not Just A Notepad! (golang + mongodb) http://leanote.org
  • OSINT-Framework - OSINT Framework
  • wooyun-node - wooyun.org
  • tamperchrome - Tamper Chrome is a Chrome extension that allows you to modify HTTP requests on the fly and aid on web security testing. Tamper Chrome works across all operating systems (including Chrome OS).
  • ui-for-docker - A web interface for Docker, formerly known as DockerUI. This repo is not maintained
  • electron-anyproxy - 📢 A http/https proxy client, using to analyze and mock.
  • awesome-mac -  Now we have become very big, Different from the original idea. Collect premium software in various categories.
  • magic-mirror-demo - A ⚡Magic Mirror⚡ powered by a UWP Hosted Web App 🚀
  • webui-aria2 - The aim for this project is to create the worlds best and hottest interface to interact with aria2. Very simple to use, just download and open index.html in any web browser.
  • web-scraper-chrome-extension - Web data extraction tool implemented as chrome extension
  • crackFile - Encrypt binary - Decrypt binary
  • tcp-over-websockets - Tunnel TCP through WebSockets.
  • e2email - E2EMail is a simple Chrome application - a Gmail client that exchanges OpenPGP mail.
  • JianshuSpider - Use Node.js,HighChart,BootStrap,Mongo,Cucumber with Gulp to scrapy information from Jianshu.
  • lib-qqwry - 用NodeJS解析纯真IP库(QQwry.dat) 支持IP段查询
  • keeweb - Free cross-platform password manager compatible with KeePass
  • gitbook-pdf - PDF Generator for GitBook
  • PiBox - PiBox is a web control Interface written to control Embedded Board(Raspberry Pi).
  • github-hans - [废弃] {官方中文马上就来了} GitHub 汉化插件,GitHub 中文化界面。 (GitHub Translation To Chinese)
  • calibration-box - 图片标定:一个 Fabric 的小插件,可用于标定图片中车辆、人、交通灯标识、区域等。
  • weapp-ide-crack - 【应用号】IDE + 破解 + Demo
  • vue-sui-demo - 用vue 和 SUI-Mobile 写了一个移动端demo,用来反馈学习vue的成果(禁用了SUI自带的路由,使用vue-router, vue-resource, webpack)[a web app written by vue & sui-mobile]
  • How-To-Ask-Questions-The-Smart-Way - Any update requests plz redirect to original --->
  • WeFlow - A web developer workflow tool by WeChat team based on tmt-workflow, with cross-platform supported and environment ready.
  • atrament.js - A small JS library for beautiful drawing and handwriting on the HTML Canvas.
  • vue-hackernews-2.0 - HackerNews clone built with Vue 2.0, vue-router & vuex, with server-side rendering
  • jumpserver - JumpServer 是全球首款开源的堡垒机,是符合 4A 的专业运维安全审计系统。
  • 500lines - 500 Lines or Less
  • Scrippy - Scrippy is a browser extension that holds sql statements (think clip board) to aid devlopers in the testing of websites for basic code injections.
  • xsshunter - The XSS Hunter service - a portable version of XSSHunter.com
  • xss-scanner - Cross-Site Scripting (XSS) scanner. This tool helps to find possible XSS vulnerabilities. Cross platform - macOS, Linux, and Windows.
  • xsser - xss监控(xss monitor)
  • back_manager - Paladin是啥? 它是一个以JFinal为底层的java基础后台框架。 结合了以下第三方组件: Beetl、Druid、Shiro、Ehcache(JFinal自带有工具类)。 界面使用的拼图的后台模板,自己做了些优化和更改。 最初目的:为了学习jfinal,通过一点点的摸索,把它建立起来了。 最终理想:形成一个工作中比较通用的基础后台框架。 适用人群 刚入门JFinal的同学,可以拿过去做个参考 各种大牛,看过、路过,给点指导,求虐求喷 部署方式 1、还原数据库文件;在app.properties中修改数据库配置 2、项目导入Eclipse,按照JFinal手册中的方式配置Java Applcation,使用jetty启动项目。 3、默认账号/密码:superadmin/asdasd 交流 QQ群:240452848 欢迎大家前来交流,给予宝贵的建议。 希望能在社区的力量下(高人指点、建议;喷子鄙视、虐待)下,逐步完善,让众人受益。 现在项目的难度还不是很高,功能、操作、代码都还有很大的提升空间。 所以有兴趣的兄弟,可以多多提交Pull Requests。 同一个功能,同一个操作,每个人都有自己的解决方案;可以拿出来聊一聊,比一比,哪种更加科学、实用。 就当是一场游戏,大家一起打怪,各路神仙,各显神通。让我们一起享受其中的乐趣吧_^ 目前初步已经完成的功能,很多还需要完善、改进 基础功能 登陆、注销 访问页面时,更具ActionKey获取WildcardPermission并进行权限判断 开始 欢迎使用 个人资料 修改密码 系统 系统设置 组织机构 用户管理 角色管理 资源管理 导航管理 开发 模型代码模板预览 控制器代码模板预览 视图代码模板预览 为啥要叫它Paladin? Paladin翻译过来貌似是游侠、圣骑士的意思。感觉这个名字挺酷的,所以它就叫这个吧。
  • SailsAdmin - 利用nodejs sails框架搭建的权限管理系统和数据可视化界面的B/S
  • DataVistual - 数字校园项目-大数据可视化平台
  • weiboDataVis - 新浪微博数据可视化.
  • The-FlowingData-Guide - 自己整理的《鲜活的数据——数据可视化指南》一书的笔记,还有自己根据书中的讲解,整理出的各章代码。
  • nodejs-nedb-excel - 基于nodejs+webpack,以nosql轻量级嵌入式数据库nedb作为存储,页面渲染采用react+redux,样式框架为ant design,实现了excel表格上传导出以及可视化
  • log-date-view - 日志数据可视化
  • csv2dv - 将csv数据转换成可视化所需的数据格式
  • lagou-spider-data-handle - 拉勾数据处理,echarts数据可视化
  • Life-Time-Tracker - 个人时间跟踪,可视化个人活动数据,管理个人生活,利用过去来指导未来,基于柳比歇夫的统计方法
  • medlog - 数据可视化系统,持续迭代,包括前端采集+数据设计+大数据存储+可视化展示几个大块
  • data-visualization - 数据可视化
  • Compiler - 哈工大编译原理实验,使用node语言,实现了基于状态转换机制的词法分析器,以及自顶而下分析的语法分析器,gui基于electron&angular制作,数据可视化使用的是d3.js。
  • ascii-art - A Node.js library for ansi codes, figlet fonts, ascii art and other ASCII graphics

Jupyter Notebook

  • colabcat - Running Hashcat on Google Colab with session backup and restore.
  • detection-hackathon-apt29 - Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets
  • ABD - Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories
  • tensorflow2_tutorials_chinese - tensorflow2中文教程,持续更新(当前版本:tensorflow2.0),tag: tensorflow 2.0 tutorials
  • interesting-python - 有趣的Python爬虫和Python数据分析小项目(Some interesting Python crawlers and data analysis projects)
  • digital_video_introduction - A hands-on introduction to video technology: image, video, codec (av1, vp9, h265) and more (ffmpeg encoding).
  • regular-investing-in-box - 定投改变命运 —— 让时间陪你慢慢变富 https://onregularinvesting.com
  • AI-for-Security-Testing-Database - 复现过的AI安全检测的项目集合
  • Python-100-Days - Python - 100天从新手到大师
  • the-craft-of-selfteaching - One has no future if one couldn't teach themself.
  • AdvBox - Advbox is a toolbox to generate adversarial examples that fool neural networks in PaddlePaddle、PyTorch、Caffe2、MxNet、Keras、TensorFlow and Advbox can benchmark the robustness of machine learning models. Advbox give a command line tool to generate adversarial examples with Zero-Coding.
  • 100-Days-Of-ML-Code - 100-Days-Of-ML-Code中文版
  • HELK - The Hunting ELK
  • pydata-notebook - 利用Python进行数据分析 第二版 (2017) 中文翻译笔记
  • data_hacking - Data Hacking Project
  • python3-cookbook - 《Python Cookbook》 3rd Edition Translation
  • 100days - 100 days of algorithms
  • Duke-STA-663-CN - A Chinese Translation of the Resources for Duke University STA 663 杜克大学计算机统计学(Python)全部内容的中文翻译
  • cs231n.github.io - Public facing notes page
  • pandas-videos - Jupyter notebook and datasets from the pandas Q&A video series
  • pandas-zh - pandas 0.19.2 文档中文版
  • pandas-cookbook - Recipes for using Python's pandas library
  • pycon-pandas-tutorial - PyCon 2015 Pandas tutorial materials
  • jupyter_hub - 机器学习算法、可视化、数据分析的Python代码

KiCad

Kotlin

  • shipfast-api-protection - Learn practical Mobile and API security techniques: API Key, Static and Dynamic HMAC, Dynamic Certificate Pinning, and Mobile App Attestation.
  • dtd-finder - List DTDs and generate XXE payloads using those local DTDs.
  • GSYGithubAppKotlin - 超完整的Android Kotlin 项目,功能丰富,适合学习和日常使用。GSYGithubApp系列的优势:目前已经拥有Flutter、Weex、ReactNative、Kotlin四个版本。 功能齐全,项目框架内技术涉及面广,完成度高。开源Github客户端App,更好的体验,更丰富的功能,旨在更好的日常管理和维护个人Github,提供更好更方便的驾车体验Σ( ̄。 ̄ノ)ノ。同款Weex版本: https://github.com/CarGuo/GSYGithubAppWeex 、同款React Native版本 : https://github.com/CarGuo/GSYGithubApp 、 同款Flutter版本: https://github.com/CarGuo/GSYGithubAppFlutter
  • Bookmarks - A Burp Suite Extension to take back your repeater tabs
  • DeveloperHelper - 📌易开发是一款帮助开发人员快速开发的工具,功能包括界面分析,页面信息,加固脱壳,支持Android9.0
  • VPNHotspot - Share your VPN connection over hotspot or repeater! (root required)
  • p3c - Alibaba Java Coding Guidelines pmd implements and IDE plugin
  • Kotlin-CN - 【已下线】https://discuss.kotliner.cn 的第一个实验版本,尝试使用Kotlin编写构建的 Kotlin China 论坛,etcd+自研tpc协议RPC
  • VDM - GUI for command-line video downloader (youtube-dl annie)
  • kotlin-koans - Kotlin workshop

Logos

  • LookinLoader - Lookin - iOS UI Debugging Tweak LookinLoader,Compatible with iOS 8~13
  • Cydia - 🔥🔥🔥我的微信公众号: Cydia 🔥🔥🔥=> Cydia插件 Logos语言 开发Tweak.xm Cydia Substrate 注入dylib iOS逆向工程开发 越狱Jailbreak deb插件开发 - Frida / iOSOpenDev / Cycript / MachOView / IDA / Hopper Disassembler / MonkeyDev / Class-dump / Theos / Reveal / Dumpdecryptd / FLEX
  • UIDaemon - An iOS daemon that can show UI /over/ SpringBoard

Lua

  • vulscan - Advanced vulnerability scanning with Nmap NSE
  • luject - A static injector of dynamic library for application (android, iphoneos, macOS, windows, linux)
  • ngxlua - nginx/openresty lua access limit 限流防爬
  • remote-adb-scan - pure python remote adb scanner + nmap scan module
  • icsmaster - ICS/SCADA Security Resource(整合工控安全相关资源)
  • nse_vuln - Nmap扫描、漏洞利用脚本
  • patoolkit - PA Toolkit is a collection of traffic analysis plugins focused on security
  • freevulnsearch - Free and open NMAP NSE script to query vulnerabilities via the cve-search.org API.
  • lua-nginx-redis - 🌺 Redis、Lua、Nginx、OpenResty 笔记和资料
  • ga-resty - OpenResty libriary to build a google_analytics webserver
  • jxwaf - JXWAF(锦衣盾)是一款开源web应用防火墙
  • ngx_lua_waf - ngx_lua_waf是一个基于lua-nginx-module(openresty)的web应用防火墙
  • nmap-vulners - NSE script based on Vulners.com API
  • nmap_scripts - nmap默认的scripts和自己收集的一些scripts
  • VeryNginx - A very powerful and friendly nginx base on lua-nginx-module( openresty ) which provide WAF, Control Panel, and Dashboards.
  • nginx_waf - 使用nginx和lua构建的waf
  • rtools - pentest floating repo (based off git submodules), and some useful scripts i wrote
  • nmap-nse-info - Browse and search through nmap's NSE scripts.
  • nmapii - Automated script for NMAP Scanner with some custom .nse scripts :) for lazy geeks :V
  • SambaCry - CVE-2017-7494 - Detection Scripts
  • nmap-nse-scripts - My collection of nmap NSE scripts
  • drool - DNS Replay Tool

M

  • iOSBlog - 微博@iOS程序犭袁 的blog

Makefile

  • dircolors-solarized - This is a repository of themes for GNU ls (configured via GNU dircolors) that support Ethan Schoonover’s Solarized color scheme.
  • h2fuzz - everyone can fuzz h2
  • reverse-engineering-for-beginners - translate project of Drops
  • awesome-python-cn - Python资源大全中文版,包括:Web框架、网络爬虫、模板引擎、数据库、数据可视化、图片处理等,由伯乐在线持续更新。

Markdown

Mask

Max

  • microllaborators - microllaborators 👩‍👦‍👦🔮🔬👩‍🏫 - the revolution in teaching

Nginx

  • docker-rtorrent - rTorrent is a BitTorrent client and ruTorrent is a front-end for the popular Bittorrent client rtorrent.

OCaml

  • cwe_checker - cwe_checker finds vulnerable patterns in binary executables
  • redexer - The Redexer binary instrumentation framework for Dalvik bytecode

Objective-C

  • DecryptApp -
  • hopper-plugins - Plugins for the Hopper disassembler
  • KernBypass-Public - chroot based kernel level jailbreak detection bypass.
  • ios-app-signer - This is an app for OS X that can (re)sign apps and bundle them into ipa files that are ready to be installed on an iOS device.
  • ios-app-signer - This is an app for OS X that can (re)sign apps and bundle them into ipa files that are ready to be installed on an iOS device.
  • Keychain-Dumper - A tool to check which keychain items are available to an attacker once an iOS device has been jailbroken
  • UTM - Virtual machines for iOS
  • FridaNSLogger - Logging tool that send Frida log to Mac NSLoggerViewer
  • VipVideo - 各大网站vip视频免费观看 等 Mac版。付费电影,VIP会员剧等,去广告播放。自用视频或者电影URL,音乐破解URL,CCTV等电视播放URL
  • Bob - Bob 是一款 Mac 端翻译软件,翻译方式支持划词翻译和截图翻译,翻译引擎支持有道翻译、百度翻译和谷歌翻译~
  • ZXHookDetection - 【iOS应用安全、安全攻防】hook及越狱的基本防护与检测(动态库注入检测、hook检测与防护、越狱检测、签名校验、IDA反编译分析加密协议Demo);【数据传输安全】浅谈http、https与数据加密
  • ProvisionQL - Quick Look plugin for apps and provisioning profile files
  • WeChatExtension-ForMac - Mac版微信的功能拓展(A plugin for Mac WeChat)
  • YourView - YourView is a desktop App in MacOS based on Apple SceneKit. You may use it to view iOS App's view hierarchy 3D.
  • JSDebugger - JavaScript-Based Debugger For Inspecting Running State Of Your Application
  • MonkeyDev - CaptainHook Tweak、Logos Tweak and Command-line Tool、Patch iOS Apps, Without Jailbreak.
  • networkfixer - Enable network access for Chinese iPhone with checkra1n
  • AxcDrawPath_Tool - AxcAEKit系列拆分出来的一个贝塞尔曲线绘制工具,以科技风为主,动画为辅
  • ChangeLocation - 改变自己的定位地址(免越狱打卡)
  • EggShell - iOS/macOS/Linux Remote Administration Tool
  • macSubstrate - Substrate for macOS
  • DevDataTool - 编码转换、摘要(hash)、加解密(MD5、SHA、SHA3、SM3、HMAC、DES、3DES、AES、SM4)
  • KeychainCracker - macOS keychain cracking tool
  • sequelpro - MySQL/MariaDB database management for macOS

Objective-C++

  • IDA7.0_SP - IDA7.0_SP is ida's bugfix
  • bfinject - Dylib injection for iOS 11.0 - 11.1.2 with LiberiOS and Electra jailbreaks
  • hallelujahIM - hallelujahIM(哈利路亚 英文输入法) is an intelligent English input method with auto-suggestions and spell check features, Mac only.

Others

  • All-in-one_BugBounty_PDF_bundles -
  • GatherInfo - 渗透测试信息搜集/内网渗透信息搜集
  • apikey -
  • Command-Mobile-Penetration-Testing-Cheatsheet - Mobile penetration testing android & iOS command cheatsheet
  • hooking - Resources About Hooking. For All Platforms. Currently 300+ Tools And 600+ Posts.
  • Taie-RedTeam-OS - 泰阿安全实验室-基于XUbuntu私人订制的红蓝对抗渗透操作系统
  • Red-vs-Blue - 红蓝对抗交流心得
  • CORS-one-liner - A one liner Bash command which finds CORS in every possible endpoint.
  • learn-security-engineering - How I'm learning to build secure systems
  • ActuatorExploitTools - 一款用于攻击spring boot actuator的集成环境,目前集成三种攻击方式,仅支持攻击spring boot 1.x
  • Chinese-Security-RSS - 网络安全资讯的RSS订阅,网络安全博客的RSS订阅
  • .tmux - 🇫🇷 Oh My Tmux! Pretty & versatile tmux configuration / customization made with ❤️
  • persistence - Resources About Persistence, Multiple Platforms. Including ~80 Tools and 300+ Posts.
  • Threathunting-book - ATT&CK理解+sigma规则研究
  • cobalt-strike - Resources About Cobalt Strike. 100+ Tools And 200+ Posts.
  • vuln_uris -
  • GobyVuls - Vulnerabilities of Goby supported with exploitation.
  • public-bugbounty-programs - Community curated list of public bugbounty and responsible disclosure programs.
  • ffufalias - Alias for storing ffuf results
  • wildcarded-citrix-2020 - Wildcard certificates which were on vulnerable Citrix servers in 2020
  • subs_all - Subdomain Enumeration Wordlist. 8956437 unique words. Updated.
  • Struts2-RCE - A Burp Extender for checking for struts 2 RCE vulnerabilities.
  • cvelist - Pilot program for CVE submission through GitHub
  • SpringBoot_Actuator_RCE - SpringBoot_Actuator_RCE
  • Checklists - Red Teaming & Pentesting checklists for various engagements
  • MyPayloads - Just a useless set of payload created by me. Saved here for remembrance.
  • Cyber-Security-for-Mobile-Platforms - The subject provides an in-depth technical overview of mobile security architectures, new security risks and threats of modern mobile platforms and operating systems. Lab tutorials provide students with programming techniques (Android) in Cryptography, Network security, and Database security, and security tools in mobile penetration testing.
  • awesome-ios-security-cn - iOS安全资料整理(中文)
  • bruteforce-lists - Some files for bruteforcing certain things.
  • ConfigureDefender - Utility for configuring Windows 10 built-in Defender antivirus settings.
  • WordList-Compendium - Personal compilation of wordlists & dictionaries for everything. Users, passwords, directories, files, vulnerabilities, fuzzing, injections, wordlists of tools, etc.
  • TreeHouse-Wordlists - Wordlist for Hacking, Penetration Testing, Vulnerability Assessments and More
  • cobalt-arsenal - My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
  • Nmap_Bypass_IDS - Nmap&Zmap特征识别,绕过IDS探测
  • Resource-list - “网址”传输助手,记载一下平时用到好的在线网址。
  • xvna - Extreme Vulnerable Node Application
  • Windows-exploits - 🎯 Windows 平台提权漏洞大合集(收集)
  • ctfhub_base_image - Index of CTFHub Base Images
  • wordpress-exploits - All known and unknown public POC's for wordpress themes and plugins
  • LFI-Payload-List - LFI Payloads List coolected from github repos
  • XSS-Payloads - List of XSS Vectors/Payloads
  • Gf-Patterns - GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep
  • Beat-the-Machine - Reverse engineering basics in puzzle form
  • awesome-vuepress - 🎉 A curated list of awesome things related to VuePress
  • papers-notebook - 📄 🇨🇳 📃 论文阅读笔记(分布式,虚拟化,机器学习)Papers Notebook (Distributed System, Virtualization, Machine Learning), created by @gaocegege
  • google_dork_list - Google Dorks | Google helps you to find Vulnerable Websites that Indexed in Google Search Results. Here is the latest collection of Google Dorks. A collection of 13.760 Dorks. Author: Jolanda de Koff
  • Dorkers - Dorks for Google, Shodan and BinaryEdge
  • awesome-security - A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.
  • js-vuln-db - A collection of JavaScript engine CVEs with PoCs
  • awesome-web-hacking - A list of web application security
  • RedTeamer - 红方人员作战执行手册
  • shiro_rce - shiro rce 反序列 命令执行 一键工具
  • Active-Directory-Exploitation-Cheat-Sheet - A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
  • AllThingsAndroid - A Collection of Android Pentest Learning Materials
  • hacker-roadmap - 📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
  • BurpSuitePro-2.1 - 什么? 你想用免费的BurpSuitePro版本!!!
  • Attack-Cloud - Att&ck Cloud相关
  • cyber-security-roadmap - A roadmap for learning cyber-security
  • CVE-2020-0618 - SQL Server Reporting Services(CVE-2020-0618)中的RCE
  • Web-Attack-Cheat-Sheet - Web Attack Cheat Sheet
  • information-security-for-everyone - 写给大家看的信息安全手册
  • deploy-k8s-within-aliyun-mirror - 使用阿里云镜像快速部署 Kubernetes 集群
  • GQL-Helper - This is a small extension to make graphql readable
  • AndroidAppRE - Android App Reverse Engineering Workshop
  • YCBlogs - 技术博客笔记大汇总【15年10月到至今】,包括Java基础及深入知识点,Android技术博客,Python,Go学习笔记等等,还包括平时开发中遇到的bug汇总,当然也在工作之余收集了大量的面试题,长期更新维护并且修正,持续完善……开源的文件是markdown格式的!同时也开源了生活博客,从12年起,积累共计N篇[近100万字],转载请注明出处,谢谢!
  • vuln-list - NVD, RedHat, Debian, Ubuntu, Alpine
  • awesome-java-security-checklist - awesome-java-security-checklist(关于Java安全方面,Java基础/审计/修复/设计/规范)
  • nuclei-templates - Community curated list of template files for the nuclei engine to find security vulnerability and fingerprinting the targets.
  • 2019-k8s-centos - 2019最新k8s集群搭建教程(centos/ubuntu)
  • AllThingsSSRF - This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location
  • assessment-mindset - Security Mindmap that could be useful for the infosec community when doing pentest, bug bounty or red-team assessments.
  • OSCP-Human-Guide - My own OSCP guide
  • keyhacks - Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
  • App_Security -
  • CobaltStrike4.0_related - 破解的cs4.0、cs4.0官方手册翻译和一些笔记
  • bug-bounty-dorks - List of Google Dorks for sites that have responsible disclosure program / bug bounty program
  • fucking-algorithm - 手把手撕LeetCode题目,扒各种算法套路的裤子。English version supported! Crack LeetCode, not only how, but also why.
  • hhkb_ydkb - HHKB 键盘 + YDKB 主控 = 完美键盘
  • YubiKey-Guide - Guide to using YubiKey for GPG and SSH
  • cazador_unr - Simple Hacking tools
  • DroidDrops - 梳理下自己之前写过的文章
  • awesome-anki - A curated list of awesome Anki add-ons, decks and resources
  • PoC-in-GitHub - 📡PoC auto collect from GitHub.
  • 31-days-of-API-Security-Tips - This challenge is Inon Shkedy's 31 days API Security Tips.
  • CS-checklist - PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penestration checklist
  • Fortify - 源代码漏洞の审计
  • nw-tips - win内网_域控安全
  • rules - 通用的指纹识别规则
  • javasec_study - java代码审计学习笔记
  • MobileHackingCheatSheet - Basics on commands/tools/info on how to assess the security of mobile applications
  • awesome-mobile-security - An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
  • poc--exp - 常用渗透poc收集
  • Adama - Searches For Threat Hunting and Security Analytics
  • awesome-podcasts - Collection of awesome podcasts
  • windows-security - Resources About Windows Security. 1100+ Open Source Tools. 3300+ Blog Post and Videos.
  • all-my-collection-repos - All Security Resource Collections Repos That I Published.
  • awesome-security-collection - 1000+ Github Security Resource Collection Repos.
  • CVE-2019-1388 - guest→system(UAC手动提权)
  • mca-administrative - 中华人民共和国民政部全国行政区划信息。topojson/geojson格式,至县一级。
  • Bug-bounty - Ressources for bug bounty hunting
  • zuoxiangqicheng - 坐享其成——最简单的大脑锻炼方式
  • seucourseshare - 东南大学课程共享计划
  • NetUser - 使用windows api添加用户,可用于net无法使用时
  • Pentest-Tools -
  • articles - Personal Blog/主记录漏洞挖掘相关研究(文章位于issues)
  • jenkins - jenkins payload
  • SharpDecryptPwd - 对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。
  • redteam-tips - 关于红队方面的学习资料
  • API-Security - OWASP API Security Project
  • art-of-readme - 💌 Things I've learned about writing good READMEs.
  • ThinkPHP-Vuln - 关于ThinkPHP框架的历史漏洞分析集合
  • ansible-role-dsvpn - Install and configure dsvpn on your system.
  • harbor-scanner - 一个免费的镜像漏洞扫描工具, 可以扫描镜像中已安装软件包的漏洞,支持中文漏洞库,可与 Harbor 无缝集成。
  • Ontology-Triones-Service-Node-security-checklist - Ontology Triones Service Node security checklist(本体北斗共识集群安全执行指南)
  • vechain-core-nodes-security-checklist - VeChain core nodes security checklist(唯链核心节点安全执行指南)
  • eos-bp-nodes-security-checklist - EOS bp nodes security checklist(EOS超级节点安全执行指南)
  • smb_version_threadpool - 于几年前二次开发自 http://www.zcgonvh.com/post/CSharp_smb_version_Detection.html
  • holer - Holer exposes local servers behind NATs and firewalls to the public internet over secure tunnels.
  • 1earn - 个人维护的安全知识框架,内容偏向于web
  • MemLabs - Educational, CTF-styled labs for individuals interested in Memory Forensics
  • AndroidMalware_2019 - Popular Android threats in 2019
  • awesome-burp-suite - Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.
  • iOS-Debug-Hacks - 🎯 Advanced debugging skills used in the iOS project development process, involves the dynamic debugging, static analysis and decompile of third-party libraries. iOS 项目开发过程中用到的高级调试技巧,涉及三方库动态调试、静态分析和反编译等领域
  • blog - summarize
  • awesome-shodan-queries - 🔍 A collection of interesting, funny, and depressing search queries to plug into https://shodan.io/ 👩‍💻
  • awesome-honeypot - Awesome Honeypot Resource Collection. Including 250+ Honeypot tools, and 350+ posts about Honeypot.
  • CVE-2019-17571 - Apache Log4j 1.2.X存在反序列化远程代码执行漏洞
  • it-ebooks-2019-03to12 -
  • VECTR - VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios
  • redtunnel -
  • awesome-forensics - Awesome Forensics Resources. Almost 300 open source forensics tools, and 600 blog posts about forensics.
  • awesome-rat - RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
  • go-perfbook - Thoughts on Go performance optimization
  • crawlergo - A powerful dynamic crawler for web vulnerability scanners
  • WebFuzzAttack - web模糊测试 - 将漏洞可能性放大
  • Hacking-Skills - Collect open vulnerabilities and sort them out!😄
  • awesome-cyber-security - [Draft]Awesome Cyber Security Resource Collection. Currently contains 8000+ open source repositories, and not very well classified. For each repository, extra info included: star count, commit count, last update time. This is the DRAFT version.
  • BearerAuthToken - This burpsuite extender provides a solution on testing Enterprise applications that involve security Authorization tokens into every HTTP requests.Furthermore, this solution provides a better approach to solve the problem of Burp suite automated scanning failures when Authorization tokens exist.
  • Resources-for-Beginner-Bug-Bounty-Hunters - A list of resources for those interested in getting started in bug bounties
  • Charles-Crack - Removed according to DMCA.
  • cutter-plugins - A curated list of Community Plugins and Scripts written for Cutter
  • secure-ios-app-dev - Collection of the most common vulnerabilities found in iOS applications
  • iOS-Security-Guides - Every iOS security guide
  • d4rkc0de-Android-CTF - d4rkc0de Android CTF
  • Android-Reports-and-Resources - A big list of Android Hackerone disclosed reports and other resources.
  • Mobile-Security-Paper_summaries - Papers summaries of some of the most important Mobile Security Papers 📃
  • DataMaster-Android-AdBlock-Hosts - Android AdBlock Hosts file for /etc/hosts
  • Mobile - The repo hold all our (mobile security) & applications reports.
  • Mobexler -
  • iOS-Pentesting - Wiki for Pentesting iOS apps
  • iOS - Most usable tools for iOS penetration testing
  • xsleaks - A collection of browser-based side channel attack vectors.
  • OSWE - OSWE Preparation
  • AWAE-Preparation - This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.
  • awesome-network-stuff - Resources about network security, including: Proxy/GFW/ReverseProxy/Tunnel/VPN/Tor/I2P, and MiTM/PortKnocking/NetworkSniff/NetworkAnalysis/etc。More than 1700 open source tools for now. Post incoming.
  • ASCToolJar - Android Signature Crack Tool Jar 破解APK签名验证的jar包
  • Android-Security-Notes-personal - 个人整理的Android安全学习笔记
  • smarGate - 内网穿透,c++实现,无需公网IP,小巧,易用,快速,安全,最好的多链路聚合(p2p+proxy)模式,不做之一...这才是你真正想要的内网穿透工具!
  • Awesome-Android-Learning-Guide - 一份系统、全面的安卓进阶学习指南(更新中)
  • daily - 一份搜集的前端面试题目清单、面试相关以及各类学习的资料(不局限于前端)
  • sec-tool-list - More than 21K security related open source tools, sorted by star count. Both in markdown and json format.
  • ssrf-video-ffmpeg -
  • seecode-audit - Distributed white box code scanning tool
  • PENTESTING-BIBLE - Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.
  • awesome-cpp - A curated list of awesome C++ (or C) frameworks, libraries, resources, and shiny things. Inspired by awesome-... stuff.
  • web-development-2020-course-list - A list of Udemy courses from Brad Traversy's Web Development 2020 video
  • awesome-reverse-engineering - Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)
  • My-Github-Stars - My Github Stars
  • awesome-ida-x64-olly-plugin - A curated list of IDA x64DBG and OllyDBG plugins.
  • darkRat_HVNC - DarkRats Standalone HVNC
  • TrackersListCollection - 🎈 Updated daily! A list of popular BitTorrent Trackers. / 每天更新!全网热门 BT Tracker 列表!
  • Z0BPcTools - 一个windows反汇编工具,界面风格防OllyDbg 利用业余开发了一款类似仿OLlyDbg界面的 IDA静态反编译工具,目前是1.0版本,功能不是很强大但是基本功能有了
  • awesome-cybersecurity-blueteam - 💻🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
  • awesome-go-cn - Go 资源大全中文版, 内容包括:Web框架、模板引擎、表单、身份认证、数据库、ORM框架、图片处理、文本处理、自然语言处理、机器学习、日志、代码分析、教程和(电子)书等。
  • fastjson_rce_tool - fastjson命令执行利用工具, remote code execute
  • sig-security - 😎CNCF Special Interest Group on Security -- secure access, policy control, privacy, auditing, explainability and more!
  • RE-iOS-Apps - A completely free, open source and online course about Reverse Engineering iOS Applications.
  • Knowledge-Base - Knowledge Base 慢雾安全团队知识库
  • KnowledgeGraphCourse - 东南大学《知识图谱》研究生课程
  • IosHackStudy - IOS安全学习资料汇总
  • iOSReview - 常见iOS面试中考察的知识点整理
  • sql-injection-payload-list - 🎯 SQL Injection Payload List
  • CTFTraining - CTF Training 经典赛题复现环境
  • CVE-2019-2890 - CVE-2019-2890 Exploit for WebLogic with T3
  • open_source_team - 国内顶尖团队的开源地址
  • security-apis - A collective list of public JSON APIs for use in security. Contributions welcome
  • awesome-frida - Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)
  • solr-injection - Apache Solr Injection Research
  • Digital-Privacy - 一个关于数字隐私搜集、保护、清理集一体的方案,外加开源信息收集(OSINT)对抗 (长期更新)
  • Matplot3D-for-Java - Matplot3D for java. It is a library for drawing 3D plot
  • reverse-interview-zh - 技术面试最后反问面试官的话
  • Active-Directory-Pentest-Notes - 个人域渗透学习笔记
  • awesome-sysadmin-cn - 系统管理员资源大全中文版,备份/克隆软件、云计算/云存储、协作软件、配置管理、日志管理、监控、项目管理等
  • offensiveinterview - 翻译国外的@WebBreacher的安全/渗透测试/红队面试题,有部分参考作用
  • CobaltStrike-file -
  • electron-ssr-backup - electron-ssr原作者删除了这个伟大的项目,故备份了下来,不继续开发,且用且珍惜
  • crypto-exchange - 24mex,24MEX,24Mex,h5、网站app前后端源码下载。最火的差价合约交易所系统|指数型差价合约交易所系统、ICFD指数型差价合约交易所、BTC比特币杠杠交易、领先数字货币杠杆交易所(高达100倍杠杆),数字货币比特币 BTC 微盘交易系统开发、数字货币比特币 BTC 微交易系统,数字货币比特币 BTC 合约系统;
  • pen-tool - 渗透工具使用教程,结合 vulhub, dvwa, metasploitable3 等靶场使用, 涵盖工具有菜刀,msf, sqlmap 等等。
  • Recon-NG-API-Key-Creation - One of the biggest annoyances of using Recon-ng is getting everything set up to use it. So here I’ll outline the different API keys it can use and where to get them yourself.
  • Mac - Mac系统、Mac软件的操作和使用技巧整理,正在不断完善中。努力做到最全。
  • Dork-Admin - 盘点近年来的数据泄露、供应链污染事件
  • linux-dotfiles - I configure lots of things, sorting them out here
  • Safety-Project-Collection - 收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。
  • Translation-For-IoT-Penetration-Testing-Cookbook - 学习物联网渗透测试技术时,在Google上查到的一本英文书。看国内还未有该领域的书籍,因此将其翻译提供更多的同学学习。若有侵权,请联系删除。
  • one-python-craftsman - 来自一位 Pythonista 的编程经验分享,内容涵盖编码技巧、最佳实践与思维模式等方面。
  • btfm -
  • Windows-Kernel-Explorer - A free but powerful Windows kernel research tool.
  • SS-R-4in1 - 由于秋水逸冰网站国内无法访问,所以为有需要的朋友复制发布到github
  • golang-developer-roadmap-cn - 在 2019 成为一名 Go 开发者的路线图。为学习 Go 的人而准备。
  • StockTradingSignalSystem - 著名的投资大师巴菲特说"我始终知道我会富有",一开始我也想成为像巴同学那样的价值投资者,后来我发现价值投资在中国A股里面是走不通的,趋势投资才是王道。刚学投资的小白,想站在前人的基础上,开发基金股票买卖信号体系,在不浪费太多精力的同时获取超额收益,我知道我也终将富有^_ ^
  • iCSS - 不止于 CSS
  • Decryption-Tools - Decryption-Tools
  • MyData - 相关资料存放,pic为Github图床
  • Emergency-Response-Notes - 应急响应实战笔记,一个安全工程师的自我修养。
  • Fuzzing-Dicts - Web Security Dictionary
  • sec_interview_know_list - 信息安全方面面试清单
  • Web-Security-Note - Record some common Web security sites
  • kalitools - Kali Linux工具清单
  • webshell-venom - 免杀webshell无限生成工具
  • OSFCC - 一个收集可用于中文字体排印的开源字体集合。
  • hacker-laws-zh - 💻📖对开发人员有用的定律、理论、原则和模式。(Laws, Theories, Principles and Patterns that developers will find useful.)
  • js-book - 《JavaScript 迷你书》,全面夯实基础
  • Red-Teaming-Toolkit - A collection of open source and commercial tools that aid in red team operations.
  • MSSQL_SQL_BYPASS_WIKI - MSSQL注入提权,bypass的一些总结
  • web-hack - 一份网络安全入门的资料。
  • awesome-macos-command-line-zh - 用你的 macOS 终端搞事情。(Use your macOS terminal shell to do awesome things. )
  • Awesome-Advanced-Windows-Exploitation-References - List of Awesome Advanced Windows Exploitation References
  • MYSQL_SQL_BYPASS_WIKI - mysql注入,bypass的一些心得
  • cmsprint - CMS和中间件指纹库
  • autoinstall - Autoinst索引
  • T430-EFI - Hackintosh Install Tutorial for Lenovo Thinkpad T430
  • wiki - EthFans 知识库
  • starrtc-android-demo - 🚀starRTC,即时通讯(IM)系统,免费IM系统(含单聊,群聊,聊天室,文件传输),免费一对一视频聊天,VOIP,语音对讲(回音消除),直播连麦,视频直播,RTSP拉流,RTMP推流,webRTC服务端,在线教育,白板,小班课,在线会议,视频会议,视频监控,局域网直连(无需服务器),兼容webRTC, 支持webRTC加速,P2P高清传输,安卓、iOS、web互通,支持门禁对讲,可视对讲,电视盒子,树莓派,海思,全志,任天堂switch,云游戏,OTT设备,物联网平台,C语言自研方案,支持二次开发成类微信,类映客等APP,✨万水千山总是情,来个star行不行✨,更多示例请访问:
  • Information-security-reinforcement-scheme - 等级保护安全加固方案
  • RedTeam - RedTeam资料收集整理
  • Confluence-Plugin-CN - 这是Confluence 插件Questions For Confluence的简体中文汉化文件
  • Cobalt_Strike_wiki - Cobalt Strike系列
  • security_w1k1 - collect
  • awesome-browser-exploit - awesome list of browser exploitation tutorials
  • DarthSidious - Building an Active Directory domain and hacking it
  • web-sec-interview - Information Security (Web Security/Penetration Testing Direction) Interview Questions/Solutions 信息安全(Web安全/渗透测试方向)面试题/解题思路
  • chatter - internet monitoring osint telegram bot for windows
  • RedTeamManual -
  • SecurityInterviewQuestions - 网络信息安全从业者面试指南(持续补充各公司招聘题目和侧重点)
  • pentest-guide - Penetration tests guide based on OWASP including test cases, resources and examples.
  • document-style-guide - 中文技术文档的写作规范
  • tester-resource - 测试技术资源
  • SaiDict - 弱口令,敏感目录,敏感文件等渗透测试常用攻击字典
  • everyone-can-use-english - 人人都能用英语
  • Newbie-Security-List - 网络安全学习资料,欢迎补充
  • bjguahao - 北京市预约挂号统一平台挂号小助手
  • fancyss_history_package - 科学上网插件的离线安装包储存在这里
  • CVE-2018-1335-EXP-GUI - GUI版 EXP
  • awesome-linux-rootkits - awesome-linux-rootkits
  • Awesome-Red-Teaming - List of Awesome Red Teaming Resources
  • bug-bounty-reference - Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature
  • AD-Attack-Defense - Attack and defend active directory using modern post exploitation adversary tradecraft activity
  • chitchat-on-translation - 翻译漫谈——我的翻译经验总结
  • NessusReportInChinese - 半自动化将 Nessus 英文报告(csv格式)生成中文 excel ,中文漏洞库已有700多条常见漏洞,后续再进一步加上新漏洞自动翻译,实现全自动化
  • MITRE-ATT-CK-CN -
  • orcs - OSINT Resource Classification System
  • awesome-risk-control - 风控知识总结
  • NewBie-Plan - 📚 Java 技术体系面试指南 , 旨在锻炼学习方法论的技术指南 🚀 数学,算法,基础框架,原理剖析,职业感悟,技术面试
  • list-pentest-tools - A curated list of network penetration testing tools.
  • reverse-shell-cheatsheet - 🙃 Reverse Shell Cheat Sheet 🙃
  • HackingResource - “玄魂工作室--安全圈” 知识星球内资源汇总
  • CTFTools - Personal CTF Toolkit
  • OnJava8 - 《On Java 8》中文版,又名《Java编程思想》 第5版
  • Taipan - Web application vulnerability scanner
  • 1135-CobaltStrike-ToolKit - about CobaltStrike
  • Penetration-Testing - List of awesome penetration testing resources, tools and other shiny things
  • Effective-Java-3rd-edition-Chinese-English-bilingual - Effective Java(第3版)各章节的中英文学习参考(已完成)
  • engineering-Box - engineering Box (简称 - engineering) 是一个集合github平台上的安全行业从业者自研开源扫描器的仓库,包括子域名枚举、数据库漏洞扫描、弱口令或信息泄漏扫描、端口扫描、指纹识别以及其他大型扫描器或模块化扫描器,同时该仓库只收录各位安全行业从业者自己编写的一般性开源扫描器,类似awvs、nmap、w3af等知名扫描工具不收录,收集全球各位同仁爱好者维护项目
  • penetration-testing-tools - Penetration Testing tools - one repo to clone them all... containing latest pen testing tools
  • The-Hacker-Playbook-3-Translation - 对 The Hacker Playbook 3 的翻译。
  • subdomain-bruteforce - a subdomain brute forcing tool for windows
  • Front-End-Checklist - 🗂 The perfect Front-End Checklist for modern websites and meticulous developers
  • scaner - 扫描器是来自GitHub平台的开源扫描器的集合,包括子域枚举、数据库漏洞扫描器、弱密码或信息泄漏扫描器、端口扫描器、指纹扫描器以及其他大规模扫描仪、模块扫描器等。对于其他著名的扫描工具,如:awvs、nmap,w3af将不包含在集合范围内。
  • AnsiblePlaybooks - A collection of Ansible Playbooks that configure Kali to use Fish & install a number of tools
  • xss-payload-list - 🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
  • the-practical-linux-hardening-guide - This guide details creating a secure Linux production system. OpenSCAP (C2S/CIS, STIG).
  • AI-Machine-Learning-Security - 一个关于人工智能渗透测试分析系列
  • awesome-python-security - Awesome Python Security resources 🕶🐍🔐
  • awesome-sdn - A awesome list about Software Defined Network (SDN)
  • my-infosec-awesome - My curated list of awesome links, resources and tools on infosec related topics
  • awesome-spring-boot - Spring Boot Resources
  • Lengyue-Vcode - Project Stopped
  • awesome-el-yum-repository-additional - awesome EL(centos,redhat) additional yum repository
  • CentOS7-Server-Configuration - CentOS7服务器的一些配置
  • awesome-golang-security - Awesome Golang Security resources 🕶🔐
  • NET-Deserialize - 总结了十篇.Net反序列化文章,持续更新
  • golang-anything-recommend - 🔥 让阅读变成一件有意义的事。Golang好文推荐;收录平时阅读到的一些Go相关写的比较好、质量较高的干货文章.
  • git-commit-emoji-cn - 😁 git commit message emoji 使用指南
  • mapSource - java基础思维导图(还有mybatis,spring)
  • Pentest_Interview - 个人准备渗透测试和安全面试的经验之谈,和去部分厂商的面试题,干货真的满满~
  • AI-Security-Learning - 自身学习的安全数据科学和算法的学习资料
  • awesome-go-security - A dedicated place for cool golang security projects
  • cheat-sheet - 常用工具和开源项目链接收藏
  • awesome-burp-extensions - A curated list of amazingly awesome Burp Extensions
  • How-To-Secure-A-Linux-Server - An evolving how-to guide for securing a Linux server.
  • Micro8 - Gitbook
  • awesome-courses - 📚 List of awesome university courses for learning Computer Science!
  • Tide - 目前实现了网络空间资产探测、指纹检索、漏洞检测、漏洞全生命周期管理、poc定向检测、暗链检测、挂马监测、敏感字检测、DNS监测、网站可用性监测、漏洞库管理、安全预警等等~
  • Enterprise-Security-Skill - 用于记录企业安全规划,建设,运营,攻防的相关资源
  • Intranet_Penetration_Tips - 2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~
  • threat-intelligence - 收集的一些国外能提供提供威胁情报的公司,涵盖网络安全、工控安全、终端安全、移动安全等领域
  • awesome-indie - Resources for independent developers to make money
  • risk-management-note - 🧯风险控制笔记,适用于互联网企业
  • A-Programmers-Guide-to-English - 专为程序员编写的英语学习指南 v1.2。在线版本请点 ->
  • Interview-Notes - 秋招面试总结
  • GitHubDaily - GitHubDaily 分享内容定期整理与分类。欢迎推荐、自荐项目,让更多人知道你的项目。
  • src - 日常src平台域名收集
  • Hacking-With-Golang - Golang安全资源合集
  • DarthSidious-Chinese - DarthSidious 中文版
  • FEGuide - 【前端面试题+前端学习+面试指南】 一份涵盖大部分前端工程师所需要掌握的核心知识。这个项目就是为了帮助那些找工作的前端开发工程师去回顾前端的基础知识,如果你不想找工作,也可以通过查看这些面试问题去巩固你的前端技能。
  • clash_for_windows_pkg - A Windows/macOS GUI based on Clash
  • OI-wiki - 🌟 Wiki of OI / ICPC for everyone. (某大型游戏线上攻略,内含炫酷算术魔法)
  • hack_postgres - 便捷地使用PostgreSQL自定义函数来执行系统命令,适用于数据库管理员知道postgres密码却不知道ssh或RDP密码的时候在服务器执行系统命令。
  • ossa - Open-Source Security Architecture | 开源安全架构
  • The-Economist - The Economist 经济学人,持续更新
  • intellij-idea-tutorial - 🌻 This is a tutorial of IntelliJ IDEA, you can know how to use IntelliJ IDEA better and better.
  • cobaltstrike3.12_cracked - Cracked Cobaltstrike3.12 Trial Version
  • CobaltStrike_wiki - Cobalt Strike 3.12中文文档
  • cobalt_strike_3.12_patch - Cobalt Strike v3.12 patch
  • Cobaltstrike-Trial -
  • Behinder - “冰蝎”动态二进制加密网站管理客户端
  • web-develop - 🌱《大话WEB开发》WEB开发相关经验总结分享
  • quick-SQL-cheatsheet - A quick reminder of all SQL queries and examples on how to use them.
  • laravel - Laravel 深入详解 —— 源代码解析,新手进阶指南
  • Burp-Suite-2.0-chinese-document - 中文版burp2.0官方文档
  • CS-Notes-PDF - https://github.com/CyC2018/CS-Notes PDF版本离线阅读
  • awesome-vue - 🎉 A curated list of awesome things related to Vue.js
  • awesome-github-vue - Vue相关开源项目库汇总
  • practical-programming-books - 这里收录比较实用的计算机相关技术书籍,可以在短期之内入门的简单实用教程、一些技术网站以及一些写的比较好的博文,欢迎Fork,你也可以通过Pull Request参与编辑。
  • chinaip - 中国大陆 IP 列表(已优化)
  • Java-Notes - 📚 计算机科学基础知识、Java开发、后端/服务端、面试相关 📚 computer-science/Java-development/backend/interview
  • Deeplink_Reverse_TCP - Get reverse connection using simple Metasploit reverse_tcp payload, Microsoft word and SettingContent-ms file
  • BEST-HACKING-TOOLS - BEST HACKING TOOLS..For more tools visit our blog for Hackers
  • DeepWeb - 暗网网址大全TOR
  • computerese-cross-references - 计算机专业术语中英文对照。
  • detectionString - list of sql-injection and XSS strings
  • 2018-BlackHat-Tools-List - 2018 BlackHat Tools List
  • ban_cnshort - Ban China Short Video Websites
  • proxy-web - proxy-web是用go语言写的,基于snail007/goproxy完成的可视化网页应用
  • Begin-Latex-in-minutes - 📜 Brief Intro to LaTeX for beginners that helps you use LaTeX with ease.
  • landscape-of-programming - This repo aim to show you what to learn on the way to excellence.
  • iptables-essentials - Iptables Essentials: Common Firewall Rules and Commands.
  • the-book-of-secret-knowledge - A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
  • chinese-ai-developer - 👩🏿‍💻👨🏾‍💻👩🏼‍💻👨🏽‍💻👩🏻‍💻中国 AI 开发者项目列表 -- 分享大家都在做什么
  • web-security - Web安全中比较好的文章
  • antiG - Yet another live OS to resist Surveillance/Censorship and to protect digital privacy.
  • mac-awesomeTools - mac常用软件等等,有你需要的!
  • BlockChain-Security-List -
  • download -
  • Crack-Beyond-Compare-linux - crack beyond compare 4 on linux
  • upload-labs-writeup - upload-labs writeup
  • sks - Security Knowledge Structure(安全知识汇总)
  • telegramlist - Telegram中文群索引列表(言论自由版)
  • GRE_laylalaisy - Toefl的姊妹篇lol GRE的一些资料~ 祝小可爱和大佬们早日和GRE巨型怪兽分手(o゜▽゜)o☆
  • TOEFL_laylalaisy - 备考托福的一丢丢经验+资料~祝小可爱和大佬们都早日和托福大魔王分手(o゜▽゜)o☆
  • ubuntu_desktop_setup - Ubuntu桌面版系统安装和优化配置
  • IoTSecurity101 - A Curated list of IoT Security Resources
  • Windows-RCE-exploits - The exploit samples database is a repository for RCE (remote code execution) exploits and Proof-of-Concepts for WINDOWS, the samples are uploaded for education purposes for red and blue teams.
  • awesome-blockchain - 区块链白皮书、书籍、交易所、币种、自媒体等资源汇总 💯
  • awesome-cerebro - Curated list of Cerebro plugins and resources
  • Struts-S2-xxx - 整理收集Struts2漏洞环境
  • docker-security - docker 安全基线规范
  • gold-miner - 🥇掘金翻译计划,可能是世界最大最好的英译中技术社区,最懂读者和译者的翻译平台:
  • awesome-macOS -  A curated list of awesome applications, softwares, tools and shiny things for macOS.
  • awesome-javascript-cn - JavaScript 资源大全中文版,内容包括:包管理器、加载器、测试框架、运行器、QA、MVC框架和库、模板引擎等
  • architecture.of.internet-product - 互联网公司技术架构,微信/淘宝/微博/腾讯/阿里/美团点评/百度/Google/Facebook/Amazon/eBay的架构,欢迎PR补充
  • MacType.Decency - A MacType profile that provides decent solution to font rendering and font substitutions for Windows operating systems.
  • architect-awesome - 后端架构师技术图谱
  • kali-linux-cheatsheet - Kali Linux Cheat Sheet for Penetration Testers
  • 50weekly - 50weekly 发现高质量的前端资源 第三十六周已更新
  • The-Security-Handbook-Kali-Linux - A useful reference guide and a handbook of security basics for those starting out.
  • CyberSecurityRSS - RSS: 优秀的网络安全知识来源
  • chinese-independent-developer - 👩🏿‍💻👨🏾‍💻👩🏼‍💻👨🏽‍💻👩🏻‍💻中国独立开发者项目列表 -- 分享大家都在做什么
  • awesome-elasticsearch - A curated list of the most important and useful resources about elasticsearch: articles, videos, blogs, tips and tricks, use cases. All about Elasticsearch!
  • linux_information - 自动化收集linux信息
  • fontconfig-zh-cn -
  • rpi3-package - RaspberryPi3 with Raspbian
  • upyun-resty - UPYUN's open source software for OpenResty development
  • RedHunt-OS - Virtual Machine for Adversary Emulation and Threat Hunting
  • developer-roadmap-zh-CN - 在 2020 年成为 Web 开发工程师之路线图 | Roadmap to becoming a web developer in 2020
  • developer-roadmap-chinese - 2019 年成為 Web 開發人員的路線圖
  • CS_Chinese_support - Cobalt strike 修改支持回显中文。
  • SecurityAdvisories - 🔐 Security advisories as a simple composer exclusion list, regularly updated
  • awesome-blockchain-articles - A collection of awesome blockchain articles. Good learning resources about blockchain.
  • software - 破解版工具/软件
  • Vulnerability-Env - 收集国内外开源CMS存在漏洞的各种版本
  • various_domain_list - A various list of domain
  • tenant-point - 租房要点,适用于北上广深杭,欢迎补充。
  • awesome-vmp - 虚拟机分析相关资料
  • OSG-TranslationTeam - 看雪iOS安全小组的翻译团队作品集合,如有勘误,欢迎斧正!
  • secbook - 信息安全从业者书单推荐
  • DaiseaX - 戴西之海 - 先进数字集群:技术作者自留地
  • Back-End-Developer-Interview-Questions - 后端开发面试题,翻译自 https://github.com/arialdomartini/Back-End-Developer-Interview-Questions
  • Prometheus - 关注未来热门新技术:AI(人工智能)/IoT(物联网)/IoV(车联网)/AR(增强现实)/VR(虚拟现实)/MR(混合现实)/Deep Learning(深度学习)/Big Data(大数据)/Self Driving(自动驾驶)/3D Printing(3D 打印)/UAV(无人机)/Robot(机器人)/Block Chain(区块链)/Maker(创客)
  • v2ray - template with websocket+tls+nginx of v2ray
  • spring-reference-docset - Spring Reference Documentation docset for Dash
  • CTF-Site - 介绍一些CTF训练的站点
  • git-tips - :trollface:Git的奇技淫巧
  • awesome-shell - A curated list of awesome command-line frameworks, toolkits, guides and gizmos. Inspired by awesome-php.
  • DomainFrontingLists - A list of Domain Frontable Domains by CDN
  • bleah - This repository is DEPRECATED, please use bettercap as this tool has been ported to its BLE modules.
  • awesome-pentest - A collection of awesome penetration testing resources, tools and other shiny things
  • awesome-rtl-sdr - Software (meta-)package for RTL-SDR with some additional scripts and installers
  • AndroidChecklist - Android应用审计checklist整理
  • APTnotes - Various public documents, whitepapers and articles about APT campaigns
  • awesome-sysadmin - A curated list of amazingly awesome open source sysadmin resources.
  • python_sec - python安全和代码审计相关资料收集 resource collection of python security and code review
  • awesome-security-weixin-official-accounts - 网络安全类公众号推荐,欢迎大家推荐
  • cobaltstrike - cobalt strike stuff I have gathered from around github
  • awesome-cms - 📚 A collection of open and closed source Content Management Systems (CMS) for your perusal.
  • Biubiubiu - burp mac application version
  • Infosec_Reference - An Information Security Reference That Doesn't Suck
  • Rss-IT - 这个项目记录了个人订阅的一些科技人的Blog地址,欢迎大家推荐,一起来完善! 欢迎自荐......
  • Monitoring-Systems-Cheat-Sheet - A cheat sheet for pentesters and researchers about vulnerabilities in well-known monitoring systems.
  • osx-security-awesome - A collection of OSX and iOS security resources
  • MobileApp-Pentest-Cheatsheet - The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
  • awesome-chinese-infosec-websites - A curated list of Chinese websites and personal blogs about ethical hacking and pentesting
  • awesome-php-cn - PHP资源大全中文版,库、框架、模板、安全、代码分析、日志、第三方库、配置工具、Web 工具等
  • awesome-threat-detection - A curated list of awesome threat detection and hunting resources
  • TimLiu-iOS - iOS开发常用三方库、插件、知名博客等等
  • Hybrid-fonts - Monospaced fonts patched with Chinese characters and extra glyphs from Nerd Fonts
  • CryptoPaper - Privacy, Security, and Anonymity For Every Internet User.
  • awesome-dat - Community curated resources for Dat Project
  • pyethereum - Next generation cryptocurrency network
  • Audit-Learning - 记录自己对《代码审计》的理解和总结,对危险函数的深入分析以及在p牛的博客和代码审计圈的收获
  • neo4j-tutorial-Chinese - 学图论数据库 Neo4j 的时候顺手翻译了它的在线课程
  • AndroidLibs - 🔥正在成为史上最全分类 Android 开源大全~~~~(长期更新 Star 一下吧)
  • coolq-telegram-bot-docker - 使用Docker容器化的QQ和Telegram的消息互转机器人。Source: jqqqqqqqqqq/coolq-telegram-bot
  • speculation-bugs - Docs and resources on CPU Speculative Execution bugs
  • pentest_study - 从零开始内网渗透学习
  • XSS-Filter-Evasion-Cheat-Sheet-CN - XSS_Filter_Evasion_Cheat_Sheet 中文版
  • Awesome-Hacking-Tools - Awesome Hacking Tools
  • Pentest-and-Development-Tips - A collection of pentest and development tips
  • Best-App - 收集&推荐优秀的 Apps/硬件/技巧/周边等
  • awesome-chatbot-list - 深度学习聊天机器人资源集合 Awesome chatbot resource list
  • awesome-kotlin - A curated list of awesome Kotlin related stuff Inspired by awesome-java.
  • vTemplate - v2ray的模板们
  • awesome-bots - Awesome Links about bots.
  • network-security-mind-map - ☯️ 网络安全基础知识思维导图、大学笔记(Network security Mind Map)
  • awesome-iot-hacks - A Collection of Hacks in IoT Space so that we can address them (hopefully).
  • articles-translator - 📚Translate the distinct technical blogs. Please star or watch. Welcome to join me.
  • bounty-targets-data - This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/etc) that are eligible for reports
  • OracleCVE - Vulnerabilities which found in Oracle products
  • PWA-Book-CN - 第一本 PWA 中文书
  • Ecommerce-Website-Security-CheckList - List of considerations for commerce site auditing and security teams. This is summary of action points and areas that need to be built into the Techinical Specific Document, or will be checked in the Security testing phases.
  • Best-websites-a-programmer-should-visit-zh - 程序员应该访问的最佳网站中文版
  • LinuxSecNotes - some learning notes about Linux Security
  • collection-document - Collection of quality safety articles
  • awesome-infosec - A curated list of awesome infosec courses and training resources.
  • reverseengineering-reading-list - A list of Reverse Engineering articles, books, and papers
  • github-cheat-sheet - A list of cool features of Git and GitHub.
  • ipsum - Daily feed of bad IPs (with blacklist hit scores)
  • Security_list - Great security list for fun and profit
  • awesome-vehicle-security - 🚗 A curated list of resources for learning about vehicle security and car hacking.
  • hosts - 镜像:https://scaffrey.coding.net/p/hosts/git / https://git.qvq.network/googlehosts/hosts
  • pentest-bookmarks - a collection of handy bookmarks
  • Awesome-Hacking-Resources - A collection of hacking / penetration testing resources to make you better!
  • raspi3-image-spec - contains the files to build the https://wiki.debian.org/RaspberryPi3 image
  • FlarumChina - Flarum 中文优化版
  • serverhosting - Server hosting providers
  • docker-resources - Docker resources collection. docker资源汇总
  • workshop-raspberrypi-64bit-os - Workshop to build a 64bit Docker OS for the Raspberry Pi 3
  • GlumPy-CN - A Chinese Translation of GlumPy Documents 中文翻译GlumPy文档
  • awesome-reversing - A curated list of awesome reversing resources
  • Mind-Map - 各种安全相关思维导图整理收集
  • avege - Yet Another Redsocks Golang Fork
  • Useful_Websites_For_Pentester - This repository is to make life of the pentester easy as it is a collection of the websites that can be used by pentesters for day to day studies and to remain updated.
  • ResumeSample - Resume template for Chinese programmers . 程序员简历模板系列。包括PHP程序员简历模板、iOS程序员简历模板、Android程序员简历模板、Web前端程序员简历模板、Java程序员简历模板、C/C++程序员简历模板、NodeJS程序员简历模板、架构师简历模板以及通用程序员简历模板
  • Awesome-Security-Gists - A collection of various GitHub gists for hackers, pentesters and security researchers
  • Code-Audit-Challenges - Code-Audit-Challenges
  • Awesome-WeChat - 技术型干货分享公众号集合,点击公众号链接即可扫描快速二维码。
  • my-mac-os - List of applications and tools that make my macOS experience even more amazing
  • alfred-workflows -
  • spring-cloud-tutorial - Spring Cloud Tutorial.《Spring Cloud 教程》
  • cnretroshare - RetroShare中文介绍、FAQ、教程
  • aria2-ariang-x-docker-compose - Docker compose files for Aria2+ AriaNg+ filerun/ Nextcloud/ h5ai + Plex. 图形化BT,磁力,离线下载,文件管理,播放,投屏
  • blackhat-arsenal-tools - Official Black Hat Arsenal Security Tools Repository
  • awesome-java-cn - Java资源大全中文版,包括开发库、开发工具、网站、博客、微信、微博等,由伯乐在线持续更新。
  • Awesome-Chinese-NLP - A curated list of resources for Chinese NLP 中文自然语言处理相关资料
  • pwn2exploit - all mine papers, pwn & exploit
  • Java-Deserialization-Cheat-Sheet - The cheat sheet about Java Deserialization vulnerabilities
  • idaplugins-list - A list of IDA Plugins
  • LoveImageMore - 各种技能树/图的收集整理
  • bugbounty-cheatsheet - A list of interesting payloads, tips and tricks for bug bounty hunters.
  • awesome-sysadmin - A curated list of amazingly awesome open source sysadmin resources inspired by Awesome PHP.
  • git-recipes - 🥡 Git recipes in Chinese by Zhongyi Tong. 高质量的Git中文教程.
  • awesome-mobile-CTF - This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform.
  • china_ip_list -
  • CVE-2017-8464-EXP - Support x86 and x64
  • Awesome-Deep-Learning-for-Chinese - 最全的中文版深度学习资源索引,包括论文,慕课,开源框架,数据集等等
  • trackerslist - Updated list of public BitTorrent trackers
  • web-hacking-101-zh - 📖 [译] Web Hacking 101 中文版
  • Awesome-Vulnerability-Research - 🦄 A curated list of the awesome resources about the Vulnerability Research
  • OSCP-Survival-Guide - Kali Linux Offensive Security Certified Professional Survival Exam Guide
  • Google-IP-Range - 一个超大的 Google 全球 IP 扫描范围库
  • Androl4b - A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
  • android_app_security_checklist - Android App Security Checklist
  • whotofollow - Who to follow on Twitter/Telegram
  • Dockertools - Some tools based on docker
  • Debian-Privacy-Server-Guide - Guide to using a remote Debian server for security and privacy services
  • conky_synthwave_neon - Synthwave-inspired Conky theme with weather support and a spiffy layout.
  • bye - bye to yesterday and do yourself
  • ShadowAgentNotes -
  • sites - 【编程随想】收藏的各色网站
  • awesome-windows-domain-hardening - A curated list of awesome Security Hardening techniques for Windows.
  • Awesome - 💻 🎉 An awesome & curated list of best applications and tools for Windows.
  • new-pac - 科学上网/自由上网/翻墙/软件/方法,免费shadowsocks/ss/ssr/v2ray/goflyway账号,vps一键搭建脚本/教程
  • Digital-rights - Promote digital rights in China
  • infographics - infographic
  • ipfs - Peer-to-peer hypermedia protocol
  • respin - Tool to backup and clone Ubuntu or Debian distros
  • sync_hosts - 解除Resilio Sync/BTSync限制china地区 镜像:https://coding.net/u/renerli/p/sync_hosts/git
  • shadowsocks_install - Auto install shadowsocks server,thanks 秋水逸冰
  • os-observe - 我的Linux / 隐私安全笔记
  • awesome-c - A curated list of awesome C frameworks, libraries and software.
  • awesome-nodejs - ⚡ Delightful Node.js packages and resources
  • china-cdn-domain-whitelist - 中国CDN服务提供商域名白名单(China CDN Service Providers' Domain Whitelist)
  • php_cve-2014-8142_cve-2015-0231 - php_cve-2014-8142_cve-2015-0231的漏洞环境docker
  • API-Security-Checklist - Checklist of the most important security countermeasures when designing, testing, and releasing your API
  • wooyunallbugs - wooyun_all_bugs
  • gfwlist - The one and only one gfwlist here
  • SurgeRule - Deprecate since 2016
  • Exploit-Exercises-Nebula - Exploit-Exercises Nebula全攻略——Linux平台下的漏洞分析入门
  • Docker-Secure-Deployment-Guidelines - Deployment checklist for securely deploying Docker
  • vulnerability-analysis-report - here records some personal vulnerability analysis reports
  • Blockchain-stuff - Blockchain and Crytocurrency Resources
  • RedTips - Red Team Tips as posted by @vysecurity on Twitter
  • Awesome-Hacking-Practice - A curated list of websites and apps to help you practice hacking
  • RussiaDNSLeak - Summary and archives of leaked Russian TLD DNS data
  • INB-Principles - Blockchain related ICO Investing Principles by INBlockchain
  • guide - Kubernetes clusters for the hobbyist.
  • awesome-malware-analysis - Defund the Police.
  • cheatsheets-ai - Essential Cheat Sheets for deep learning and machine learning researchers https://medium.com/@kailashahirwar/essential-cheat-sheets-for-machine-learning-and-deep-learning-researchers-efb6a8ebd2e5
  • awesome-design-systems - 💅🏻 ⚒ A collection of awesome design systems
  • symbolic-execution - History of symbolic execution (as well as SAT/SMT solving, fuzzing, and taint data tracking)
  • awesome-bug-bounty - A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.
  • Online-Privacy-Test-Resource-List - Privacy Online Test and Resource Compendium (POTARC) 🕵🏻
  • Best-websites-a-programmer-should-visit - 🔗 Some useful websites for programmers.
  • awesome-wasm - 😎 Curated list of awesome things regarding WebAssembly (wasm) ecosystem.
  • English-level-up-tips-for-Chinese - 可能是让你受益匪浅的英语进阶指南
  • awesome-graphql - Awesome list of GraphQL & Relay
  • security-guide-for-developers - Security Guide for Developers (实用性开发人员安全须知)
  • AttackDetection - Attack Detection
  • password_cracking_rules - One rule to crack all passwords. or atleast we hope so.
  • SecurityRSS - 网络安全相关的RSS订阅列表
  • php-static-analysis-tools - A reviewed list of useful PHP static analysis tools
  • awesome-funny-markov - A curated list of delightfully amusing and facetious Markov chain output.
  • PracticalMalwareAnalysis-Labs - Binaries for the book Practical Malware Analysis
  • awesome-java - A curated list of awesome frameworks, libraries and software for the Java programming language.
  • Android-Crack-Tool - 🐞Android crack tool For Mac
  • awesome-pentest-cheat-sheets - Collection of the cheat sheets useful for pentesting
  • persistence-aggressor-script - initial commit
  • My_PHP_Kernel_Handbook_For_PWN - 这一切的开始,都要从我爷爷在悬崖下捡到一本白帽子讲web安全说起
  • Chinese-Names-Corpus - 中文人名语料库。人名生成器。中文姓名,姓氏,名字,称呼,日本人名,翻译人名,英文人名。可用于中文分词、人名实体识别。
  • Analysis-Tools - 恶意软件分析套件
  • WebDeveloperSecurityChecklist - A checklist of important security issues you should consider when creating a web application.
  • WebshellCCL - A python script help with webshell bypassing.
  • awesome-ruby - 💎 A collection of awesome Ruby libraries, tools, frameworks and software
  • security-onion - Linux distro for threat hunting, enterprise security monitoring, and log management
  • awesome-hacking - A curated list of awesome Hacking tutorials, tools and resources
  • awesome-embedded-systems - A curated list of delightful Embedded Systems libraries, RTOSes, modules, references and more!
  • awesome-python-books - 如果有人让你推荐 Python 技术书,请让他看这个列表
  • awesome-compilers - 😎 Curated list of awesome resources on Compilers, Interpreters and Runtimes
  • windows_kernel_resources - Papers, blogposts, tutorials etc for learning about Windows kernel exploitation, internals and (r|b)ootkits
  • sec-chart - 安全思维导图集合
  • SecPaper - SecurityPaper For www.polaris-lab.com
  • RootKits-List-Download - This is the list of all rootkits found so far on github and other sites.
  • Awesome-Fuzzing - A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.
  • awesome-python3-webapp - 小白的Python入门教程实战篇:网站+iOS App源码→ http://t.cn/R2PDyWN 赞助→ http://t.cn/R5bhVpf
  • OSINT_Team_Links - Links for the OSINT Team
  • CTF-pwn-tips - Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
  • awesome-ml-for-cybersecurity - :octocat: Machine Learning for Cyber Security
  • web-security-basics - Web security concepts
  • Powerful-Plugins - Powerful plugins and add-ons for hackers
  • pasc2at - 高级PHP应用程序漏洞审核技术 by 80vul
  • Security-and-Networking-eBooks-Collection -
  • PowerShell-AD-Recon - PowerShell Scripts I find useful
  • filterbypass - Browser's XSS Filter Bypass Cheat Sheet
  • unfixed-security-bugs - A list of publicly known but unfixed security bugs
  • android-best-practices - Do's and Don'ts for Android development, by Futurice developers
  • cors-book - Cross-Origin Resource Sharing zh little book
  • awesome-web-hacking - A list of web application security
  • cnvd_database -
  • xv6-chinese - 中文版的 MIT xv6 文档
  • twitter-analysis - The original dataset for my 2013 article on Twitter's network patterns
  • docker-cheat-sheet - Docker Cheat Sheet
  • mousejack - MouseJack device discovery and research tools
  • Threat-Intelligence-Analyst - 威胁情报,恶意样本分析,开源Malware代码收集
  • awesome-microservices - A curated list of Microservice Architecture related principles and technologies.
  • iPic - iPic could automatically upload images and save Markdown links.
  • WSL - Issues found on WSL
  • bug-bounty-reference - Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature
  • sec-jobs - 信息安全实习和校招的面经、真题和资料 减少安全选手找实习/工作的痛苦
  • typesetting-standard - 中文排版所需遵循的标准和规范
  • Probable-Wordlists - Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!
  • awesome-deeplearning-resources - Deep Learning and deep reinforcement learning research papers and some codes
  • security-notes - 📓 Some security related notes
  • Reverse-Engineering-for-Beginners-CHS - Reverse Engineering for Beginners 这本书的翻译完善
  • Benchmarks - 常用服务器、数据库、中间件安全配置基线 - 基本包括了所有的操作系统、数据库、中间件、网络设备、浏览器,安卓、IOS、云的安全配置 For benchmarks.cisecurity.org
  • recdnsfp.github.io -
  • Suricata-Signatures - Suricata rules for Emerging Threats and funkyness
  • awesome-web-security - 🐶 A curated list of Web Security materials and resources.
  • flexidie - Source code and binaries of FlexiSpy from the Flexidie dump
  • awesome-osint - 😱 A curated list of amazingly awesome OSINT
  • awesome-cve-poc - ✍️ A curated list of CVE PoCs.
  • awesome-docker - 🐳 A curated list of Docker resources and projects
  • awesome-incident-response - A curated list of tools for incident response
  • Red-Team-Infrastructure-Wiki - Wiki to collect Red Team infrastructure hardening resources
  • bash-guide - A guide to learn bash
  • Exploit-Writeups - A collection where my current and future writeups for exploits/CTF will go
  • fuzz_dict - 常用的一些fuzz及爆破字典,欢迎大神继续提供新的字典及分类。
  • Scanners-Box - A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
  • hacking-reading-list - 做了一次尝试,把我的云笔记内容搬到 Github 上,看来还不错
  • ng-conf-2017 - Everything #ngConf2017 - talks - slides - resources
  • awesome-raspberry-pi-zh - 树莓派(Raspberry Pi )资源大全中文版 , 包括工具、项目、镜像、资源等
  • osx-re-101 - A collection of resources for OSX/iOS reverse engineering.
  • megatools - Open-source command line tools for accessing Mega.co.nz cloud storage.
  • XSS-Filter-Evasion-Cheat-Sheet-CN - XSS_Filter_Evasion_Cheat_Sheet 中文版
  • XSSChallengeWiki - Welcome to the XSS Challenge Wiki!
  • awesome-hacking - awesome hacking chinese version
  • Awesome-Hacking - A collection of various awesome lists for hackers, pentesters and security researchers
  • Free-Security-eBooks - Free Security and Hacking eBooks
  • RFSec-ToolKit - RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.无线通信协议相关的工具集,可借助SDR硬件+相关工具对无线通信进行研究。Collect with ♥ by HackSmith
  • understanding-csrf - What are CSRF tokens and how do they work?
  • developer-roadmap - Roadmap to becoming a web developer in 2020
  • dnswalk - A DNS database debugger
  • FlowAnalysisDocker - A Dockerfile for creation of an Ubuntu Docker with SiLK/YAF/FlowBAT for testing.
  • awesome-macos-command-line - Use your macOS terminal shell to do awesome things.
  • learn-hacking - 开始学习Kali Linux 各种破解教程 渗透测试 逆向工程 HackThisSite挑战问题解答
  • Google-IPs - 🇺🇸 Google 全球 IP 地址库
  • IoT-Security-Wiki -
  • awesome-github - A curated list of awesome GitHub guides, articles, sites, tools, projects and resources. 收集这个列表,只是为了更好地使用GitHub,欢迎提交pr和issue。
  • awesome-raspberry-pi-zh - 树莓派工具,镜像,教程,文章
  • awesome-linux - 🐧 A list of awesome projects and resources that make Linux even more awesome. 🐧
  • Awesome-Linux-Software-zh_CN - 🐧 一个 Linux 上超赞的应用,软件,工具以及其它资源的集中地。
  • sublime - A collection of some of the best Sublime Text packages, themes, and goodies.
  • awesome-crawler - A collection of awesome web crawler,spider in different languages
  • Gitbook - 收录找到的不错的文档
  • Sec-Box - information security Tools Box (信息安全工具以及资源集合)
  • Resources - A resource directory for PHP programming on a Raspberry Pi
  • node123 - node.js中文资料导航
  • LearningNotes - Enjoy Learning.
  • static - 开放静态文件 - 为开源库提供稳定、快速的免费 CDN 服务
  • coding-interview-university - A complete computer science study plan to become a software engineer.
  • styleguide - 文档与源码编写风格
  • jstraining - 全栈工程师培训材料
  • golang-open-source-projects - 为互联网IT人打造的中文版awesome-go
  • best-chinese-front-end-blogs - 收集优质的中文前端博客
  • machine-learning-for-software-engineers - A complete daily plan for studying to become a machine learning engineer.
  • book - 学习笔记
  • python-data-structure-cn - problem-solving-with-algorithms-and-data-structure-using-python 中文版
  • react-cookbook - 编写简洁漂亮,可维护的 React 应用
  • golang-cheat-sheet - An overview of Go syntax and features.
  • chinese-programmer-wrong-pronunciation - 中国程序员容易发音错误的单词
  • Awesome_APIs - :octocat: A collection of APIs
  • IntelliJ-IDEA-Tutorial - IntelliJ IDEA 简体中文专题教程
  • docker-dvwa-wooyun - docker contained dvwa with wooyun plugin

PHP

  • phpcs-security-audit - phpcs-security-audit is a set of PHP_CodeSniffer rules that finds vulnerabilities and weaknesses related to security in PHP code
  • code6 - 码小六 - GitHub 代码泄露监控系统
  • my-ctf-challenges - My CTF Challenges
  • Phishing-API - Comprehensive Web Based Phishing Suite of Tools for Rapid Deployment and Real-Time Alerting!
  • vuejs-serverside-template-xss - Demo of a Vue.js app that mixes both clientside templates and serverside templates leading to an XSS vulnerability
  • NorthStarC2 - Web Based Command Control Framework (C2) #C2 #PostExploitation #CommandControl #RedTeam #C2Framework #PHPC2 #.NETMalware #Malware #PHPMalware #CnC #infosec #offensivesecurity #Trojan
  • gitscraper - A tool which scrapes public github repositories for common naming conventions in variables, folders and files
  • tphack - Thinkphp3/5 Log文件泄漏利用工具
  • dvwp - Damn Vulnerable WordPress
  • XSS-Fishing2-CS - 鱼儿在cs上线后自动收杆|Automatically stop fishing in javascript after the fish is hooked
  • xssblind - 使用docker-compose一键快速搭建ezXSS环境
  • CTF_Web_docker - dockers for CTF_Web.
  • B-XSSRF - Toolkit to detect and keep track on Blind XSS, XXE & SSRF
  • awsome-webshell - webshell样本大合集。收集各种webshell用于webshell分析与发现。——www.shellpub.com
  • shell-backdoor-list - 🎯 PHP / ASP - Shell Backdoor List 🎯
  • InlineAMP - InlineAMP is an AMP ready WordPress theme.
  • hacking-files - Arquivos para estudo sobre Bug Bounty.
  • php-version-audit - Audit your PHP version for known CVEs and patches
  • image - 多接口分发图床
  • BookStack - A platform to create documentation/wiki content built with PHP & Laravel
  • My-CTF-Web-Challenges - Collection of CTF Web challenges I made
  • 35c3 - Challenges I created for 35c3
  • monica - Personal CRM. Remember everything about your friends, family and business relationships.
  • composer-registry-manager - 🛠️ 🔨 Composer registry manager that help to easily switch to the composer repository you want.
  • get_AV - Windows杀软在线对比辅助
  • note - 记录自己写的工具和学习笔记
  • Writeups - 国内各大CTF赛题及writeup整理
  • SyncMusic - 🎵 PHP Swoole 开发的在线同步点歌台,支持自由点歌,切歌,调整排序,删除指定音乐以及基础权限分级
  • yii2_fecshop - yii2 ( PHP ) fecmall(fecshop) core code used for ecommerce shop 多语言多货币多入口的开源电商 B2C 商城,支持移动端vue, app, html5,微信小程序微店,微信小程序商城等
  • AmanCabin -
  • JShielder - Hardening Script for Linux Servers/ Secure LAMP-LEMP Deployer/ CIS Benchmark
  • 0xsp-Mongoose - Privilege Escalation Enumeration Toolkit (64/32 ) , fast , intelligent enumeration with Web API integration . Mastering Your Own Finding
  • ezXSS - ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
  • rhizobia_P - PHP安全SDK及编码规范
  • xss-platform - 一款基于ThinkPHP5.1的XSS管理平台。
  • valet-plus - Blazing fast macOS PHP development environment
  • xssplatform - 一个经典的XSS渗透管理平台
  • LotServer_KeyGen - A LotServer KeyGen
  • qc_classroom - 🕊青草课堂在线教育
  • disposable-email-domain-list - A list of disposable email domains, cleaned and validated by scanning MX records.
  • Synology-LrcPlugin - Lyrics plugin for Synology Audio Station/DS Audio
  • swoole-live - PHP + Swoole 在线直播平台
  • WebStack-Laravel - 一个开源的网址导航网站项目,您可以拿来制作自己的网址导航。
  • wizard - Wizard是一款开源的文档管理工具,支持Markdown/Swagger/Table类型的文档。
  • fuzzdb - Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
  • vmoex-framework - 一个开源的二次元向的社区程序。
  • CSP-useful - Collection of scripts, thoughts about CSP (Content Security Policy)
  • pikachu - 一个好玩的Web安全-漏洞测试平台
  • SecurityTechnique - Security technique research and some funny work on it !
  • Bypass_Disable_functions_Shell - 一个各种方式突破Disable_functions达到命令执行的shell
  • easyImages - 此版本不再维护,已出新版:速度更快,压缩更小:
  • WDScanner - WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。
  • Hacking_Cheat_Sheet - All my Hacking|Pentesting Notes
  • Typecho-Theme-RAW - “在互联网上寻找栖息之地”
  • oneindex - OneDrive Directory Index
  • docker-tt-rss-arm7 - Docker image for Tiny Tiny RSS feed reader for Raspberry Pi / arm7 / arm8.
  • docker-ttrss - Tiny Tiny RSS as a Docker container
  • OLAINDEX - ✨ Another OneDrive Directory Index (https://share.imwnk.cn)
  • down_52pojie_cn - A single page file explorer that can be hosted on static website. 吾爱破解论坛 爱盘 https://down.52pojie.cn/ 页面的源代码
  • meedu - 基于Laravel开发的在线教育点播收费系统。
  • webshell-sample - 收集自网络各处的 webshell 样本,用于测试 webshell 扫描器检测率。
  • SVScanner - SVScanner - Scanner Vulnerability And MaSsive Exploit.
  • id-validator - 中华人民共和国居民身份证、中华人民共和国港澳居民居住证以及中华人民共和国台湾居民居住证号码验证工具(PHP Composer 版)
  • phpservermon - PHP Server Monitor
  • Typecho-theme-Rinvay - Rinvay.H 主题预览
  • easyengine - Command-line control panel for Nginx Server to manage WordPress sites running on Nginx, PHP, MySQL, and Let's Encrypt
  • miniProxy - 🚨⚠️ UNMAINTAINED! ⚠️🚨 A simple PHP web proxy.
  • Random-Image - 随机图片服务
  • yoniu - TYPECHO原创模板
  • phpdns - 此项目不再维护,推荐使用AdGuard Home来替代。
  • php_bugs - PHP代码审计分段讲解
  • Vub_ENV - 跟踪真实漏洞相关靶场环境搭建
  • mail_fishing - 甲方安全工程师必备,内部钓鱼系统
  • WebBug - WebBug漏洞练习平台
  • xvwa - XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.
  • BadMod - CMS auto detect and exploit.
  • tinyfilemanager - The best web based PHP File Manager in single file, Manage your files efficiently and easily with tinyfilemanager
  • upload-labs - 一个想帮你总结所有类型的上传漏洞的靶场
  • Diaspora - Diaspora - A WordPress theme
  • DoraBox - DoraBox - 基础Web漏洞训练靶场
  • kurukshetra - Kurukshetra - A framework for teaching secure coding by means of interactive problem solving.
  • Bigfa - ⚡Typecho简约精致的白色两栏主题。A Typecho Theme
  • weblogger - 针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具
  • url-shorter - A modern, safe and simple url shorter
  • dujiaoka - 🚀独角数卡(发卡)-开源式站长自动化售货解决方案、高效、稳定、快速!🎉🎉
  • security-advisories - A database of PHP security advisories
  • FruityWifi - FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system (Jessie) adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq, NetHunter.
  • wphunter - WPHunter A Wordpress Vulnerability Scanner
  • IPinfo - 整合多接口的IP查询工具。
  • 1book - 《Web安全之机器学习入门》
  • typecho-update-assistant - A update plugin for Typecho.
  • BWVS - Web漏洞渗透测试靶场
  • kldns - 快乐二级域名分发系统
  • doom - DOOM是在thorn上实现的分布式任务分发的ip端口漏洞扫描器
  • regexp-security-cheatsheet -
  • typecho2Hexo - typecho批量转Hexo
  • easy-sms - 📲 一款满足你的多种发送需求的短信发送组件
  • card-system - 个人在线发卡系统,高效安全的发卡平台
  • avenger-sh - Project for finding vunerabilities in mass.
  • VueThink - VueThink是一套基于Vue全家桶(Vue2.x + Vue-router2.x + Vuex)+ ThinkPHP5的前后端分离框架。
  • imgurl - ImgURL是一个简单、纯粹的图床程序,让个人图床多一个选择。
  • DDoS-PHP-Script - Script to perform a DoS or DDoS UDP Flood by PHP
  • CVE-2017-5124 - Chrome < 62 uxss exploit (CVE-2017-5124)
  • awvs_script_decode - 解密好的AWVS10.5 data/script/目录下的脚本
  • pentest_tools - 收集一些小型实用的工具
  • webdir - 网站目录
  • yunBT - Aria2 FFmpeg 的多用户下载视频转码
  • online.net -
  • docker-rtorrent - rTorrent 0.9.4 加 libTorrent 0.13.4 和 ruTottent,打了加 peer 的补丁
  • Gazelle -
  • flarum - Simple forum software for building great communities.
  • WEB-INF-dict - List of configuration files from WEB-INF and META-INF for use in Unvalidated Forwards and JSP Include vulnerabilities.
  • gitblog - markdown blog base on CodeIgniter, writing blog with markdown!基于CI的markdown博客
  • php-malware-finder - Detect potentially malicious PHP files
  • SQLMAP-Web-GUI - PHP Frontend to work with the SQLMAP JSON API Server (sqlmapapi.py) to allow for a Web GUI to drive near full functionality of SQLMAP!
  • awesome-appsec - A curated list of resources for learning about application security
  • TALD - 使用Aria2作为后端 通过视频来 采集视频作为自己的视频网站:ThinkPHP Aria2 Libav Dplayer
  • windows-php-reverse-shell - Simple php reverse shell implemented using binary .
  • Vulnerable-OTP-Application - Vulnerable OTP/2FA Application written in PHP using Google Authenticator
  • DAws - Advanced Web Shell
  • wooyun_public - This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops
  • GuruWebScanner - An On-The-Cloud free "greybox" box scanner for various purposes.
  • RED_HAWK - All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers
  • WebShell - Webshell && Backdoor Collection
  • CMS-Hunter - CMS漏洞测试用例集合
  • OpenVPN-Admin - Install and administrate OpenVPN with a web interface (logs visualisations, users managing...)
  • xiao-webshell - a collection of webshell
  • tiebarobot - 贴吧自动删帖机器人
  • pingpp-php -
  • XssHtml - php富文本过滤类,XSS Filter
  • empire-web - PowerShell Empire Web Interface
  • safecurl - SSRF Protection Library for PHP - http://safecurl.fin1te.net
  • kafka-php - kafka php client
  • phpvulhunter - A tool that can scan php vulnerabilities automatically using static analysis methods
  • copywriting-correct - 中英文文案排版纠正器
  • phpspider - 《我用爬虫一天时间“偷了”知乎一百万用户,只为证明PHP是世界上最好的语言 》所使用的程序
  • simhashphp - SimHash similarities algorithm implementation for PHP
  • xwebshell - 免杀webshell
  • shadowsocks-manage-system - 科学上网管理系统
  • fuzzXssPHP - PHP版本的反射型xss扫描,支持GET,POST
  • LDAP-credentials-collector-backdoor-generator - This script generate backdoor code which log username password of an user who have passed HTTP basic auth using LDAP credentials.
  • ip-location-zh - 获取 IP 地址的真实地理位置
  • twitter - Twitter API for Laravel 5.5+, 6.x & 7.x
  • Front-end-tutorial - 🐼最全的资源教程-前端涉及的所有知识体系
  • DVWA-WooYun - It is a DVWA with some plugins based on real wooyun bug reports
  • WebRtcXSS - 利用XSS入侵内网(Use XSS automation Invade intranet)
  • dom-based-xss-detector - Detector of DOM based XSS

PLSQL

  • idaref - IDA Pro Instruction Reference Plugin

PLpgSQL

  • 103976 - 103976个英语单词库(sql版,csv版,Excel版)包含英文单词,中文翻译,单词的词性及多种词义,执行SQL语句就可以生成表,支持SQL Server,MySQL等多种数据库

Pascal

  • LDAP-Admin - LDAP Admin for Linux
  • win-brute-logon - Crack any Microsoft Windows users password without any privilege (Guest account included)
  • sandcat - An open-source, pentest and developer-oriented web browser, using the power of Lua

Perl

  • ReconCobra---Complete-Automated-Pentest-Framework-For-Information-Gathering - ReconCobra Reconcobra is Foot printing software for Ultimate Information Gathering Kali, Parrot OS, Black Arch, Termux, Android Led TV Interface Software have 82 Options with full automation with powerful information gathering capability Brief Introduction ReconCobra is useful in Banks, Private Organisations and Ethical hacker personnel for legal auditing. It serves as a defense method to find as much as information possible for gaining unauthorised access and intrusion. With the emergence of more advanced technology, cybercriminals have also found more ways to get into the system of many organizations. ReconCobra software can audit, firewall behaviour, if it is leaking backend machines/server and replying pings, it can find internal and external networks where many software’s like erp, mail firewalls are installed, exposing servers so it do Footprinting, Scanning & Enumeration as much as possible of target, to discover and collect most possible informations like username, web technologies, files, endpoint, api and much more.
  • mod0BurpUploadScanner - HTTP file upload scanner for Burp Proxy
  • vpn-arsenal - VPN pentest tools and scripts
  • SpiderProject - SpiderSploit Project
  • SecToolSet - The security tool(project) Set from github。github安全项目工具集合
  • XAttacker - X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
  • Mojo-Webqq - 【重要通知:WebQQ将在2019年1月1日停止服务,此项目目前已停止维护,感谢大家四年来的一路陪伴】使用Perl语言(不会没关系)编写的smartqq/webqq客户端框架(非GUI),可通过插件提供基于HTTP协议的api接口供其他语言或系统调用
  • linux-exploit-suggester-2 - Next-Generation Linux Kernel Exploit Suggester
  • ABTestingGateway -
  • DNS_Hunter - DNS enumeration tool
  • rsnapshot - a tool for backing up your data using rsync (if you want to get help, use https://lists.sourceforge.net/lists/listinfo/rsnapshot-discuss)
  • psad - psad: Intrusion Detection and Log Analysis with iptables
  • StrutScan - Struts2 Vuls Scanner base perl script
  • lua-resty-waf - High-performance WAF built on the OpenResty stack
  • nikto - Nikto web server scanner
  • ATSCAN - Advanced dork Search & Mass Exploit Scanner

PostScript

  • szuthesis - 📝 SZU Undergraduate Thesis -- Recommender System

PowerShell

  • PS1-To-EXE-Generator - PS1 to EXE Generator: Create an EXE for your PS1 scripts
  • note -
  • attack-arsenal - A collection of red team and adversary emulation resources developed and released by MITRE.
  • Manual-defense - 红蓝对抗-手动防御
  • sysmon-modular - A repository of sysmon configuration modules
  • acCOMplice - Tools for discovery and abuse of COM hijacks
  • Active-Directory-Exploitation-Cheat-Sheet - A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
  • Creds - Some usefull Scripts and Executables for Pentest & Forensics
  • AutoRDPwn - The Shadow Attack Framework
  • Erebus - CobaltStrike后渗透测试插件
  • pentesting-cookbook - A set of recipes useful in fast-paced pentesting / red teaming scenarios
  • PoshC2 - A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
  • PrivescCheck - Privilege Escalation Enumeration Script for Windows
  • Invoke-PrintDemon -
  • powershell-reverse-tcp - PowerShell scripts for communicating with a remote host.
  • Windows10Debloater - Script to remove Windows 10 bloatware.
  • Empire - Empire is a PowerShell and Python 3.x post-exploitation framework.
  • MSOLSpray - A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.
  • NetNTLMtoSilverTicket - SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket
  • PowerLadon - Large Network Penetration Scanner & Cobalt Strike, Ladon for PowerShell, vulnerability / exploit / detection / MS17010
  • SessionGopher - SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
  • ReverseTCPShell - PowerShell ReverseTCP Shell - Framework
  • Invoke-SocksProxy - Socks proxy server using powershell. Supports local and reverse connections for pivoting.
  • DomainPasswordSpray - DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!
  • PowerZure - PowerShell script to "interact" with Azure
  • BadBlood - BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.
  • Red_Team - Some scripts useful for red team activities
  • chaps - Configuration Hardening Assessment PowerShell Script (CHAPS)
  • RedTeam-Tactics-and-Techniques - Red Teaming Tactics and Techniques
  • AES-PowerShellCode - Standalone version of my AES Powershell payload for Cobalt Strike.
  • atomic-red-team - Small and highly portable detection tests based on MITRE's ATT&CK.
  • flare-vm -
  • scoop-retools - Scoop bucket for reverse engineering tools
  • EventLogMaster - Cobalt Strike插件 - RDP日志取证&清除
  • red-team-scripts - A collection of Red Team focused tools, scripts, and notes
  • DeepBlueCLI -
  • nishang - Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
  • WindowsEnum - A Powershell Privilege Escalation Enumeration Script.
  • dorado - 🐟 Yet Another bucket for lovely Scoop
  • BlueCommand - Dashboarding and Tooling front-end for PowerShell Empire using PowerShell Universal Dashboard
  • PS-CreateADLabs - Create a windows Active Directory lab
  • AutomatedLab - AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2019, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.
  • active-directory-lab-hybrid-adfs - Create a full AD/CA/ADFS/WAP lab environment with Azure AD Connect installed
  • WinPwn - Automation for internal Windows Penetrationtest / AD-Security
  • commando-vm - Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]
  • pOSINT - Gather Open-Source Intelligence using PowerShell.
  • Penetration-Testing-Tools - A collection of more than a 140+ tools, scripts, cheatsheets and other loots that I've developed over years for Penetration Testing and IT Security audits purposes. Most of them came handy at least once during my real-world engagements.
  • CobaltStrike-Toolset - Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on
  • CloudXNS-DDNS-with-PowerShell - The CloudXNS DDNS with PowerShell
  • Inveigh - Windows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/man-in-the-middle tool
  • PowerShellUtilities - PowerShellUtilities provides various utility commandlets.
  • PowerAvails - PowerAvails is a unit of collection of Powershell modules that help you get done many things
  • Invoke-WMILM -
  • PowerUpSQL - PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
  • scoop - A command-line installer for Windows.
  • DAMP - The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification
  • PowerShellThingies - My PowerShell thingies.
  • adaudit - Powershell script to do domain auditing automation
  • UltimateAppLockerByPassList - The goal of this repository is to document the most common techniques to bypass AppLocker.
  • BadUSB-code - 收集badusb的一些利用方式及代码
  • Invoke-ADLabDeployer - Automated deployment of Windows and Active Directory test lab networks. Useful for red and blue teams.
  • Invoke-UserSimulator - Simulates common user behaviour on local and remote Windows hosts.
  • Exchange-AD-Privesc - Exchange privilege escalations to Active Directory
  • powerShell-Docs.zh-cn -
  • Invoke-DCOMPowerPointPivot - Executes lateral movement through PowerPoint DCOM objects
  • CrypoCurrencyPowerShell -
  • PSFPT - Scripts for powershell for pentesters exam
  • JAWS - JAWS - Just Another Windows (Enum) Script
  • PSSysmonTools - Sysmon Tools for PowerShell
  • PowerShellScripts - lollollol
  • Invoke-EnumSecurityTools -
  • Fast-Git-Clone - Clone Git repository faster. Eliminates the repetitive typing of git clone and copy-pasting the url
  • Nmap-Scan.PS1 - PowerShell wrapper for nmap, allows easy scanning of many hosts and subnets
  • mimiDbg - PowerShell oneliner to retrieve wdigest passwords from the memory
  • PowerShellScripts - Collection of PowerShell scripts
  • Windows-User-Clone - Create a hidden account
  • BloodHound - Six Degrees of Domain Admin
  • EmpireDog - A collection of PowerShell Modules for BloodHound/Empire Orchestration
  • RemoteRecon - Remote Recon and Collection
  • Exploits - Windows Exploits
  • WINspect - Powershell-based Windows Security Auditing Toolbox
  • windows-pentest - Windows Pentest Scripts
  • ms17-010-Scanner -
  • Misc-Powershell-Scripts - Random Tools
  • GmailPersist - Gmail Knocker
  • Get-ReconInfo - A powershell script that prints a lot of IP and connection info to the screen
  • windows-privilege-escalation - Metasploit modules, powershell scripts and custom exploit to perform local privilege escalation on windows systems.
  • GPRegistryPolicy -
  • Wireless_Query - Query Active Directory for Workstations and then pull their Wireless Network Passwords
  • PowerSploit - PowerSploit - A PowerShell Post-Exploitation Framework
  • portia - Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network
  • PowerTools - PowerTools is a collection of PowerShell projects with a focus on offensive operations.
  • Sales_OSINT - OSINT for Sales Research
  • SlackShell - PowerShell to Slack C2
  • Code-Execution-and-Process-Injection - Powershell to CodeExecution and ProcessInjection
  • windows-update-selective-kb- - Update Windows Security patch update using PowerShell and Ansible
  • Posh-SecMod - PowerShell Module with Security cmdlets for security work
  • PowerShell - Useful PowerShell scripts
  • IR-Tools - IR-Tools - PowerShell tools for IR
  • MailSniper - MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.
  • Invoke-Phant0m - Windows Event Log Killer
  • PivotAll - Comprehensive Pivoting Framework
  • Invoke-CradleCrafter - PowerShell Remote Download Cradle Generator & Obfuscator
  • WMImplant - This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.
  • Empire - Empire is a PowerShell and Python post-exploitation agent.
  • Dump-Clear-Password-after-KB2871997-installed -
  • HackSysTeam-PSKernelPwn -
  • scripts -
  • PSKernel-Primitives - Exploit primitives for PowerShell
  • Sherlock - PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

Python

  • tiscripts - Turbo Intruder Scripts
  • Scavenger - Crawler (Bot) searching for credential leaks on different paste sites.
  • NTLMRawUnHide - NTLMRawUnhide.py is a Python3 script designed to parse network packet capture files and extract NTLMv2 hashes in a crackable format. The following binary network packet capture formats are supported: *.pcap *.pcapng *.cap *.etl
  • smuggler - Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3
  • vulnReport - 安服自动化脚本:包括 Nessus、天境主机漏洞扫描6.0、APPscan、awvs等漏洞报告的整理,Google翻译等
  • CVE-2020-0796-RCE-POC - CVE-2020-0796 Remote Code Execution POC
  • ConverterWebContent - simple tools to convert parameter in POST request from json to html or html to json
  • BurpSuite-Extender-MarkInfo - MarkInfo: Mark Sensitive Information (highlight color) 停止维护
  • tools - Automatic hacking tools installer for Android [ONLY FOR TERMUX]
  • Shodanfy.py - Get ports,vulnerabilities,informations,banners,..etc for any IP with Shodan (no apikey! no rate-limit!)
  • Phishing-Detection - Phishing Webpage;Isolation Forest;XGBoost;Random Forest
  • Fastjson-Scanner - a burp extension to find where use fastjson
  • patch-checker - Web-based check for Windows privesc vulnerabilities
  • Hacker_Prison - 一款攻防对抗中防守方使用的脚本
  • SZhe_Scan - 碎遮SZhe_Scan Web漏洞扫描器,基于python Flask框架,对输入的域名/IP进行全面的信息搜集,漏洞扫描,可自主添加POC
  • spyse.py - Python API wrapper and command-line client for the tools hosted on spyse.com.
  • SQLEXP - SQL 注入利用工具,存在waf的情况下自定义编写tamper脚本 dump数据
  • Attacker-Group-Predictor - Tool to predict attacker groups from the techniques and software used
  • ThinkphpRCE - Thinkphp rce扫描脚本,附带日志扫描
  • ScanCVE - 监控github上CVE增量,并发送微信通知
  • hardcodes - find hardcoded strings from source code
  • CobaltStrikeParser -
  • AndroidManifestCheck - AndroidManifest.xml文件校验工具
  • GitMonitor - GitMonitor is a Github scanning system to look for leaked sensitive information based on rules
  • ctf-writeups - CTF write-ups
  • subscraper - Reconnaissance tool which scans javascript files for subdomains and then iterates over all javascript files hosted on subsequent subdomains to enumerate a list of subdomains for a given URL.
  • MySQL_Fake_Server - MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize
  • BurpExtender -
  • SMBGhost_RCE_PoC -
  • password_brute_dictionary - 口令爆破字典,有键盘组合字典、拼音字典、字母与数字混合这三种类型
  • SprayingToolkit - Scripts to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient
  • shodan-dojo - Learning Shodan through katas
  • python-devtools - Dev tools for python
  • pivotnacci - A tool to make socks connections through HTTP agents
  • tongda_oa_rce - 通达oa 越权登录+文件上传getshell
  • ghost - Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
  • chisel - Chisel is a collection of LLDB commands to assist debugging iOS apps.
  • recon-ng - Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.
  • dnscan -
  • unfurl - An Entropy-Based Link Vulnerability Tool
  • webscreenshot - A simple script to screenshot a list of websites
  • JSParser -
  • edc - Event Data Collector
  • burp-exporter - Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions.
  • apkleaks - Scanning APK file for URIs, endpoints & secrets.
  • JWTweak - Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
  • HawkScan - Security Tool for Reconnaissance and Information Gathering on a website. (python 2.x & 3.x)
  • SSRFTest - SSRF testing tool
  • Phantom-Evasion - Python antivirus evasion tool
  • r0pwn - Android Debug Bridge RCE exploit.
  • testing_wave -
  • ssl_pinning_remover - An Android SSL Pinning Remover tool for Security research and Bug Bounty
  • joystick - Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances in the results.
  • RedisWriteFile - 通过 Redis 主从写出无损文件
  • Insecure-Firebase-Exploit - A simple Python Exploit to Write Data to Insecure/vulnerable firebase databases! Commonly found inside Mobile Apps. If the owner of the app have set the security rules as true for both "read" & "write" an attacker can probably dump database and write his own data to firebase db.
  • Static_Analysis.py - My stab at some basic static analysis needs allot of work but works on things like yahoo.com etc may need better requests handling to dodge waf's
  • api_palette - A code-searching/completion tool, for IDA APIs
  • Worse-PDF - Turn a normal PDF file into malicious.Use to steal Net-NTLM Hashes from windows machines.
  • SecurityBulletinPush - 安全补丁日期爬取工具,目前支持Android 安全公告和iOS 安全性更新
  • ssl_logger - Decrypts and logs a process's SSL traffic.
  • email_hack - A email bomb/fake email tool, by Python
  • shotlooter - a recon tool that finds sensitive data inside the screenshots uploaded to prnt.sc
  • Injection_Test - Command injection extension for Burpsuite
  • burp-to-sqlmap - Performing SQLInjection test on Burp Suite Bulk Requests using SQLMap
  • MysqlLogmonitor - 代码审计辅助工具
  • redis-ssrf - redis ssrf gopher generater && redis ssrf to rce by master-slave-sync
  • aws-iam-analyser - AWS IAM Analysis utility to gather entire useful information from an AWS account
  • Stormspotter - Azure Red Team tool for graphing Azure and Azure Active Directory objects
  • OSCP - my oscp prep collection
  • ApkVulCheck - This is a tool to help androidcoder to check the flaws in their projects.
  • HydraRecon - Simple Recon Tool
  • FRIDA-DEXDump - Fast search and dump dex on memory.
  • airtest-douyin -
  • dotdotslash - Search for Directory Traversal Vulnerabilities
  • sitedorks - Search Google/Bing/DuckDuckGo/Yandex/Yahoo for a search term with different websites. A default list is already provided.
  • XLMMacroDeobfuscator - Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)
  • AndroPyTool - A framework for automated extraction of static and dynamic features from Android applications
  • wwwordlist - Use wwwordlist to generate a wordlist from either text or the links in HTML.
  • dnsteal - DNS Exfiltration tool for stealthily sending files over DNS requests.
  • whispers - Identify hardcoded secrets and dangerous behaviours
  • URLBrute - Tool to brute website sub-domains and dirs.
  • AwvsBatchImport - AWVS12&AWVS13 通用API批量导入脚本
  • IDAGolangHelper - Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary
  • Watchdog - Watchdog是bayonet修改版,重新优化了数据库及web及扫描程序,加入多节点
  • PwnXSS - PwnXSS: Vulnerability (XSS) scanner exploit
  • AndroidSecurityStudy - 安卓应用安全学习
  • frida-unpack - 基于Frida的脱壳工具
  • JebScript -
  • domain_scan_demo - 一个简陋的分布式子域名扫描轮子
  • ExtAnalysis - Browser Extension Analysis Framework - Scan, Analyse Chrome, firefox and Brave extensions for vulnerabilities and intels
  • PlaystoreDownloader - A command line tool to download Android applications directly from the Google Play Store by specifying their package name (an initial one-time configuration is required)
  • Switching-IP-address - Python Script which changes the Public IP address randomly to different location around the world in every 10 Seconds Interval with the help tor package
  • Gr33k - 图形化漏洞利用集成工具
  • wifipumpkin3 - Powerful framework for rogue access point attack.
  • TorghostNG - TorghostNG - Make all your internet traffic anonymized with Tor network. Now support Privoxy. Rewritten from TorGhost with Python 3
  • powerob - An on-the-fly Powershell script obfuscator meant for red team engagements. Built out of necessity.
  • shellerator - Simple CLI tool for the generation of bind and reverse shells in multiple languages
  • whoogle-search - Self-hosted, ad-free, privacy-respecting Google metasearch engine
  • dirlister - Create wordlists from source codes files/directories for enumeration
  • 2019_Vul_warning_Poc_Collect - 整理的2019年厂商发布的漏洞预警公开POC集合,不足之处还希望多多补充,完善
  • androidtool - A better version of the command-line android tool with a more intuitive command-line interface.
  • pypykatz - Mimikatz implementation in pure Python
  • Shiro_exploit - Apache Shiro 反序列化漏洞检测与利用工具
  • SubDomainizer - A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.
  • parsec-cloud - Secure cloud framework
  • slack-watchman - Monitoring your Slack workspaces for sensitive information
  • subscraper-security-trails-module -
  • RMS-Runtime-Mobile-Security - Runtime Mobile Security (RMS) is a powerful web interface that helps you to manipulate Android Java Classes and Methods at Runtime
  • rapiddns-extractor - Extract subdomains from rapiddns.io
  • Awesome-Bugbounty-Writeups - A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
  • BurpSuite-collections - 有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file
  • inql - InQL - A Burp Extension for GraphQL Security Testing
  • WebAliveScan - 根据端口快速扫描存活的WEB
  • ossem-power-up - A tool to assess data quality, built on top of the awesome OSSEM.
  • reGeorg-Weblogic - reGeorg的特殊版本,适用于老版本weblogic。
  • opendevops - CODO是一款为用户提供企业多混合云、一站式DevOps、自动化运维、完全开源的云管理平台、自动化运维平台
  • ail-framework - AIL framework - Analysis Information Leak framework
  • Dir_Monitor - Dir_Monitor — 可以防御文件上传漏洞的监控脚本
  • Trishul - Burp Extension written in Jython to hunt for common vulnerabilities found in websites. Developed by Gaurav Narwani to help people find vulnerabilities and teach how to exploit them.
  • grinder - 🔎 Python framework to automatically discover and enumerate hosts from different back-end systems (Shodan, Censys)
  • APKEnum -
  • AssetsHunter - 资产狩猎框架-AssetsHunter,信息收集是一项艺术~
  • pentest-tools - Custom pentesting tools
  • gitGraber - gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
  • dnsvalidator - Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.
  • RSS-OPML-to-Markdown - 🎁 Convert RSS OPML file to Markdown - easy to read and share
  • rop-benchmark - ROP Benchmark is a tool to compare ROP compilers
  • nullscan - A modular framework designed to chain and automate security tests.
  • httpgrep - Scans HTTP servers to find given strings in URIs.
  • Atlas - Quick SQLMap Tamper Suggester
  • OpenRedireX - A Fuzzer for OpenRedirect issues
  • JSON-to-HTML-and-XLS - Simple script to convert JSON to html or excel
  • pwntools - CTF framework and exploit development library
  • ctf-wscan - 为ctf而生的web扫描器
  • ROADtools - The Azure AD exploration framework.
  • Jamf-Attack-Toolkit - Suite of tools to facilitate attacks against the Jamf macOS management platform.
  • wsltools - Web Scan Lazy Tools - Python Package
  • ParamSpider - Mining parameters from dark corners of Web Archives
  • cve-analysis - Tools for conducting analysis of CVE data in Elasticsearch
  • awvs-decode - The best and easiest way to decode and repack AWVS scripts. AWVS 最好、最简单、最新的解码/再打包方法,仅15行代码!
  • WebScan - 正在写的一个资产管理和扫描相结合的分布式扫描器
  • exphub - Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,优先更新高危且易利用的漏洞利用脚本,最新添加CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
  • poc--exp - 常用渗透poc收集
  • h8mail - Password Breach Hunting & Email OSINT tool, locally or using premium services. Supports chasing down related email
  • ActiveReign - A Network Enumeration and Attack Toolset
  • bucketsperm -
  • Maryam - Maryam : Open-source Intelligence(OSINT) Framework
  • awd_auto_attack_framework - AWD 自动化攻击框架
  • AWD_FrameWork - 近乎无解的AWD框架
  • Pentest-Tools-Framework - Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
  • Pyhacker - 【Pyhacker】Python安全开发
  • evil-ssdp - Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.
  • python-interview-guide - Python Web 开发面试过程中的知识点总结
  • pyppeteer - Headless chrome/chromium automation library (unofficial port of puppeteer)
  • FastWordQuery - Query words definitions or examples etc. from local or web dictionaries to fill into Anki cards.
  • dnsgen - Generates combination of domain names from the provided input.
  • XCTR-Hacking-Tools - XCTR Hacking Tools
  • Hades - Static code auditing system
  • burp-jwt-fuzzhelper-extension - JWT Fuzzer for BurpSuite
  • linbing - 本系统是对目标进行漏洞扫描的一个系统,前端采用vue技术,后端采用flask.核心原理是扫描主机的开放端口情况,然后根据端口情况逐个去进行poc检测,poc有110多个,包含绝大部分的中间件漏洞,本系统的poc皆来源于网络或在此基础上进行修改,在centons7环境下使用nginx和uwsgi部署,部署起来可能有点麻烦,烦请多点耐心
  • fufluns - Easy to use APK/IPA Mobile App Inspector (experimental)
  • port-multiplexing - 端口复用相关思路和工具
  • mssqlproxy - mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse
  • IPRotate_Burp_Extension - Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
  • extended-ssrf-search - Smart ssrf scanner using different methods like parameter brute forcing in post and get...
  • x-scan - 多线程通用漏洞扫描框架。写该框架主要是为了加快POC编写速度,降低POC编写难度。
  • mouse - Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
  • POC-S - POC-T强化版本 POC-S , 用于红蓝对抗中快速验证Web应用漏洞, 对功能进行强化以及脚本进行分类添加,自带dnslog等, 平台补充来自vulhub靶机及其他开源项目的高可用POC
  • get_Team_Pass - Get teamviewer's ID and password from a remote computer in the LAN
  • progress-burp - Burp Suite extension to track vulnerability assessment progress
  • as3nt - Another Subdomain ENumeration Tool
  • hacker101-ctf - Hacker101 CTF Writeup
  • PythonPersistence - python3 写的一些权限维持脚本
  • Gopherus - This tool generates gopher link for exploiting SSRF and gaining RCE in various servers
  • CNVD-2020-10487-Tomcat-Ajp-lfi - Tomcat-Ajp协议文件读取漏洞
  • bayonet - bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统
  • weblogicScanner - weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551
  • fuzzowski - the Network Protocol Fuzzer that we will want to use.
  • SRC-script - 挖掘src常用脚本
  • android_application_analyzer - The tool is used to analyze the content of the android application in local storage.
  • HawkeyeMonitor - HawkeyeMonitor 可用于企业内部的安全管理,自动化漏洞检测漏洞、企业内部资产管理,周期巡检,实时监控等服务
  • CThun - 集成快速端口扫描服务识别和暴力破解
  • XSS-Freak - XSS-Freak is an xss scanner fully written in python3 from scratch. it is one of its kind since it crawls the website for all possible links and directories to expand its attack scope. then it searches them for inputs tags and then launches a bunch of xss payloads. if an inputs is not sanitized and vulnerable to xss attacks, the tool will discover it in seconds.
  • nfstream - NFStream: a Flexible Network Data Analysis Framework.
  • GDA-android-reversing-Tool - GDA is a new decompiler written entirely in c++, so it does not rely on the Java platform, which is succinct, portable and fast, and supports APK, DEX, ODEX, oat. GDA project started in 2013 and its first version 1.0 released in 2015 at www.gda.wiki:9090
  • hackerone-reports - Top disclosed reports from HackerOne
  • LaZagneForensic - Windows passwords decryption from dump files
  • CORStest - A simple CORS misconfiguration scanner
  • exrop - Automatic ROPChain Generation
  • Win-Logs-Parse-tool -
  • hunter - Hunter作为中通DevSecOps闭环方案中的一环,扮演着很重要的角色,开源之后希望能帮助到更多企业。
  • Middleware-Vulnerability-detection - CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15
  • Medusa - 🐈Medusa是一个漏洞扫描平台,单目标秒级探测。 http://medusa.ascotbe.com
  • heapinspect - 🔍Inspect heap in python
  • nadbg - 👀Dynamic memory watcher/tracer/analyzer for CTF pwn
  • secpub - Published security vulnerabilities, research, and associated information.
  • NoXss - Faster xss scanner,support reflected-xss and dom-xss
  • Vieux - Vieux - A tool for 32/64 Bit iOS downgrades using OTA Blobs
  • exist - EXIST is a web application for aggregating and analyzing cyber threat intelligence.
  • karonte - Karonte is a static analysis tool to detect multi-binary vulnerabilities in embedded firmware
  • IotShark - IotShark - Monitoring and Analyzing IoT Traffic
  • XposedOrNot - XposedOrNot (XoN) tool is to search an aggregated repository of xposed passwords comprising of ~850 million real time passwords. Usage of such compromised passwords is detrimental to individual account security.
  • vulnx - vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { wordpress , joomla , drupal , prestashop .. }
  • Hyuga - Hyuga is a monitoring tool used to detect out of band traffic (DNS queries and HTTP requests). 🌀
  • RFCpwn - An enumeration and exploitation toolkit using RFC calls to SAP
  • dsync - IDAPython plugin that synchronizes disassembler and decompiler views
  • lem - Linux Exploit Mapper correlates CVEs local to a Linux system with known exploits
  • Responder - Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
  • emmmm - struts2系列漏洞,jboss,weblogic,webshell(爆破的方式),thinkphp5_rce....
  • ivre - Network recon framework.
  • vulnerable-apps -
  • s3tk - A security toolkit for Amazon S3
  • ehForwarderBot - An extensible message tunneling chat bot framework. Delivers messages to and from multiple platforms and remotely control your accounts.
  • Masscan-to-CSV - Converts the Masscan XML output option (-oX) to a csv format.
  • monkey - Infection Monkey - An automated pentest tool
  • TIDoS-Framework - The Offensive Manual Web Application Penetration Testing Framework.
  • BurpJSLinkFinder - Burp Extension for a passive scanning JS files for endpoint links.
  • linuxCheck - linux基线检查脚本,随性编写,佛性开源。
  • attack_range - A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
  • spraykatz - Credentials gathering tool automating remote procdump and parse of lsass process.
  • IMAP_Bruteforce - IMAP Bruteforce Script
  • TrelloC2 - Simple C2 over the Trello API
  • MARA_Framework - MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile application reverse engineering and analysis tools to assist in testing mobile applications against the OWASP mobile security threats.
  • sshtunnel - SSH tunnels to remote server.
  • git-vuln-finder - Finding potential software vulnerabilities from git commit messages
  • PypiScan - 这个脚本主要提供对pypi供应链的源头进行安全扫描研究,扫描并发现未知的恶意包情况。
  • RansomCoinPublic - A DFIR tool to extract cryptocoin addresses and other indicators of compromise from binaries.
  • crawlergo_x_XRAY - 360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能
  • dlinject - Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace
  • WebMap - Nmap Web Dashboard and Reporting
  • KubiScan - A tool to scan Kubernetes cluster for risky permissions
  • CyBot - Open Source Threat Intelligence Chat Bot
  • SPF - SpeedPhishing Framework
  • fumblechain - A Purposefully Vulnerable Blockchain
  • shodan-seeker - Command-line tool using Shodan API. Generates and downloads CSV results, diffing of historic scanning results, alerts and monitoring of specific ports/IPs, etc.
  • medaudit - A tool for auditing medical devices and healthcare infrastructure
  • ScoutSuite - Multi-Cloud Security Auditing Tool
  • kube-hunter - Hunt for security weaknesses in Kubernetes clusters
  • Powershell-RAT - Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
  • mqtt-pwn - MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.
  • beagle - Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
  • PyExfil - A Python Package for Data Exfiltration
  • acsploit - A tool for generating worst-case inputs to commonly used algorithms
  • RF-Xfil - Prototype Toolkit for Data Exfiltration over Radio Frequencies -- Developed @ HackSmith v2.0
  • DNS-Shell - DNS-Shell is an interactive Shell over DNS channel
  • Ultimate-Facebook-Scraper - 🤖 A bot which scrapes almost everything about a Facebook user's profile including all public posts/statuses available on the user's timeline, uploaded photos, tagged photos, videos, friends list and their profile photos (including Followers, Following, Work Friends, College Friends etc).
  • PhoneSploit - Using open Adb ports we can exploit a Andriod Device
  • QRLJacking - QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login with QR code” feature as a secure way to login into accounts which aims for hijacking users session by attackers.
  • okadminfinder3 - [ Admin panel finder / Admin Login Page Finder ] ¢σ∂є∂ ву 👻 (❤-❤) 👻
  • ScanQLi - SQLi scanner to detect SQL vulns
  • EagleEye - Stalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search.
  • malwoverview - Malwoverview is a first response tool to perform an initial and quick triage in a directory containing malware samples, specific malware sample, suspect URL and domains. Additionally, it allows to download and send samples to main online sandboxes.
  • rssant - 蚁阅 - 让 RSS 更好用,轻松订阅你喜欢的博客和资讯
  • Flask_Bug_Platform - Flask代码审计练习靶场,初始代码源自https://github.com/yubang/cms
  • scantron - A distributed nmap / masscan scanning framework
  • BitBlinder - Burp extension helps in finding blind xss vulnerabilities
  • BurpSuite-Secret_Finder - Burp Suite extension to discover apikeys/accesstokens and sensitive data from HTTP response.
  • XSStrike - Most advanced XSS scanner.
  • LinkFinder - A python script that finds endpoints in JavaScript files
  • Turbolist3r - Subdomain enumeration tool with analysis features for discovered domains
  • Arjun - HTTP parameter discovery suite.
  • LangSrcCurise - SRC子域名资产监控
  • bufferfly - 攻防演习/渗透测试资产处理小工具,对攻防演习/渗透测试前的信息搜集到的大批量资产/域名进行存活检测、获取标题头、语料提取、常见web端口检测等。
  • jeb2-samplecode - Sample extensions for JEB Decompiler
  • CDQR - The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted drives and extracted artifacts from Windows, Linux, MacOS, and Android devices
  • Behold3r - 👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
  • KnowledgeGraphData - 史上最大规模1.4亿中文知识图谱开源下载
  • AttackSurfaceMapper - AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.
  • pylane - An python vm injector with debug tools, based on gdb.
  • AndroBugs_Framework - AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.
  • ethereum-dasm - An ethereum evm bytecode disassembler and static/dynamic analysis tool
  • HaboMalHunter - HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
  • metateta - Metateta Automated Tool For Scanning And Exploiting Network Protocols Using Metasploit
  • mobilehacktools - A repository for scripting a mobile attack toolchain
  • xia0LLDB - LLDB python scripts for iOS arm64 reversing by xia0
  • Coeus - Android apk/sdk Scan包括android apk/sdk 安全审计代码扫描以及国内政策扫描
  • HRDevHelper - HexRays decompiler plugin that visualizes the ctree of decompiled functions.
  • lighthouse - A Code Coverage Explorer for IDA Pro & Binary Ninja
  • AndroidAttacher - IDA debugging plugin for android armv7 so
  • LazyIDA - Make your IDA Lazy!
  • IDArling - Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays
  • flare-ida - IDA Pro utilities from FLARE team
  • IDAPythonEmbeddedToolkit - IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices
  • automate_knoxss - Automation of KNOXSS extension.
  • HackerOne-Notifier - Send notifications if a new program is published on HackerOne using Pushbullet
  • Virtuailor - IDAPython tool for creating automatic C++ virtual tables in IDA Pro
  • Jandroid -
  • Cerberus - 一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
  • faceswap - Deepfakes Software For All
  • ray - A fast and simple framework for building and running distributed applications. Ray is packaged with RLlib, a scalable reinforcement learning library, and Tune, a scalable hyperparameter tuning library.
  • CheatSheetSeries - The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
  • Androick -
  • voltron - A hacky debugger UI for hackers
  • KitPloit_Arsenal - It is a tool that brings together exploits and news about security and vulnerabilities, with the intention of contributing to the open source community, developed from the site http://www.kitploit.com/ All rights reserved.
  • Silver - Mass scan IPs for vulnerable services
  • objection - 📱 objection - runtime mobile exploration
  • Adhrit - Android Security Suite for APK reversing, in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
  • scrounger - Mobile application testing toolkit
  • ATFuzzer - "Opening Pandora's Box through ATFuzzer: Dynamic Analysis of AT Interface for Android Smartphones" ACSAC 2019
  • truegaze - Static analysis tool for Android/iOS apps focusing on security issues outside the source code
  • walle-web - walle - 瓦力 Devops开源项目代码部署平台
  • pwn_deploy_chroot - 可以方便地部署一个或者多个pwn题到一个docker容器中(使用chroot,并可以设置是否使用我自己写的catflag程序替换默认的/bin/sh程序,以增加安全性)
  • Exploitivator - Automate Metasploit scanning and exploitation
  • aiodnsbrute - Python 3.5+ DNS asynchronous brute force utility
  • interview_internal_reference - 2019年最新总结,阿里,腾讯,百度,美团,头条等技术面试题目,以及答案,专家出题人分析汇总。
  • burpsuite_jsapi - A BurpSuite extension written by Python,used to find API interface in JS file.
  • ProxySqlMap - From Proxy to SqlMapApi
  • javsdt - 影片信息整理工具,抓取元数据nfo,自定义重命名文件(夹),下载fanart裁剪poster,为emby、kodi、极影派铺路。
  • qark - Tool to look for several security related Android application vulnerabilities
  • dedecmscan - 织梦全版本漏洞扫描
  • pixel-recursive-super-resolution - Tensorflow implementation of pixel-recursive-super-resolution(Google Brain paper: https://arxiv.org/abs/1702.00783)
  • seecode-scanner - SeeCode Scanner 扫描引擎
  • FXY - Security-Scenes-Feature-Engineering-Toolkit, Continuous Integration.一款安全数据特征化工具
  • ClassHound - 利用任意文件下载漏洞循环下载反编译 Class 文件获得网站 Java 源代码
  • ollvm-breaker - 使用Binary Ninja去除ollvm流程平坦混淆
  • Octopus - Open source pre-operation C2 server based on python and powershell
  • WEASEL - DNS covert channel implant for Red Teams.
  • AndroidNativeEmu - Allows you to partly emulate an Android native library.
  • dcc - DCC (Dex-to-C Compiler) is method-based aot compiler that can translate DEX code to C code.
  • FART - ART环境下自动化脱壳方案
  • drozer - The Leading Security Assessment Framework for Android.
  • redis-rogue-server - Redis 4.x & 5.x RCE
  • NTLMRecon - A tool to enumerate information from NTLM authentication enabled web endpoints 🔎
  • BeaconTelegram - Send message on Telegram when you get a new Cobalt Strike beacon
  • gtfoplus - Linux Local Privesc Helper and Agent
  • iosMixTools - ios混淆脚本工具
  • sms_verification_code_API - 在线接收市面大部分app和网页的短信验证码,多平台,代替客户端使用
  • openrasp-iast - IAST 灰盒扫描工具
  • AssetScan - 资产探测工具,检测存活,检测风险端口,常规端口,全端口探测等等,对探测的端口的脆弱面进行安全分析进行
  • RGPerson - RGPerson - 随机身份生成脚本
  • Keylogger - A simple keylogger for Windows, Linux and Mac
  • pigat - pigat ( Passive Intelligence Gathering Aggregation Tool ) 被动信息收集聚合工具
  • ccat - Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
  • python-for-android - Turn your Python application into an Android APK
  • DockerPwn.py - Python automation of Docker.sock abuse
  • code2docx - java、python、go、shell等项目代码读取并存储到一个word文档中,软著申请工具。
  • proxypool - ip代理池,提供在线查询
  • wechat-spider - 开源微信爬虫:爬取公众号所有 文章、阅读量、点赞量和评论内容。易部署。持续维护!!!
  • weixin-spider - 微信公众号爬虫,公众号历史文章,文章评论,文章阅读及在看数据,可视化web页面,可部署于Windows服务器。基于Python3之flask/mysql/redis/mitmproxy/pywin32等实现,高效微信爬虫,微信公众号爬虫,历史文章,文章评论,数据更新。
  • jeb-keygen - JEB install env
  • Real-Time-Voice-Cloning - Clone a voice in 5 seconds to generate arbitrary speech in real-time
  • flan - A pretty sweet vulnerability scanner
  • AngelSword - Python3编写的CMS漏洞检测框架
  • FrameScan - FrameScan 一款python3编写的简易的cms漏洞检测框架
  • drozer-modules -
  • drozer-modules - drozer-modules
  • Python-dsstore - A library for parsing .DS_Store files and extracting file names
  • IDAngr - Use angr in the IDA Pro debugger generating a state from the current debug session
  • pocsuite_poc_collect - collection poc use pocsuite framework 收集一些 poc with pocsuite框架
  • some_pocsuite - 用于漏洞排查的pocsuite3验证POC代码
  • simpleui - A modern theme based on vue+element-ui for django admin.一款基于vue+element-ui的django admin现代化主题。全球3000+网站都在使用!喜欢可以点个star✨
  • BiliDrive - ☁️ 哔哩云,不支持任意文件的全速上传与下载
  • CTFd-Whale - A plugin for CTFd which allow your users to deploy a standalone instance for challenges.
  • Python24 - 网上搜集的自学python语言的资料集合,包括整套代码和讲义集合,这是至今为止所开放网上能够查找到的最新视频教程,网上找不到其他最新的python整套视频了,. 具体的无加密的mp4视频教程和讲义集合可以在更新的Readme文件中找到,下载直接打开就能播放,项目从零基础的Python教程到深度学习,总共30章节,其中包含Python基础中的飞机大战项目,WSGI项目,Flask新经资讯项目, Django的电商项目(本应该的美多商城项目因为使用的是Vue技术,所以替换为Django天天生鲜项目)等等,希望能够帮助大家。资源搜集劳神费力,能帮到你的话是我的福分,望大家多多支持,喜欢本仓库的话,记得Star哦。
  • hrida - Hrida is a http interface for Frida
  • WatchAD - AD Security Intrusion Detection System
  • the-backdoor-factory - Patch PE, ELF, Mach-O binaries with shellcode (NOT Supported)
  • Responder - Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
  • Dshell - Dshell is a network forensic analysis framework.
  • JSINFO-SCAN - 递归式寻找域名和api。
  • ABPTTS - TCP tunneling over HTTP/HTTPS for web application servers
  • XQuant - Simple backtester for human.
  • OneForAll - OneForAll是一款功能强大的子域收集工具
  • Ghostwriter - The SpecterOps project management and reporting engine
  • trape - People tracker on the Internet: OSINT analysis and research tool by Jose Pino
  • teleport - Teleport是一款简单易用的堡垒机系统。
  • ptf - The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
  • VulnWhisperer - Create actionable data from your Vulnerability Scans
  • pyattck - A Python package to interact with the Mitre ATT&CK Framework
  • ThreatHunting - A Splunk app mapped to MITRE ATT&CK to guide your threat hunts
  • internalblue - Bluetooth experimentation framework for Broadcom and Cypress chips.
  • Dwarf - Full featured multi arch/os debugger built on top of PyQt5 and frida
  • webssh - 🌱 Web based ssh client
  • bounty-monitor - Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains participating in bug bounty programs.
  • celerystalk - An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
  • DomainRecon - Based on URL and Organization Name, collect the IP Ranges, subdomains using various tools like Amass, subfinder, etc.. And check for uphost and Run Masscan to grap CNAME entries, take the screenshot of all the found subdomains using WebScreeShot and more...
  • regipy - Regipy is an os independent python library for parsing offline registry hives
  • kerberoast -
  • machine_learning_security - Source code about machine learning and security.
  • Java_xmlhack - 帮助java环境下任意文件下载情况自动化读取源码的小工具
  • Y-SubDomain - 🐗 造轮子之子域名获取工具
  • JSFinder - JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.
  • get_domain -
  • Vxscan - python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
  • awd_attack_framework - awd攻防常用脚本+不死马+crontab+防御方法
  • CTF_AWD_Platform - CTF 攻防对抗平台
  • Konan - Konan - Advanced Web Application Dir Scanner
  • evernote_remove_duplicates - 印象笔记去重
  • sublert - Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
  • CVE-2019-2725 - CVE-2019-2725 命令回显
  • Kali-Setup - Script for Kali that adds a bunch of tools and customizes it to be much better
  • Exchange2domain - CVE-2018-8581
  • CVE-2019-1040 - CVE-2019-1040 with Exchange
  • F-NAScan-PLUS - F-NAScan-PLUS 安服资产搜集
  • masnmapscan-V1.0 - 一款端口扫描器。整合了masscan和nmap两款扫描器,masscan扫描端口,nmap扫描端口对应服务,二者结合起来实现了又快又好地扫描。并且加入了防火墙的功能
  • wfuzz - Web application fuzzer
  • Pcap-Analyzer - Python编写的可视化的离线数据包分析器
  • burpFakeIP - 一个用于伪造ip地址进行爆破的Burp Suite插件
  • PcapXray - ❄️ PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction
  • DNSLog - DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。
  • algo - 数据结构和算法必知必会的50个代码实现
  • Graffiti - A tool to generate obfuscated one liners to aid in penetration testing
  • Struts2-Scan - Struts2全漏洞扫描利用工具
  • Reverse-Shell-Manager - 🔨 A multiple reverse shell session/client manager via terminal
  • WeblogicScanLot - WeblogicScanLot系列,Weblogic漏洞批量检测工具,V2.2
  • CrackNetDrive3 -
  • uds - Unlimited Drive Storage by splitting binary files into base64
  • geye - 🚀Faster Github Monitor🚀
  • Archery - SQL 审核查询平台
  • w9scan - Plug-in type web vulnerability scanner
  • fuzzDicts - Web Pentesting Fuzz 字典,一个就够了。
  • machinae - Machinae Security Intelligence Collector
  • jwt_tool - 🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens
  • BurpCollect - 基于BurpCollector的二次开发, 记录Burpsuite Site Map记录的里的数据包中的目录路径参数名信息,并存入Sqlite,并可导出txt文件。
  • Webfinger - web指纹识别
  • TideFinger - TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。
  • OSweep - Don't Just Search OSINT. Sweep It.
  • FinalRecon - The Last Web Recon Tool You'll Need
  • pbscan - 基于burpsuite headless 的代理式被动扫描系统
  • osprey -
  • RedisDirScan - 此脚本用于测试 Rdies 未授权访问,在没权限写ssh私钥和定时任务又不知道web绝对路径的情况下,进行WEB目录探测
  • ODIN - Automated network asset, email, and social media profile discovery and cataloguing.
  • HostHunter - HostHunter a recon tool for discovering hostnames using OSINT techniques.
  • WTF_Scan - 一款WEB端的在线敏感资产扫描器,扫描网站中的指纹、漏洞及相关敏感信息,针对已经识别的CMS指纹,进行二次0day扫描利用,一键GetShell也不是不可能!!!
  • python-masscan - python-masscan is a python library which helps in using masscan port scanner.
  • PyJFuzz - PyJFuzz - Python JSON Fuzzer
  • vtest - 用于辅助安全工程师漏洞挖掘、测试、复现,集合了mock、httplog、dns tools、xss,可用于测试各类无回显、无法直观判断或特定场景下的漏洞。
  • dirmap - An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。
  • sniff-paste - Pastebin OSINT Harvester
  • WSPIH - Website Sensitive Personal Information Hunter 网站个人敏感信息文件扫描器
  • bookmarks2markdown - Convert bookmarks to Markdown
  • pyinstaller - Freeze (package) Python programs into stand-alone executables
  • awd-platform - platform for awd
  • FileCheck - 本脚本是HIDS组成的一部分,旨在对指定监控目录进行文件hash记录,定时运行,发现文件替换、修改等后门可疑程序。
  • StarsAndClown - ☀️Github星聚弃疗榜, 让吃瓜群众也能享受Github带来的乐趣Github StarsAndClown, Let the people who eat me can enjoy the fun of Github
  • GScan - 本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
  • pocscan -
  • N-MiddlewareScan - N-MiddlewareScan 魔改,自写的一款中间件漏洞扫描脚本
  • dollhouse -
  • LuWu - 红队基础设施自动化部署工具
  • SqlChecker - 注入检测工具
  • web_pwd_common_crack - 通用web弱口令破解脚本,旨在批量检测那些没有验证码的管理后台,可用于刷分~
  • Learn-Web-Hacking - Study Notes For Web Hacking / Web安全学习笔记
  • ALB - 攻击日志分析工具
  • Ipscan -
  • HackMySQL - Using To MySQL Elevate Privileges.
  • Pictures-Trojans -
  • h2t - h2t (HTTP Hardening Tool) scans a website and suggests security headers to apply
  • legion - Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems.
  • isf - ISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python
  • csbruter - Cobalt Strike team server password brute force tool
  • mysql_log_check - MySQL Log Analysis
  • AggressorScripts -
  • Shepherd - A Django application to help red team operators manage a library of domain names
  • DomainCheck - DomainCheck is designed to assist operators with monitoring changes related to their domain names. This includes negative changes in categorization, VirusTotal detections, and appearances on malware blacklists. DomainCheck currently works only with NameCheap.
  • Tool-X - Tool-X is a kali linux hacking Tool installer. Tool-X developed for termux and other Linux based systems. using Tool-X you can install almost 370+ hacking tools in termux app and other linux based distributions.
  • fuzzdb-collect - 网络上安全资源的搜集
  • yujian_keygen - 御剑算号破解激活工具
  • inventedAttack - A POC attack combining IP SPoofing, SYN Flood and IP Fragmentation
  • RW_Password - 此项目用来提取收集以往泄露的密码中符合条件的强弱密码
  • paper-tips-and-tricks - Best practice and tips & tricks to write scientific papers in LaTeX, with figures generated in Python or Matlab.
  • FDsploit - File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
  • vulncode-db - Vulncode-DB project
  • GithubMonitor - 根据关键字与 hosts 生成的关键词,利用 github 提供的 api,监控 git 泄漏。
  • DarkNet_ChineseTrading - 🚇暗网中文网监控爬虫(DEEPMIX)[站点已更新,脚本暂无法正常运行,请等待最新推送]
  • Jenkins - Jenkins漏洞探测、用户抓取爆破
  • tp5-getshell - thinkphp5 rce getshell
  • Python-crawler-tutorial-starts-from-zero - python爬虫教程,带你从零到一,包含js逆向,selenium, tesseract OCR识别,mongodb的使用,以及scrapy框架
  • instantbox - Get a clean, ready-to-go Linux box in seconds.
  • FileMonitor - 文件变化实时监控工具(代码审计/黑盒/白盒审计辅助工具)
  • xxe-lab - 一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo
  • r3con1z3r - R3con1z3r is a lightweight Web information gathering tool with an intuitive features written in python. it provides a powerful environment in which open source intelligence (OSINT) web-based footprinting can be conducted quickly and thoroughly.
  • cartography - Cartography is a Python tool that consolidates infrastructure assets and the relationships between them in an intuitive graph view powered by a Neo4j database.
  • WebShellCheck - Webshell Detection Based on Deep Learning
  • DeTTECT - Detect Tactics, Techniques & Combat Threats
  • leaks_parser - Parser for data dumps Collection #1 / Collection #2-5
  • MyBlog - 记录和分享学习的旅程!
  • POC-T - 基于poc-t 并在此基础上增加批量功能!
  • artillery - The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.
  • SPFAbuse - SPF are not as strong as you may think. Red Team tool to send email on behalf of your target corp
  • dirty_sock - Linux privilege escalation exploit via snapd (CVE-2019-7304)
  • findWebshell - findWebshell是一款基于python开发的webshell检测工具。
  • CVE-2018-2628 - CVE-2018-2628 & CVE-2018-2893
  • AD_WebScanner - AD工作室精心研发漏洞安全扫描器
  • weblogic_unserialize_exploit - java unserialize vul for weblogic exploit
  • CVE-2018-3191 - Weblogic-CVE-2018-3191远程代码命令执行漏洞
  • mcreator - Encoded Reverse Shell Generator With Techniques To Bypass AV's
  • struts2-057-exp - s2-057 最新漏洞分析和EXP脚本
  • CVE-2018-7600 - CVE-2018-7600 - Drupal 7.x RCE
  • K8CScan - K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
  • CVE-2018-2894 - CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script
  • BitcoinPriceReader - Bitcoin Price Reader
  • 24h-raspberry-live-on-bilibili - 🎦树莓派/VPS驱动的b站直播弹幕点播台,代码写得很烂,看之前请吃点降压药
  • Photon - Incredibly fast crawler designed for OSINT.
  • Mr.SIP - SIP-Based Audit and Attack Tool
  • WCnife - Web版中國菜刀
  • CTFCrackTools-V2 - China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
  • Scanner - 端口扫描 + 敏感文件扫描 + POC批量调用框架
  • vulscan - vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
  • pastebin_scraper -
  • My-Shodan-Scripts - Collection of Scripts for shodan searching stuff.
  • shodansploit - 🔎 shodansploit > v1.3.0
  • CORScanner - Fast CORS misconfiguration vulnerabilities scanner🍻
  • cs2modrewrite - Convert Cobalt Strike profiles to modrewrite scripts
  • vulnerability-list - 在渗透测试中快速检测常见中间件、组件的高危漏洞。
  • autoRecon - This tool is for automate the initial things that we usually do in daily pentesting. So you can focus more on the main target.
  • Sitadel - Web Application Security Scanner
  • CyberScan - CyberScan: Network's Forensics ToolKit
  • a2sv - Auto Scanning to SSL Vulnerability
  • pentest_scripts - penetration testing scripts
  • EverydayWechat - 微信助手:1.每日定时给好友(女友)发送定制消息。2.机器人自动回复好友。3.群助手功能(例如:查询垃圾分类、天气、日历、电影实时票房、快递物流、PM2.5等)
  • femida - Automated blind-xss search for Burp Suite
  • MySQLMonitor - MySQL实时监控工具(代码审计/黑盒/白盒审计辅助工具)
  • ChunkedHTTPAdapter - 参考《利用分块传输吊打所有WAF》修改的requests的Adapter
  • POC-EXP - Collecting and writing PoC or EXP for vulnerabilities on some application
  • saucerframe - python3批量poc检测工具
  • metasploitHelper - metasploitHelper
  • tools - Python渗透漏洞工具
  • burp-extensions - A collection of scripts to extend Burp Suite
  • BurpCollector - 通过BurpSuite来构建自己的爆破字典,可以通过字典爆破来发现隐藏资产。
  • NfSpy - ID-spoofing NFS client
  • protobuf-inspector - 🕵️ Tool to reverse-engineer Protocol Buffers with unknown definition
  • pocsuite3 - pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
  • w12scan-client - 网络资产搜索发现引擎,w12scan 扫描端程序
  • WeblogicScan - Weblogic一键漏洞检测工具,V1.3
  • SSRFmap - Automatic SSRF fuzzer and exploitation tool
  • weblogic-scan - weblogic 漏洞扫描工具
  • domain_pass_generate - 通过域名生成爆破字典
  • upload-fuzz-dic-builder - 上传漏洞fuzz字典生成脚本
  • Pompem - Find exploit tool
  • SecurityManageFramwork - Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
  • poopak - POOPAK - TOR Hidden Service Crawler
  • payjs_faka - 这个是基于payjs的发卡平台。
  • sharesearch - Samba, NFS shares spider and grepper
  • OneList - A simple directory index for OneDrive
  • Security-Research - Exploits written by the Rhino Security Labs team
  • WebPocket - Exploit management framework
  • wesng - Windows Exploit Suggester - Next Generation
  • rapidscan - 🎅 The Multi-Tool Web Vulnerability Scanner.
  • ShellPop - Pop shells like a master.
  • Nmap-Scan-to-CSV - Converts Nmap XML output to csv file, and other useful functions
  • Awesome-WAF - 🔥 Everything awesome about web-application firewalls (WAF).
  • Evil-WinRAR-Gen - Generator of malicious Ace files for WinRAR < 5.70 beta 1
  • ddos-dos-tools - some sort of ddos-tools
  • stretcher - Tool designed to help identify open Elasticsearch servers that are exposing sensitive information
  • TDScanner - 自动化检测小工具,主要实现了域名枚举、链接爬取、注入检测、主机扫描、目录枚举、敏感信息检测等功能~
  • sgk_data_handler - 社工库半自动处理
  • PicLocation - 快速获取图片的GPS和其拍摄地理位置
  • CANalyzat0r - Security analysis toolkit for proprietary car protocols
  • aztarna - aztarna, a footprinting tool for robots.
  • house-renting - Possibly the best practice of Scrapy 🕷 and renting a house 🏡
  • mijisou - Privacy-respecting metasearch engine
  • Osmedeus - Fully automated offensive security framework for reconnaissance and vulnerability scanning
  • PrivExchange - Exchange your privileges for Domain Admin privs by abusing Exchange
  • py12306 - 🚂 12306 购票助手,支持集群,多账号,多任务购票以及 Web 页面管理
  • Perun - Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
  • nmaptocsv - A simple python script to convert Nmap output to CSV
  • xcut - Enhanced cut command
  • xlparser - Parse file(xlsx/xls/csv) to other format(dict, csv, json, ...).
  • VulCloud - A Simple Web-UI for Vulhub (Docker) / 便捷的漏洞镜像管理部署Web应用
  • termtosvg - Record terminal sessions as SVG animations
  • Geetest3-Crack - 🤖 Geetest3 Distributed Cracking Platform 极验3代分布式破解平台
  • xupload - A tool for automatically testing whether the upload function can upload webshell
  • funNLP - 中英文敏感词、语言检测、中外手机/电话归属地/运营商查询、名字推断性别、手机号抽取、身份证抽取、邮箱抽取、中日文人名库、中文缩写库、拆字词典、词汇情感值、停用词、反动词表、暴恐词表、繁简体转换、英文模拟中文发音、汪峰歌词生成器、职业名称词库、同义词库、反义词库、否定词库、汽车品牌词库、汽车零件词库、连续英文切割、各种中文词向量、公司名字大全、古诗词库、IT词库、财经词库、成语词库、地名词库、历史名人词库、诗词词库、医学词库、饮食词库、法律词库、汽车词库、动物词库、中文聊天语料、中文谣言数据、百度中文问答数据集、句子相似度匹配算法集合、bert资源、文本生成&摘要相关工具、cocoNLP信息抽取工具、国内电话号码正则匹配、清华大学XLORE:中英文跨语言百科知识图谱、清华大学人工智能技术系列报告、自然语言生成、NLU太难了系列、自动对联数据及机器人、用户名黑名单列表、罪名法务名词及分类模型、微信公众号语料、cs224n深度学习自然语言处理课程、中文手写汉字识别、中文自然语言处理 语料/数据集、变量命名神器、分词语料库+代码、任务型对话英文数据集、ASR 语音数据集 + 基于深度学习的中文语音识别系统、笑声检测器、Microsoft多语言数字/单位/如日期时间识别包、中华新华字典数据库及api(包括常用歇后语、成语、词语和汉字)、文档图谱自动生成、SpaCy 中文模型、Common Voice语音识别数据集新版、神经网络关系抽取、基于bert的命名实体识别、关键词(Keyphrase)抽取包pke、基于医疗领域知识图谱的问答系统、基于依存句法与语义角色标注的事件三元组抽取、依存句法分析4万句高质量标注数据、cnocr:用来做中文OCR的Python3包、中文人物关系知识图谱项目、中文nlp竞赛项目及代码汇总、中文字符数据、speech-aligner: 从“人声语音”及其“语言文本”产生音素级别时间对齐标注的工具、AmpliGraph: 知识图谱表示学习(Python)库:知识图谱概念链接预测、Scattertext 文本可视化(python)、语言/知识表示工具:BERT & ERNIE、中文对比英文自然语言处理NLP的区别综述、Synonyms中文近义词工具包、HarvestText领域自适应文本挖掘工具(新词发现-情感分析-实体链接等)、word2word:(Python)方便易用的多语言词-词对集:62种语言/3,564个多语言对、语音识别语料生成工具:从具有音频/字幕的在线视频创建自动语音识别(ASR)语料库、构建医疗实体识别的模型(包含词典和语料标注)、单文档非监督的关键词抽取、Kashgari中使用gpt-2语言模型、开源的金融投资数据提取工具、文本自动摘要库TextTeaser: 仅支持英文、人民日报语料处理工具集、一些关于自然语言的基本模型、基于14W歌曲知识库的问答尝试--功能包括歌词接龙and已知歌词找歌曲以及歌曲歌手歌词三角关系的问答、基于Siamese bilstm模型的相似句子判定模型并提供训练数据集和测试数据集、用Transformer编解码模型实现的根据Hacker News文章标题自动生成评论、用BERT进行序列标记和文本分类的模板代码、LitBank:NLP数据集——支持自然语言处理和计算人文学科任务的100部带标记英文小说语料、百度开源的基准信息抽取系统、虚假新闻数据集、Facebook: LAMA语言模型分析,提供Transformer-XL/BERT/ELMo/GPT预训练语言模型的统一访问接口、CommonsenseQA:面向常识的英文QA挑战、中文知识图谱资料、数据及工具、各大公司内部里大牛分享的技术文档 PDF 或者 PPT、自然语言生成SQL语句(英文)、中文NLP数据增强(EDA)工具、英文NLP数据增强工具 、基于医药知识图谱的智能问答系统、京东商品知识图谱、基于mongodb存储的军事领域知识图谱问答项目、基于远监督的中文关系抽取、语音情感分析、中文ULMFiT-情感分析-文本分类-语料及模型、一个拍照做题程序、世界各国大规模人名库、一个利用有趣中文语料库 qingyun 训练出来的中文聊天机器人、中文聊天机器人seqGAN、省市区镇行政区划数据带拼音标注、教育行业新闻语料库包含自动文摘功能、开放了对话机器人-知识图谱-语义理解-自然语言处理工具及数据、中文知识图谱:基于百度百科中文页面-抽取三元组信息-构建中文知识图谱、masr: 中文语音识别-提供预训练模型-高识别率、Python音频数据增广库、中文全词覆盖BERT及两份阅读理解数据、ConvLab:开源多域端到端对话系统平台、中文自然语言处理数据集、基于最新版本rasa搭建的对话系统、基于TensorFlow和BERT的管道式实体及关系抽取、一个小型的证券知识图谱/知识库、复盘所有NLP比赛的TOP方案、OpenCLaP:多领域开源中文预训练语言模型仓库、UER:基于不同语料+编码器+目标任务的中文预训练模型仓库、中文自然语言处理向量合集、基于金融-司法领域(兼有闲聊性质)的聊天机器人、g2pC:基于上下文的汉语读音自动标记模块、Zincbase 知识图谱构建工具包、诗歌质量评价/细粒度情感诗歌语料库、快速转化「中文数字」和「阿拉伯数字」、百度知道问答语料库、基于知识图谱的问答系统、jieba_fast 加速版的jieba、正则表达式教程、中文阅读理解数据集、基于BERT等最新语言模型的抽取式摘要提取、Python利用深度学习进行文本摘要的综合指南、知识图谱深度学习相关资料整理、维基大规模平行文本语料、StanfordNLP 0.2.0:纯Python版自然语言处理包、NeuralNLP-NeuralClassifier:腾讯开源深度学习文本分类工具、端到端的封闭域对话系统、中文命名实体识别:NeuroNER vs. BertNER、新闻事件线索抽取、2019年百度的三元组抽取比赛:“科学空间队”源码、基于依存句法的开放域文本知识三元组抽取和知识库构建、中文的GPT2训练代码、ML-NLP - 机器学习(Machine Learning)NLP面试中常考到的知识点和代码实现、nlp4han:中文自然语言处理工具集(断句/分词/词性标注/组块/句法分析/语义分析/NER/N元语法/HMM/代词消解/情感分析/拼写检查、XLM:Facebook的跨语言预训练语言模型、用基于BERT的微调和特征提取方法来进行知识图谱百度百科人物词条属性抽取、中文自然语言处理相关的开放任务-数据集-当前最佳结果、CoupletAI - 基于CNN+Bi-LSTM+Attention 的自动对对联系统、抽象知识图谱、MiningZhiDaoQACorpus - 580万百度知道问答数据挖掘项目、brat rapid annotation tool: 序列标注工具、大规模中文知识图谱数据:1.4亿实体、数据增强在机器翻译及其他nlp任务中的应用及效果、allennlp阅读理解:支持多种数据和模型、PDF表格数据提取工具 、 Graphbrain:AI开源软件库和科研工具,目的是促进自动意义提取和文本理解以及知识的探索和推断、简历自动筛选系统、基于命名实体识别的简历自动摘要、中文语言理解测评基准,包括代表性的数据集&基准模型&语料库&排行榜、树洞 OCR 文字识别 、从包含表格的扫描图片中识别表格和文字、语声迁移、Python口语自然语言处理工具集(英文)、 similarity:相似度计算工具包,java编写、海量中文预训练ALBERT模型 、Transformers 2.0 、基于大规模音频数据集Audioset的音频增强 、Poplar:网页版自然语言标注工具、图片文字去除,可用于漫画翻译 、186种语言的数字叫法库、Amazon发布基于知识的人-人开放领域对话数据集 、中文文本纠错模块代码、繁简体转换 、 Python实现的多种文本可读性评价指标、类似于人名/地名/组织机构名的命名体识别数据集 、东南大学《知识图谱》研究生课程(资料)、. 英文拼写检查库 、 wwsearch是企业微信后台自研的全文检索引擎、CHAMELEON:深度学习新闻推荐系统元架构 、 8篇论文梳理BERT相关模型进展与反思、DocSearch:免费文档搜索引擎、 LIDA:轻量交互式对话标注工具 、aili - the fastest in-memory index in the East 东半球最快并发索引 、知识图谱车音工作项目、自然语言生成资源大全 、中日韩分词库mecab的Python接口库、中文文本摘要/关键词提取、汉字字符特征提取器 (featurizer),提取汉字的特征(发音特征、字形特征)用做深度学习的特征、中文生成任务基准测评 、中文缩写数据集、中文任务基准测评 - 代表性的数据集-基准(预训练)模型-语料库-baseline-工具包-排行榜、PySS3:面向可解释AI的SS3文本分类器机器可视化工具 、中文NLP数据集列表、COPE - 格律诗编辑程序、doccano:基于网页的开源协同多语言文本标注工具 、PreNLP:自然语言预处理库、简单的简历解析器,用来从简历中提取关键信息、用于中文闲聊的GPT2模型:GPT2-chitchat、基于检索聊天机器人多轮响应选择相关资源列表(Leaderboards、Datasets、Papers)、(Colab)抽象文本摘要实现集锦(教程 、词语拼音数据、高效模糊搜索工具、NLP数据增广资源集、微软对话机器人框架 、 GitHub Typo Corpus:大规模GitHub多语言拼写错误/语法错误数据集、TextCluster:短文本聚类预处理模块 Short text cluster、面向语音识别的中文文本规范化、BLINK:最先进的实体链接库、BertPunc:基于BERT的最先进标点修复模型、Tokenizer:快速、可定制的文本词条化库、中文语言理解测评基准,包括代表性的数据集、基准(预训练)模型、语料库、排行榜、spaCy 医学文本挖掘与信息提取 、 NLP任务示例项目代码集、 python拼写检查库、chatbot-list - 行业内关于智能客服、聊天机器人的应用和架构、算法分享和介绍、语音质量评价指标(MOSNet, BSSEval, STOI, PESQ, SRMR)、 用138GB语料训练的法文RoBERTa预训练语言模型 、BERT-NER-Pytorch:三种不同模式的BERT中文NER实验、无道词典 - 有道词典的命令行版本,支持英汉互查和在线查询、2019年NLP亮点回顾、 Chinese medical dialogue data 中文医疗对话数据集 、最好的汉字数字(中文数字)-阿拉伯数字转换工具、 基于百科知识库的中文词语多词义/义项获取与特定句子词语语义消歧、awesome-nlp-sentiment-analysis - 情感分析、情绪原因识别、评价对象和评价词抽取、LineFlow:面向所有深度学习框架的NLP数据高效加载器、中文医学NLP公开资源整理 、MedQuAD:(英文)医学问答数据集、将自然语言数字串解析转换为整数和浮点数、Transfer Learning in Natural Language Processing (NLP) 、面向语音识别的中文/英文发音辞典、Tokenizers:注重性能与多功能性的最先进分词器、CLUENER 细粒度命名实体识别 Fine Grained Named Entity Recognition、 基于BERT的中文命名实体识别、中文谣言数据库、NLP数据集/基准任务大列表、nlp相关的一些论文及代码, 包括主题模型、词向量(Word Embedding)、命名实体识别(NER)、文本分类(Text Classificatin)、文本生成(Text Generation)、文本相似性(Text Similarity)计算等,涉及到各种与nlp相关的算法,基于keras和tensorflow 、Python文本挖掘/NLP实战示例、 Blackstone:面向非结构化法律文本的spaCy pipeline和NLP模型通过同义词替换实现文本“变脸” 、中文 预训练 ELECTREA 模型: 基于对抗学习 pretrain Chinese Model 、albert-chinese-ner - 用预训练语言模型ALBERT做中文NER 、基于GPT2的特定主题文本生成/文本增广、开源预训练语言模型合集、多语言句向量包、编码、标记和实现:一种可控高效的文本生成方法、 英文脏话大列表 、attnvis:GPT2、BERT等transformer语言模型注意力交互可视化、CoVoST:Facebook发布的多语种语音-文本翻译语料库,包括11种语言(法语、德语、荷兰语、俄语、西班牙语、意大利语、土耳其语、波斯语、瑞典语、蒙古语和中文)的语音、文字转录及英文译文、Jiagu自然语言处理工具 - 以BiLSTM等模型为基础,提供知识图谱关系抽取 中文分词 词性标注 命名实体识别 情感分析 新词发现 关键词 文本摘要 文本聚类等功能、用unet实现对文档表格的自动检测,表格重建、NLP事件提取文献资源列表 、 金融领域自然语言处理研究资源大列表、CLUEDatasetSearch - 中英文NLP数据集:搜索所有中文NLP数据集,附常用英文NLP数据集 、medical_NER - 中文医学知识图谱命名实体识别 、(哈佛)讲因果推理的免费书、知识图谱相关学习资料/数据集/工具资源大列表、Forte:灵活强大的自然语言处理pipeline工具集 、Python字符串相似性算法库、PyLaia:面向手写文档分析的深度学习工具包、TextFooler:针对文本分类/推理的对抗文本生成模块、Haystack:灵活、强大的可扩展问答(QA)框架、中文关键短语抽取工具
  • WorkScripts - 信息安全工程师工作常用脚本
  • awesome-scoop - A collection of awesome resources for the scoop package manager for windows
  • mpDNS - Multi-Purpose DNS Server
  • h1domains - HackerOne "in scope" domains
  • tool - 渗透测试实用工具
  • stockbook - 豆瓣经典证券书籍收录并排名
  • CS_xor64 - cobaltstrike xor64.bin补完计划
  • NetEaseCloudMusic-nonmembership-list-download - 网易云音乐歌曲批量下载,免VIP【支持歌单,排名榜】
  • domained - Multi Tool Subdomain Enumeration
  • FuckFakeGitHubStars - GitHub 虚假 Star 净网行动
  • DNS_Transfer_Check - 一个用来批量检测网站是否存在域传送漏洞的Python脚本
  • awesome-algorithm - 项目永久冻结,迁移至新地址:
  • multi-v2ray - v2ray多用户管理部署程序
  • VulScan - 漏洞扫描:st2、tomcat、未授权访问等等
  • geektime_dl - 把极客时间装进 Kindle,内含快手内推等福利
  • mail-security-tester - A testing framework for mail security and filtering solutions.
  • TTLScan - 一款简易的插件化的漏洞扫描器框架
  • F-Scrack -
  • airbug - Airbug(空气洞),收集漏洞poc用于安全产品
  • TensorFlow-cn - 简单粗暴 TensorFlow (1.X) | A Concise Handbook of TensorFlow (1.X) | 此版本不再更新,新版见 https://tf.wiki
  • SubDomainTakeoverTools -
  • WinHeap-Explorer - WinHeap Explorer repository.
  • Sec-Cheatsheets - Cheatsheets on security vulnerabilities and exploits.
  • opencanary_web - The web management platform of honeypot
  • baize - 白泽自动化运维系统:配置管理、网络探测、资产管理、业务管理、CMDB、CD、DevOps、作业编排、任务编排等功能,未来将添加监控、报警、日志分析、大数据分析等部分内容
  • Web-App-Hacking-Notes - Notes I've taken while working through various web app pentesting labs.
  • hack-requests - The hack-requests is an http network library for hackers
  • SvnHack - 一个Svn信息泄露辅助工具,可以使用这个脚本列取网站目录,读取源码文件以及下载整站代码。
  • pureblood - A Penetration Testing Framework created for Hackers / Pentester / Bug Hunter
  • mybugscan - fofa_api+bugscan插件扫描
  • CMSeeK - CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs
  • etherum_rpc_steal - The Etherum RPC Steal Toolset and honeypot .以太坊"偷渡"漏洞利用和蜜罐工具集.
  • EventMonitor - Event monitor based on online news corpus including event storyline and analysis,基于给定事件关键词,采集事件资讯,对事件进行挖掘和分析。
  • hacktronian - All in One Hacking Tool for Linux
  • JPentest - Jumbo Python Penetration testing framework
  • superl-url - 【公告:不提供技术支持服务,不接定制,有问题可发技术群】根据关键词,对搜索引擎内容检索结果的网址内容进行采集的一款轻量级软程序。 程序主要运用于安全渗透测试项目,以及批量评估各类CMS系统0DAY的影响程度,同时也是批量采集自己获取感兴趣的网站的一个小程序~~ 可自动从搜索引擎采集相关网站的真实地址与标题等信息,可保存为文件,自动去除重复URL。同时,也可以自定义忽略多条域名等。
  • PyOne - PyOne-一款给力的onedrive文件管理、分享程序
  • sshuttle - Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.
  • DB_BaseLine - 数据库基线检查工具
  • httpscan - 一个爬虫式的网段Web主机发现小工具 # A HTTP Service detector with a crawler from IP/CIDR
  • fuxi - Penetration Testing Platform
  • GitHack - .git 泄漏利用工具,可还原历史版本
  • Windows-Exploit-Suggester - This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.
  • nlp - 兜哥出品 <一本开源的NLP入门书籍>
  • takeover - Sub-Domain TakeOver Vulnerability Scanner
  • teemo - A Domain Name & Email Address Collection Tool
  • tensorflow-1.4-billion-password-analysis - Deep Learning model to analyze a large corpus of clear text passwords.
  • waidps - Wireless Auditing, Intrusion Detection & Prevention System
  • Code-Confuse-Plugin - iOS代码混淆插件;A plugin to confuse codes in iOS Platform.
  • iGuardForPython -
  • OpsManage - 自动化运维平台: 代码及应用部署CI/CD、资产管理CMDB、计划任务管理平台、SQL审核|回滚、任务调度、站内WIKI
  • attackintel - A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.
  • prowler - Distributed Network Vulnerability Scanner
  • scylla - Intelligent proxy pool for Humans™ (Maintainer needed)
  • Galileo - Galileo - Web Application Audit Framework
  • struts-scan - Python2编写的struts2漏洞全版本检测和利用工具
  • windows_sshagent_extract - PoC code to extract private keys from Windows 10's built in ssh-agent service
  • w8fuckcdn - Get website IP address by scanning the entire net 通过扫描全网绕过CDN获取网站IP地址
  • awesome-scripts - useful scripts for Linux op
  • Pentest-tools - 内网渗透工具
  • PHP_Source_Audit_Tools - PHP 白盒分析工具,结合AST 和数据流跟踪分析代码,达到自动化白盒审计功能
  • SourceLeakHacker - 🐛 A multi threads web application source leak scanner
  • Intranet-Penetration - 内网渗透必备工具。
  • CVE-2018-9995_dvr_credentials - (CVE-2018-9995) Get DVR Credentials
  • btScan - 批量漏洞扫描框架
  • Bug-Project-Framework - 漏洞利用框架模块分享仓库
  • docker_api_vul - docker 未授权访问漏洞利用脚本
  • canari3 - Canari v3 - next gen Maltego framework for rapid remote and local transform development
  • SecurityTools - A single repository for any security tools, scripts, documentation, etc. that I add
  • Astra - Automated Security Testing For REST API's
  • rpivot - socks4 reverse proxy for penetration testing
  • pentest-notes -
  • passphrase-wordlist - Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
  • FindFrontableDomains - Search for potential frontable domains
  • office-exploits - office-exploits Office漏洞集合 https://www.sec-wiki.com
  • ccupp - 基于社会工程学的弱口令密码字典生成工具
  • WinPwnage - UAC bypass, Elevate, Persistence methods
  • Gitmails - An information gathering tool to collect git commit emails in version control host services
  • WHP - Micro$oft Windows Hacking Pack
  • GetExpiredDomains - Search for available domain from expireddomains.net
  • CVE-2018-7600 - Exploit for Drupal 7 <= 7.57 CVE-2018-7600
  • jni_helper - Android SO自动化分析工具
  • hackbox - HackBox is the combination of awesome techniques. [1] - Xss [2] - Exploits [3] - Subdomain scanner [4] - Whois Lookup [5] - SSRF Injection [6] - Nmap Auto banner [7] - Js Url parser [8] - Web Headers [9] - Listener [10] - Current Network Stats [11] - CORS Misconfig [12] - AWS S3 Misconfig
  • AsyncHttpsDNS - DNS Over Https Powered By Asyncio
  • PRCDNS - 准确、CDN友好
  • bjdns - A dns server which can protect yourself against DNS poisoning in China. / 抗污染 带缓存的dns服务器
  • awesome-hacking - Awesome hacking is an awesome collection of hacking tools.
  • DnsCryptProxyPiTool - DnsCrypt Proxy 2 for PiHole Raspberry Pi 3
  • py-kms - A KMS server written in python.
  • SMBrute - SMB Protocol Bruteforce
  • AutoLocalPrivilegeEscalation - An automated script that download potential exploit for linux kernel from exploitdb, and compile them automatically
  • crackedmysql -
  • AWVS11_Python3 - 之前做系统,要对接AWVS11,写了一个可以python3的调用文档,感兴趣的可以看看
  • LayerPyAwvs - Python结合Layer子域名挖掘机实现Awvs自动扫描
  • scripts - Simple repo just for fun and for personal usage. Use them at your own risk.
  • codeface - Typefaces for source code beautification
  • Awesome-TensorFlow-Chinese - Awesome-TensorFlow-Chinese,TensorFlow 中文资源精选,官方网站,安装教程,入门教程,视频教程,实战项目,学习路径。QQ群:167122861,公众号:磐创AI,微信群二维码:http://www.tensorflownews.com/
  • NagaScan - NagaScan is a distributed passive scanner for Web application.
  • SMBRat - A Windows Remote Administration Tool in Visual Basic with UNC paths
  • BugBountySubdomains - Tools to gather subdomains from Bug Bounty programs
  • DHT_sniffer - DHT 公网嗅探器
  • patchwork - Patchwork is a web-based patch tracking system designed to facilitate the contribution and management of contributions to an open-source project.
  • FakeDns - A regular-expression based python MITM DNS server with support for DNS Rebinding attacks
  • lalascan - 自主开发的分布式web漏洞扫描框架,集合webkit爬虫,Subdomain子域名发现,sqli、反射xss、Domxss等owasp top10漏洞扫描和边界资产发现能力。同时为通用CMS POC扫描提供了插件扩展平台
  • pyrexecd - Standalone SSH server for Windows
  • pysheeet - Python Cheat Sheet
  • PT-help -
  • DBScanner - 自动扫描内网常见sql、no-sql数据库脚本(mysql、mssql、oracle、postgresql、redis、mongodb、memcached、elasticsearch),包含未授权访问及常规弱口令检测
  • CVE-2017-10271 - WebLogic Exploit
  • PyQuickInstall - ⚡⚡⚡超好用的pip下载加速工具,谁用谁知道!
  • PyRat - PyRat,a rat by python xmlrpc
  • S7scan - a pentest scanner / 一个漏洞综合利用工具轮子,大佬请忽略
  • blogroll - 世界一流兼容并包TUNA协会收集的周围同学们的Blog
  • flare-fakenet-ng - FakeNet-NG - Next Generation Dynamic Network Analysis Tool
  • Memcrashed-DDoS-Exploit - DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API
  • TIDoS-Framework - A web-penetration testing toolkit, presently suited for reconnaissance purposes.
  • LaZagne - Credentials recovery project
  • WAScan - WAScan - Web Application Scanner
  • twitter-scraper - Scrape the Twitter Frontend API without authentication.
  • ESD - Enumeration sub domains(枚举子域名)
  • Tunna - Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.
  • DoubanHistory - 豆瓣热映电影30天历史评分
  • msdat - MSDAT: Microsoft SQL Database Attacking Tool
  • src_edu - 为各位出色的渗透工程师提供攻击目标。
  • Pymap-Scanner -
  • securecrt-tools - SecureCRT scripts, written in Python, for doing various tasks when connected to Cisco equipment.
  • vbs-reverse-shell - VBS reverse shell scripts
  • feed - Some feeds output from feedly.
  • TPLINKKEY - 根据TPLINK系列路由器存在的漏洞批量扫描获取wifi密码
  • sparta - Network Infrastructure Penetration Testing Tool
  • mimipenguin - Mimipenguin密码抓取神器
  • security-tools - Collection of small security tools created mostly in Python. CTFs, pentests and so on
  • onlinetools - 在线cms识别|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续..
  • Sickle - Payload development tool
  • InSpy - A python based LinkedIn enumeration tool
  • uPing - 一个24小时监测VPS延迟的工具
  • CVE-2018-6389 - CVE-2018-6389 Exploit In WordPress DoS
  • svnExploit - SvnExploit支持SVN源代码泄露全版本Dump源码
  • kiwi - kiwi:安全源码审计工具
  • windapsearch - Python script to enumerate users, groups and computers from a Windows domain through LDAP queries
  • dbLeakscan - this scanner try to scan some dbbak or ctf #源码泄露
  • SQLiScanner - Automatic SQL injection with Charles and sqlmap api
  • when-changed - Execute a command when a file is changed
  • CVE-2018-0802 - PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)
  • ansible-pentest-deploy - Using Ansible as an orchestrator, this project is another solution for testers looking to configure and deploy a new VM or VPS box with the tools that they need for penetration testing.
  • Infoga - Infoga - Email OSINT
  • hate_crack - A tool for automating cracking methodologies through Hashcat from the TrustedSec team.
  • AutoSploit - Automated Mass Exploiter
  • QQLocation -
  • ZeroScan - ZeroScan is a tool that auto gathers subdomains and scan ports
  • fuxploider - File upload vulnerability scanner and exploitation tool.
  • WiFi-Miner-Detector - Detecting malicious WiFi with mining cryptocurrency.
  • gasmask - Information gathering tool - OSINT
  • DNSLog - DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。
  • ver-observer - Detection version of framework \ CMS \ dev-dependence on target website.
  • SecRss - RSS安全订阅 每日安全信息推送
  • ojbk_jiexi - ojbk视频解析源码,支持tumblr/2mm/91porn/微博
  • bug-monitor - Seebug、structs、cve漏洞实时监控推送系统🔦
  • shadowProxy -
  • kinproxy - my implements transparent proxies (mitmproxy) can use to intercept and manipulate HTTP traffic modifying requests and responses. CLI
  • medfusion-4000-research - Medfusion 4000 security research & a MQX RCE.
  • Stitch - Python Remote Administration Tool (RAT)
  • MaltegoNessusParser - Maltego transform for visualizing Nessus scan data
  • EvilURL - Generate unicode evil domains for IDN Homograph Attack and detect them.
  • MySQL-Scripts - 收集的一些MySQL维护脚本
  • koadic - Koadic C3 COM Command & Control - JScript RAT
  • BlackWidow - A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
  • One-Lin3r - Gives you one-liners that aids in penetration testing operations, privilege escalation and more
  • GTScan - The Nmap Scanner for Telco
  • Awvs_Nessus_Scanner_API - 扫描器Awvs 11和Nessus 7 Api利用脚本
  • OWASP-Nettacker - Automated Penetration Testing Framework
  • PHP-code-audit - php code audit for cms vulnerabilities / 代码审计,对一些大型cms漏洞的复现研究,更新源码和漏洞exp
  • GSIL - GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)
  • CTF_tools - 用于CTF密码学和编码转换的小工具
  • better-ctf-tools - 更好的ctf密码学加解密及编解码工具
  • mitm6 - pwning IPv4 via IPv6
  • reverse-engineering-reference-manual - collage of reverse engineering topics that I find interesting
  • RTF_11882_0802 - PoC for CVE-2018-0802 And CVE-2017-11882
  • fsociety - fsociety Hacking Tools Pack – A Penetration Testing Framework
  • webknife - Web在线菜刀
  • webdirdig - web敏感目录、信息泄漏批量扫描脚本,结合爬虫、目录深度遍历。
  • pytrader - cryptocurrency trading robot
  • crypto-signal - The #1 Automated Technical Analysis (TA) & Algo. Trading tool for Coinbase, Bittrex, Binance, and more! (Track over 500+ coins)
  • cisco-snmp-rce - Cisco IOS SNMP RCE PoC
  • py-evm - A Python implementation of the Ethereum Virtual Machine
  • DiscoverSubdomain - 前渗透信息探测工具集-子域名
  • xcdn - Try to find out the real ip behind cdn
  • borgmatic - Simple, configuration-driven backup software for servers and workstations
  • UnifiedMessageRelay - Group Message Forward Framework (supports QQ Telegram Line Discord)
  • PublicMonitors - 对公网IP列表进行端口服务扫描,发现周期内的端口服务变化情况和弱口令安全风险
  • exchangecrack - 用于探测公司用户是否存在弱口令
  • cmsPoc - CMS渗透测试框架-A CMS Exploit Framework
  • crlf-injector - A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commonly done by modifying an HTTP parameter or URL.
  • parameth - This tool can be used to brute discover GET and POST parameters
  • dorkbot - Command-line tool to scan Google search results for vulnerabilities
  • WebAppSec - Web Application Security
  • GWT-3D -
  • SitePathScan - 🔨基于Python的网站路径扫描工具
  • GSDF - A domain searcher named GoogleSSLdomainFinder - 基于谷歌SSL透明证书的子域名查询工具
  • PubilcAssetInfo - 以甲方安全人员的视角,尽可能收集发现企业的域名和服务器公网IP资产
  • Hacking - hacker, ready for more of our story ! 🚀
  • sadb - (safe adb) More convenient to operate adb for multiple connected devices
  • passmaker - 可以自定义规则的密码字典生成器,支持图形界面 A password-generator that base on the rules that you specified
  • public-apis - A collective list of free APIs for use in software and web development.
  • toapi - Every web site provides APIs.
  • CVE-2017-10271 - CVE-2017-10271 WEBLOGIC RCE (TESTED)
  • BeRoot - Privilege Escalation Project - Windows / Linux / Mac
  • CryptoHub_Bot - Everything you desire in the revolution of cryptocurrency.
  • QUANTAXIS - QUANTAXIS 支持任务调度 分布式部署的 股票/期货/期权/港股/虚拟货币 数据/回测/模拟/交易/可视化/多账户 纯本地量化解决方案
  • abu - 阿布量化交易系统(股票,期权,期货,比特币,机器学习) 基于python的开源量化交易,量化投资架构
  • PassGAN - A Deep Learning Approach for Password Guessing (https://arxiv.org/abs/1709.00440)
  • mdpicker-qiniu - ✂️ 简化使用 markdown 写作时插入图片的繁琐流程,自动将截图后剪贴板中的图片上传至个人七牛云空间,并获取图片外链,输出到剪贴板
  • gy - Yet another .gitignore magician in your command line.
  • S3Scanner - Scan for open AWS S3 buckets and dump the contents
  • Anubis - 🔓Subdomain enumeration and information gathering tool
  • Decept - Decept Network Protocol Proxy
  • weblate - Web based localization tool with tight version control integration.
  • 003Recon - Some tools to automate recon - 003random
  • awada - lcx in python edition
  • pritunl - Enterprise VPN server
  • ssh_keyscanner - ssh public host key scanner using shodan
  • nmap-erpscan - Nmap custom probes for better detecting SAP services
  • SAP_vulnerabilities - DoS PoC's for SAP products
  • Shadowrocket-ADBlock-Rules - 提供多款 Shadowrocket 规则,带广告过滤功能。用于 iOS 未越狱设备选择性地自动翻墙。
  • pipenv - Python Development Workflow for Humans.
  • JavaID - java source code static code analysis and danger function identify prog
  • CVE-2017-11882 - CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882
  • CVE-2017-11882 - Proof-of-Concept exploits for CVE-2017-11882
  • mirror - Task scheduler for open source mirror site (initially for https://mirror.bjtu.edu.cn)
  • CVE-2017-13089 - CVE-2017-13089
  • Striker - Striker is an offensive information and vulnerability scanner.
  • aws_list_all - List all your AWS resources, all regions, all services.
  • SpookFlare - Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.
  • P4wnP1 - P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.
  • dnstwist - Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
  • AngelSword - Python3编写的CMS漏洞检测框架
  • netflix-no-ipv6-dns-proxy - NOTE: I am no longer a Netflix subscriber and therefore cannot reasonably maintain this project anymore. (Fix for Netflix blocking various IPv6 tunnels by returning no results for AAAA queries of Netflix domains)
  • cheat.sh - the only cheat sheet you need
  • rtcp - 利用 Python 的 Socket 端口转发,用于远程维护
  • Cobra-W - Cobra-W -> Cobra-White 白盒源代码审计工具-白帽子版
  • CVE-2017-8759-Exploit-sample - Running CVE-2017-8759 exploit sample.
  • ipv6-hosts - Fork of https://code.google.com/archive/p/ipv6-hosts/, focusing on automation
  • Some-PoC-oR-ExP - 各种漏洞poc、Exp的收集或编写
  • kimsufi-crawler - Crawler that will send you an email alert as soon as servers on OVH/Kimsufi become available for purchase
  • zmirror - The next-gen reverse proxy for full site mirroring
  • CloudXNS-DDNS - The Python shell of CloudXNS DDNS
  • speedtest-cli - Command line interface for testing internet bandwidth using speedtest.net
  • raspberry-pi-tutorials - 面向软件工程师的树莓派入门教程
  • VHostScan - A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
  • ss-panel-and-ss-py-mu -
  • resizeup - Dropzone3's Action Plugin - Markdown insert images solution
  • SSHPry2.0 - SSHPry v2 - Spy & Control os SSH Connected client's TTY
  • cipherscan - A very simple way to find out which SSL ciphersuites are supported by a target.
  • CVE-2017-0785 - Blueborne CVE-2017-0785 Android information leak vulnerability
  • dnsmasq-china-list - Chinese-specific configuration to improve your favorite DNS server. Best partner for chnroutes.
  • SniffAir - A framework for wireless pentesting.
  • LFiFreak - A unique automated LFi Exploiter with Bind/Reverse Shells
  • Zeus-Scanner - Advanced reconnaissance utility
  • domato - DOM fuzzer
  • sshpry - Seamlessly spy on SSH session like it is your tty
  • net-creds - Sniffs sensitive data from interface or pcap
  • binaryalert - BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.
  • Githubscan - Githubscan
  • PasteHunter - Scanning pastebin with yara rules
  • SSRF-Testing - SSRF (Server Side Request Forgery) testing resources
  • Routerhunter-2.0 - Testing vulnerabilities in devices and routers connected to the Internet.
  • Yuki-Chan-The-Auto-Pentest - Automate Pentest Tool
  • pdfdir - PDF导航(大纲/目录)添加工具
  • whichCDN - WhichCDN allows to detect if a given website is protected by a Content Delivery Network
  • GreatSCT - The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.
  • Webshell-Sniper - 🔨 Manage your website via terminal
  • LeaderF - An efficient fuzzy finder that helps to locate files, buffers, mrus, gtags, etc. on the fly for both vim and neovim.
  • S2-053-CVE-2017-12611 - A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)
  • gitfiti - abusing github commit history for the lulz
  • linuxprivchecker - linuxprivchecker.py -- a Linux Privilege Escalation Check Script
  • PixivUtil2 - Download images from Pixiv and more!
  • beeswarm - Honeypot deployment made easy
  • [vpngate-with-proxy](

About

平常看到好的各种工具的集合

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published