-
subfinder Public
Forked from projectdiscovery/subfinderFast passive subdomain enumeration tool.
Go MIT License UpdatedOct 19, 2025 -
-
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedOct 14, 2025 -
volatility3 Public
Forked from volatilityfoundation/volatility3Volatility 3.0 development
Python Other UpdatedOct 11, 2025 -
feroxbuster Public
Forked from epi052/feroxbusterA fast, simple, recursive content discovery tool written in Rust.
Rust MIT License UpdatedOct 10, 2025 -
dirsearch_bypass403 Public
Forked from lemonlove7/dirsearch_bypass403目录扫描+JS文件中提取URL和子域+403状态绕过+指纹识别
Python UpdatedSep 30, 2025 -
one_gadget Public
Forked from david942j/one_gadgetThe best tool for finding one gadget RCE in libc.so.6
Ruby MIT License UpdatedSep 26, 2025 -
-
hexstrike-ai Public
Forked from 0x4m4/hexstrike-aiHexStrike AI MCP Agents is an advanced MCP server that lets AI agents (Claude, GPT, Copilot, etc.) autonomously run 150+ cybersecurity tools for automated pentesting, vulnerability discovery, bug b…
Python UpdatedSep 19, 2025 -
awesome-censys-queries Public
Forked from thehappydinoa/awesome-censys-queriesA collection of fascinating and bizarre Censys Search Queries
Python Creative Commons Zero v1.0 Universal UpdatedAug 11, 2025 -
-
bitchat Public
Forked from permissionlesstech/bitchatbluetooth mesh chat, IRC vibes for iOS and macOS
Swift The Unlicense UpdatedJul 9, 2025 -
social-analyzer Public
Forked from qeeqbox/social-analyzerAPI, CLI, and Web App for analyzing and finding a person's profile in 1000 social media \ websites
JavaScript GNU Affero General Public License v3.0 UpdatedMay 13, 2025 -
-
Ropper Public
Forked from sashs/RopperDisplay information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper us…
Python BSD 3-Clause "New" or "Revised" License UpdatedFeb 28, 2025 -
uro Public
Forked from s0md3v/urodeclutters url lists for crawling/pentesting
Python Apache License 2.0 UpdatedFeb 23, 2025 -
Arjun Public
Forked from s0md3v/ArjunHTTP parameter discovery suite.
Python GNU Affero General Public License v3.0 UpdatedFeb 20, 2025 -
Morgan Public
Forked from VFA250/MorganMorgan is a powerful tool designed to help security researchers, developers, and security auditors identify sensitive information, vulnerabilities, and potential risks within JavaScript files on we…
Python MIT License UpdatedFeb 2, 2025 -
ysoserial.net Public
Forked from pwntester/ysoserial.netDeserialization payload generator for a variety of .NET formatters
C# MIT License UpdatedDec 23, 2024 -
pwntools-tutorial Public
Forked from Gallopsled/pwntools-tutorialTutorials for getting started with Pwntools
Jupyter Notebook MIT License UpdatedOct 1, 2024 -
-
Hidden parameters discovery suite
Rust GNU General Public License v3.0 UpdatedSep 8, 2024 -
trojan Public
Forked from trojan-gfw/trojanAn unidentifiable mechanism that helps you bypass GFW.
C++ GNU General Public License v3.0 UpdatedAug 21, 2024 -
pwninit Public
Forked from io12/pwninitpwninit - automate starting binary exploit challenges
Rust MIT License UpdatedAug 11, 2024 -
FastJsonParty Public
Forked from lemono0/FastJsonPartyFastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用
Python UpdatedJul 12, 2024 -
ParamSpider Public
Forked from devanshbatham/ParamSpiderMining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing
Python MIT License UpdatedJun 24, 2024 -
learnjavabug Public
Forked from threedr3am/learnjavabugJava安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。
Java MIT License UpdatedJun 14, 2024 -
It can be either a JNDIExploit or a ysoserial. ysoserial魔改版
Java GNU General Public License v3.0 UpdatedJun 5, 2024 -
NacosExploitGUI Public
Forked from rabbitsafe/NacosExploitGUINacos漏洞综合利用GUI工具,集成了默认口令漏洞、SQL注入漏洞、身份认证绕过漏洞、反序列化漏洞的检测及其利用
Java UpdatedMay 14, 2024 -
sqlmap Public
Forked from sqlmapproject/sqlmapAutomatic SQL injection and database takeover tool
Python Other UpdatedMay 9, 2024