Skip to content
View crazyMarky's full-sized avatar

Block or report crazyMarky

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

🤖 The Modern Port Scanner 🤖

Rust 18,446 1,230 Updated Nov 7, 2025

Jar Analyzer - 一个 JAR 包 GUI 分析工具,方法调用关系搜索,方法调用链 DFS 算法分析,模拟 JVM 的污点分析验证 DFS 结果,字符串搜索,Java Web 组件入口分析,CFG 程序分析,JVM 栈帧分析,自定义表达式搜索,支持 MCP 调用,文档:https://docs.qq.com/doc/DV3pKbG9GS0pJS0tk

Java 1,789 166 Updated Nov 7, 2025

A programming language exclusively designed for cybersecurity

Go 501 57 Updated Nov 11, 2025

Advanced Burp Suite Logging Extension

Java 679 168 Updated May 31, 2024

🎉 (RuoYi)官方仓库 基于SpringBoot的权限管理系统 易读易懂、界面简洁美观。 核心技术采用Spring、MyBatis、Shiro没有任何其它重度依赖。直接运行即可用

HTML 7,721 2,175 Updated Oct 31, 2025

Cadence is a distributed, scalable, durable, and highly available orchestration engine to execute asynchronous long-running business logic in a scalable and resilient way.

Go 8,979 868 Updated Nov 11, 2025

Open-Source Unified Vulnerability Management, DevSecOps & ASPM

HTML 4,343 1,779 Updated Nov 11, 2025

A public version of Unity's internal SSDLC. Meant to provide an example framework, not just to share with others, but to also take contributions and continue to improve and evolve.

174 34 Updated Mar 1, 2022

Ultimate DevSecOps library

6,469 1,117 Updated Jul 17, 2025

Prefect is a workflow orchestration framework for building resilient data pipelines in Python.

Python 20,798 2,012 Updated Nov 11, 2025

Apache DolphinScheduler is the modern data orchestration platform. Agile to create high performance workflow with low-code

Java 13,939 4,937 Updated Nov 11, 2025

Orchestrate everything - from scripts to data, infra, AI, and business - as code, with UI and AI Copilot. Simple. Fast. Scalable.

Java 22,937 2,255 Updated Nov 11, 2025

RuoYi AI 是一个全栈式 AI 开发平台,旨在帮助开发者快速构建和部署个性化的 AI 应用。

Java 4,320 1,060 Updated Nov 7, 2025

The most powerful and modular diffusion model GUI, api and backend with a graph/nodes interface.

Python 93,330 10,519 Updated Nov 10, 2025

A Nuclei security scanning server based on MCP (Model Control Protocol), providing convenient vulnerability scanning services.一个基于 MCP (Model Control Protocol) 的 Nuclei 安全扫描服务器,提供便捷的漏洞扫描服务。

Python 18 3 Updated Aug 24, 2025

All-in-one security testing toolbox that brings together popular open source tools through a single MCP interface. Connected to an AI agent, it enables tasks like pentesting, bug bounty hunting, th…

Python 160 24 Updated Sep 17, 2025

Playwright MCP server

TypeScript 23,073 1,855 Updated Nov 7, 2025
TypeScript 1,614 250 Updated Apr 22, 2025

✨ Fully autonomous AI Agents system capable of performing complex penetration testing tasks

Go 798 132 Updated Nov 6, 2025

AI-Powered Python & Python-Powered AI (Python-Use)

Python 2,956 270 Updated Nov 11, 2025
Python 31 6 Updated May 9, 2025

xia_Yue 插件修改版,瞎越修改版,修复中文重放乱码,添加请求行越权测试,一键导出越权url,允许重复url测试等功能

49 Updated Jul 31, 2025

Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automa…

Python 1,114 243 Updated Jul 3, 2025

WebGoat is a deliberately insecure application

JavaScript 8,667 6,928 Updated Nov 10, 2025

🧿 AutorizePro是一款强大越权检测 Burp 插件,通过增加 AI 辅助分析 && 进一步优化检测逻辑,大幅降低误报率,提升越权漏洞检出效率。 [ AutorizePro is a authorization enforcement detection extension for burp suite. By adding Ai-assisted analysis, it sign…

Python 476 33 Updated Aug 3, 2025

A list of web application security

6,544 1,262 Updated May 27, 2025

The OWASP Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes technical processes for verifying the OWA…

Python 12,546 2,549 Updated Nov 11, 2025

Automatic SQL injection and database takeover tool

Python 35,775 6,103 Updated Nov 10, 2025

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Python 15,826 2,682 Updated Dec 15, 2024

Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management

Python 4,585 934 Updated Oct 30, 2025
Next