Skip to content
View lulusjj's full-sized avatar

Block or report lulusjj

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditiona…

C 714 137 Updated Jul 22, 2023

Yet Another Memory Analyzer for malware detection and Guarding Operations with YARA and SIGMA

C# 44 Updated Nov 19, 2025

Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.

Go 2,042 180 Updated Nov 18, 2024

A Python script designed to monitor bug bounty programs for any changes and promptly notify users.

Python 192 39 Updated Apr 25, 2024

list of TLDs

JavaScript 145 24 Updated Oct 22, 2025

A streamlined tool for discovering private TLDs for security research.

Go 226 8 Updated Nov 24, 2025

Utility program to perform multiple operations for a given subnet/CIDR ranges.

Go 1,162 111 Updated Nov 24, 2025

微舆:人人可用的多Agent舆情分析助手,打破信息茧房,还原舆情原貌,预测未来走向,辅助决策!从0实现,不依赖任何框架。

Python 29,614 5,687 Updated Nov 26, 2025

AssetViz simplifies the visualization of subdomains from input files, presenting them as a coherent mind map. Ideal for penetration testers and bug bounty hunters conducting reconnaissance, AssetV…

Go 36 4 Updated Apr 2, 2024

A high-speed tool for passively gathering URLs, optimized for efficient and comprehensive web asset discovery without active scanning.

Go 800 65 Updated Nov 24, 2025

Provides public bug bounty programs in-scope data that offer rewards and monitors public bug bounty programs assets.

86 12 Updated Nov 26, 2025

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

3,543 634 Updated Nov 26, 2025

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Python 5,429 1,109 Updated Aug 6, 2023

A list of interesting payloads, tips and tricks for bug bounty hunters.

6,309 1,603 Updated Sep 14, 2023

A collection of awesome one-liner scripts especially for bug bounty tips.

2,972 610 Updated Jul 29, 2024

Automatic SSRF fuzzer and exploitation tool

Python 3,411 554 Updated Sep 4, 2025

Automated learning of regexes for DNS discovery

Python 379 44 Updated Feb 18, 2023

DNSGen is a powerful and flexible DNS name permutation tool designed for security researchers and penetration testers. It generates intelligent domain name variations to assist in subdomain discove…

Python 1,028 127 Updated Jan 3, 2025

JavaScript Reverse Tools -- JS逆向工具

JavaScript 751 128 Updated Nov 25, 2025

Digging Deeper....

Go 3,598 568 Updated Nov 24, 2025

🍪 CookieMonster helps you detect and abuse vulnerable implementations of stateless sessions.

Go 952 73 Updated Jan 10, 2025

Fully featured and community-driven hacking environment

Python 2,728 255 Updated Nov 26, 2025

kunwu是新一代webshell检测引擎,使用了内置了模糊规则、污点分析模拟执行、机器学习三种高效的检测策略

Go 295 18 Updated Jul 10, 2024

一款面向SRC漏洞挖掘中,页面信息收集场景的浏览器扩展,自动收集页面及相关资源中的敏感信息与可疑线索,支持基础扫描、深度递归扫描、批量 API 测试及结果导出与自定义正则配置

JavaScript 482 28 Updated Nov 23, 2025

Go/React开发的端到端webrtc的文件传输/文字传输/桌面共享,安全,隐私,数据不经过服务器。

TypeScript 3,703 474 Updated Nov 24, 2025

分布式信息收集工具(又一个轮子)

Go 44 8 Updated Dec 6, 2018

Fancy reverse and bind shell handler

Python 2,844 283 Updated Aug 9, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 18,817 3,313 Updated Nov 26, 2025

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 71,868 16,269 Updated Nov 15, 2025

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Python 5,534 899 Updated Nov 7, 2025
Next