Skip to content

A curated collection of top-tier penetration testing tools and productivity utilities across multiple domains. Join us to explore, contribute, and enhance your hacking toolkit!

Notifications You must be signed in to change notification settings

taielab/awesome-hacking-lists

Repository files navigation

Awesome Stars Awesome

A curated list of my GitHub stars! Generated by starred.

Contents

ASL

ASP.NET

ActionScript

Ada

Arduino

Assembly

AutoHotkey

AutoIt

Batchfile

BitBake

Blade

  • dbarzin/mercator - Mapping the information system / Cartographie du système d'information

BlitzBasic

  • Sy3Omda/burp-bounty - Burp Bounty profiles
  • six2dez/burp-bounty-profiles - Burp Bounty profiles compilation, feel free to contribute!
  • PortSwigger/scan-check-builder - Burp Bounty is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.
  • 1N3/IntruderPayloads - A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
  • ghsec/BBProfiles - Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.

Boo

C

C#

C++

CMake

  • TheLartians/ModernCppStarter - 🚀 Kick-start your C++! A template for modern C++ projects using CMake, CI, code coverage, clang-format, reproducible dependency management and much more.
  • pothosware/PothosSDR - Pothos SDR windows development environment

CSS

Classic ASP

Clojure

  • eslam3kl/SQLiDetector - Simple python script supported with BurpBouty profile that helps you to detect SQL injection "Error based" by sending multiple requests with 14 payloads and checking for 152 regex patterns for differe
  • ntestoc3/burp-clj - clojure实现burp插件,提供clj脚本加载环境

CodeQL

ColdFusion

Dart

  • Anxcye/anx-reader - Featuring powerful AI capabilities and supporting various e-book formats, it makes reading smarter and more focused. 集成多种 AI 能力,支持丰富的电子书格式,让阅读更智能、更专注。
  • mulaRahul/keyviz - Keyviz is a free and open-source tool to visualize your keystrokes ⌨️ and 🖱️ mouse actions in real-time.
  • AppFlowy-IO/AppFlowy - Bring projects, wikis, and teams together with AI. AppFlowy is the AI collaborative workspace where you achieve more without losing control of your data. The leading open source Notion alternative.
  • LuckyLi706/flutter_mobile_command_tools - flutter写的桌面可视化操作android和ios的简单命令
  • daixianceng/cron_dingding - 钉钉自动打卡
  • bingoogolapple/bga_issue_blog - Flutter 或 Vue 全家桶(Vue + VueRouter + Vuex + Axios)抓取 GitHub 上的 Issues,结合 GitHub Pages 搭建个人博客站点,支持 GitHub 登录和评论

Dockerfile

Emacs Lisp

  • jinzhu/configure - My dot files for Emacs, Openbox, XMonad, VIM, Golang, Zsh/Bash, tmux, URXVT, ArchLinux, Git, Ruby/Rails, Xbindkey, Vrome...

Erlang

F#

  • microsoft/rest-api-fuzz-testing - REST API Fuzz Testing (RAFT): Source code for self-hosted service developed for Azure, including the API, orchestration engine, and default set of security tools (including MSR's RESTler), that enable
  • jmhickman/Fetters - Port of Seatbelt in F#

Fluent

  • janeczku/calibre-web - 📚 Web app for browsing, reading and downloading eBooks stored in a Calibre database

FreeMarker

Go

  • HanHai-Space/FlowSilicon - FlowSilicon 是一个专为硅基流动 API 设计的代理服务,提供全面的 API 密钥管理、智能负载均衡、请求转发和实时监控功能。
  • LtmThink/SQLRecorder - SQLRecorder是一个能够实时记录SQL语句的工具,方便代码审计时对SQL注入的实时关注。(A proxy to record all passing SQL statements.)
  • playwright-community/playwright-go - Playwright for Go a browser automation library to control Chromium, Firefox and WebKit with a single API.
  • vxcontrol/pentagi - ✨ Fully autonomous AI Agents system capable of performing complex penetration testing tasks
  • intigriti/misconfig-mapper - Misconfig Mapper is a fast tool to help you uncover security misconfigurations on popular third-party services used by your company and/or bug bounty targets!
  • edoardottt/favirecon - Use favicon.ico to improve your target recon phase. Quickly detect technologies, WAF, exposed panels, known services.
  • edoardottt/pphack - The Most Advanced Client-Side Prototype Pollution Scanner
  • daeuniverse/dae - eBPF-based Linux high-performance transparent proxy solution.
  • MightyMoud/sidekick - Bare metal to production ready in mins; your own fly server on your VPS.
  • Loyalsoldier/geoip - 🌚 🌍 🌝 GeoIP 规则文件加强版,支持自行定制 V2Ray dat 格式文件 geoip.dat、MaxMind mmdb 格式文件、sing-box SRS 格式文件、mihomo MRS 格式文件、Clash ruleset、Surge ruleset 等。Enhanced edition of GeoIP files for V2Ray, Xray-core, sing-box, Cl
  • deanxv/genspark2api -
  • thinkoaa/Dlam - 反连助手:发现可以映射本地端口的互联网IP,本工具可从hunter、quake、fofa等网络空间测绘平台,收集、探测互联网IP,并通过配置文件中的端口映射关系,把本地端口映射到互联网IP指定的端口,以便反弹shell等场景下使用。
  • login546/httpgo - httpgo是一个web指纹识别工具,支持多线程、HTTP代理、批量识别、保存结果、截图展示。可自行添加指纹。
  • xingty/rcode-go - rcode written in Go
  • mostlygeek/llama-swap - transparent proxy server on demand model swapping for llama.cpp (or any local OpenAPI compatible server)
  • microsoft/typescript-go - Staging repo for development of native port of TypeScript
  • deanxv/hixAI2api -
  • Esonhugh/k8spider - Powerful+Fast+Low Privilege Kubernetes discovery tools
  • bernardo-bruning/ollama-copilot - Proxy that allows you to use ollama as a copilot like Github copilot
  • DonTizi/rlama - A powerful document AI question-answering tool that connects to your local Ollama models. Create, manage, and interact with RAG systems for all your document needs.
  • RedTeamPentesting/resocks - mTLS-Encrypted Back-Connect SOCKS5 Proxy
  • hashicorp/vault - A tool for secrets management, encryption as a service, and privileged access management
  • sammcj/gollama - Go manage your Ollama models
  • mudler/LocalAI - 🤖 The free, Open Source alternative to OpenAI, Claude and others. Self-hosted and local-first. Drop-in replacement for OpenAI, running on consumer-grade hardware. No GPU required. Runs gguf, tr
  • glanceapp/glance - A self-hosted dashboard that puts all your feeds in one place
  • Tencent/AI-Infra-Guard - AI infrastructure security assessment tool designed to discover and detect potential security risks in AI systems.
  • MartialBE/one-hub - OpenAI 接口管理 & 分发系统,改自songquanpeng/one-api。支持更多模型,加入统计页面,完善非openai模型的函数调用。
  • Bearer/bearer - Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.
  • cc1a2b/JShunter - jshunter is a command-line tool designed for analyzing JavaScript files and extracting endpoints. This tool specializes in identifying sensitive data, such as API endpoints and potential security vuln
  • SleepingBag945/CVE-2024-50379 - tomcat CVE-2024-50379/CVE-2024-56337 条件竞争文件上传exp
  • lcvvvv/stdio - go语言GBK、UTF-8通用输出
  • lcvvvv/gonmap - gonmap是一个go语言的nmap端口扫描库,使用纯go实现nmap的扫描逻辑,而非调用nmap来进行扫描。
  • polite-007/Milkyway - 一款全方位扫描工具,具备高效的机器探活,端口探活,协议识别,指纹识别,漏洞扫描等功能
  • yqcs/prismx - :: Prism X · Automated Enterprise Network Security Risk Detection and Vulnerability Scanning Tool / 棱镜 X · 自动化企业网络安全风险检测、漏洞扫描工具
  • wjlin0/uncover - uncover( fork )
  • wjlin0/pathScan - pathScan 是一个用Go编写的路径扫描、信息收集、指纹探索工具
  • sensensen404/vuln-notifier - A simple Go tool to monitor Openwall oss-security mailing list
  • T3nk0/CScan - CScan 是一个基于Go语言开发的网络空间资产搜索工具,支持多个主流网络空间搜索引擎:FOFA Hunter Quake,能够快速搜索IP、域名等资产信息。
  • fruitbars/simple-one-api - OpenAI 接口接入适配,支持千帆大模型平台、讯飞星火大模型、腾讯混元以及MiniMax、Deep-Seek,等兼容OpenAI接口,仅单可执行文件,配置超级简单,一键部署,开箱即用. Seamlessly integrate with OpenAI and compatible APIs using a single executable for quick setup and deploy
  • howmp/reality - grs内网穿透工具通过reality协议隐藏特征
  • Symph0nia/CyberEdge - 互联网资产综合扫描/攻击面测绘
  • wgpsec/cloudsword - 一款帮助云租户发现和测试云上风险、增强云上防护能力的综合性开源工具
  • shenweiyan/WebStack-Hugo - WebStack 网址导航 Hugo 主题,无需服务器,支持导航一键配置的纯静态网址导航网站。
  • pow1e/pfish - 轻量级的无害化钓鱼~
  • AgonySec/fscan - fscan的魔改和一些免杀,优化了存活扫描和端口扫描的输出,更加直观舒适的使用。
  • kingparks/cursor-vip - cursor IDE enjoy VIP
  • projectdiscovery/urlfinder - A high-speed tool for passively gathering URLs, optimized for efficient and comprehensive web asset discovery without active scanning.
  • doxx/darkflare - DarkFlare Firewall Piercing (TCP over CDN)
  • Chocapikk/CVE-2024-9474 - PAN-OS auth bypass + RCE
  • go-eagle/eagle - 🦅 A Go framework for the API or Microservice
  • anchordotdev/cli -
  • netuseradministrator/CVE-2024-36401 - geoserver图形化漏洞利用工具
  • P001water/P1soda - 一款渗透场景下的内网漏洞自动化扫描工具
  • Zjackky/CodeScan - 一款轻量级匹配Sink点的代码审计扫描器,为了帮助红队过程中快速代码审计的小工具
  • chainreactors/spray - 最好用最智能最可控的目录爆破工具 | The most powerful, user-friendly, intelligent, and precise HTTP buster.
  • Naturehi666/searchall - 强大的敏感信息搜索工具
  • YouChenJun/CheckCdn - 精确检查IP是否为CDN节点的工具
  • P001water/P1finger - P1finger - 红队行动下的重点资产指纹识别工具,支持在线Web指纹识别
  • alwaystest18/hostCollision - 一款host碰撞工具,做了较多的误报优化
  • BitAUR/Puff - 开源、快速、便捷、基于Go的域名监控程序。
  • Seven1an/SocksHunter - 一款高效的 Socks5 代理采集与使用工具
  • wa1ki0g/NoAuth - java-web 自动化鉴权绕过
  • wudijun/Catcher - Catcher(捕手) 重点系统指纹漏洞验证工具,适用于外网打点,资产梳理漏洞检查。
  • EgeBalci/sgn - Shikata ga nai (仕方がない) encoder ported into go with several improvements
  • nodauf/Go-RouterSocks - Router socks. One port socks for all the others.
  • BishopFox/sj - A tool for auditing endpoints defined in exposed (Swagger/OpenAPI) definition files.
  • shixiaofeia/gopacket-http - 监听网卡流量, 过滤并组装HTTP请求和响应, 供旁路分析, 抓包等用途
  • t94j0/gophish-notifier - Notification webhook for GoPhish
  • musiclover789/luna - Luna-抗指纹浏览器|爬虫|防反爬虫框架|浏览器指纹|自动化浏览器|防识别|反识别|爬虫框架|自动化测试框架
  • Night-Master/sdlc_golang - sdlc 是一个基于 Go 语言构建的安全漏洞示范平台,旨在促进 DevSecOps 和安全开发生命周期 (SDLC) 实践。它通过模拟常见漏洞来增强开发人员的安全意识,除了可以用于devsecops以外,还可以用于安全行业从事者学习漏洞知识或者渗透知识,代码审计,提供了一个实践和学习的环境。本项目采用了前后端分离的设计模式,其中后端利用了轻量级框架 Gin,而前端则使用了 Vue 3。
  • adeljck/MS17-010 - MS17-010 Exploits With Original NSA Tool(only for windows)
  • gtqbhksl/xcosx - XC+OS(操作系统)+X(X卫士)。面向xc操作系统的容器、镜像、文件系统扫描工具。支持扫描敏感信息、软件包漏洞、webshell、弱口令等问题
  • wuxler/ruasec - RuaSec 是一个安全扫描工具,用于扫描镜像、代码、制品等中的安全漏洞。
  • YouChenJun/Keydd - 从流量包匹配敏感信息的工具-可用作bp、浏览器的下游代理。0感知、无卡顿,支持https。
  • berryalen02/PECracker - 针对PE文件的分离的攻防对抗工具,红队、研究者的好帮手。目前支持文件头伪装、证书区段感染。A no-kill confrontation tool for the separation of PE files, a good helper for red teams and researchers. Currently, file header spoofing and certificate s
  • sspsec/Spear - 基于GO的渗透工具箱框架
  • HackAllSec/hfinger - 一个用于web框架、CDN和CMS指纹识别的高性能命令行工具。A high-performance command-line tool for web framework, CDN and CMS fingerprinting.
  • hanbufei/isCdn - 检查一个ip是否在cdn范围内
  • bytedance/vArmor - vArmor is a cloud native container sandbox system based on AppArmor/BPF/Seccomp. It also includes multiple built-in protection rules that are ready to use out of the box.
  • CodeSecurityTeam/frp - 基于frp-0.58.1魔改二开,随机化socks5账户密码及端口、钉钉上线下线通知、配置文件oss加密读取、域前置防止溯源、源码替换/编译混淆等
  • Ackites/KillWxapkg - 自动化反编译微信小程序,小程序安全评估工具,发现小程序安全问题,自动解密,解包,可还原工程目录,支持Hook,小程序修改
  • qwe1433223/EHole_magic_magic - 可以指定状态码和标题以排除不想要的数据,支持从管道符传入参数,根据cms类型来做总结输出
  • trap-bytes/403jump - HTTP 403 bypass tool
  • Mayter/mssql-command-tool - xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。
  • fdx-xdf/darkPulse - darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。
  • wgpsec/EndpointSearch - EndpointSearch 是一个探测云服务端点的扫描器。Endpoint Search is a sophisticated reconnaissance utility designed to discreetly identify and enumerate endpoints within cloud services.
  • wgpsec/lc - LC(List Cloud)是一个多云攻击面资产梳理工具
  • qi4L/qscan - 轻量化全方位扫描器
  • SleepingBag945/dddd - dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标
  • yhy0/Jie - Jie stands out as a comprehensive security assessment and exploitation tool meticulously crafted for web applications. Its robust suite of features encompasses vulnerability scanning, information gath
  • INotGreen/XiebroC2 - 渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理
  • r00tSe7en/URLPath - 批量处理url链接,获取多级路径并打印
  • TryGOTry/AutoGeaconC2 - AutoGeaconC2: 一键读取Profile自动化生成geacon实现跨平台上线CobaltStrike
  • sspsec/Scan-Spring-GO - 针对SpringBoot的渗透工具,Spring漏洞利用工具
  • p1d3er/RemoteWebScreen - 本项目是一个远程控制应用,使用 Golang 开发,允许用户通过 Web 界面远程控制和屏幕监控其他计算机。主要功能包括屏幕共享、鼠标和键盘控制以及键盘记录。
  • Pizz33/Qianji - 千机-红队免杀木马自动生成器 Bypass defender、火绒、360等国内主流杀软 随机加密混淆shellcode快速生成免杀马
  • youki992/VscanPlus - [VscanPlus内外网漏洞扫描工具]已更新HW热门漏洞检测POC。基于veo师傅的漏扫工具vscan二次开发的版本,端口扫描、指纹检测、目录fuzz、漏洞扫描功能工具,批量快速检测网站安全隐患。An open-source, cross-platform website vulnerability scanning tool that helps you quickly detect web
  • Ernket/ARL-Finger-ADD-Go - ARL(灯塔)批量添加指纹,支持新版(&&)和旧版(仅支持|| 或逻辑)
  • corunb/Split_tools - 分割小工具,可分割木马,一键生成写入、合并、追加命令
  • wjlin0/CVE-2024-23897 - CVE-2024-23897 - Jenkins 任意文件读取 利用工具
  • ASkyeye/CVE-2023-21839 - Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)
  • Valerian7/dns_capture -
  • qi4L/Struts2Scan-go - 用golang实现的Struts2扫描工具
  • Pwn3rzs/HAK5-C2-License-Toolkit - Golang tool to help in forcing a license for HAK5 C2 Tool
  • zan8in/pxplan - CVE-2022-2022
  • ad-calcium/CVE-2023-22515 - Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具
  • z-bool/Venom-Crawler - 毒液爬行器:专为捡洞而生的爬虫神器
  • ch3nnn/webstack-go - 基于 Go 开源的网址导航网站,具备完整的前后台。您可以拿来制作自己平日收藏的网址导航。
  • GhostTroops/ksubdomain - 子域名爆破,增加了智能爬虫功能
  • Tp0t-Team/Tp0tOJ - A CTF online judge platform developed by Tp0t.
  • l3yx/Choccy - GitHub项目监控 && CodeQL自动扫描 (GitHub project monitoring && CodeQL automatic analysis)
  • BBD-YZZ/hvv2023check - 2023hvv期间部分爆出漏洞的辅助扫描工具
  • X1r0z/ActiveMQ-RCE - ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具
  • qiwentaidi/Slack - 安全服务集成化工具平台,希望能帮助你少开几个应用测试
  • wux1an/wxapkg - 微信小程序反编译工具,.wxapkg 文件扫描 + 解密 + 解包工具
  • ttstormxx/lineadd - lineadd 渗透测试字典管理工具, 让字典管理生活轻松一点。Penetration test dictionary management tool, make dictionary management life a little easier.
  • Mustard404/AceofHearts - 红桃A(AceofHearts)是一款专为渗透测试人员设计的实用工具,旨在简化渗透测试环境的搭建过程并提供便捷的部署解决方案。
  • anchore/harbor-scanner-adapter - Harbor Scanner Adapter for Anchore Engine and Enterprise
  • fin3ss3g0d/evilgophish - evilginx3 + gophish
  • NHAS/reverse_ssh - SSH based reverse shell
  • wjlab/Darksteel - 域内自动化信息搜集利用工具
  • gdy666/lucky - 软硬路由公网神器,ipv6/ipv4 端口转发,反向代理,DDNS,WOL,ipv4 stun内网穿透,cron,acme,阿里云盘,ftp,webdav,filebrowser
  • ZhuriLab/Yi - 项目监控工具 以及 Codeql 自动运行
  • redhuntlabs/BucketLoot - BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for custom keywords as well as Regular Expressions from publicly-exp
  • qi4L/seeyonerExp - 致远OA利用工具
  • novysodope/fupo_for_yonyou - 用友漏洞检测,持续更新漏洞检测模块
  • lemonlove7/EHole_magic - EHole(棱洞)魔改。可对路径进行指纹识别;支持识别出来的重点资产进行漏洞检测(支持从hunter和fofa中提取资产)支持对ftp服务识别及爆破
  • zhaoyumi/WeaverExploit_All - 泛微最近的漏洞利用工具(PS:2023)
  • STRRL/cloudflare-tunnel-ingress-controller - 🚀 Expose the website directly into the internet! The Kuberntes Ingress Controller based on Cloudflare Tunnel.
  • adeljck/QAX_VPN_Crack - 奇安信VPN任意用户密码重置
  • chaitin/blazehttp - BlazeHTTP 是一款简单易用的 WAF 防护效果测试工具。BlazeHTTP stands as a user-friendly WAF protection efficacy evaluation tool.
  • chainreactors/gogo - 面向红队的, 高度可控可拓展的自动化引擎
  • yhy0/ChYing - 承影 - 一款安全工具箱,集成了目录扫描、JWT、Swagger 测试、编/解码、轻量级 BurpSuite、杀软辅助功能
  • whoissecure/yaset - Yet Another Subdomain Enumeration Tool, a template based tool to enumerate subdomains passively.
  • piaolin/DetectDee - DetectDee: Hunt down social media accounts by username, email or phone across social networks.
  • kunwu2023/kunwu - kunwu是新一代webshell检测引擎,使用了内置了模糊规则、污点分析模拟执行、机器学习三种高效的检测策略
  • yusinomy/Rpcon - 内网横向利用工具,用于ssh wmiexec等常规服务,也可以当作一个数据库执行命令工具
  • Hel10-Web/Databasetools - 一款用Go语言编写的数据库自动化提权工具,支持Mysql、MSSQL、Postgresql、Oracle、Redis数据库提权、命令执行、爆破以及ssh连接
  • praetorian-inc/NTLMRecon - A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.
  • praetorian-inc/fingerprintx - Standalone utility for service discovery on open ports!
  • 1dayluo/subnya - 基于go语言和subfinder实现的用配置文件自定义配置,并以数据库方式跟踪记录子域名的新增减少| A new subdomain monitor tool!
  • minio/simdjson-go - Golang port of simdjson: parsing gigabytes of JSON per second
  • ConnectAI-E/feishu-openai - 🎒 飞书 ×(GPT-4 + GPT-4V + DALL·E-3 + Whisper)= 飞一般的工作体验 🚀 语音对话、角色扮演、多话题讨论、图片创作、表格分析、文档导出 🚀
  • sari3l/notify - 各端、平台快速消息通知程序,支持配置文件形式或API调用
  • adminlove520/Poc-Monitor_v1.0.1 - 威胁情报-漏洞存储库
  • kost/dnstun - DNS tunnel library in Go
  • kost/chashell - Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
  • zan8in/pyxis - pyxis can automatically identify http and https requests, and get response headers, status codes, response size, response time, tools for fingerprinting (favicon has, service, CMS, framework, etc.)
  • xiao-zhu-zhu/noterce - 一种另辟蹊径的免杀执行系统命令的木马
  • Ggasdfg321/SmallProxyPool - 一个免费高质量的小代理池,解决一些站点有WAF的情况下,进行目录扫描或者字典爆破
  • chushuai/wscan - Wscan is a web security scanner that focuses on web security, dedicated to making web security accessible to everyone.
  • AbelChe/evil_minio - EXP for CVE-2023-28434 MinIO unauthorized to RCE
  • Kento-Sec/chatGPT-CodeReview - 这是一个调用chatGPT进行代码审计的工具
  • Mob2003/rakshasa - 基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具
  • zema1/watchvuln - 一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it
  • nirsarkar/vscan -
  • ifacker/cscan-go - cscan-go 版本,主要用于C段扫描,信息收集、红队横向渗透等...(相信我,点进来不会后悔的!)
  • mmM1ku/Mscan - Mscan是一款基于go语言开发的内网资产探测工具。
  • jhaddix/awsScrape - A tool to scrape the AWS ranges looking for a keyword in SSL certificate data.
  • vitorfhc/queryxss - Tool for testing reflections in the HTTP responses
  • corunb/Dirscan - Dirscan是一款由go编写的高性能、高并发的目录扫描器,现在已经支持GET、HEAD、递归扫描、代理、爬虫等功能功能,后续努力实现更多功能。
  • taythebot/archer - Distributed network and vulnerability scanner
  • qi4L/Ysoserial-go - A Go library for generating Java deserialization payloads.
  • godzeo/go-gin-vul - GO语言漏洞靶场 GIN框架 支持docker一键启动
  • xiaoyaochen/yscan - yscan是一款基于go写的端口扫描工具,集masscan+nmap+wappalyzer+证书于一体
  • rustgopy/RGPScan - 红队渗透测试、内网资产探测、通用漏洞扫描、弱口令爆破
  • XinRoom/go-portScan - High-performance port scanner. 高性能端口扫描器. syn scanner
  • vitorfhc/hacks - Collection of scripts that I use while bug hunting
  • SeeFlowerX/estrace - 基于eBPF的syscall追踪工具,适用于安卓平台
  • kost/tty2web - Share your terminal as a web application in bind/reverse mode
  • zt2/uncover-turbo - 一个简单的测绘引擎巴别塔
  • SpenserCai/GoWxDump - SharpWxDump的Go语言版。微信客户端取证,获取信息(微信号、手机号、昵称),微信聊天记录分析(Top N聊天的人、统计聊天最频繁的好友排行、关键词列表搜索等)
  • HZzz2/go-shellcode-loader - GO免杀shellcode加载器混淆AES加密
  • Aur0ra-m/APIKiller - API Security DAST & Oprations
  • WAY29/pocV - Compatible with xray and nuclei poc framework
  • djun/wechatbot - 为个人微信接入ChatGPT
  • ExpLangcn/EPScan - 被动收集资产并自动进行SQL注入检测(插件化 自动Bypass)、XSS检测、RCE检测、敏感信息检测
  • pingc0y/go_proxy_pool - 无环境依赖开箱即用的代理IP池
  • dhn/udon - A simple tool that helps to find assets/domains based on the Google Analytics ID.
  • musana/mx-takeover - mx-takeover focuses DNS MX records and detects misconfigured MX records.
  • google/kctf - kCTF is a Kubernetes-based infrastructure for CTF competitions. For documentation, see
  • TD0U/WeaverScan - 泛微oa漏洞利用工具
  • optiv/Ivy - Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment t
  • trickest/mkpath - Make URL path combinations using a wordlist
  • Goqi/Ni - Ni-nuclei二开
  • niudaii/crack - 弱口令爆破工具。Weak Password Blaster Tool.
  • musana/fuzzuli - fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.
  • sh1yan/Lscan - 一款内网快速打点的辅助性扫描工具,方便红队人员在内网横向移动前期的信息搜集、漏洞探测利用环节的工作开展。其工具特性主要为支持一键化三个档位的便捷式信息与漏洞扫描或每个功能模块单独式扫描探测功能。
  • seventeenman/Forest - 基于frp(0.44.0)二次开发,删除不必要功能,加密配置文件,修改流量以及文件特征
  • Goqi/Erfrp - Erfrp-frp二开-免杀与隐藏
  • getanteon/anteon - Anteon (formerly Ddosify) - Effortless Kubernetes Monitoring and Performance Testing. Available on CLI, Self-Hosted, and Cloud
  • kubesphere/kubeeye - KubeEye aims to find various problems on Kubernetes, such as application misconfiguration, unhealthy cluster components and node problems.
  • rix4uni/subdog - subdog is a subdomain enumeration tools, this tool collect number of different sources to create a list of root subdomains
  • edoardottt/csprecon - Discover new target domains using Content Security Policy
  • wgpsec/CreateHiddenAccount - A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具
  • hanc00l/pocGoby2Xray - 将Goby的json格式Poc转为xray的yaml格式Poc
  • niudaii/zpscan - 一个有点好用的信息收集工具。A somewhat useful information gathering tool.
  • ChineseSubFinder/ChineseSubFinder - 自动化中文字幕下载。字幕网站支持 shooter、xunlei、arrst、a4k、SubtitleBest 。支持 Emby、Jellyfin、Plex、Sonarr、Radarr、TMM
  • sea-team/gofound - GoFound GoLang Full text search go语言全文检索引擎,毫秒级查询。 使用http接口调用,集成Admin管理界面,任何系统都可以使用。
  • Lengso/iplookup - IP反查域名
  • HavocFramework/Havoc - The Havoc Framework
  • Ptkatz/OrcaC2 - OrcaC2是一款基于Websocket加密通信的多功能C&C框架,使用Golang实现。
  • Schira4396/VcenterKiller - 一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接
  • ItsIgnacioPortal/hacker-scoper - Automagically filter URLs with Bug Bounty program scope rules scraped from the internet.
  • ffffffff0x/gendict - 字典生成工具
  • MY0723/goby-poc - 451个goby poc,是否后门及重复自行判断,来源于网络收集的Goby&POC,不定时更新。
  • chenjiandongx/bpfpinger - 🚥 A high-performance ICMP ping implementation build on top of BPF technology.
  • lzzbb/Adinfo - 域信息收集工具
  • Ciyfly/microwaveo - 将dll exe 等转成shellcode 最后输出exe 可定制加载器模板 支持白文件的捆绑 shellcode 加密
  • Peony2022/shiro_killer - 批量ShiroKey检测爆破工具
  • a1phaboy/MenoyGone - Attack cobalt strike server’s FCS by DoW
  • 360quake/quake_go - Quake Command-Line Application With Golang
  • CTF-MissFeng/mysql-check - mysql蜜罐检查小工具,输出mysql认证及认证后交互数据
  • c3l3si4n/godeclutter - Declutters URLs in a fast and flexible way, for improving input for web hacking automations such as crawlers and vulnerability scans.
  • TideSec/GoBypassAV - 整理了基于Go的16种API免杀测试、8种加密测试、反沙盒测试、编译混淆、加壳、资源修改等免杀技术,并搜集汇总了一些资料和工具。
  • wenxi-3000/YNM3000 - 要你命三千,集多种渗透工具于一身的终极武器霸王。
  • LubyRuffy/rproxy - 自动化的代理服务器
  • boy-hack/ksubdomain - Subdomain enumeration tool, asynchronous dns packets, use pcap to scan 1600,000 subdomains in 1 second
  • trickest/mksub - Generate tens of thousands of subdomain combinations in a matter of seconds
  • pingc0y/URLFinder - 一款快速、全面、易用的页面信息提取工具,可快速发现和提取页面中的JS、URL和敏感信息。
  • RedTeamPentesting/pretender - Your MitM sidekick for relaying attacks featuring DHCPv6 DNS takeover as well as mDNS, LLMNR and NetBIOS-NS spoofing.
  • redhuntlabs/HTTPLoot - An automated tool which can simultaneously crawl, fill forms, trigger error/debug pages and "loot" secrets out of the client-facing code of sites.
  • j5s/accelerator - Use Golang to batch analyze class files for Java security research
  • mstxq17/MoreFind - 一款用于快速导出URL、Domain和IP的小工具
  • u21h2/nacs - 事件驱动的渗透测试扫描器 Event-driven pentest scanner
  • safe6Sec/GolangBypassAV - 研究利用golang各种姿势bypassAV
  • merlinepedra25/SCA4ALL -
  • code-scan/Goal - Goal Go Red-Team 工具类
  • jmoiron/sqlx - general purpose extensions to golang's database/sql
  • inbug-team/SweetBabyScan - Red Tools 渗透测试
  • GhostTroops/scan4all - Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...
  • daffainfo/apiguesser - Go script to guess an API key / OAuth token found during pentest. CLI version of https://github.com/daffainfo/apiguesser-web/
  • 0xsha/ChainWalker - Rapid Smart Contract Crawler
  • shadowabi/AutoDomain - 自动提取主域名/IP,并调用fofa、quake、hunter等网络资产测绘系统搜集子域名,可配合指纹扫描工具达到快速资产整理
  • burpheart/cdnlookup - 一个使用 Edns-Client-Subnet(ECS) 遍历智能CDN节点IP地址的工具
  • 779789571/rsasZipToExcel - RSAS绿盟科技漏洞扫描html报告转excel
  • TryGOTry/edit-gencon - geacon:简单适配了一个profile配置文件,可直接拿来修改使用,用于cs上线linux.
  • RicterZ/CVE-2021-3560-Authentication-Agent - PolicyKit CVE-2021-3560 Exploit (Authentication Agent)
  • ofasgard/ungoliant - A web reconnaissance tool that proxies its results through Burp or ZAP.
  • patrickhener/gonh - Nessus Parser and query tool written in go
  • wikiZ/RedGuard - RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.
  • alexbakker/log4shell-tools - Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046
  • kubernetes/minikube - Run Kubernetes locally
  • tangxiaofeng7/zsxq_notice - 知识星球提醒
  • GDATASoftwareAG/vaas - Verdict-as-a-Service SDKs: Analyze files for malicious content
  • zan8in/afrog - A Security Tool for Bug Bounty, Pentest and Red Teaming.
  • deatil/lakego-admin - lakego-admin 是使用 gin、JWT 和 RBAC 的前后端分离的 go 后台管理系统。An admin api system with gin, JWT and RBAC.
  • yarox24/EvtxHussar - Initial triage of Windows Event logs
  • LubyRuffy/gofofa - fofa client in Go
  • Yihsiwei/GoFileBinder - golang免杀捆绑器
  • TryGOTry/xray_free_crack - xray_free_crack,通用xray白嫖高级版.
  • chroblert/jishell - jishell - A powerful modern CLI and SHELL,with a msfconsole-like style
  • optionalCTF/SSOh-No - User enumeration and password spraying tool for testing Azure AD
  • openclarity/openclarity - OpenClarity is an open source tool built to enhance security and observability of cloud native applications and infrastructure
  • 1ight-2020/GoRottenTomato - Go实现部分Rubeus功能,可执行asktgt, asktgs, s4u, describe ticket, renew ticket, asreproast等
  • cloudflare/ebpf_exporter - Prometheus exporter for custom eBPF metrics
  • sealerio/sealer - Build, Share and Run Both Your Kubernetes Cluster and Distributed Applications (Project under CNCF)
  • redcode-labs/GoSH - Golang reverse/bind shell generator
  • s4hm4d/shodanidb - Fetch data (open ports, CVEs, CPEs, ...) from shodan internetDB API
  • alanEG/Gosna - Dynamic url monitor
  • cycraft-corp/Prometheus-Decryptor - Prometheus-Decryptor is a project to decrypt files encrypted by Prometheus ransomware.
  • sourque/louis - Linux EDR written in Golang and based on eBPF.
  • snehshah22/DNS_poison_attack - On-path DNS poisoning attack tool.
  • Ciyfly/woodpecker - 兼容xray nuclei yaml格式 以及go代码格式的poc验证扫描器
  • ac0d3r/xssfinder - Browser-based XSS finder
  • xwjdsh/manssh - Manage your ssh alias configs easily.
  • SummerSec/SpringExploit - 🚀 一款为了学习go而诞生的漏洞利用工具
  • ExpLangcn/Aopo - 内网自动化快速打点工具|资产探测|漏洞扫描|服务扫描|弱口令爆破
  • hakluke/hakoriginfinder - Tool for discovering the origin host behind a reverse proxy. Useful for bypassing cloud WAFs!
  • mittwald/kubernetes-replicator - Kubernetes controller for synchronizing secrets & config maps across namespaces
  • AlphabugX/Alphalog - DNSLOG、httplog、rmilog、ldaplog、jndi 等都支持,完全匿名 产品(fuzz.red),Alphalog与传统DNSLog不同,更快、更安全。
  • ipfs/kubo - An IPFS implementation in Go
  • j3ssie/cdnstrip - Striping CDN IPs from a list of IP Addresses
  • ferreiraklet/airixss - Finding XSS during recon
  • chaosblade-io/chaosblade - An easy to use and powerful chaos engineering experiment toolkit.(阿里巴巴开源的一款简单易用、功能强大的混沌实验注入工具)
  • fuxiaohei/pugo - a simple site generator
  • hakluke/hakip2host - hakip2host takes a list of IP addresses via stdin, then does a series of checks to return associated domain names.
  • yuyan-sec/RedisEXP - Redis 漏洞利用工具
  • lal0ne/vulnerability - 收集、整理、修改互联网上公开的漏洞POC
  • google/licensecheck - The licensecheck package classifies license files and heuristically determines how well they correspond to known open source licenses.
  • step-security/secure-repo - Orchestrate GitHub Actions Security
  • brokercap/Bifrost - Bifrost ---- 面向生产环境的 MySQL,MariaDB,kafka 同步到Redis,MongoDB,ClickHouse,StarRocks,Doris,Kafka等服务的异构中间件
  • learnerLj/geth-analyze - go-ethereum source code analyzation under the perspective of smart contract security
  • sjatsh/unwxapkg - WeChat applet .wxapkg decoding tool
  • wfinn/redirex - tool that generates bypasses for open redirects
  • wfinn/ucors - tool that scans for CORS bypasses
  • m0n1x90/ADReaper - A fast enumeration tool for Windows Active Directory Pentesting written in Go
  • six2dez/ipcdn - Check which CDN providers an IP list belongs to
  • atsud0/frp-modify - frp0.38.1 支持域前置、远程加载配置文件、配置文件自删除、流量特征修改
  • threatcl/threatcl - Documenting your Threat Models with HCL
  • utkusen/wholeaked - a file-sharing tool that allows you to find the responsible person in case of a leakage
  • corazawaf/coraza - OWASP Coraza WAF is a golang modsecurity compatible web application firewall library
  • firefart/stunner - Stunner is a tool to test and exploit STUN, TURN and TURN over TCP servers.
  • common-fate/granted - The easiest way to access your cloud.
  • timwhitez/gobusterdns - lite version of gobuster. Only subdomain brute. 内网轻量化子域名爆破工具
  • brentp/gargs - better(?) xargs in go
  • ZhuriLab/Starmap - 一个轮子融合的子域名收集小工具
  • utkusen/socialhunter - crawls the website and finds broken social media links that can be hijacked
  • ma111e/melody - Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulation.
  • ferreiraklet/Jeeves - Jeeves SQLI Finder
  • codeyourweb/fastfinder - Incident Response - Fast suspicious file finder
  • deepfence/PacketStreamer - ⭐ ⭐ Distributed tcpdump for cloud native environments ⭐ ⭐
  • tmoneypenny/conspirator - An enhanced collaborator-like standalone server
  • takshal/freq - This is go CLI tool for send fast Multiple get HTTP request.
  • MrTuxx/OffensiveGolang - A collection of offensive Go packages inspired by different Go repositories.
  • mytechnotalent/turbo-attack - A turbo traffic generator pentesting tool to generate random traffic with random MAC and IP addresses in addition to random sequence numbers to a particular IP and port.
  • mitchellh/golicense - Scan and analyze OSS dependencies and licenses from compiled Go binaries
  • AlistGo/alist - 🗂️A file list/WebDAV program that supports multiple storages, powered by Gin and Solidjs. / 一个支持多存储的文件列表/WebDAV程序,使用 Gin 和 Solidjs。
  • damit5/gitdorks_go - 一款在github上发现敏感信息的自动化收集工具
  • s0md3v/Smap - a drop-in replacement for Nmap powered by shodan.io
  • ahhh/Ducky_Maker - A fun script to teach automation and create ducky scripts, from existing scripts or ASCII art files
  • lithammer/fuzzysearch - 🐷 Tiny and fast fuzzy search in Go
  • murphysecurity/murphysec - An open source tool focused on software supply chain security. 墨菲安全专注于软件供应链安全,具备专业的软件成分分析(SCA)、漏洞检测、专业漏洞库。
  • pry0cc/tew - A quick ‘n dirty nmap parser written in Golang to convert nmap xml to IP:Port notation.
  • binodlamsal/zerophish - Zero phish phishing simulated platform
  • YaoApp/yao - ✨ Yao is an all-in-one application engine that enables developers to create web apps, REST APIs, business applications, and more, with AI as a development partner.
  • Azure/AzureDefender-K8S-InClusterDefense -
  • hudangwei/codemillx - codemillx is a tool for CodeQL, extract the comments in the code and generate codeql module. 强化Go开源项目安全检测(内含开源项目漏洞挖掘方法)
  • zombiezen/go-sqlite - Low-level Go interface to SQLite 3
  • j3ssie/sdlookup - IP Lookups for Open Ports and Vulnerabilities from internetdb.shodan.io
  • wumansgy/goEncrypt - go语言封装的各种对称加密和非对称加密,可以直接使用,包括3重DES,AES的CBC和CTR模式,还有RSA非对称加密,ECC椭圆曲线的加密和数字签名
  • chaitin/veinmind-tools - veinmind-tools 是由长亭科技自研,基于 veinmind-sdk 打造的容器安全工具集
  • projectdiscovery/uncover - Quickly discover exposed hosts on the internet using multiple search engines.
  • JustinTimperio/gomap - A fully self-contained Nmap like parallel port scanning module in pure Golang that supports SYN-ACK (Silent Scans)
  • bytedance/godlp - sensitive information protection toolkit
  • goreleaser/goreleaser - Release engineering, simplified
  • tidwall/gjson - Get JSON values quickly - JSON parser for Go
  • p7e4/dnsearch - using rapid7 open dns data search subdomain and reverse ip
  • lprat/spyre - simple YARA-based IOC scanner (Forked project Spyre)
  • bufsnake/aiqicha - 基于无头浏览器查询 爱企查 内的企业信息
  • ffffffff0x/ones - 可用于多个网络资产测绘引擎 API 的命令行查询工具
  • wagoodman/dive - A tool for exploring each layer in a docker image
  • hahwul/authz0 - 🔑 Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URLs and Roles & Credentials.
  • Kevin-fqh/learning-k8s-source-code - k8s、docker源码分析、读书笔记
  • nezhahq/nezha - :trollface: Self-hosted, lightweight server and website monitoring and O&M tool
  • chroblert/JSigThief - Golang 版SigThief
  • DataDog/stratus-red-team - ☁️ ⚡ Granular, Actionable Adversary Emulation for the Cloud
  • trufflesecurity/driftwood - Private key usage verification
  • mhmdiaa/second-order - Second-order subdomain takeover scanner
  • devploit/nomore403 - Tool to bypass 403/40X response codes.
  • Le0nsec/SecCrawler - 一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括先知社区、安全客、Seebug Paper、跳跳糖、奇安信攻防社区、棱角社区以及绿盟、腾讯玄武、天融信、360等实验室博客,持续更新中。
  • feiyu563/nbping - nbping是为解决局域网大批量IP实例或主机探活,采用go协程并发处理,可以自定义并发的协程数量和输出结果.效率远高于现有的批量ping工具.
  • antonmedv/fx - Terminal JSON viewer & processor
  • wallarm/gotestwaf - An open-source project in Golang to asess different API Security tools and WAF for detection logic and bypasses
  • kenjoe41/goSubsWordlist - Generate wordlist from already collected subdomains for bruteforcing purposes.
  • aau-network-security/riotpot - IoT and Operational Technology Honeypot
  • busterb/msmailprobe - Office 365 and Exchange Enumeration
  • timwhitez/Doge-Gabh - GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisper/RefleXXion golang implementation
  • wgpsec/ENScan_GO - 一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。
  • sairson/Yasso - 强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)
  • bufsnake/blueming - 备份文件扫描,并自动进行下载
  • fiatjaf/jiq - jid on jq - interactive JSON query tool using jq expressions
  • phith0n/zkar - ZKar is a Java serialization protocol analysis tool implement in Go.
  • shmilylty/netspy - netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)
  • binganao/golang-shellcode-bypassav - 2021.12.9 使用go语言免杀360、微软、腾讯、火绒
  • google/log4jscanner - A log4j vulnerability filesystem scanner and Go package for analyzing JAR files.
  • xiecat/fofax - FOFAX是一个基于fofa.info的API命令行查询工具
  • Hackmanit/Web-Cache-Vulnerability-Scanner - Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).
  • ariary/TrojanSourceFinder - 🔎 Help find Trojan Source vulnerability in code 👀 . Useful for code review in project with multiple collaborators (CI/CD)
  • 1ultimat3/tld-scan - Top level domain scanner in Go
  • ravro-ir/log4shell-looker - log4jshell vulnerability scanner for bug bounty
  • N0MoreSecr3ts/wraith - Uncover forgotten secrets and bring them back to life, haunting security and operations teams.
  • panjf2000/gnet - 🚀 gnet is a high-performance, lightweight, non-blocking, event-driven networking framework written in pure Go.
  • freshcn/qqwry - 纯真ip库的golang服务
  • wolfeidau/golang-massl - Simple examples of configuring mutual authentication (MASSL)
  • LeakIX/l9fuzz - Help fuzz various protocols and waits for ping backs Integrates LDAP server and JNDI payload
  • hupe1980/scan4log4shell - Scanner to send specially crafted requests and catch callbacks of systems that are impacted by log4j log4shell vulnerability and to detect vulnerable log4j versions on your local file-system
  • nodauf/GoMapEnum - User enumeration and password bruteforce on Azure, ADFS, OWA, O365, Teams and gather emails on Linkedin
  • ariary/fileless-xec - Stealth dropper executing remote binaries without dropping them on disk .(HTTP3 support, ICMP support, invisible tracks, cross-platform,...)
  • mmcdole/gofeed - Parse RSS, Atom and JSON feeds in Go
  • palantir/log4j-sniffer - A tool that scans archives to check for vulnerable log4j versions
  • 0xInfection/LogMePwn - A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.
  • proferosec/log4jScanner - log4jScanner provides the ability to scan internal subnets for vulnerable log4j web services
  • veo/vscan - 开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)
  • 40a/go-powershell - Go wrapper for running PowerShell sessions
  • containers/podman - Podman: A tool for managing OCI containers and pods.
  • A-D-Team/grafanaExp - A exploit tool for Grafana Unauthorized arbitrary file reading vulnerability (CVE-2021-43798), it can burst plugins / extract secret_key / decrypt data_source info automatic.
  • imgproxy/imgproxy - Fast and secure standalone server for resizing and converting remote images
  • dvyukov/go-fuzz - Randomized testing for Go
  • 0xInfection/PewSWITCH - A FreeSWITCH specific scanning and exploitation toolkit for CVE-2021-37624 and CVE-2021-41157.
  • CTF-MissFeng/jsForward - 解决web及移动端H5数据加密Burp调试问题
  • jas502n/Grafana-CVE-2021-43798 - Grafana Unauthorized arbitrary file reading vulnerability
  • shirdonl/goWebActualCombat - 🔥🔥🔥🔥🔥🔥重磅!《Go Web编程实战派从入门到精通》随书源码开源啦,Go语言/Web开发/高并发/微服务/Gin/Redis/MongoDB/并发编程/Docker源码!欢迎star~