Aha (AlphaGir)

AlphaGir

Geek Repo

Company:none

Github PK Tool:Github PK Tool

Aha's starred repositories

ICS-Tools

工控设备信息识别工具箱

Language:PythonStargazers:56Issues:0Issues:0

oss-fuzz

OSS-Fuzz - continuous fuzzing for open source software.

Language:ShellLicense:Apache-2.0Stargazers:10239Issues:0Issues:0

ChatGPT-CodeReview

🐥 A code review bot powered by ChatGPT

Language:JavaScriptLicense:ISCStargazers:3859Issues:0Issues:0

SystemSecurity-ReverseAnalysis

该资源为系统安全和逆向分析实验,包括作者从零学习恶意代码分析、病毒逆向分析的工具及样本,基础性文章,希望对您有所帮助~

Language:PythonStargazers:788Issues:0Issues:0

tomcat

Apache Tomcat

Language:JavaLicense:Apache-2.0Stargazers:7420Issues:0Issues:0

javaboy-code-samples

公众号【江南一点雨】文章案例汇总,技术文章请戳这里----->

Language:JavaStargazers:1351Issues:0Issues:0

bugbountyDorks

This repo contains all the Bug Bounty Dorks sourced from different awesome sources and compiled at one place

Stargazers:208Issues:0Issues:0

31-days-of-pentesting

31 Tips for pentesters & security engineers

Stargazers:78Issues:0Issues:0

31-days-of-API-Security-Tips

This challenge is Inon Shkedy's 31 days API Security Tips.

Stargazers:2088Issues:0Issues:0

GSIL

GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)

Language:PythonLicense:GPL-3.0Stargazers:2114Issues:0Issues:0

LoggerPlusPlus

Advanced Burp Suite Logging Extension

Language:JavaLicense:AGPL-3.0Stargazers:614Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18947Issues:0Issues:0

xssplatform

一个经典的XSS渗透管理平台

Language:PHPStargazers:701Issues:0Issues:0

BlueLotus_XSSReceiver

XSS平台 CTF工具 Web安全工具

Language:JavaScriptLicense:GPL-2.0Stargazers:254Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:9849Issues:0Issues:0

celo-monorepo

Official repository for core projects comprising the Celo platform

Language:SolidityLicense:Apache-2.0Stargazers:689Issues:0Issues:0

GUI_Tools

一个由各种图形化渗透工具组成的工具集

Language:PythonStargazers:912Issues:0Issues:0

BadCode

恶意代码逃逸源代码 http://payloads.online

Language:C++Stargazers:722Issues:0Issues:0

Micro8

Gitbook

Stargazers:18023Issues:0Issues:0

pystinger

Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具

Language:PythonLicense:BSD-3-ClauseStargazers:1360Issues:0Issues:0

HackerOneReports

Here you can find mostly all disclosed h1 reports

Stargazers:343Issues:0Issues:0

bug-bounty-101

Happy Hunting

Stargazers:137Issues:0Issues:0

securitylab

Resources related to GitHub Security Lab

Language:CLicense:MITStargazers:1374Issues:0Issues:0

squid

Squid Web Proxy Cache

Language:C++License:GPL-2.0Stargazers:2085Issues:0Issues:0

DarthSidious-Chinese

DarthSidious 中文版

Stargazers:415Issues:0Issues:0

flare-fakenet-ng

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

Language:PythonLicense:Apache-2.0Stargazers:1746Issues:0Issues:0

MalwareLab_VM-Setup

Setup scripts for my Malware Analysis VMs

Language:PowerShellLicense:GPL-3.0Stargazers:240Issues:0Issues:0

pma

Practical Malware Analysis

Stargazers:4Issues:0Issues:0