HeartSleep's repositories

avatar2

Python core of avatar²

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-google-vrp-writeups

🐛 A list of writeups from the Google VRP Bug Bounty program

Language:PythonStargazers:0Issues:1Issues:0

Awesome-POC

一个各类漏洞POC知识库

Stargazers:0Issues:1Issues:0

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

bug-bounty

list of bug bounty writeups

Stargazers:0Issues:1Issues:0

cloud-native-security

云原生安全

Stargazers:0Issues:1Issues:0

cloudsploit

Cloud Security Posture Management (CSPM)

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CodeQLRule

个人使用CodeQL编写的一些规则

Language:CodeQLStargazers:0Issues:1Issues:0

DongTai-agent-java

Java Agent is a Java application probe of DongTai IAST, which collects method invocation data during runtime of Java application by dynamic hooks.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

firmeye

IoT固件漏洞挖掘工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gallia

Extendable Pentesting Framework

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

glint

glint 是一款基于浏览器爬虫golang开发的web漏洞主动(被动)扫描器

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gpt4free

decentralising the Ai Industry, just some language model api's...

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Language:PythonStargazers:0Issues:1Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:1Issues:0

java-security

Java安全☞代码审计/漏洞研究/武器化

Language:JavaStargazers:0Issues:1Issues:0

lamda

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 集群控制/云手机/自动化辅助框架

Language:PythonStargazers:0Issues:1Issues:0
Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Lizard

Lizard是一款基于python的全自动化渗透脚本;支持端口扫描、IP探测、密码爆破、shodan扫描、网站目录后台扫描、whois查询,CMS识别,poc检测;webshell一句话连接,dos攻击,ddos攻击,exp利用;整体采用模块化设计,可自行调用

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

NextScan

飞刃是一套完整的企业级黑盒漏洞扫描系统,集成漏洞扫描、漏洞管理、扫描资产、爬虫等服务。 拥有强大的漏洞检测引擎和丰富的插件库,覆盖多种漏洞类型和应用程序框架。

Language:JavaScriptStargazers:0Issues:0Issues:0

openvas-scanner

This repository contains the scanner component for Greenbone Community Edition.

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

PentestDB

各种数据库的利用姿势

Stargazers:0Issues:1Issues:0

QingScan

一个漏洞扫描器粘合剂;支持 web扫描、系统扫描、子域名收集、目录扫描、主机扫描、主机发现、组件识别、URL爬虫、XRAY扫描、AWVS自动扫描、POC批量验证,SSH批量测试、vulmap。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Security-Hub

Security Books, Mind-Maps, Vulnerabilities Notes, methodologies, fuzzing lists and Bug-Bounty-Tips

Language:PythonStargazers:0Issues:0Issues:0

swallow

代码审计自动化系统,底层架构为蜻蜓编排系统,墨菲SCA,fortify,SemGrep,hema

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0

toxssin

A POST-XSS exploitation tool.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Vehicle-Security-Toolkit

汽车/安卓/固件/代码安全测试工具集

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:GoLicense:MITStargazers:0Issues:1Issues:0

w13scan

Passive Security Scanner (被动式安全扫描器)

Language:SmartyLicense:GPL-2.0Stargazers:0Issues:1Issues:0

yakit

yak gRPC Client GUI - 集成化单兵工具平台

Language:TypeScriptLicense:AGPL-3.0Stargazers:0Issues:1Issues:0