TEag1e's starred repositories

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:4794Issues:0Issues:0

supplier

主流供应商的一些攻击性漏洞汇总

Stargazers:804Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10453Issues:0Issues:0

OneScan

OneScan是递归目录扫描的BurpSuite插件

Language:JavaLicense:GPL-3.0Stargazers:641Issues:0Issues:0

sec-admin

分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)

Language:PythonLicense:GPL-3.0Stargazers:590Issues:0Issues:0

securitylab

Resources related to GitHub Security Lab

Language:CLicense:MITStargazers:1372Issues:0Issues:0

cocopilot

你可以把它称为:联合副驾驶。

Language:ShellLicense:GPL-2.0Stargazers:3313Issues:0Issues:0

vscode-codeql-starter

Starter workspace to use with the CodeQL extension for Visual Studio Code.

Language:CodeQLLicense:MITStargazers:476Issues:0Issues:0

mark

notes

Stargazers:26Issues:0Issues:0

vscode-codeql

An extension for Visual Studio Code that adds rich language support for CodeQL

Language:TypeScriptLicense:MITStargazers:417Issues:0Issues:0

fanyi

A 🇨🇳 and 🇺🇸 translate tool in your command line.

Language:JavaScriptLicense:MITStargazers:1354Issues:0Issues:0

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Language:GoLicense:Apache-2.0Stargazers:22419Issues:0Issues:0

2023Hvv

2023 HVV情报速递~

Stargazers:1438Issues:0Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:3666Issues:0Issues:0

Tai

👻 在Windows上统计软件使用时长和网站浏览时长

Language:C#License:MITStargazers:3733Issues:0Issues:0

BurpShiroPassiveScan

一款基于BurpSuite的被动式shiro检测插件

Language:JavaStargazers:1625Issues:0Issues:0

Yi

项目监控工具 以及 Codeql 自动运行

Language:GoStargazers:307Issues:0Issues:0

Tai-e

An easy-to-learn/use static analysis framework for Java

Language:JavaLicense:LGPL-3.0Stargazers:1325Issues:0Issues:0

fresh

上海科技大学新生生存手册 React.js Markdown文档自动生成器

Language:JavaScriptLicense:MITStargazers:64Issues:0Issues:0

stepci

Automated API Testing and Quality Assurance

Language:TypeScriptLicense:MPL-2.0Stargazers:1594Issues:0Issues:0

cli

Snyk CLI scans and monitors your projects for security vulnerabilities.

Language:TypeScriptLicense:NOASSERTIONStargazers:4859Issues:0Issues:0

extractor-java

CodeQL extractor for java, which don't need to compile java source

Language:PythonStargazers:311Issues:0Issues:0

OpenSCA-cli

OpenSCA is an open source software supply chain security solution that supports the detection of open source dependencies, vulnerabilities and license compliance with a widely noticed accuracy by the community.

Language:GoLicense:Apache-2.0Stargazers:1045Issues:0Issues:0

WeblogicTool

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

Stargazers:1493Issues:0Issues:0

burp-awesome-tls

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Language:JavaLicense:GPL-3.0Stargazers:1082Issues:0Issues:0

NucleiFuzzer

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

Language:ShellStargazers:1177Issues:0Issues:0

ParamSpider

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

Language:PythonLicense:MITStargazers:2389Issues:0Issues:0

git-secrets

Prevents you from committing secrets and credentials into git repositories

Language:ShellLicense:Apache-2.0Stargazers:12197Issues:0Issues:0
Language:TeXLicense:NOASSERTIONStargazers:476Issues:0Issues:0