b1rdb0y's starred repositories

blogs

PentestNotes

Stargazers:538Issues:0Issues:0

Fofa-hack

非付费会员,fofa数据采集工具

Language:PythonLicense:GPL-2.0Stargazers:573Issues:0Issues:0

CVE-2024-21762

out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability

Language:PythonStargazers:108Issues:0Issues:0

spellbook

SQL views for Dune

Language:PythonLicense:NOASSERTIONStargazers:1126Issues:0Issues:0

bcerq

BitCoin Export ReQuests

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

bitcoin-tx-graph-visualizer

Visualize bitcoin transactions using d3.js

Language:JavaScriptStargazers:6Issues:0Issues:0
Stargazers:3931Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:2784Issues:0Issues:0

OpenBullet2

OpenBullet reinvented

Language:C#License:MITStargazers:1678Issues:0Issues:0

disable-devtool

Disable web developer tools from the f12 button, right-click and browser menu

Language:TypeScriptLicense:MITStargazers:1656Issues:0Issues:0

foundry

Foundry is a blazing fast, portable and modular toolkit for Ethereum application development written in Rust.

Language:RustLicense:Apache-2.0Stargazers:7946Issues:0Issues:0

lazarus-bluenoroff-research

a collection of north korean apt articles, analysis and heists attributed to lazarus / bluenoroff / apt38.

License:CC0-1.0Stargazers:62Issues:0Issues:0
Language:PythonLicense:MITStargazers:386Issues:0Issues:0

CVE-2023-7028

This repository presents a proof-of-concept of CVE-2023-7028

Language:PythonStargazers:237Issues:0Issues:0

Auto_proxy

Automatic acquisition of TG channel proxy information

Language:PythonLicense:LGPL-2.1Stargazers:370Issues:0Issues:0

autoDecoder

Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转,在自动加解密的基础上,不影响APP、网站加解密正常逻辑等。

Language:JavaStargazers:848Issues:0Issues:0

Gopherus

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

Language:PythonLicense:MITStargazers:2762Issues:0Issues:0

awesome-rat

RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.

Stargazers:1800Issues:0Issues:0

WeChatMsg

提取微信聊天记录,将其导出成HTML、Word、Excel文档永久保存,对聊天记录进行分析生成年度聊天报告,用聊天数据训练专属于个人的AI聊天助手

Language:PythonLicense:GPL-3.0Stargazers:31833Issues:0Issues:0

LEAKEY

LEAKEY is a bash script which checks and validates for leaked credentials. The idea behind LEAKEY is to make it highly customizable and easy to add checks for new services.

Language:ShellStargazers:339Issues:0Issues:0

zig

General-purpose programming language and toolchain for maintaining robust, optimal, and reusable software.

Language:ZigLicense:MITStargazers:32870Issues:0Issues:0

APT38-0day-Stealer

APT38 Tactic PoC for Stealing 0days from security professionals

Language:C++Stargazers:259Issues:0Issues:0

ityfuzz

Blazing Fast Bytecode-Level Hybrid Fuzzer for Smart Contracts

Language:RustLicense:MITStargazers:741Issues:0Issues:0

CAudit

集权设施扫描器

Language:PythonStargazers:357Issues:0Issues:0

android-SSL-unpinning

Bypass android application SSL-pinning

Language:PythonStargazers:191Issues:0Issues:0

public-apis

A collective list of free APIs

Language:PythonLicense:MITStargazers:307427Issues:0Issues:0

qqwry

纯真IP数据库,每天自动抓取微信公众号推文发布的最新链接进行更新。

Language:PythonLicense:GPL-3.0Stargazers:355Issues:0Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:2390Issues:0Issues:0
Language:CStargazers:311Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:7090Issues:0Issues:0