hackerso's starred repositories

realworld

"The mother of all demo apps" — Exemplary fullstack Medium.com clone powered by React, Angular, Node, Django, and many more

Language:TypeScriptLicense:MITStargazers:79866Issues:1535Issues:528

harbor

An open source trusted cloud native registry project that stores, signs, and scans content.

Language:GoLicense:Apache-2.0Stargazers:23118Issues:532Issues:11294

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

whistle

HTTP, HTTP2, HTTPS, Websocket debugging proxy

Language:JavaScriptLicense:MITStargazers:14058Issues:205Issues:970

examples-of-web-crawlers

一些非常有趣的python爬虫例子,对新手比较友好,主要爬取淘宝、天猫、微信、微信读书、豆瓣、QQ等网站。(Some interesting examples of python crawlers that are friendly to beginners. )

Language:PythonLicense:MITStargazers:13687Issues:348Issues:113

social-analyzer

API, CLI, and Web App for analyzing and finding a person's profile in 1000 social media \ websites

Language:JavaScriptLicense:AGPL-3.0Stargazers:11312Issues:357Issues:70

subfinder

Fast passive subdomain enumeration tool.

Amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:9025Issues:199Issues:547

follow-me-install-kubernetes-cluster

和我一步步部署 kubernetes 集群

Language:ShellLicense:NOASSERTIONStargazers:7394Issues:355Issues:580

proxypool

Automatically crawls proxy nodes on the public internet, de-duplicates and tests for usability and then provides a list of nodes

Language:GoLicense:GPL-3.0Stargazers:3804Issues:120Issues:0

Kunlun-M

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

Language:PythonLicense:MITStargazers:2160Issues:54Issues:103

nav

🔍 发现导航 , 🌏 最强静态导航网站

Language:TypeScriptLicense:MITStargazers:1980Issues:30Issues:242

opencve

CVE Alerting Platform

Language:PythonLicense:NOASSERTIONStargazers:1715Issues:45Issues:262

f8x

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

Language:ShellLicense:Apache-2.0Stargazers:1687Issues:25Issues:40

nginx-gui

Nginx GUI Manager

Language:HTMLLicense:GPL-3.0Stargazers:1683Issues:43Issues:30

linglong

一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示

elecV2P

一款基于 NodeJS,可通过 JS 修改网络请求,以及定时运行脚本或 SHELL 指令的网络工具。

minikube

普大喜奔,官方Minikube提供了完整对国内用户支持,完美支持Addon组件。 建议参考 https://yq.aliyun.com/articles/221687 或 https://github.com/AliyunContainerService/minikube/wiki 最新支持minikube v1.24.0

Language:GoLicense:Apache-2.0Stargazers:1275Issues:32Issues:52

BigBountyRecon

BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

Language:C#License:MITStargazers:1164Issues:39Issues:8

DarkEye

渗透测试src收集工具

License:NOASSERTIONStargazers:810Issues:0Issues:0

404StarLink-Project

Focus on promoting the evolution of tools in different aspects of security research.专注于推动安全研究各个领域工具化.(项目收录逐步迁移至 https://github.com/knownsec/404StarLink)

Karkinos

Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing

Language:PHPLicense:NOASSERTIONStargazers:391Issues:16Issues:0

LSpider

LSpider 一个为被动扫描器定制的前端爬虫

Language:PythonLicense:MITStargazers:342Issues:12Issues:15

VulnRange

漏洞靶场-快速搭建Web安全漏洞和第三方组件漏洞环境,用于漏洞复现和研究

pacur

Automated deb, rpm and pkgbuild build system

Language:GoLicense:NOASSERTIONStargazers:223Issues:9Issues:0

jd-base

自用工具,仅针对 Linux 和 Docker,尽可能简单干净

Language:JavaScriptLicense:GPL-3.0Stargazers:164Issues:5Issues:28

Subdomain-Takeover

一个子域名接管检测工具

Language:JavaScriptLicense:AGPL-3.0Stargazers:113Issues:0Issues:0

polar-scan

北极熊扫描器(www.im-fox.com)

Stargazers:69Issues:0Issues:0

note

个人学习笔记