heascle's starred repositories

apollo

An open autonomous driving platform

Language:C++License:Apache-2.0Stargazers:24843Issues:1109Issues:4409

browsh

A fully-modern text-based browser, rendering to TTY and browsers

Language:JavaScriptLicense:LGPL-2.1Stargazers:16790Issues:184Issues:410

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:13009Issues:274Issues:284

openresty

High Performance Web Platform Based on Nginx and LuaJIT

Language:CLicense:NOASSERTIONStargazers:12357Issues:551Issues:768

subfinder

Fast passive subdomain enumeration tool.

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.

Language:C++License:Apache-2.0Stargazers:7907Issues:390Issues:2367

arachni

Web Application Security Scanner Framework

Language:RubyLicense:NOASSERTIONStargazers:3719Issues:204Issues:1024

amqplib

AMQP 0-9-1 library and client for Node.JS

Language:JavaScriptLicense:NOASSERTIONStargazers:3651Issues:71Issues:581

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

pyppeteer

Headless chrome/chromium automation library (unofficial port of puppeteer)

Language:PythonLicense:NOASSERTIONStargazers:3561Issues:100Issues:233

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:3120Issues:75Issues:62

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:2765Issues:74Issues:98

openrasp

🔥Open source RASP solution

Language:C++License:Apache-2.0Stargazers:2744Issues:110Issues:185

shodan-python

The official Python library for Shodan

Language:PythonLicense:NOASSERTIONStargazers:2443Issues:132Issues:138

owasp-modsecurity-crs

OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)

Language:PerlLicense:Apache-2.0Stargazers:2441Issues:240Issues:966

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language:PythonLicense:AGPL-3.0Stargazers:2257Issues:105Issues:501

BurpBounty

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

Language:JavaLicense:Apache-2.0Stargazers:1649Issues:58Issues:103

odat

ODAT: Oracle Database Attacking Tool

BurpSuiteHTTPSmuggler

A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques

Language:JavaLicense:AGPL-3.0Stargazers:697Issues:28Issues:6

awesome-radare2

A curated list of awesome projects, articles and the other materials powered by Radare2

python-registry

Pure Python parser for Windows Registry hives.

Language:PythonLicense:Apache-2.0Stargazers:427Issues:38Issues:63

python-paddingoracle

A portable, padding oracle exploit API

Language:PythonLicense:BSD-2-ClauseStargazers:313Issues:16Issues:3

Log-killer

Clear all your logs in [linux/windows] servers 🛡️

Language:PHPLicense:NOASSERTIONStargazers:304Issues:22Issues:5

Struts-S2-xxx

整理收集Struts2漏洞环境

nginx_lua_security

浅谈nginx+lua在安全中的应用

Language:LuaStargazers:83Issues:5Issues:0