lucyxss's starred repositories

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

lowcode-engine

An enterprise-class low-code technology stack with scale-out design / 一套面向扩展设计的企业级低代码技术体系

Language:TypeScriptLicense:MITStargazers:14118Issues:185Issues:2198

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

Language:PythonLicense:MITStargazers:11899Issues:172Issues:369

ddosify

Effortless Kubernetes Monitoring and Performance Testing. Available on CLI, Self-Hosted, and Cloud

Language:GoLicense:AGPL-3.0Stargazers:8194Issues:60Issues:55

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7804Issues:141Issues:701

lamda

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/远程桌面/自动化取证框架,你的工作从未如此简单快捷。

naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

kscan

Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。

Language:GoLicense:GPL-3.0Stargazers:3703Issues:43Issues:142

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:2925Issues:46Issues:97

appshark

Appshark is a static taint analysis platform to scan vulnerabilities in an Android app.

Language:KotlinLicense:Apache-2.0Stargazers:1454Issues:19Issues:52

tabby

A CAT called tabby ( Code Analysis Tool )

Language:JavaLicense:Apache-2.0Stargazers:1222Issues:22Issues:62

watchvuln

一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it

Language:GoLicense:MITStargazers:1221Issues:15Issues:48

ysomap

A helpful Java Deserialization exploit framework.

Language:JavaLicense:Apache-2.0Stargazers:1125Issues:30Issues:16

gogo

面向红队的, 高度可控可拓展的自动化引擎

Language:GoLicense:GPL-3.0Stargazers:1120Issues:25Issues:33

Fiora

Fiora:漏洞PoC框架Nuclei的图形版。快捷搜索PoC、一键运行Nuclei。即可作为独立程序运行,也可作为burp插件使用。

topaz

Cloud-native authorization for modern applications and APIs

Language:GoLicense:Apache-2.0Stargazers:1008Issues:11Issues:42

twiki

T Wiki 云安全知识文库,可能是国内首个云安全知识文库?

Language:DockerfileLicense:NOASSERTIONStargazers:860Issues:16Issues:1

ultimaste-nuclei-templates

极致攻防实验室 nuclei 检测 POC

uuWAF

A industry-leading free, high-performance, AI and semantic technology web application and API security protection product - uuWAF. 一款工业级免费、高性能、高扩展,支持AI和语义引擎的Web应用和API安全防护产品-南墙。Web应用防火墙、WAF、WAAP

Language:CLicense:NOASSERTIONStargazers:541Issues:7Issues:53

heralding

Credentials catching honeypot

Language:PythonLicense:GPL-3.0Stargazers:369Issues:26Issues:84

14Finger

功能齐全的Web指纹识别和分享平台,基于vue3+django前后端分离的web架构,并集成了长亭出品的rad爬虫的功能,内置了一万多条互联网开源的指纹信息。

Language:PythonLicense:GPL-3.0Stargazers:368Issues:7Issues:12

LSMS

Linux Security and Monitoring Scripts

Language:PythonLicense:MITStargazers:313Issues:5Issues:0

u2c

Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese 【Unicode编码转中文的burp插件】

CVE-2019-12409

Apache Solr RCE (ENABLE_REMOTE_JMX_OPTS="true")

cdnChecker

A tool to detect CDN for given domains

pyxis

pyxis can automatically identify http and https requests, and get response headers, status codes, response size, response time, tools for fingerprinting (favicon has, service, CMS, framework, etc.)

Language:GoLicense:MITStargazers:70Issues:4Issues:1

Apache-Dubbo-Hessian2-CVE-2021-43297

Apache Dubbo Hessian2 CVE-2021-43297 demo

Language:JavaStargazers:46Issues:2Issues:0