PikPikcU (pikpikcu)

pikpikcu

Geek Repo

Location:The Jewel of java

Home Page:http://[::]:8080

Twitter:@pikpikcu

Github PK Tool:Github PK Tool

PikPikcU's starred repositories

ripgrep

ripgrep recursively searches directories for a regex pattern while respecting your gitignore

Language:RustLicense:UnlicenseStargazers:45725Issues:294Issues:1591

spring-boot-examples

about learning Spring Boot via examples. Spring Boot 教程、技术栈示例代码,快速简单上手教程。

GPT_API_free

Free ChatGPT API Key,免费ChatGPT API,支持GPT4 API(免费),ChatGPT国内可用免费转发API,直连无需代理。可以搭配ChatBox等软件/插件使用,极大降低接口使用成本。国内即可无限制畅快聊天。

Language:PythonLicense:MITStargazers:17805Issues:97Issues:232

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:9814Issues:207Issues:444

opencti

Open Cyber Threat Intelligence Platform

Language:JavaScriptLicense:NOASSERTIONStargazers:4853Issues:132Issues:4451

skipper

An HTTP router and reverse proxy for service composition, including use cases like Kubernetes Ingress

Language:GoLicense:NOASSERTIONStargazers:3035Issues:71Issues:815

nodejsscan

nodejsscan is a static security code scanner for Node.js applications.

Language:CSSLicense:GPL-3.0Stargazers:2352Issues:58Issues:87

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language:PythonLicense:GPL-3.0Stargazers:2166Issues:38Issues:37

mentalist

Mentalist is a graphical tool for custom wordlist generation. It utilizes common human paradigms for constructing passwords and can output the full wordlist as well as rules compatible with Hashcat and John the Ripper.

Language:PythonLicense:MITStargazers:1719Issues:42Issues:27

Exegol

Fully featured and community-driven hacking environment

Language:PythonLicense:GPL-3.0Stargazers:1611Issues:35Issues:84

Web3Bugs

Demystifying Exploitable Bugs in Smart Contracts

asn

ASN / RPKI validity / BGP stats / IPv4v6 / Prefix / URL / ASPath / Organization / IP reputation / IP geolocation / IP fingerprinting / Network recon / lookup API server / Web traceroute server

Language:ShellLicense:MITStargazers:1198Issues:33Issues:46

sysreptor

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Language:PythonLicense:NOASSERTIONStargazers:1195Issues:17Issues:208
Language:PythonLicense:GPL-3.0Stargazers:1087Issues:35Issues:21

HardHatC2

A C# Command & Control framework

Language:C#License:BSD-3-ClauseStargazers:923Issues:17Issues:14

ShadowClone

Unleash the power of cloud

Language:PythonLicense:Apache-2.0Stargazers:650Issues:10Issues:45

Logsensor

A Powerful Sensor Tool to discover login panels, and POST Form SQLi Scanning

Language:PythonLicense:GPL-3.0Stargazers:454Issues:10Issues:4

Python-dsstore

A library for parsing .DS_Store files and extracting file names

Language:PythonLicense:MITStargazers:418Issues:7Issues:2

ntlmscan

scan for NTLM directories

Language:PythonStargazers:343Issues:12Issues:0

AdbNet

A tool that allows you to search for vulnerable android devices across the world and exploit them.

artemis

ARTEMIS: Real-Time Detection and Automatic Mitigation for BGP Prefix Hijacking. This is the main ARTEMIS repository that composes artemis-frontend, artemis-backend, artemis-monitor and other needed containers.

Language:PythonLicense:BSD-3-ClauseStargazers:296Issues:23Issues:282

HEDnsExtractor

A suite for hunting suspicious targets, expose domains and phishing discovery

Language:GoLicense:GPL-3.0Stargazers:286Issues:5Issues:2

Log4j-RCE-Scanner

Remote command execution vulnerability scanner for Log4j.

Language:ShellLicense:GPL-3.0Stargazers:255Issues:9Issues:5

bounty-monitor

Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains participating in bug bounty programs.

Language:PythonLicense:MITStargazers:217Issues:8Issues:1

KoodousFinder

A simple tool to allows users to search for and analyze android apps for potential security threats and vulnerabilities

Language:PythonLicense:MITStargazers:81Issues:7Issues:3

spidertrap

Traps web spiders

burp-digitalocean-droplet-proxy

Deploy a SOCKS5 proxy in DigitalOcean and autoconfigure the Burp proxy settings to route all traffic through the droplet

Language:JavaScriptStargazers:39Issues:1Issues:0

CVE-2023-34960

Perform with Massive Command Injection (Chamilo)