There are 20 repositories under security-research topic.
🎯 SQL Injection Payload List
🎯 Command Injection Payload List
Subdomain takeover vulnerability checker
🦄 A curated list of the awesome resources about the Vulnerability Research
HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
🎯 RFI/LFI Payload List
🔎 shodansploit > v1.3.0
Metasploit Cheat Sheet 💣
Fuzz Introspector -- introspect, extend and optimise fuzzers
large hashcat rulesets generated from real-world compromised passwords
PHP Security Check List [ EN ] 🌋 ☣️
tool designed for identifying vulnerabilities in open source codebases at scale. It can gather and filter on key repository metrics such as popularity and project size
Jaws is an invisible programming language! Inject invisible code into other languages and files! Created for security research -- see blog post
🌐🐧 Browsable Linux kernel syscall tables built with Systrack (https://github.com/mebeim/systrack)
MATE is a suite of tools for interactive program analysis with a focus on hunting for bugs in C and C++ code using Code Property Graphs.
A curated list of awesome baseband research resources
Injectra is a Python-based tool for injecting custom payloads into various file types using their magic numbers. It supports file types like zip, rar, docx, jpg, and more, allowing for customizable payloads. It ensures seamless payload injection while maintaining the integrity of the original file.
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Reverse engineering TikTok's JavaScript VM - 77 opcodes mapped, string deobfuscation, bytecode disassembly, and crypto function identification. Educational VM analysis toolkit.
🔍 Chrome扩展,为安全研究和渗透测试提供Google/百度/Bing高级搜索语法快捷执行。一键Dorking、批量提取URL、智能过滤黑名单,大幅提升信息收集效率。 🔍 Chrome extension for security research and penetration testing. One-click advanced search (Dorking) on Google/Baidu/Bing, bulk URL extraction, smart blacklist filtering. Boost OSINT efficiency.
Fuzzing results for various interpreters.
Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server.
Backup Migration <= 1.3.7 - Unauthenticated Remote Code Execution
A curated list of awesome Cisco exploitation resources
PWN is an open security automation framework that aims to stand on the shoulders of security giants, promoting trust and innovation.
This repository is a curated resource for aspiring bug hunters, offering hands-on labs, tools, and structured guidance to support your learning and practical development in the field of ethical hacking and vulnerability research.
Unstripped iOS kernel extensions and more. More coming soon.
A flexible internet crawler used for scanning technologies, instances and vulnerabilities worldwide across the internet.
Curated list of Meta (formerly Facebook) owned IT assets
Advanced reverse engineering platform combining traditional static analysis with AI-powered insights. Supports multiple decompilers (Ghidra, IDA Pro, Binary Ninja), automated function analysis, and interactive web visualization for comprehensive binary analysis workflows.