toygang's starred repositories

agentic_security

Agentic LLM Vulnerability Scanner

Language:PythonLicense:Apache-2.0Stargazers:469Issues:0Issues:0

wiki-vitepress

面向网络安全从业者的知识文库

License:MITStargazers:115Issues:0Issues:0

rathole

A lightweight and high-performance reverse proxy for NAT traversal, written in Rust. An alternative to frp and ngrok.

Language:RustLicense:Apache-2.0Stargazers:8891Issues:0Issues:0

murphysec

An open source tool focused on software supply chain security. 墨菲安全专注于软件供应链安全,具备专业的软件成分分析(SCA)、漏洞检测、专业漏洞库。

Language:GoLicense:Apache-2.0Stargazers:1611Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:5314Issues:0Issues:0

V2ray-for-Doprax

The tool can install v2ray on the Doprax, including VMess and VLess protocols, it will automatically switch IP, you need to fork this projects, read readme.md and run it. Create By ifeng.

Language:DockerfileStargazers:8419Issues:0Issues:0

camille

基于Frida的Android App隐私合规检测辅助工具

Language:JavaScriptStargazers:1442Issues:0Issues:0

censorbib

The Internet censorship bibliography.

Language:TeXLicense:GPL-2.0Stargazers:11Issues:0Issues:0

trojan-go

使用最新的uTLS来缓解GFW自2022年10月3日以来的大规模封锁。 Use the latest uTLS library to mitigate the GFW's large scale blocking since October 3, 2022.

Language:GoLicense:GPL-3.0Stargazers:334Issues:0Issues:0

shadowsocks-rust

我们有证据表明这个修改版的Shadowsocks-rust可以绕过当前GFW对Shadowsocks的检测和封锁。(https://gfw.report/publications/usenixsecurity23/zh/#sec:popcount) | We have evidences that this modified Shadowsocks-rust can bypass the detection and blocking by the GFW. (https://gfw.report/publications/usenixsecurity23/en/#sec:popcount)

License:MITStargazers:108Issues:0Issues:0

bbs

Forum for discussing Internet censorship circumvention

Language:PythonStargazers:3208Issues:0Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:5756Issues:0Issues:0

AD-Pentest-Notes

用于记录内网渗透(域渗透)学习 :-)

Stargazers:1060Issues:0Issues:0

droidReverse

reverse engineering tools for android(android 逆向工程工具集)

Language:ShellStargazers:1961Issues:0Issues:0

KCon

KCon is a famous Hacker Con powered by Knownsec Team.

Language:JavaScriptStargazers:4373Issues:0Issues:0

Github-Monitor

Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)

Language:JavaScriptLicense:GPL-3.0Stargazers:1635Issues:0Issues:0

weblogicScanner

weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883

Language:PythonStargazers:1954Issues:0Issues:0

binary_vulnerability

二进制漏洞之栈溢出原理和利用技术、绕过安全保护技术(绕过 NX、 ASLR、PIE、Canary、RELRO 等)、格式化字符串漏洞原理是利用技术、整数溢出漏 洞原理和利用技术、glibc2.30 内存管理源码深入分析、堆溢出漏洞(fastbin 攻击、 UAF、double free、堆重叠和扩展攻击、unlink 攻击、house 系列攻击)漏洞原理和攻 击技巧

Language:CLicense:MPL-2.0Stargazers:136Issues:0Issues:0

pulsar

Network footprint scanner platform. Discover domains and run your custom checks periodically.

Language:JavaScriptLicense:Apache-2.0Stargazers:404Issues:0Issues:0

Tide

目前实现了网络空间资产探测、指纹检索、漏洞检测、漏洞全生命周期管理、poc定向检测、暗链检测、挂马监测、敏感字检测、DNS监测、网站可用性监测、漏洞库管理、安全预警等等~

Stargazers:849Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:12785Issues:0Issues:0

vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

Language:GoLicense:GPL-3.0Stargazers:10794Issues:0Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:20353Issues:0Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaLicense:MITStargazers:2554Issues:0Issues:0

office-exploits

office-exploits Office漏洞集合 https://www.sec-wiki.com

Language:PythonStargazers:423Issues:0Issues:0

biu

网络资产攻击面梳理

Stargazers:377Issues:0Issues:0

rapidscan

:new: The Multi-Tool Web Vulnerability Scanner.

Language:PythonLicense:GPL-2.0Stargazers:1691Issues:0Issues:0

vnpy

基于Python的开源量化交易平台开发框架

Language:PythonLicense:MITStargazers:23969Issues:0Issues:0
Language:C#Stargazers:72Issues:0Issues:0

jsonp

jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints.

Language:PythonLicense:MITStargazers:150Issues:0Issues:0