Zyaire (zyairelai)

zyairelai

Geek Repo

Location:Uwu Dimension

Home Page:https://discord.gg/6J2mXvYsFB

Github PK Tool:Github PK Tool

Zyaire's starred repositories

CaA

CaA - Collector and Analyzer, Insight into information, exploring with intelligence in a thousand ways.

Language:JavaLicense:Apache-2.0Stargazers:796Issues:0Issues:0

Tools-1

Sylon Tool Library

Stargazers:5Issues:0Issues:0

ihoneyBakFileScan_Modify

批量网站备份文件扫描器,增加文件规则,优化内存占用

Language:PythonStargazers:419Issues:0Issues:0

ThinkPHP-Vuln

关于ThinkPHP框架的历史漏洞分析集合

License:MITStargazers:1043Issues:0Issues:0

7-Taskbar-Tweaker

Windows Taskbar Customization Tool

Language:CLicense:GPL-3.0Stargazers:1026Issues:0Issues:0

azucar

Security auditing tool for Azure environments

Language:PowerShellLicense:AGPL-3.0Stargazers:557Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:6627Issues:0Issues:0

lekir

LEKIR - Vulnerable by design to help people learn about common web security

Language:PHPStargazers:22Issues:0Issues:0

wso-webshell

🕹 wso php webshell

Language:PHPLicense:MITStargazers:341Issues:0Issues:0

arachni

Web Application Security Scanner Framework

Language:RubyLicense:NOASSERTIONStargazers:3755Issues:0Issues:0
Stargazers:6Issues:0Issues:0

static-analysis

⚙️ A curated list of static analysis (SAST) tools and linters for all programming languages, config files, build tools, and more. The focus is on tools which improve code quality.

Language:RustLicense:MITStargazers:13228Issues:0Issues:0

valentine.github.io

Will you be my valentine project for my girlfriend

Language:CSSStargazers:86Issues:0Issues:0

burpwhoistab

Burp Whoistab powered by whoisfreak API

Language:PythonLicense:MITStargazers:3Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:2296Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Language:C#Stargazers:1128Issues:0Issues:0

jsluice

Extract URLs, paths, secrets, and other interesting bits from JavaScript

Language:GoLicense:MITStargazers:1366Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

Language:HTMLLicense:MITStargazers:3293Issues:0Issues:0

sysreptor

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Language:PythonLicense:NOASSERTIONStargazers:1375Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:10289Issues:0Issues:0

hakrevdns

Small, fast tool for performing reverse DNS lookups en masse.

Language:GoLicense:MITStargazers:1422Issues:0Issues:0

LinkFinder

A python script that finds endpoints in JavaScript files

Language:PythonLicense:MITStargazers:3649Issues:0Issues:0
Language:KotlinLicense:MITStargazers:30Issues:0Issues:0

Upload_Bypass

A simple tool for bypassing file upload restrictions.

Language:PythonLicense:GPL-3.0Stargazers:759Issues:0Issues:0

bbscope

Scope gathering tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!

Language:GoLicense:Apache-2.0Stargazers:982Issues:0Issues:0
Language:HTMLStargazers:6Issues:0Issues:0
Language:HTMLStargazers:1Issues:0Issues:0

SSTImap

Automatic SSTI detection tool with interactive interface

Language:PythonLicense:GPL-3.0Stargazers:773Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6698Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Language:PythonLicense:GPL-3.0Stargazers:3371Issues:0Issues:0