-
boltons Public
Forked from mahmoud/boltons🔩 Like builtins, but boltons. 240+ constructs, recipes, and snippets which extend (and rely on nothing but) the Python standard library. Nothing like Michael Bolton.
Python Other UpdatedJan 13, 2025 -
sqli-hunter Public
Forked from zt2/sqli-hunterSQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Ruby UpdatedMar 17, 2023 -
vuls Public
Forked from future-architect/vulsAgent-less vulnerability scanner for Linux, FreeBSD, Container Image, Running Container, WordPress, Programming language libraries, Network devices
Go GNU Affero General Public License v3.0 UpdatedFeb 25, 2023 -
SecGen Public
Forked from cliffe/SecGenCreate randomly insecure VMs
Ruby GNU General Public License v3.0 UpdatedJan 20, 2023 -
-
Scumblr Public
Forked from Netflix-Skunkworks/ScumblrWeb framework that allows performing periodic syncs of data sources and performing analysis on the identified results
Ruby Apache License 2.0 UpdatedJan 19, 2023 -
invoke Public
Forked from pyinvoke/invokePythonic task management & command execution.
Python BSD 2-Clause "Simplified" License UpdatedDec 26, 2022 -
WebGoat-Legacy Public
Forked from WebGoat/WebGoat-LegacyLegacy WebGoat 6.0 - Deliberately insecure JavaEE application
Java UpdatedDec 16, 2022 -
ysoserial Public
Forked from frohoff/ysoserialA proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Java MIT License UpdatedDec 16, 2022 -
xray Public
Forked from chaitin/xray一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Vue Other UpdatedDec 13, 2022 -
grr Public
Forked from google/grrGRR Rapid Response: remote live forensics for incident response
Python Apache License 2.0 UpdatedDec 11, 2022 -
sec-admin Public
Forked from smallcham/sec-admin分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Python GNU General Public License v3.0 UpdatedDec 8, 2022 -
tplmap Public
Forked from epinna/tplmapServer-Side Template Injection and Code Injection Detection and Exploitation Tool
Python GNU General Public License v3.0 UpdatedDec 8, 2022 -
pocscan Public
Forked from erevus-cn/pocscanWill to be a niubility scan-framework
Python UpdatedDec 7, 2022 -
etacsufbo Public
Forked from VasiaB/etacsufbo基于 AST 变换的简易 Javascript 反混淆辅助工具
JavaScript GNU General Public License v3.0 UpdatedDec 6, 2022 -
An improbable web debugger through WebSockets
Python GNU General Public License v3.0 UpdatedDec 6, 2022 -
JSVerbalExpressions Public
Forked from VerbalExpressions/JSVerbalExpressionsJavaScript Regular expressions made easy
JavaScript MIT License UpdatedDec 6, 2022 -
WebGoat Public
Forked from WebGoat/WebGoatWebGoat is a deliberately insecure application
JavaScript Other UpdatedDec 6, 2022 -
pyinstaller Public
Forked from pyinstaller/pyinstallerFreeze (package) Python programs into stand-alone executables
Python Other UpdatedNov 22, 2022 -
w3af Public
Forked from andresriancho/w3afw3af: web application attack and audit framework, the open source web vulnerability scanner.
Python UpdatedNov 22, 2022 -
BurpSuite Public
Forked from xl7dev/BurpSuiteBurpSuite using the document and some extensions
JavaScript UpdatedNov 22, 2022 -
pysonar2 Public
Forked from yinwang0/pysonar2PySonar2: an advanced semantic indexer for Python
Java Apache License 2.0 UpdatedNov 15, 2022 -
cowrie Public
Forked from cowrie/cowrieCowrie SSH/Telnet Honeypot http://cowrie.readthedocs.io
Python Other UpdatedNov 4, 2022 -
malspider Public
Forked from ciscocsirt/malspiderMalspider is a web spidering framework that detects characteristics of web compromises.
Python BSD 3-Clause "New" or "Revised" License UpdatedNov 4, 2022 -
cobra Public
Forked from FeeiCN/CobraSource Code Security Audit (源代码安全审计)
Python MIT License UpdatedSep 16, 2022 -
J2EEScan Public
Forked from ilmila/J2EEScanJ2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.
Java GNU General Public License v2.0 UpdatedSep 1, 2022 -
pyspider Public
Forked from binux/pyspiderA Powerful Spider(Web Crawler) System in Python.
Python Apache License 2.0 UpdatedJul 6, 2022 -
-
Scan-T Public
Forked from nanshihui/Scan-Ta new crawler based on python with more function including Network fingerprint search
C UpdatedMar 29, 2022 -
requests Public
Forked from psf/requestsA simple, yet elegant HTTP library.
Python Other UpdatedOct 21, 2021