Skip to content
View fa1c0n1's full-sized avatar
🏠
Working from home
🏠
Working from home

Block or report fa1c0n1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

An open project to list all publicly known cloud vulnerabilities and CSP security issues

305 61 Updated Sep 25, 2024

A blazingly fast LSP client for Emacs

Emacs Lisp 1,431 208 Updated Oct 13, 2024

A software attempt to address the "double key press" issue on Apple's butterfly keyboard [not actively maintained]

Swift 3,017 119 Updated Nov 20, 2023

TCP connection hijacker, Rust rewrite of shijack

Rust 457 39 Updated Oct 9, 2024

Nuclei AI - Browser Extension for Rapid Nuclei Template Generation

JavaScript 432 33 Updated Nov 8, 2023

MASA CMS is an Enterprise Content Management platform based on open source technology.

ColdFusion 71 36 Updated Sep 12, 2024

DSL engine

Go 74 21 Updated Oct 13, 2024

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

4,980 1,026 Updated Aug 14, 2024

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 20,272 2,475 Updated Oct 12, 2024

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 9,136 2,604 Updated Oct 13, 2024

Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates.

Go 526 36 Updated Dec 19, 2023

Jar Analyzer - 一个JAR包分析工具,SCA漏洞分析,批量分析JAR包,方法调用关系搜索,字符串搜索,Spring组件分析,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码,一键分析BCEL字节码

Java 1,021 96 Updated Oct 12, 2024

RevSuit is a flexible and powerful reverse connection platform designed for receiving connection from target host in penetration.

Go 517 62 Updated Jun 1, 2023

HTTP Request Smuggling over HTTP/2 Cleartext (h2c)

Python 641 100 Updated May 10, 2022

Adversary Emulation Framework

Go 8,344 1,098 Updated Oct 10, 2024

一个漏洞POC知识库 目前数量 1000+

3,523 741 Updated Oct 8, 2024

Comfortably monitor your Internet traffic 🕵️‍♂️

Rust 17,997 550 Updated Oct 7, 2024

Node.js 资源大全中文版。An awesome Node.js packages and resources

JavaScript 1,243 140 Updated Jun 16, 2024

node.js command-line interfaces made easy

JavaScript 26,669 1,691 Updated Oct 13, 2024

Linux eBPF backdoor over TCP. Spawn reverse shells, RCE, on prior privileged access. Less Honkin, More Tonkin.

C 1,559 170 Updated Oct 19, 2023

Cyber Security ALL-IN-ONE Platform

TypeScript 6,554 826 Updated Oct 12, 2024

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

Kotlin 1,479 207 Updated Oct 9, 2024

腾讯柠檬清理是针对macOS系统专属制定的清理工具。主要功能包括重复文件和相似照片的识别、软件的定制化垃圾扫描、可视化的全盘空间分析、内存释放、浏览器隐私清理以及设备实时状态的监控等。重点聚焦清理功能,对上百款软件提供定制化的清理方案,提供专业的清理建议,帮助用户轻松完成一键式清理。

Objective-C 5,429 763 Updated Oct 12, 2024

WebSocket 内存马/Webshell,一种新型内存马/WebShell技术

Java 1,403 225 Updated Apr 10, 2023

awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员

1,754 218 Updated Sep 28, 2024

Tai-e assignments for static program analysis

Java 1,081 247 Updated Nov 27, 2022

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

Shell 7,596 723 Updated Oct 12, 2024

Hash collisions and exploitations

Python 3,061 184 Updated Mar 26, 2024

A webshell and a normal file that have the same MD5

188 23 Updated Apr 25, 2022

该项目用来记录,我用来练手的PHP代码审计项目。

185 37 Updated Feb 15, 2019
Next