Nothing Special   »   [go: up one dir, main page]

Skip to content
View zitoxxx's full-sized avatar

Block or report zitoxxx

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

An Intentionally designed Vulnerable Android Application built in Kotlin.

Kotlin 231 157 Updated Mar 2, 2022

Unsecure time-based secret exploitation and Sandwich attack implementation Resources

Python 112 9 Updated Aug 13, 2024

Android-DirtyStream Vuln Demo

Java 23 4 Updated May 5, 2024

OWASP Thick Client Application Security Verification Standard

Python 13 2 Updated Oct 3, 2024

bypass-url-parser

Python 1,008 105 Updated Oct 5, 2024

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

4,580 909 Updated Jan 15, 2024

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Go 7,556 824 Updated Oct 7, 2024

渗透测试报告/资料文档/渗透经验文档/安全书籍

Python 2,483 610 Updated Jul 4, 2024

HTTP parameter discovery suite.

Python 5,171 791 Updated Jul 15, 2024

A collection of awesome one-liner scripts especially for bug bounty tips.

2,650 574 Updated Jul 29, 2024

Mobile Hacker's Weapons / A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting

Go 736 126 Updated Sep 22, 2024

A collection of PDF/books about the modern web application security and bug bounty.

1,002 307 Updated Dec 14, 2023

Go parser for maven Project Object Model (POM) file

Go 23 17 Updated Sep 3, 2022

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Python 2,837 379 Updated May 11, 2024

Canarytokens helps track activity and actions on your network.

HTML 1,736 258 Updated Sep 30, 2024

A tool for embedding XXE/XML exploits into different filetypes

Ruby 1,031 232 Updated Jul 11, 2024

强大的敏感信息搜索工具

Go 805 69 Updated Sep 4, 2024

kunwu是新一代webshell检测引擎,使用了内置了模糊规则、污点分析模拟执行、机器学习三种高效的检测策略

Go 263 17 Updated Jul 10, 2024

Detect file content types with deep learning

Rust 7,763 412 Updated Oct 7, 2024

梳理【护网高利用率POC】并集成Nuclei模板仓库,针对解决网上同一资产漏洞一键检测工具参次不齐问题。

556 73 Updated Mar 21, 2024

一款快速、全面、易用的页面信息提取工具,可快速发现和提取页面中的JS、URL和敏感信息。

Go 2,602 194 Updated Jan 5, 2024

Force-disabling the JVM bytecode verifier

Kotlin 44 1 Updated Aug 9, 2021

ebpf WebShell/内核马,一种新型内核马/WebShell技术

308 24 Updated Jan 8, 2024

一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.

Java 1,610 179 Updated Sep 14, 2024

JavaWeb MemoryShell Inject/Scan/Killer/Protect Research & Exploring

Java 584 93 Updated Jun 25, 2021

Some payloads of JNDI Injection in JDK 1.8.0_191+

Java 471 82 Updated Dec 9, 2020

An HTTP toolkit for security research.

Go 6,070 346 Updated Apr 22, 2024

对权限绕过自动化bypass的burpsuite插件

Java 814 46 Updated Jun 21, 2024
Java 65 1 Updated Sep 27, 2023

libbpfgo port of bcc/libbpf-tools

Go 45 5 Updated Apr 2, 2024
Next