Skip to content
View VSTP333's full-sized avatar
Block or Report

Block or report VSTP333

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

AI-Powered Penetration Testing Toolkit

TypeScript 617 91 Updated Aug 10, 2024

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

C 1,625 298 Updated Jan 5, 2024

A visual no-code/code-free web crawler/spider易采集:一个可视化浏览器自动化测试/数据采集/爬虫软件,可以无代码图形化的设计和执行爬虫任务。别名:ServiceWrapper面向Web应用的智能化服务封装系统。

JavaScript 31,830 3,820 Updated Aug 10, 2024

The Havoc Framework.

Go 6,424 912 Updated Aug 9, 2024

E-mails, subdomains and names Harvester - OSINT

Python 10,896 1,966 Updated Aug 8, 2024

Gather and update all available and newest CVEs with their PoC.

HTML 6,359 799 Updated Aug 10, 2024

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 8,804 2,525 Updated Aug 10, 2024

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

C++ 1,183 204 Updated Jun 19, 2024

Single Page Cheatsheet for common MSF Venom One Liners

232 70 Updated Apr 25, 2019

Commands, snippets, exploits, tools, lists, collections and techniques I used on my journey to becoming an OSCP.

244 83 Updated Mar 10, 2021

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Go 83,286 13,014 Updated Aug 7, 2024

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

HTML 1,351 375 Updated Oct 12, 2023

Attack Surface Management Platform

Shell 7,855 1,815 Updated Aug 4, 2024

Terraform enables you to safely and predictably create, change, and improve infrastructure. It is a source-available tool that codifies APIs into declarative configuration files that can be shared …

Go 41,908 9,444 Updated Aug 9, 2024

📚 Freely available programming books

1 Updated Jul 25, 2022

ALL IN ONE Hacking Tool For Hackers

Python 43,828 4,833 Updated Jul 31, 2024

Malware samples, analysis exercises and other interesting resources.

HTML 1,442 226 Updated Jan 13, 2024

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,365 2,799 Updated Jan 19, 2020

Focus on promoting the evolution of tools in different aspects of security research.专注于推动安全研究各个领域工具化.(项目收录逐步迁移至 https://github.com/knownsec/404StarLink)

806 57 Updated May 12, 2021