Skip to content
View evilperfect's full-sized avatar

Block or report evilperfect

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

serve as a reverse proxy to protect your web services from attacks and exploits.

Go 12,112 754 Updated Sep 27, 2024

Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds

Python 121 34 Updated Oct 8, 2024

A fast vulnerability scanner helps pentesters pinpoint possibly vulnerable targets from a large number of web servers

Python 2,177 581 Updated Jun 19, 2024

Scan for sensitive information easily and effectively.

Go 894 142 Updated Sep 25, 2024

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Python 3,538 1,337 Updated Apr 16, 2024

安全隐私卫士(AppScan)一款免费的企业级自动化App隐私合规检测工具。

JavaScript 870 98 Updated Sep 2, 2024

A GPT-empowered penetration testing tool

Python 7,064 852 Updated Jun 22, 2024

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

C 6,709 1,068 Updated Oct 8, 2024

Cloud Security Posture Management (CSPM)

JavaScript 3,319 668 Updated Sep 24, 2024

威胁情报播报

Python 371 177 Updated Oct 8, 2024

威胁情报播报

Python 47 10 Updated Oct 8, 2024

Vulnerable app with examples showing how to not use secrets

Java 1,217 347 Updated Oct 8, 2024

VMClarity is a tool for agentless detection and management of Virtual Machine Software Bill Of Materials (SBOM) and vulnerabilities

Go 102 22 Updated Aug 30, 2024

Automated Security Testing For REST API's

Python 2,493 401 Updated Jun 5, 2024

OneForAll是一款功能强大的子域收集工具

Python 8,232 1,296 Updated Aug 29, 2024

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

6,458 1,190 Updated Oct 8, 2024

Nuclei POC,每日更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现(已有11wPOC,已校验有效性并去重)

Python 577 206 Updated Oct 8, 2024

All published CVE and their recent changes, ready to be used by humans and machines

19 2 Updated Oct 8, 2024

SecGPT网络安全大模型

Python 1,773 239 Updated May 8, 2024

LLM powered fuzzing via OSS-Fuzz.

Python 842 98 Updated Oct 7, 2024

AliCloud RAM Policy Editor for OSS

JavaScript 136 17 Updated Jun 15, 2018

The regolibrary package contains the controls Kubescape uses for detecting misconfigurations in Kubernetes manifests.

Open Policy Agent 119 48 Updated Sep 3, 2024

Asset inventory of over 800 public bug bounty programs.

Shell 1,245 222 Updated Oct 8, 2024

Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient https://owtf.org https://twitter.com/owtfp

Python 1,809 470 Updated Aug 26, 2024

Protect and discover secrets using Gitleaks 🔑

Go 17,567 1,437 Updated Oct 8, 2024

eBPF-based Networking, Security, and Observability

Go 19,955 2,932 Updated Oct 8, 2024

🕵️‍♂️ All-in-one OSINT tool for analysing any website

TypeScript 21,985 1,672 Updated Oct 6, 2024

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 20,204 2,471 Updated Oct 7, 2024

This repository contains the scanner component for Greenbone Community Edition.

Rust 3,294 615 Updated Oct 8, 2024

Find, verify, and analyze leaked credentials

Go 15,858 1,653 Updated Oct 8, 2024
Next