Skip to content
View jonny030's full-sized avatar

Highlights

  • Pro

Block or report jonny030

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A fast tool to fetch URLs from HTML attributes by crawl-in.

Go 252 37 Updated Oct 14, 2024

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Vue 10,339 1,824 Updated Oct 11, 2024

HITCON 2024 x DEVCORE Wargame

PHP 27 1 Updated Aug 30, 2024

Read Write Memory without attach

C 48 2 Updated Aug 18, 2024

台灣資安 / CTF 學習資源整理

477 24 Updated Sep 7, 2024

《李宏毅深度学习教程》(李宏毅老师推荐👍,苹果书🍎),PDF下载地址:https://github.com/datawhalechina/leedl-tutorial/releases

Jupyter Notebook 13,530 2,887 Updated Oct 8, 2024

Backup CTFd data easily.

Python 3 Updated Jul 30, 2024

Burp Suite Professional Activation

124 27 Updated Jul 6, 2024

Get Started as a Web Developer with .NET, C#, and ASP.NET Core

C# 692 738 Updated May 9, 2024

Quickly search the rockyou2024.txt file

CMake 21 8 Updated Jul 20, 2024

Magnet Link for Downloading

206 34 Updated Jul 17, 2024

A decompiler-agnostic plugin for interacting with AI in your decompiler. GPT-4, Claude, and local models supported!

Python 547 50 Updated Oct 14, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,932 3,079 Updated Oct 11, 2024

The Browser Exploitation Framework Project

JavaScript 9,774 2,163 Updated Oct 16, 2024

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Python 5,235 929 Updated Sep 26, 2024

Grok open release

Python 49,489 8,323 Updated Aug 30, 2024

Leaked Mirai Source Code for Research/IoC Development Purposes

C 8,511 3,444 Updated Dec 6, 2023

🕵️‍♂️ All-in-one OSINT tool for analysing any website

TypeScript 22,214 1,693 Updated Oct 13, 2024

IA's public Wayback Machine (moved from SourceForge)

Java 746 135 Updated Mar 1, 2024

Steganalysis web platform

Python 519 57 Updated Aug 17, 2024

Writeups for various CTFs

C 611 199 Updated Jun 30, 2024

WebXploiter - An OWASP Top 10 Security scanner !

HTML 73 21 Updated Feb 29, 2016

A tool to dump a git repository from a website

Python 1,839 249 Updated Mar 17, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,809 14,585 Updated Oct 3, 2024
JavaScript 7,858 449 Updated Sep 24, 2024

Fast web fuzzer written in Go

Go 12,482 1,286 Updated Jun 30, 2024

Directory/File, DNS and VHost busting tool written in Go

Go 9,738 1,185 Updated Oct 14, 2024
Next