Skip to content
View zerokeeper's full-sized avatar

Block or report zerokeeper

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Jar Analyzer - 一个JAR包分析工具,SCA漏洞分析,批量分析JAR包,方法调用关系搜索,字符串搜索,Spring组件分析,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码,一键分析BCEL字节码

Java 1,000 94 Updated Sep 30, 2024

superSearchPlus是聚合型信息收集插件,支持综合查询,资产测绘查询,信息收集 敏感信息提取 js资源扫描 目录扫描 vue组件扫描 整合了目前常见的资产测绘平台 专为白帽子提供快速侦测目标。

HTML 1,316 79 Updated Dec 25, 2023

Advanced SQL Injection Techniques for Bug Bounty Hunters

102 65 Updated Jul 24, 2024

手动收集各大SRC平台主域名,通过程序自动处理以格式化存入数据库中,便于配合其它信息搜集工具进一步测试。

Python 16 4 Updated Aug 26, 2024

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1100多个poc/exp,长期更新。

3,620 764 Updated Sep 26, 2024

🚀 Sling Shot R3con: Automate Your Bug Bounty and Pentest Reconnaissance with Project Discovery tools 🎯

Shell 24 4 Updated Sep 21, 2023

一个简单的现代化公司域名使用规律预测及生成工具

Python 377 44 Updated Feb 24, 2022

Open-source vulnerability disclosure and bug bounty program database

Python 982 315 Updated Sep 28, 2024

⚔️ A compiled list of companies who have active programs for responsible disclosure

Svelte 83 18 Updated Sep 29, 2024

DarkAngel 是一款全自动白帽漏洞扫描器,从hackerone、bugcrowd资产监听到漏洞报告生成、漏洞URL截屏、消息通知。

Ruby 594 74 Updated Aug 17, 2023

SecGPT网络安全大模型

Python 1,767 237 Updated May 8, 2024

🕵️‍♂️ All-in-one OSINT tool for analysing any website

TypeScript 21,937 1,664 Updated Sep 29, 2024

Accepts urls from a filename and, for each query parameter, replace the value with a specified value.

Python 3 Updated Aug 23, 2023

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Python 2,983 299 Updated Sep 26, 2024

An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability

776 104 Updated Dec 31, 2021

An incredibly fast proxy checker & IP rotator with ease.

Go 1,595 187 Updated Sep 15, 2024

高危漏洞精准检测与深度利用框架

1,353 145 Updated Jan 8, 2023

The official gpt4free repository | various collection of powerful language models

Python 60,157 13,230 Updated Sep 29, 2024

打造最强的Java安全研究与安全开发面试题库,帮助师傅们找到满意的工作

169 232 Updated Feb 14, 2022

域内自动化信息搜集利用工具

Go 409 39 Updated Oct 24, 2023

🐛 A list of writeups from the Google VRP Bug Bounty program

Python 1,131 191 Updated Aug 27, 2024

Windows Emergency Response (应急响应信息采集)

398 47 Updated May 29, 2021

🔪 Scan memory for secrets and more. Maybe eventually a full /proc toolkit.

Go 603 50 Updated Jul 27, 2022

微信小程序反编译工具,.wxapkg 文件扫描 + 解密 + 解包工具

Go 1,817 389 Updated Jun 19, 2024

命令执行不回显但DNS协议出网的命令回显场景解决方案(修改为使用ceye接收请求,添加自定义DNS服务器)

Python 285 29 Updated Aug 20, 2023

docker container escape check || Docker 容器逃逸检测

Shell 538 67 Updated Apr 19, 2022

Linux服务器信息收集脚本

Shell 27 6 Updated Aug 3, 2022
Next