Skip to content
View pysec's full-sized avatar

Block or report pysec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • ScopeSentry工具扫描端源码

    Go Updated Sep 22, 2024
  • ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

    Python Updated Sep 9, 2024
  • KCon Public

    Forked from knownsec/KCon

    KCon is a famous Hacker Con powered by Knownsec Team.

    JavaScript Updated Aug 28, 2024
  • BigDataView Public

    Forked from iGaoWei/BigDataView

    100+套大数据可视化炫酷大屏Html5模板;包含行业:社区、物业、政务、交通、金融银行等,全网最新、最多,最全、最酷、最炫大数据可视化模板。陆续更新中

    JavaScript Updated Jul 24, 2024
  • rengine Public

    Forked from yogeshojha/rengine

    reNgine

    Python GNU General Public License v3.0 Updated Jun 19, 2024
  • ARL Public

    Forked from Aabyss-Team/ARL

    ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

    Python MIT License Updated May 29, 2024
  • 100 simple & elegant HTML templates 💯

    HTML Updated Dec 12, 2023
  • kunpeng Public

    Forked from opensec-cn/kunpeng

    kunpeng是一个Golang编写的开源POC检测框架,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞扫描类的系统,比攻击者快一步发现风险漏洞。

    Go Apache License 2.0 Updated Mar 15, 2019
  • Micro8 Public

    Forked from Micropoor/Micro8
    Updated Feb 20, 2019
  • [WIP] Crappy iOS app analyzer

    JavaScript MIT License Updated Dec 21, 2018
  • Attack Detection

    Other Updated Dec 18, 2018
  • SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

    PHP MIT License Updated Dec 18, 2018
  • house Public

    Forked from nccgroup/house

    A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.

    Python MIT License Updated Dec 6, 2018
  • RxTool Public

    Forked from Tamsiree/RxTool

    Android开发人员不得不收集的工具类集合 | 支付宝支付 | 微信支付(统一下单) | 微信分享 | Zip4j压缩(支持分卷压缩与加密) | 一键集成UCrop选择圆形头像 | 一键集成二维码和条形码的扫描与生成 | 常用Dialog | WebView的封装可播放视频 | 仿斗鱼滑动验证码 | Toast封装 | 震动 | GPS | Location定位 | 图片缩放 | Exif…

    Java Apache License 2.0 Updated Jun 22, 2018
  • vuls Public

    Forked from future-architect/vuls

    Vulnerability scanner for Linux/FreeBSD, agentless, written in Go

    Go GNU General Public License v3.0 Updated Jan 5, 2018
  • FastNetMon community - very fast DDoS analyzer with sflow/netflow/mirror support

    C++ GNU General Public License v2.0 Updated Dec 19, 2017
  • dnstricker Public

    Forked from LandGrey/dnstricker

    A simple dns resolver of dns-record and web-record log server for pentesting

    JavaScript Updated Nov 7, 2017
  • 🐶 A curated list of Web Security materials and resources.

    Updated Aug 7, 2017
  • linux-kernel-exploits Linux平台提权漏洞集合

    C MIT License Updated Jun 25, 2017
  • Windows exploits, mostly precompiled.

    Python Apache License 2.0 Updated May 21, 2017
  • SQL Vulnerability Scanner

    Ruby Updated May 3, 2017
  • Speech recognition module for Python, supporting several engines and APIs, online and offline.

    Python BSD 3-Clause "New" or "Revised" License Updated Feb 15, 2017
  • tools Public

    Forked from coffeehb/tools

    一些实用的python脚本

    Python Updated Feb 5, 2017
  • fuzzdb-1 Public

    Forked from fuzzdb-project/fuzzdb

    Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

    PHP Updated Jan 16, 2017
  • 各种漏洞poc、Exp的收集或编写

    Python Updated Jan 16, 2017
  • [Project-Kob-6]The toolbox of opensource scanners - 安全行业从业人员自研开源扫描器合集👻

    PHP Updated Jan 15, 2017
  • poseidon Public

    Forked from Qihoo360/poseidon

    A search engine which can hold 100 trillion lines of log data.

    Go BSD 3-Clause "New" or "Revised" License Updated Jan 14, 2017
  • xunfeng Public

    Forked from ysrc/xunfeng

    巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

    Python GNU General Public License v3.0 Updated Jan 7, 2017
  • Security Guide for Developers (实用性开发人员安全须知)

    Updated Jan 4, 2017
  • python修改linux日志

    Python Updated Dec 23, 2016