Skip to content
View msr00t's full-sized avatar

Block or report msr00t

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Virtual Engine for Android(Support 14.0 in business version)

Java 10,135 2,891 Updated Sep 3, 2024

Semgrep rules registry

Solidity 769 384 Updated Sep 6, 2024

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

OCaml 10,326 595 Updated Sep 6, 2024

golang version for nmap service and application version detection (without nmap installation)

Go 165 44 Updated Sep 23, 2020

更快速的进行Web应用指纹识别

Go 168 24 Updated May 9, 2019

Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.

Go 945 133 Updated Nov 26, 2023

Burp插件,通过自定义hook脚本自动解密报文,让你像测试明文一样简单。A Burp plugin that automatically decrypts messages by custom hook scirpt, making it as simple as testing plaintext.

Java 467 34 Updated Sep 5, 2024

heapdump敏感信息查询工具,例如查找 spring heapdump中的密码明文,AK,SK等

1,232 139 Updated May 21, 2024

一些关于go代码安全漏洞的整理

5 1 Updated Mar 11, 2022

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

1,426 85 Updated Aug 31, 2024

MemShell List

Java 77 16 Updated Jul 18, 2023

Elkeid is an open source solution that can meet the security requirements of various workloads such as hosts, containers and K8s, and serverless. It is derived from ByteDance's internal best practi…

Go 2,214 427 Updated Sep 6, 2024

收集的文章 https://mrwq.github.io/tools/paper/

Python 1,699 396 Updated Aug 30, 2024

被动收集资产并自动进行SQL注入检测(插件化 自动Bypass)、XSS检测、RCE检测、敏感信息检测

Go 197 17 Updated Nov 29, 2023

记录学习codeql的过程

347 52 Updated Jun 9, 2023

Corax for Java: A general static analysis framework for java code checking.

Kotlin 223 18 Updated Aug 28, 2024

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Java 1,096 80 Updated Jun 29, 2024

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

Python 2,202 309 Updated Aug 9, 2024

Continuous Inspection

Java 8,896 1,956 Updated Sep 4, 2024

Android real-time display control software

C 18,642 2,510 Updated Aug 11, 2024

l1ubai/SpringActuator-Unauthorized-Scan

Java 53 9 Updated Jun 29, 2022

Distributed web crawler admin platform for spiders management regardless of languages and frameworks. 分布式爬虫管理平台,支持任何语言和框架

Go 11,208 1,766 Updated Sep 4, 2024

Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist

Python 1,195 131 Updated Jul 14, 2024

寻找可利用的白文件

C 443 59 Updated May 14, 2024

GitHub项目监控 && CodeQL自动扫描 (GitHub project monitoring && CodeQL automatic analysis)

Go 380 36 Updated May 9, 2024

复杂请求下的Shiro反序列化利用工具

Java 260 23 Updated Mar 12, 2024

RevSuit is a flexible and powerful reverse connection platform designed for receiving connection from target host in penetration.

Go 516 62 Updated Jun 1, 2023

一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示

Go 1,709 305 Updated Apr 19, 2022

[VscanPlus内外网漏洞扫描工具]已更新HW热门漏洞检测POC。基于veo师傅的漏扫工具vscan二次开发的版本,端口扫描、指纹检测、目录fuzz、漏洞扫描功能工具,批量快速检测网站安全隐患。An open-source, cross-platform website vulnerability scanning tool that helps you quickly detect w…

Go 172 15 Updated Aug 19, 2024

密码字典生成工具,加微信进群及时接收更新信息

Java 242 28 Updated Apr 21, 2024
Next