Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View 977812671's full-sized avatar
💭
trevorrowe
💭
trevorrowe

Block or report 977812671

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
Go 131 10 Updated Nov 4, 2025

A Security Tool for Bug Bounty, Pentest and Red Teaming.

HTML 4,125 454 Updated Dec 19, 2025

SecGPT网络安全大模型

Python 2,848 352 Updated Jun 25, 2025
Go 27 9 Updated Jun 9, 2025

Python ProxyPool for web spider

Python 23,020 5,365 Updated Nov 20, 2025

Free proxy list UPDATED HOURLY! -- for api visit

581 157 Updated Aug 11, 2023

JackProxy: 一个高性能SOCKS5代理客户端,支持自动代理池管理、负载均衡和连接保持。跨平台支持(Windows/macOS/Linux),易于配置和使用。

205 1 Updated Apr 24, 2025

Face SDK: Liveness, quality and matching.

5 Updated Nov 25, 2025

Zero shot vulnerability discovery using LLMs

Python 2,431 277 Updated Feb 6, 2025

OneForAll是一款功能强大的子域收集工具

Python 9,484 1,412 Updated Sep 12, 2025

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Python 1,815 713 Updated Jul 16, 2025

CVS is a powerful comprehensive attack surface management platform. 森罗万象-强大的网络空间测绘、资产管理、漏洞扫描等全生命漏洞周期的综合攻击面管理平台,化繁为简,以一御百。

246 22 Updated Oct 31, 2025

XposedBridgeApi54~89

Shell 34 25 Updated Mar 7, 2024

The Java part of the Xposed framework.

JavaScript 4,040 1,133 Updated Mar 23, 2021

Braintree SDK for Android

Java 1 1 Updated Dec 2, 2019

Flutter Reverse Engineering Framework

Python 2,371 270 Updated Dec 10, 2025

Official TruffleHog Burp Suite Extension. Scan Burp Suite traffic for 800+ different types of secrets (API keys, passwords, SSH keys, etc) using TruffleHog.

Python 84 18 Updated Mar 12, 2025

Scans remote JavaScript files with Trufflehog + Semgrep to detect leaked secrets

Python 128 20 Updated Jan 21, 2025

arl灯塔自动化扫描工具

Python 54 9 Updated Feb 24, 2025

无状态子域名爆破工具

Go 2,350 284 Updated Mar 16, 2022

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Java 7,355 1,388 Updated Dec 17, 2025

A powerful JavaScript monitoring tool for bug bounty hunters. Track changes in JavaScript files across websites, detect new attack surfaces, and stay ahead of security vulnerabilities.

Go 87 13 Updated Apr 19, 2025

Private key usage verification

Go 432 37 Updated Apr 4, 2025

子域名爆破,增加了智能爬虫功能

Go 70 6 Updated Mar 22, 2024

This repository contains documentation for developers to use to call Selling Partner APIs.

1,556 817 Updated May 21, 2024

主动获取js中敏感信息

JavaScript 71 6 Updated Mar 18, 2025

Find, verify, and analyze leaked credentials

Go 23,847 2,163 Updated Dec 19, 2025

GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)

Python 2,146 490 Updated Nov 28, 2023

A Python program to scrape secrets from GitHub through usage of a large repository of dorks.

Python 2,464 441 Updated Aug 3, 2024

Find secrets with Gitleaks 🔑

Go 24,305 1,865 Updated Dec 9, 2025
Next