AlexLJX's starred repositories

iBook

收藏一些电子书

Stargazers:3412Issues:0Issues:0

Monitorizer

Monitoring framework to detect and report newly found subdomains on a specific target using various scanning tools

Language:PythonStargazers:255Issues:0Issues:0

stools

攻防武器项目

License:MITStargazers:11Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:4174Issues:0Issues:0

audit-guid

审计资源大全

License:MITStargazers:38Issues:0Issues:0

diagrams

:art: Diagram as Code for prototyping cloud system architectures

Language:PythonLicense:MITStargazers:36526Issues:0Issues:0

system-design-101

Explain complex systems using visuals and simple terms. Help you prepare for system design interviews.

License:NOASSERTIONStargazers:61805Issues:0Issues:0

pagodo

pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching

Language:PythonLicense:GPL-3.0Stargazers:2697Issues:0Issues:0

WebMap

WebMap-Nmap Web Dashboard and Reporting

Language:PythonLicense:GPL-3.0Stargazers:931Issues:0Issues:0

information_gathering_tips

一些信息收集的姿势和实用tips

Stargazers:4Issues:0Issues:0

Athena

Athena aims to aggregate vulnerability information from multiple sources and vendor bulletins, providing real-time push notifications to enhance security monitoring and response capabilities.

Language:PythonStargazers:30Issues:0Issues:0

uncover

Quickly discover exposed hosts on the internet using multiple search engines.

Language:GoLicense:MITStargazers:2338Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

Language:CLicense:GPL-3.0Stargazers:6447Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

Language:TypeScriptLicense:NOASSERTIONStargazers:5391Issues:0Issues:0

django-DefectDojo

DevSecOps, ASPM, Vulnerability Management. All on one platform.

Language:HTMLLicense:BSD-3-ClauseStargazers:3561Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:8185Issues:0Issues:0

dkron

Dkron - Distributed, fault tolerant job scheduling system https://dkron.io

Language:GoLicense:LGPL-3.0Stargazers:4243Issues:0Issues:0

privacy-policy-historical

Historical website privacy policies spanning over two decades.

Stargazers:105Issues:0Issues:0

cybersecurity-vulnerability-management

An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Software Vulnerabilities Management Process in Cybersecurity

License:MITStargazers:5Issues:0Issues:0

Awesome-Asset-Discovery

List of Awesome Asset Discovery Resources

License:CC0-1.0Stargazers:1926Issues:0Issues:0

OpenSSH-Vulnerability-test

OpenSSH CVE-2024-6387 Vulnerability Checker

Language:CLicense:MITStargazers:2Issues:0Issues:0

CloudPeler

CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting information is certainly very useful for conducting further penetration testing, and analyzing websites with the same server.

Language:PHPLicense:MITStargazers:1296Issues:0Issues:0

hackertarget

🎯 HackerTarget ToolKit - Tools And Network Intelligence To Help Organizations With Attack Surface Discovery 🎯

Language:PythonLicense:MITStargazers:475Issues:0Issues:0

MissFisher

空天姬 FFXIV 钓鱼触发器

Stargazers:27Issues:0Issues:0

Milkyway

MilkyWay是一款创新的漏洞扫描工具,旨在提高网络应用程序安全评估的效率和准确性。

Language:GoStargazers:8Issues:0Issues:0

Fast-Google-Dorks-Scan

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.

Language:ShellStargazers:1383Issues:0Issues:0

interactsh

An OOB interaction gathering server and client library

Language:GoLicense:MITStargazers:3263Issues:0Issues:0

gitleaks

Protect and discover secrets using Gitleaks 🔑

Language:GoLicense:MITStargazers:17108Issues:0Issues:0

DevSecOpsGuideline

The OWASP DevSecOps Guideline can help us to embedding security as a part of the development pipeline.

Language:PythonLicense:NOASSERTIONStargazers:813Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:2854Issues:0Issues:0