LinuxSelf's repositories

AT-P-list

攻防清单:用于整理当前收集的所有攻防相关资源

License:GPL-3.0Stargazers:24Issues:3Issues:0

awesome-windows-kernel-security-development

windows kernel security development

Python-100-Days

Python - 100天从新手到大师

Language:HTMLStargazers:1Issues:0Issues:0

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:0Issues:0Issues:0

Books

运维之道

Language:PythonStargazers:0Issues:0Issues:0

car

Cyber Analytics Repository

Language:BroLicense:Apache-2.0Stargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. The security community recognizes Kali Linux as the go-to penetration testing platform for those that prefer Linux. Commando VM is for penetration testers that prefer Windows. We know that building a Windows penetration testing environment can be tedious - we aim to streamline and simplify this process. Commando VM includes over 140 tools.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2019-0986

Security Research

Language:C#Stargazers:0Issues:0Issues:0

CyberSecurityRSS

网络空间安全相关的RSS订阅

Stargazers:0Issues:0Issues:0

Enterprise-Registration-Data-of-Chinese-Mainland

**大陆 31 个省份1978 年至 2019 年一千多万工商企业注册信息,包含企业名称、注册地址、统一社会信用代码、地区、注册日期、经营范围、法人代表、注册资金、企业类型等详细资料。This repository is an dataset of over 10,000,000 enterprise registration data of 31 provinces in Chinese mainland from 1978 to 2019.【工商大数据】、【企业信息】、【enterprise registration data】。

Stargazers:0Issues:0Issues:0

F-NAScan-PLUS

F-NAScan-PLUS 安服资产搜集

Language:PythonStargazers:0Issues:0Issues:0

free-programming-books-zh_CN

:books: 免费的计算机编程类中文书籍,欢迎投稿

License:GPL-3.0Stargazers:0Issues:0Issues:0

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Language:PythonStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

King-Hacking

Now you can download the most powerful tools using this simple script

Language:ShellStargazers:0Issues:0Issues:0

LuWu

红队基础设施自动化部署工具

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

masnmapscan-V1.0

整合了masscan和nmap两款扫描器,masscan扫描端口,nmap扫描端口对应服务,二者结合起来实现了又快又好地扫描。并且加入了防火墙的功能

Language:PythonStargazers:0Issues:0Issues:0

myPPT

安全方面的议题PPT

Stargazers:0Issues:0Issues:0

Nessus_to_report

Nessus中文报告自动化脚本

Language:PythonStargazers:0Issues:0Issues:0

nmaptocsv

A simple python script to convert Nmap output to CSV

License:LGPL-3.0Stargazers:0Issues:0Issues:0

pentestdb

WEB渗透测试数据库

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PENTESTING-BIBLE

This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 2000 links at any time soon.Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:0Issues:0Issues:0

SecurityManagement

分享在建设安全管理体系、ISO27001、等级保护、安全评审过程中的点点滴滴

Stargazers:0Issues:0Issues:0

SecurityTechnique

Security technique research and some funny work on it !

Language:PHPStargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

SysmonTools

Utilities for Sysmon

Stargazers:0Issues:0Issues:0

Tide

目前实现了网络空间资产探测、指纹检索、漏洞检测、漏洞全生命周期管理、poc定向检测、暗链检测、挂马监测、敏感字检测、DNS监测、网站可用性监测、漏洞库管理、安全预警等等~

Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署、密码定向破解、社工库查询等功能。

Language:HTMLStargazers:0Issues:0Issues:0