BlackJ's repositories

arkime

Arkime (formerly Moloch) is an open source, large scale, full packet capturing, indexing, and database system.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

AutoGPT

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

CAPEv2

Malware Configuration And Payload Extraction

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

cve-poc

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

HowToCook

程序员在家做饭方法指南。Programmer's guide about how to cook at home (Chinese only).

Language:HTMLLicense:UnlicenseStargazers:0Issues:0Issues:0

Information_Security_Books

信息安全方面的书籍书籍

Stargazers:0Issues:0Issues:0

javascript-malware-collection

Collection of almost 40.000 javascript malware samples

Language:JavaScriptLicense:CC0-1.0Stargazers:0Issues:0Issues:0

LiSa

Sandbox for automated Linux malware analysis.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

malware-sample-library

Malware sample library.

Language:C++Stargazers:0Issues:0Issues:0

offensive-ai-compilation

A curated list of useful resources that cover Offensive AI.

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

PentestTools

Awesome Pentest Tools Collection

Stargazers:0Issues:0Issues:0

pikachu

一个好玩的Web安全-漏洞测试平台

Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0

POC

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了400多个poc/exp,长期更新。

Stargazers:0Issues:0Issues:0

ptcpdump

Process-aware, eBPF-based tcpdump

Language:CLicense:MITStargazers:0Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:0Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0

Sec-Interview-4-2023

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

Stargazers:0Issues:0Issues:0

securityonion

Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, and case management. It also includes other tools such as Playbook, osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.

Language:ShellStargazers:0Issues:0Issues:0

The-MALWARE-Repo

A repository full of malware samples.

Language:VBScriptStargazers:0Issues:0Issues:0

Ultimate-RAT-Collection

For educational purposes only, samples of old & new malware builders including screenshots!

Stargazers:0Issues:0Issues:0

WeChatTweak-macOS

A dynamic library tweak for WeChat macOS - 首款微信 macOS 客户端撤回拦截与多开 🔨

Language:Objective-CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

weekly

科技爱好者周刊,每周五发布

Stargazers:0Issues:0Issues:0

x64dbg-Plugin-Manager

Plugin manager for x64dbg

Language:C++License:MITStargazers:0Issues:0Issues:0

xeno-rat

Xeno-RAT is an open-source remote access tool (RAT) developed in C#, providing a comprehensive set of features for remote system management. Has features such as HVNC, live microphone, reverse proxy, and much much more!

Language:C#License:MITStargazers:0Issues:0Issues:0

yarb

方便获取每日安全资讯的爬虫和推送程序

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0