Fate9091's repositories

bro-gramming

Bro IDS programs collection.

Language:ZeekLicense:MPL-2.0Stargazers:1Issues:0Issues:0

APT34

APT34/OILRIG leak

Language:ASPStargazers:0Issues:2Issues:0

attack-website

MITRE ATT&CK Website

Language:HTMLStargazers:0Issues:1Issues:0

AttackDetection

Attack Detection

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

RDPInception

A proof of concept for the RDP Inception Attack

Language:BatchfileStargazers:0Issues:2Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:2Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:2Issues:0

webshell-sample

webshell sample

Language:PHPStargazers:0Issues:2Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:1Issues:0

bro-scripts-1

Misc. Bro scripts

Language:BroStargazers:0Issues:1Issues:0

bro-scripts-2

Bro-IDS scripts

Language:BroStargazers:0Issues:1Issues:0

bzar

A set of Zeek scripts to detect ATT&CK techniques.

Language:ZeekLicense:Apache-2.0Stargazers:0Issues:1Issues:0

caldera

An automated adversary emulation system

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

caltack

Plugin that serves the ATT&CK website alongside CALDERA.

Language:PythonStargazers:0Issues:1Issues:0

CVE-2018-20250

exp for https://research.checkpoint.com/extracting-code-execution-from-winrar

Language:PythonStargazers:0Issues:2Issues:0

DeepTraffic

Deep Learning models for network traffic classification

License:MPL-2.0Stargazers:0Issues:0Issues:0

easyXssPayload

XssPayload

Language:PythonStargazers:0Issues:0Issues:0

Exploits

Containing Self Made Perl Reproducers / PoC Codes

Language:PerlStargazers:0Issues:0Issues:0

Exploits-1

Exploits for various CVEs

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

freq.py

Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy calculations. Uses character pair frequency analysis to determine the likelihood of tested strings of characters occurring.

Language:PythonStargazers:0Issues:1Issues:0

java-memshell-scanner

通过jsp脚本扫描java web Filter/Servlet型内存马

Stargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

sagan-rules

Rule sets for Sagan

Stargazers:0Issues:0Issues:0

sandcat

A CALDERA plugin

License:Apache-2.0Stargazers:0Issues:0Issues:0

stockpile

A CALDERA plugin

License:Apache-2.0Stargazers:0Issues:0Issues:0

terminal

A CALDERA plugin

Stargazers:0Issues:0Issues:0