Hawolf's starred repositories

AutoGPT

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

Language:PythonLicense:MITStargazers:165360Issues:0Issues:0

xmap

XMap is a fast network scanner designed for performing Internet-wide IPv6 & IPv4 network research scanning.

Language:CLicense:Apache-2.0Stargazers:351Issues:0Issues:0

Ehoney

安全、快捷、高交互、企业级的蜜罐管理系统,护网;支持多种协议蜜罐、蜜签、诱饵等功能。A safe, fast, highly interactive and enterprise level honeypot management system, supports multiple protocol honeypots, honeytokens, baits and other functions.

Language:GoLicense:Apache-2.0Stargazers:1198Issues:0Issues:0

suricata

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.

Language:CLicense:GPL-2.0Stargazers:4348Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:8177Issues:0Issues:0

openvas-scanner

This repository contains the scanner component for Greenbone Community Edition.

Language:RustLicense:GPL-2.0Stargazers:3135Issues:0Issues:0

fuzzingbook

Project page for "The Fuzzing Book"

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:1058Issues:0Issues:0

gitbook

The open source frontend for GitBook doc sites

Language:TypeScriptLicense:GPL-3.0Stargazers:26772Issues:0Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language:PythonLicense:AGPL-3.0Stargazers:2257Issues:0Issues:0

styleguide

Style guides for Google-originated open-source projects

Language:HTMLLicense:Apache-2.0Stargazers:37040Issues:0Issues:0

cset

Cybersecurity Evaluation Tool

Language:TSQLLicense:MITStargazers:1385Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:BSD-3-ClauseStargazers:5074Issues:0Issues:0

shadowsocks_install

Auto install shadowsocks server,thanks 秋水逸冰

Stargazers:4254Issues:0Issues:0

isf

ISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python

Language:PythonLicense:BSD-2-ClauseStargazers:1020Issues:0Issues:0

kitty

Fuzzing framework written in python

Language:PythonLicense:GPL-2.0Stargazers:427Issues:0Issues:0

peach

Peach is a fuzzing framework which uses a DSL for building fuzzers and an observer based architecture to execute and monitor them.

Language:PythonLicense:MPL-2.0Stargazers:400Issues:0Issues:0

pyspider

A Powerful Spider(Web Crawler) System in Python.

Language:PythonLicense:Apache-2.0Stargazers:16431Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:23067Issues:0Issues:0

fatt

FATT /fingerprintAllTheThings - a pyshark based script for extracting network metadata and fingerprints from pcap files and live network traffic

Language:PythonLicense:BSD-3-ClauseStargazers:646Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:CLicense:NOASSERTIONStargazers:9699Issues:0Issues:0

modbus-tk

Create Modbus app easily with Python

Language:PythonLicense:NOASSERTIONStargazers:558Issues:0Issues:0

snap7

Snap7 is an open source, 32/64 bit, multi-platform Ethernet communication suite for interfacing natively with Siemens S7 PLCs.

Language:PascalStargazers:218Issues:0Issues:0

conpot

ICS/SCADA honeypot

Language:PythonLicense:GPL-2.0Stargazers:1213Issues:0Issues:0

Tinyhttpd

Tinyhttpd 是J. David Blackstone在1999年写的一个不到 500 行的超轻量型 Http Server,用来学习非常不错,可以帮助我们真正理解服务器程序的本质。官网:http://tinyhttpd.sourceforge.net

Language:CLicense:GPL-3.0Stargazers:11182Issues:0Issues:0

illustrated-tls12

The Illustrated TLS 1.2 Connection: Every byte explained

Language:GoLicense:MITStargazers:3435Issues:0Issues:0

miniupnp

UPnP IGD implementation

Language:CLicense:BSD-3-ClauseStargazers:1418Issues:0Issues:0

Nettacker

Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management

Language:PythonLicense:Apache-2.0Stargazers:3101Issues:0Issues:0

Cobra

Source Code Security Audit (源代码安全审计)

Language:PythonLicense:MITStargazers:3132Issues:0Issues:0

IoT-Pentesting-Methodology

Resources to help get started with IoT Pentesting

Stargazers:167Issues:0Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

Language:CLicense:GPL-2.0Stargazers:7381Issues:0Issues:0