VuRsd's starred repositories

edex-ui

A cross-platform, customizable science fiction terminal emulator with advanced monitoring & touchscreen support.

Language:JavaScriptLicense:GPL-3.0Stargazers:40349Issues:1485Issues:559

photoprism

AI-Powered Photos App for the Decentralized Web 🌈💎✨

Language:GoLicense:NOASSERTIONStargazers:33816Issues:336Issues:2152

katana

A next-generation crawling and spidering framework.

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

VeraCrypt

Disk encryption with strong security based on TrueCrypt

Language:CLicense:NOASSERTIONStargazers:6542Issues:212Issues:999

zeek

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.

Language:C++License:NOASSERTIONStargazers:6241Issues:353Issues:1383

Behinder

“冰蝎”动态二进制加密网站管理客户端

opencti

Open Cyber Threat Intelligence Platform

Language:JavaScriptLicense:NOASSERTIONStargazers:5229Issues:132Issues:4775

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

rules

Repository of yara rules

Language:YARALicense:GPL-2.0Stargazers:4060Issues:352Issues:193

Kernelhub

:palm_tree:Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:2881Issues:80Issues:5

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:PythonLicense:NOASSERTIONStargazers:2825Issues:100Issues:647

Thanks-Mirror

整理记录各个包管理器,系统镜像,以及常用软件的好用镜像,Thanks Mirror。 走过路过,如觉不错,麻烦点个赞👆🌟

awesome-emails

✉️ An awesome list of resources to build better emails.

penetration-suite-toolkit

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

web-sec

WEB安全手册(红队安全技能栈),漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】

Language:PythonStargazers:1472Issues:37Issues:0

PentesterSpecialDict

渗透测试人员专用精简化字典 Dictionary for penetration testers happy hacker

Phishing.Database

Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.

Language:ShellLicense:MITStargazers:1079Issues:43Issues:818

ESD

Enumeration sub domains(枚举子域名)

Language:PythonLicense:GPL-3.0Stargazers:1056Issues:26Issues:61

ENScan

基于各大API的一款企业信息查询工具,为了更快速的获取企业的信息,省去收集的麻烦过程,web端于plat平台上线

BerylEnigma

ffffffff0x team toolset for penetration testing, cryptography research, CTF and daily use. | ffffffff0x 团队工具集,用来进行渗透测试,密码学研究,CTF和日常使用。

Language:JavaLicense:MITStargazers:655Issues:13Issues:16

vulscan

vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...

Language:PythonLicense:MITStargazers:626Issues:20Issues:5

SniperPhish

SniperPhish - The Web-Email Spear Phishing Toolkit

Language:PHPLicense:MITStargazers:520Issues:12Issues:51

yarb

方便获取每日安全资讯的爬虫和推送程序

Language:PythonLicense:GPL-3.0Stargazers:469Issues:66Issues:18

PenetrationTestingScripts

Here is some simple and useful scripts for penetration.

FireEyeGoldCrystal

一个GitHub监控和信息收集工具,支持监控和收集CVE、免杀、漏洞利用等内置关键字和自定义关键字。

Static-Analysis-and-Automated-Code-Audit

静态分析及代码审计自动化相关资料收集

threatbus

🚌 Threat Bus – A threat intelligence dissemination layer for open-source security tools.

Language:PythonLicense:BSD-3-ClauseStargazers:257Issues:26Issues:9

wJa

java decompile audit tools

PentestingNote

学而不思则罔,思而不学则殆💦

Stargazers:21Issues:0Issues:0