Luby Ruffy (LubyRuffy)

LubyRuffy

Geek Repo

Company:baimaohui.net

Location:Beijing

Home Page:https://fofa.info

Github PK Tool:Github PK Tool

Luby Ruffy's repositories

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:1Issues:0Issues:0

DarkEye

渗透测试情报收集工具

Language:GoLicense:NOASSERTIONStargazers:1Issues:0Issues:0

2021_Hvv

2021 hw

Stargazers:0Issues:0Issues:0

AutoPentest-DRL

AutoPentest-DRL: Automated Penetration Testing Using Deep Reinforcement Learning

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

Language:GoLicense:GPL-2.0Stargazers:0Issues:1Issues:0

chinese-poetry

The most comprehensive database of Chinese poetry 🧶最全中华古诗词数据库, 唐宋两朝近一万四千古诗人, 接近5.5万首唐诗加26万宋诗. 两宋时期1564位词人,21050首词。

License:MITStargazers:0Issues:0Issues:0

conpot

ICS/SCADA honeypot

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

dnsmonster

Passive DNS Monitoring and search with ClickHouse backend and Grafana dashboard

License:GPL-2.0Stargazers:0Issues:0Issues:0

domain-list-community

Community managed domain list. Generate geosite.dat for V2Ray.

License:MITStargazers:0Issues:0Issues:0

Elkeid

Elkeid is a Cloud-Native Host-Based Intrusion Detection solution project to provide next-generation Threat Detection and Behavior Audition with modern architecture.

Stargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

License:GPL-3.0Stargazers:0Issues:0Issues:0

fastText

Library for fast text representation and classification.

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

go-smb2

SMB2/3 client library written in Go.

Language:GoLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

honeypot-go

multi honeypot in go version

Stargazers:0Issues:0Issues:0

honeypots

🍯 18 honeypots in a single pypi package (DNS, HTTP Proxy, HTTP, HTTPS, SSH, POP3, IMAP, STMP, VNC, SMB, SOCKS5, Redis, TELNET, Postgres & MySQL)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

ios_rule_script

各平台的分流规则、复写规则及自动化脚本。

License:GPL-2.0Stargazers:0Issues:0Issues:0

jsoneditor

A web-based tool to view, edit, format, and validate JSON

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JT808

JT808协议、GB808协议、道路运输车辆卫星定位系统-北斗兼容车载终端通讯协议(支持2011、2013、2019版本)

Language:C#License:MITStargazers:0Issues:0Issues:0

jt808-server

JT808,JT/T808协议服务端程序;实时兼容2011、2013、2019版本协议,支持分包。支持JT/T1078音视频协议,T/JSATL12苏标主动安全协议,T/GDRTA002粤标主动安全协议,支持Android客户端编解码。

License:Apache-2.0Stargazers:0Issues:0Issues:0

MacOSX-SDKs

A collection of those pesky SDK folders: MacOSX10.1.5.sdk thru MacOSX11.3.sdk

Stargazers:0Issues:0Issues:0

My-PoC-Exploits

PoC exploits I wrote. They're as is and I will not offer support

Stargazers:0Issues:0Issues:0

odat

ODAT: Oracle Database Attacking Tool

Language:PythonStargazers:0Issues:1Issues:0

peirates

Peirates - Kubernetes Penetration Testing tool

Language:GoLicense:GPL-2.0Stargazers:0Issues:0Issues:0

plc4x

PLC4X The Industrial IoT adapter

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

rumble-tools

Open source tools, libraries, and datasets related to the Rumble Network Discovery product and associated research

License:MITStargazers:0Issues:0Issues:0

seq2seq-couplet

Play couplet with seq2seq model. 用深度学习对对联。

License:AGPL-3.0Stargazers:0Issues:0Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

License:MITStargazers:0Issues:0Issues:0

vulcan-checks

This repository holds the code for each Vulcan check's main binary.

License:MITStargazers:0Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0