RDSJC

RDSJC

Geek Repo

Company:IIE, CAS

Location:Beijing

Github PK Tool:Github PK Tool

RDSJC's starred repositories

leetcode-master

《代码随想录》LeetCode 刷题攻略:200道经典题目刷题顺序,共60w字的详细图解,视频难点剖析,50余张思维导图,支持C++,Java,Python,Go,JavaScript等多语言版本,从此算法学习不再迷茫!🔥🔥 来看看,你会发现相见恨晚!🚀

WeChatMsg

提取微信聊天记录,将其导出成HTML、Word、CSV文档永久保存,对聊天记录进行分析生成年度聊天报告

Language:PythonLicense:GPL-3.0Stargazers:26050Issues:144Issues:328

bokeh

Interactive Data Visualization in the browser, from Python

Language:PythonLicense:BSD-3-ClauseStargazers:18833Issues:442Issues:7601

DearPyGui

Dear PyGui: A fast and powerful Graphical User Interface Toolkit for Python with minimal dependencies

doccano

Open source annotation tool for machine learning practitioners.

Language:PythonLicense:MITStargazers:8981Issues:130Issues:1492

SafeLine

一款足够简单、足够好用、足够强的免费 WAF。基于业界领先的语义引擎检测技术,作为反向代理接入,保护你的网站不受黑客攻击。 A free WAF that is sufficiently simple, effective, and powerful. Utilizing industry-leading semantic engine detection technology, it operates as a reverse proxy to protect your website from hacker attacks.

Language:C++License:NOASSERTIONStargazers:8590Issues:58Issues:682

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:PythonLicense:GPL-3.0Stargazers:6722Issues:142Issues:762

yakit

Cyber Security ALL-IN-ONE Platform

Language:TypeScriptLicense:AGPL-3.0Stargazers:6007Issues:350Issues:700

WhatWeb

Next generation web scanner

Language:RubyLicense:GPL-2.0Stargazers:5098Issues:176Issues:214

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:NOASSERTIONStargazers:4858Issues:63Issues:702

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。

ivre

Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, etc.

Language:PythonLicense:GPL-3.0Stargazers:3299Issues:171Issues:336

instagraph

Converts text input or URL into knowledge graph and displays

Language:PythonLicense:MITStargazers:3161Issues:23Issues:35

NExT-GPT

Code and models for NExT-GPT: Any-to-Any Multimodal Large Language Model

Language:PythonLicense:BSD-3-ClauseStargazers:2856Issues:59Issues:85

TrackRay

溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)

Language:JavaLicense:GPL-3.0Stargazers:1985Issues:51Issues:34

w13scan

Passive Security Scanner (被动式安全扫描器)

Language:SmartyLicense:GPL-2.0Stargazers:1853Issues:50Issues:501

Vxscan

python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

Language:PythonLicense:Apache-2.0Stargazers:1716Issues:48Issues:30

QingScan

一个漏洞扫描器粘合剂,添加目标后30款工具自动调用;支持 web扫描、系统扫描、子域名收集、目录扫描、主机扫描、主机发现、组件识别、URL爬虫、XRAY扫描、AWVS自动扫描、POC批量验证,SSH批量测试、vulmap。

Language:PythonLicense:GPL-3.0Stargazers:1609Issues:22Issues:31

LangSrcCurise

SRC子域名资产监控

Mars

Mars(战神)——资产发现、子域名枚举、C段扫描、资产变更监测、端口变更监测、域名解析变更监测、Awvs扫描、POC检测、web指纹探测、端口指纹探测、CDN探测、操作系统指纹探测、泛解析探测、WAF探测、敏感信息检测等等

dddd

dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标

Language:GoLicense:MITStargazers:684Issues:19Issues:48

Watchdog

Watchdog是bayonet修改版,重新优化了数据库及web及扫描程序,加入多节点

dnsub

dnsub一款好用且强大的子域名扫描工具

QingTing

蜻蜓安全一个安全工具编排平台,可以自由编排你的工具流,集成108款工具,包括xray、nmap、awvs等;你可以将喜欢的工具编排成一个场景,快速打造适合自己的安全工作台~

Language:PHPLicense:GPL-3.0Stargazers:527Issues:8Issues:1

NessusToReport

Nessus扫描报告自动化生成工具

Language:PythonLicense:Apache-2.0Stargazers:491Issues:11Issues:41

Komo

🚀Komo, a comprehensive asset collection and vulnerability scanning tool. Komo 一个综合资产收集和漏洞扫描工具,集成了20余款工具,通过多种方式对子域进行获取,收集域名邮箱,进行存活探测,域名指纹识别,域名反查ip,ip端口扫描,web服务链接爬取并发送给xray,对web服务进行POC漏洞扫描,对主机进行主机漏洞扫描。

FofaMap

FofaMap是一款基于Python3开发的跨平台FOFA API数据采集器,支持普通查询、网站存活检测、统计聚合查询、Host聚合查询、网站图标查询、批量查询等查询功能。同时FofaMap还能够自定义查询FOFA数据,并根据查询结果自动去重和筛选关键字,生成对应的Excel表格。另外春节特别版还可以调用Nuclei对FofaMap查询出来的目标进行漏洞扫描,让你在挖洞路上快人一步。

Language:PythonLicense:Apache-2.0Stargazers:445Issues:11Issues:30

Adafruit_Blinka

Add CircuitPython hardware API and libraries to MicroPython & CPython devices

Language:PythonLicense:MITStargazers:426Issues:37Issues:381

gosint

Gosint is a distributed asset information collection and vulnerability scanning platform

hostCollision

一款host碰撞工具,做了较多的误报优化