有安科技 (Safe3)

Safe3

Geek Repo

Company:UUSEC Tech.

Home Page:https://www.uusec.com

Github PK Tool:Github PK Tool

有安科技's repositories

AdGuardHome

Network-wide ads & trackers blocking DNS server

License:GPL-3.0Stargazers:0Issues:0Issues:0

AllTools

All reasonably stable tools

License:MITStargazers:0Issues:0Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Artillery

JAVA 插件化漏洞扫描器,Gui基于javafx。POC 目前集成 Weblogic、Tomcat、Shiro、Spring等。

Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MITStargazers:0Issues:0Issues:0

BLUESPAWN

An Active Defense and EDR software to empower Blue Teams

License:GPL-3.0Stargazers:0Issues:0Issues:0

CSAgent

CobaltStrike 4.x通用白嫖及汉化加载器

Stargazers:0Issues:0Issues:0

Dictionary-Of-Pentesting

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

Stargazers:0Issues:0Issues:0

divert-go

Go bindings of WinDivert

License:GPL-3.0Stargazers:0Issues:0Issues:0

follina.py

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Language:SmartyStargazers:0Issues:1Issues:0

gosint

Gosint is a distributed asset information collection and vulnerability scanning platform

Stargazers:0Issues:0Issues:0

headscale

An open source, self-hosted implementation of the Tailscale control server

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

HookCase

Tool for reverse engineering macOS/OS X

Stargazers:0Issues:0Issues:0

injgo

:rainbow: injgo is a tool and library for DLL injector which written in Golang. 用Golang实现的Windows下的进程DLL注入工具

Stargazers:0Issues:0Issues:0

KasmVNC

Modern VNC Server and client, web based and secure

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

kes

KES is a simple, stateless and distributed key-management system

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

lua-sandbox

A lua sandbox for executing non-trusted code

Language:LuaLicense:MITStargazers:0Issues:1Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

mkcert

A simple zero-config tool to make locally trusted development certificates with any names you'd like.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

PentesterSpecialDict

渗透测试人员专用精简化字典 Dictionary for penetration testers happy hacker

Stargazers:0Issues:0Issues:0

rustdesk

Open source virtual / remote desktop infrastructure for everyone! The open source TeamViewer alternative. Display and control your PC and Android devices.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

simplewall

Simple tool to configure Windows Filtering Platform (WFP) which can configure network activity on your computer.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

tailscale

The easiest, most secure way to use WireGuard and 2FA.

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Tampermonkey-Script

Some useful Tampermonkey scripts.

Stargazers:0Issues:0Issues:0

TinyRadius

TinyRadius is a small, fast and reliable Java Radius library capable ofsending and receiving Radius packets as specified by RFC 2865/2866.

Language:JavaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

whatweb-plus

whatweb 增强版 合并多个指纹库 8000+插件(提供exe版)

License:GPL-2.0Stargazers:0Issues:0Issues:0

wiretrustee

Connect your devices into a single secure private WireGuard®-based mesh network.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

wiretrustee-dashboard

Wiretrustee Management Service UI dashboard

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Yasso

强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)

Language:GoStargazers:0Issues:0Issues:0