Thinkergod's repositories

Language:YARAStargazers:0Issues:0Issues:0

API-Explorer

API接口管理工具

Stargazers:0Issues:0Issues:0

APT_REPORT

Interesting APT Report Collection And Some Special IOC

Stargazers:0Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Stargazers:0Issues:0Issues:0

btab

Blue team analyisis box is a tool for blue team security analyisis.

License:Apache-2.0Stargazers:0Issues:0Issues:0

chatgpt-on-wechat

基于大模型搭建的微信聊天机器人,同时支持微信、企业微信、公众号、飞书、钉钉接入,可选择GPT3.5/GPT4.0/Claude/文心一言/讯飞星火/通义千问/Gemini/GLM-4/LinkAI,能处理文本、语音和图片,访问操作系统和互联网,支持基于自有知识库进行定制企业智能客服。

License:MITStargazers:0Issues:0Issues:0

cobaltstrike_book

cobaltstrike 实战案例, 含20个实战案例。插件包在releases中

Stargazers:0Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

License:MITStargazers:0Issues:0Issues:0

CVE-2023-38831-winrar-exploit

CVE-2023-38831 winrar exploit generator

Stargazers:0Issues:0Issues:0

CVE-2023-44487

Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487

Stargazers:0Issues:0Issues:0

CVE-Official_Monitor

用来监控CVE官方最新放出的漏洞,并可通过Email进行提醒。现已接入chatGPT,让翻译也最适合**人的体质。

License:MITStargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

FakeToa

Fake IP sources using Linux's BPF feature

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

hostscan

自动化Host碰撞工具,帮助红队快速扩展网络边界,获取更多目标点

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

LoaderFly

助力每一位RT队员,快速生成免杀木马

Stargazers:0Issues:0Issues:0

maltrail

Malicious traffic detection system

License:MITStargazers:0Issues:0Issues:0

malware-ioc

Indicators of Compromises (IOC) of our various investigations

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

MDPOCS

猫蛋儿安全团队编写的poc能报就能打。企业微信、海康、Metabase、Openfire、泛微OA......

License:MITStargazers:0Issues:0Issues:0

npsmodify

这是nps的魔改,进行了流量特征的魔改,并且进行了漏洞的修复

License:GPL-3.0Stargazers:0Issues:0Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:0Issues:0Issues:0

PhishAPI

Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!

Stargazers:0Issues:0Issues:0

ransomwatch

the transparent ransomware claim tracker 🥷🏼🧅🖥️

License:UnlicenseStargazers:0Issues:0Issues:0

route_fileter

统计路由器CVE,便于漏洞挖掘

License:MITStargazers:0Issues:0Issues:0

Sec-Interview-4-2023

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

Stargazers:0Issues:0Issues:0

sec_profile

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Stargazers:0Issues:0Issues:0

SmartBIAttackTool

SmartBI 登录代码逻辑漏洞导致的远程代码执行利用工具

Stargazers:0Issues:0Issues:0

sshdHooker

One-click injection into the SSHD process to record and send the password for ssh login

Stargazers:0Issues:0Issues:0

uuWAF

一款社区驱动的免费、高性能、高扩展顶级Web应用和API安全防护产品

Stargazers:0Issues:0Issues:0