Astro's repositories

OsDetect

识别操作系统指纹

Language:PythonLicense:Apache-2.0Stargazers:19Issues:1Issues:2

Pysoserial

Python-based proof-of-concept tool for generating payloads that utilize unsafe Java object deserialization.

Language:PythonLicense:GPL-3.0Stargazers:9Issues:1Issues:0
Language:PythonLicense:GPL-3.0Stargazers:5Issues:0Issues:0

goAssembly

POC Go Execute Assembly

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

puredns

Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Auto-GPT

An experimental open-source attempt to make GPT-4 fully autonomous.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

License:GPL-2.0Stargazers:0Issues:0Issues:0

ChatGLM-6B

ChatGLM-6B:开源双语对话语言模型 | An Open Bilingual Dialogue Language Model

License:Apache-2.0Stargazers:0Issues:0Issues:0

Cloud-Bucket-Leak-Detection-Tools

六大云存储,泄露利用检测工具

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

cloudsploit

Cloud Security Posture Management (CSPM)

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security (code scanning), LGTM.com, and LGTM Enterprise

License:MITStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

drawio

Source to app.diagrams.net

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

faraday

Open Source Vulnerability Management Platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

FileRestore

根据文件魔数恢复文件格式

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gpt4all

gpt4all: a chatbot trained on a massive collection of clean assistant data including code, stories and dialogue

Stargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

ip2region

Ip2region is a offline IP location library with accuracy rate of 99.9% and 0.0x millseconds searching performance. DB file is ONLY a few megabytes with all IP address stored. binding for Java,PHP,C,Python,Nodejs,Golang,C#,lua. Binary,B-tree,Memory searching algorithm

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

JavaSecInterview

打造最强的Java安全研究与安全开发面试题库,包含问题和详细的答案,帮助师傅们找到满意的工作

Stargazers:0Issues:0Issues:0

Knowledge-Base

Knowledge Base 慢雾安全团队知识库

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

openedr

Open EDR public repository

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:0Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

post-hub

后渗透:代理、C2、免杀、横向、域渗透

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sealos

一条命令离线安装高可用kubernetes,3min装完,700M,100年证书,版本不要太全,生产环境稳如老狗

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

truffleHog

Searches through git repositories for high entropy strings and secrets, digging deep into commit history

License:GPL-2.0Stargazers:0Issues:0Issues:0

tsunami-security-scanner-plugins

This project aims to provide a central repository for many useful Tsunami Security Scanner plugins.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Windows-exploits

Windows 平台提权漏洞大合集,长期收集各种提权漏洞利用工具。 A large collection of rights raising vulnerabilities on the windows platform, which collects various rights raising vulnerability utilization tools for a long time.

Stargazers:0Issues:0Issues:0