anquanscan's starred repositories

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:84004Issues:1567Issues:3493

sherlock

Hunt down social media accounts by username across social networks

Language:PythonLicense:MITStargazers:56695Issues:1099Issues:966

traefik

The Cloud Native Application Proxy

go-ethereum

Go implementation of the Ethereum protocol

Language:GoLicense:LGPL-3.0Stargazers:47050Issues:2212Issues:8073

mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

Language:PythonLicense:MITStargazers:35768Issues:621Issues:3355

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Language:GoLicense:Apache-2.0Stargazers:22689Issues:168Issues:2610

bcc

BCC - Tools for BPF-based Linux IO analysis, networking, monitoring, and more

Language:CLicense:Apache-2.0Stargazers:20193Issues:557Issues:1898

bashtop

Linux/OSX/FreeBSD resource monitor

Language:ShellLicense:Apache-2.0Stargazers:10755Issues:165Issues:191

semgrep

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

Language:OCamlLicense:LGPL-2.1Stargazers:10305Issues:103Issues:2958

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:10192Issues:209Issues:458

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

termshark

A terminal UI for tshark, inspired by Wireshark

crowdsec

CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.

smarGate

内网穿透,c++实现,无需公网IP,小巧,易用,快速,安全,最好的多链路聚合(p2p+proxy)模式,不做之一...这才是你真正想要的内网穿透工具!

rizin

UNIX-like reverse engineering framework and command-line toolset.

Language:CLicense:LGPL-3.0Stargazers:2611Issues:46Issues:1145

cel-go

Fast, portable, non-Turing complete expression evaluation with gradual typing (Go)

Language:GoLicense:Apache-2.0Stargazers:2167Issues:35Issues:308

w13scan

Passive Security Scanner (被动式安全扫描器)

Language:SmartyLicense:GPL-2.0Stargazers:1890Issues:49Issues:501

LadonGo

Ladon for Kali 全平台开源内网渗透扫描器,Windows/Linux/Mac/路由器内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。

Language:GoLicense:MITStargazers:1578Issues:32Issues:19

honeytrap

Advanced Honeypot framework.

Language:GoLicense:NOASSERTIONStargazers:1212Issues:51Issues:217

PoC

Issues has been disabled for these PoC's, as they are simply PoC, Public Domain and unsupported.

Language:PythonLicense:UnlicenseStargazers:701Issues:83Issues:0

linbing

本系统是对Web中间件和Web框架进行自动化渗透的一个系统,根据扫描选项去自动化收集资产,然后进行POC扫描,POC扫描时会根据指纹选择POC插件去扫描,POC插件扫描用异步方式扫描.前端采用vue技术,后端采用python fastapi.

Language:PythonLicense:MITStargazers:689Issues:22Issues:37

hackertarget

🎯 HackerTarget ToolKit - Tools And Network Intelligence To Help Organizations With Attack Surface Discovery 🎯

Language:PythonLicense:MITStargazers:476Issues:17Issues:3
Language:PythonLicense:MITStargazers:359Issues:11Issues:113

netelf

Run executables from memory, over the network, on Windows, Linux, OpenVMS... routers... spaceships... toasters etc.

zonedb

Public Zone Database

Language:GoLicense:MITStargazers:237Issues:11Issues:33

Phishing-Detection

Phishing Webpage;Isolation Forest;XGBoost;Random Forest

Language:PythonStargazers:53Issues:0Issues:0

TLScan

Pure python, SSL/TLS protocol and cipher scanner/enumerator.

Language:PythonLicense:NOASSERTIONStargazers:25Issues:7Issues:9

cocoworker

web scanner

Language:PythonStargazers:23Issues:0Issues:0

tls_client_handshake_pure_python

TLS Client Handshake Pure Python implementation

tlsscan

SSL/TLS framework for HTTPS website passive scanning

Language:PythonLicense:GPL-3.0Stargazers:9Issues:3Issues:0