anquanzhu's repositories

FuYao

FuYao - 扶摇直上九万里!自动化进行资产探测及漏洞扫描|适用黑客进行赏金活动、SRC活动、大规模攻击使用

License:MPL-2.0Stargazers:0Issues:0Issues:0

Elkeid

Elkeid is a Cloud-Native Host-Based Intrusion Detection solution project to provide next-generation Threat Detection and Behavior Audition with modern architecture.

Stargazers:0Issues:0Issues:0

securityonion

Security Onion 2 - Linux distro for threat hunting, enterprise security monitoring, and log management

Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

License:GPL-2.0Stargazers:0Issues:0Issues:0

veinmind-tools

veinmind-tools 是由长亭科技自研,基于 veinmind-sdk 打造的容器安全工具集

License:MITStargazers:0Issues:0Issues:0

QingScan

一个漏洞扫描器粘合剂,添加目标后30款工具自动调用;支持 web扫描、系统扫描、子域名收集、目录扫描、主机扫描、主机发现、组件识别、URL爬虫、XRAY扫描、AWVS自动扫描、POC批量验证,SSH批量测试、vulmap。

License:GPL-3.0Stargazers:0Issues:0Issues:0

f8x

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

LinuxEelvation

Linux Eelvation(持续更新)

License:MITStargazers:0Issues:0Issues:0

CodeAnalysis

Static Code Analysis

License:NOASSERTIONStargazers:0Issues:0Issues:0

Yasso

强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)

Stargazers:0Issues:0Issues:0

mariana-trench

Our security focused static analysis tool for Android and Java applications.

License:MITStargazers:0Issues:0Issues:0

DongTai

DongTai is an interactive application security testing(IAST) product that supports the detection of OWASP WEB TOP 10 vulnerabilities, multi-request related vulnerabilities (including logic vulnerabilities, unauthorized access vulnerabilities, etc.), third-party component vulnerabilities, etc.

Stargazers:0Issues:0Issues:0

Viper

Redteam operation platform with webui 图形化红队行动辅助平台

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Hitomi-Downloader

:cake: Desktop utility to download images/videos/music/text from various websites, and more.

Stargazers:0Issues:0Issues:0

PandaOCR.Pro

多功能多引擎OCR文字识别、翻译、朗读、语音合成、游戏机翻汉化工具

Stargazers:0Issues:0Issues:0

fapro

Fake Protocol Server

Stargazers:0Issues:0Issues:0

vscan

开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Platypus

:hammer: A modern multiple reverse shell sessions manager written in go

License:LGPL-3.0Stargazers:0Issues:0Issues:0

Kunlun-M

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

License:MITStargazers:0Issues:0Issues:0

goblin

一款适用于红蓝对抗中的仿真钓鱼系统

License:GPL-3.0Stargazers:0Issues:0Issues:0

Kunyu

Kunyu, more efficient corporate asset collection

License:GPL-2.0Stargazers:0Issues:0Issues:0

ysomap

A helpful Java Deserialization exploit framework.

License:Apache-2.0Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

License:MITStargazers:0Issues:0Issues:0

H

H是一款强大的资产收集管理平台

Stargazers:0Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Stargazers:0Issues:0Issues:0

aide

aide source code

License:GPL-2.0Stargazers:0Issues:0Issues:0

SniperPhish

SniperPhish - The Web-Email Spear Phishing Toolkit

License:MITStargazers:0Issues:0Issues:0

WindowsElevation

Windows Elevation(持续更新)

License:MITStargazers:0Issues:0Issues:0

Fiora

Fiora:漏洞PoC框架的图形版,快捷搜索PoC、一键运行Nuclei

Stargazers:0Issues:0Issues:0