an_time's repositories

sigma

Generic Signature Format for SIEM Systems

Language:PythonLicense:NOASSERTIONStargazers:1Issues:1Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MITStargazers:0Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

License:Apache-2.0Stargazers:0Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

License:Apache-2.0Stargazers:0Issues:0Issues:0

CAPEv2

Malware Configuration And Payload Extraction

License:NOASSERTIONStargazers:0Issues:0Issues:0

charlotte

c++ fully undetected shellcode launcher ;)

Language:PythonStargazers:0Issues:1Issues:0

cs-self-learning

计算机自学指南

License:MITStargazers:0Issues:0Issues:0

falco

Cloud Native Runtime Security

License:Apache-2.0Stargazers:0Issues:0Issues:0

flink-learning

flink learning blog. http://www.54tianzhisheng.cn/ 含 Flink 入门、概念、原理、实战、性能调优、源码解析等内容。涉及 Flink Connector、Metrics、Library、DataStream API、Table API & SQL 等内容的学习案例,还有 Flink 落地应用的大型项目案例(PVUV、日志存储、百亿数据实时去重、监控告警)分享。欢迎大家支持我的专栏《大数据实时计算引擎 Flink 实战与性能优化》

License:Apache-2.0Stargazers:0Issues:0Issues:0

Information_Security_Books

信息安全方面的书籍

Stargazers:0Issues:0Issues:0

IntelOwl

Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale

License:AGPL-3.0Stargazers:0Issues:0Issues:0

katana

A next-generation crawling and spidering framework.

License:MITStargazers:0Issues:0Issues:0

lisa

Sandbox for automated Linux malware analysis.

License:Apache-2.0Stargazers:0Issues:0Issues:0

LogonTracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

License:NOASSERTIONStargazers:0Issues:0Issues:0

MDUT-1

MDUT - Multiple Database Utilization Tools

License:AGPL-3.0Stargazers:0Issues:0Issues:0

msmap

Msmap is a Memory WebShell Generator.

License:GPL-3.0Stargazers:0Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

playwright

Node.js library to automate Chromium, Firefox and WebKit with a single API

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

protections-artifacts

Elastic Security detection content for Endpoint

License:NOASSERTIONStargazers:0Issues:0Issues:0

Pyramid

a tool to help operate in EDRs' blind spots

License:Apache-2.0Stargazers:0Issues:0Issues:0

roop

one-click face swap

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

Spider-Flow

An copy of open source SpiderFlow

License:MITStargazers:0Issues:0Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

License:Apache-2.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:1Issues:0

WatchAD

AD Security Intrusion Detection System

License:GPL-3.0Stargazers:0Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

License:MITStargazers:0Issues:0Issues:0