aoebug's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58616Issues:1812Issues:0

mindoc

Golang实现的基于beego框架的接口在线文档管理系统

Language:GoLicense:Apache-2.0Stargazers:7156Issues:272Issues:822

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

Language:PythonLicense:CC0-1.0Stargazers:4402Issues:94Issues:15

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:4214Issues:109Issues:125

rules

Repository of yara rules

Language:YARALicense:GPL-2.0Stargazers:4058Issues:352Issues:193

Viper

Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

signature-base

YARA signature and IOC database for my scanners and tools

Language:YARALicense:NOASSERTIONStargazers:2397Issues:194Issues:95

open-vm-tools

Official repository of VMware open-vm-tools project

fofa_viewer

A simple FOFA client written in JavaFX. Made by WgpSec, Maintained by f1ashine.

Language:JavaLicense:MITStargazers:1523Issues:20Issues:141

yarGen

yarGen is a generator for YARA rules

Language:PythonLicense:NOASSERTIONStargazers:1497Issues:91Issues:34

Mitigating-Web-Shells

Guidance for mitigation web shells. #nsacyber

Language:YARALicense:NOASSERTIONStargazers:956Issues:58Issues:7

Online_Tools

一些在线的工具,情报资源

csp_security_mistakes

This repo has been replaced by https://www.cloudvulndb.org

chaty

one line code, satisfied all your ChatGPT imagination✨✨✨

sangfor

个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:147Issues:2Issues:0

nmap_vscan

nmap service and application version detection (without nmap installation)

Language:PythonLicense:NOASSERTIONStargazers:108Issues:7Issues:3
License:MITStargazers:106Issues:3Issues:0

.NETWebShell

.net 命令执行的webshell

Language:ASP.NETStargazers:98Issues:4Issues:0

S2AN

S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator

Language:C#License:AGPL-3.0Stargazers:83Issues:5Issues:2

nginx-plugin

source code for yunsuo nginx plugin

Language:CLicense:GPL-3.0Stargazers:20Issues:4Issues:3

yara-rules-re

Tools for inspecting YARA bytecode

Language:CLicense:BSD-3-ClauseStargazers:15Issues:3Issues:0

mc-release

Application whitelist--verify exectuabl/so ELF and script and interp program signature in kernel when will running

Language:ShellStargazers:13Issues:3Issues:0

video_cut_from_dir

根据时间批量切割/分割视频(支持多级分割)

ServiceProbe

Local service probe engine based on nmap rules

Language:CStargazers:4Issues:1Issues:0

go-get-ecs-services

simple go module to get all services and versions in a given AWS ecs cluster and/or diff against another cluster

Language:GoLicense:MPL-2.0Stargazers:3Issues:3Issues:0

ft_nmap

[UNFINISHED] My own implementation of linux nmap, supports almost all kind of probes, parallel scaning, service & version detection, OS detection and firewall/IDS evasion & spoofing features.

Language:CStargazers:3Issues:1Issues:0

dotfiles

Dot files

Language:ShellLicense:MITStargazers:1Issues:2Issues:0

yextend

Yara integrated software to handle archive file data.

Language:C++License:GPL-3.0Stargazers:1Issues:2Issues:0
Language:ShellLicense:NOASSERTIONStargazers:1Issues:2Issues:0