chain312's repositories

agent

qwen ai agent

Language:PythonStargazers:0Issues:0Issues:0

all-docs

"All Docs" is a tool that enables online previewing, storage, and sharing of documents such as Word, Excel, PowerPoint, PDF, and images (Pic). It supports full-text search for all document information. “全文档”(All Docs),Word, Excel, PPT, PDF, Pic等文档在线预览、存储、共享的工具,并且支持全文搜索的所有的文档信息。

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

awd-watchbird

A powerful PHP WAF for AWD

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

cookiecutter-stackstorm

自动创建stackstorm 应用包模板

Language:MakefileLicense:Apache-2.0Stargazers:0Issues:0Issues:0

discourse

A platform for community discussion. Free, open, simple.

Language:RubyLicense:GPL-2.0Stargazers:0Issues:0Issues:0

ImageStrike

ImageStrike是一款用于CTF中图片隐写的综合利用工具

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

qq-tim-elevation

CVE-2023-34312

Language:RustStargazers:0Issues:0Issues:0

dddd

dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标

License:MITStargazers:0Issues:0Issues:0

docker-postfix

run postfix with smtp authentication (sasldb) in a docker container

License:MITStargazers:0Issues:0Issues:0

gofish

Keep your fish fresh! :tropical_fish:

License:Apache-2.0Stargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

License:NOASSERTIONStargazers:0Issues:0Issues:0

heapdump_tool

通过通过jhat解析heapdump文件,从而实现heapdump敏感信息搜索。

Stargazers:0Issues:0Issues:0

koishi

Cross-platform chatbot framework made with love

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

loonflow

基于django的工作流引擎,工单(a workflow engine base on django python)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ops

a ops tool for host, cluster

Stargazers:0Issues:0Issues:0

orquesta_web

可视化编辑st2工作流的工具

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

RmEye

戎码之眼是一个window上的基于att&ck模型的威胁监控工具.有效检测常见的未知威胁与已知威胁.防守方的利剑

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

RmEye_Client

RmEye的客户端

Language:PythonStargazers:0Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Stargazers:0Issues:0Issues:0

spug

开源运维平台:面向中小型企业设计的轻量级无Agent的自动化运维平台,整合了主机管理、主机批量执行、主机在线终端、文件在线上传下载、应用发布部署、在线任务计划、配置中心、监控、报警等一系列功能。

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

st2

Change core.st2.CronTimer

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

st2sdk

This repository contains different utilities and tools which help with the StackStorm integration pack development.

License:Apache-2.0Stargazers:0Issues:0Issues:0

stackstorm

主要介绍stackstorm技术实现

Language:PythonStargazers:0Issues:0Issues:0

stackstorm-acos

StackStorm pack for ACOS-based appliances of A10 Networks

License:Apache-2.0Stargazers:0Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

License:MITStargazers:0Issues:0Issues:0

w5

Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效

License:GPL-3.0Stargazers:0Issues:0Issues:0

WannaCry

基于C#编写的WannaCry模拟病毒,通常应用于网络安全应急演练

License:GPL-3.0Stargazers:0Issues:0Issues:0