jack's repositories

-meow

Cybersecurity research results. Simple C/C++ and Python implementations

Language:CStargazers:0Issues:0Issues:0

ApkCheckPack

apk文件加固特征检查工具,汇总收集已知特征和手动收集大家提交的app加固特征,目前总计约170条特征,支持40个厂商的加固检测,欢迎大家提交无法识别的app

Stargazers:0Issues:0Issues:0

APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ARL-

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

License:MITStargazers:0Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), BPF, Ethereum VM, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

command

红队常用命令速查

License:MITStargazers:0Issues:0Issues:0

d-eyes

D-Eyes为绿盟科技一款检测与响应工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

digital-forensics-lab

Free hands-on digital forensics labs for students and faculty

Language:RoffStargazers:0Issues:0Issues:0

DockerTarBuilder-

它是一个工作流。可快速构建指定架构/平台的docker镜像

License:GPL-3.0Stargazers:0Issues:0Issues:0

EasySpider

A visual no-code/code-free web crawler/spider易采集:一个可视化浏览器自动化测试/数据采集/爬虫软件,可以无代码图形化的设计和执行爬虫任务。别名:ServiceWrapper面向Web应用的智能化服务封装系统。

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

frptables

监控frps日志文件,自定义规则,使用iptables拦截tcp连接的ip,防止暴力破解

License:MITStargazers:0Issues:0Issues:0

kimi-free-api

🚀 KIMI AI 长文本大模型白嫖服务,支持高速流式输出、联网搜索、长文档解读、图像解析、多轮对话,零配置部署,多路token支持,自动清理会话痕迹。

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Knowledge-Base

Knowledge Base 慢雾安全团队知识库

Stargazers:0Issues:0Issues:0

MalwareDNAe-

This repository contains various snippets I use in my malware, command and control servers, payloads, and much more. Hopefully it can help you out in building your own malware and payloads :D

Stargazers:0Issues:0Issues:0

OpenArk

The Next Generation of Anti-Rookit(ARK) tool for Windows.

Language:C++License:LGPL-2.1Stargazers:0Issues:0Issues:0

openwrt-

ssr passwall vssr bypass依赖 openwrt科学插件包

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

openwrt-passwall2

好用的openwrt插件

Language:LuaStargazers:0Issues:0Issues:0
Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PanelForensics

Linux面板取证一把梭

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Pilot-Web-

Pilot-Web:一款基于PythonFlask框架开发的前后端分离式渗透测试&漏洞挖掘Web靶场,内置WP与知识库的集成式教学靶场。

License:GPL-3.0Stargazers:0Issues:0Issues:0

POC

2023HW漏洞整理,收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了100多个poc/exp

Stargazers:0Issues:0Issues:0

Purple-Team-Scripts

Collection of offensive and defensive scripts and scripting guides in different programming languages.

Language:PowerShellStargazers:0Issues:0Issues:0

python-pyinstxtractor

PyInstaller Extractor

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sec_profile

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Language:HTMLStargazers:0Issues:0Issues:0

smallchat

A minimal programming example for a chat server

Stargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

Telegram-telegram-phone-number-checker

Check if phone numbers are connected to Telegram accounts.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

tiny-AES-c

Small portable AES128/192/256 in C

Language:CLicense:UnlicenseStargazers:0Issues:0Issues:0

wiki-

WgpSec Wiki 仓库 持续更新

Stargazers:0Issues:0Issues:0