dashabiya

dashabiya

Geek Repo

Github PK Tool:Github PK Tool

dashabiya's starred repositories

Linux-INCIDENT-RESPONSE-COOKBOOK

Linux 应急响应手册

License:GPL-3.0Stargazers:156Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6326Issues:0Issues:0

Windows_Log

基于Go编写的windows日志分析工具

Stargazers:19Issues:0Issues:0

IPTraceabilityTool

蓝队值守利器-IP溯源工具

Stargazers:13Issues:0Issues:0

YuQue_Book_Download

语雀知识库下载,有密码无密码都可以。

Language:PythonStargazers:4Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:3759Issues:0Issues:0

EagleEye

Stalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search.

Language:PythonLicense:WTFPLStargazers:4150Issues:0Issues:0

NoMoney

NoMoney 是一款集成了fofa,zoomeye(钟馗之眼),censys,奇安信的鹰图平台,360quake,且完全免费的信息收集工具。fofa 和 zoomeye借助爬虫实现,其余平台利用各自的api进行信息收集。

Language:PythonLicense:GPL-3.0Stargazers:175Issues:0Issues:0

AsamF

AsamF是集成Fofa、Quake、Hunter、Shodan、Zoomeye、Chinaz、0.zone及爱企查的一站式企业信息资产收集、网络资产测绘工具。

License:GPL-3.0Stargazers:492Issues:0Issues:0

Windows-INCIDENT-RESPONSE-COOKBOOK

Windows 应急响应手册

Stargazers:323Issues:0Issues:0

PyWxDump

获取微信账号信息(昵称/账号/手机/邮箱/数据库密钥/wxid);PC微信数据库读取、解密脚本;聊天记录查看工具;聊天记录导出为html(包含语音图片)。支持多账户信息获取,支持所有微信版本。

Language:PythonLicense:NOASSERTIONStargazers:4408Issues:0Issues:0

ChatViewTools

红队的微信聊天记录取证工具

Language:JavaLicense:Apache-2.0Stargazers:144Issues:0Issues:0

systeminformer

systeminformer 汉化带源码

Language:CLicense:MITStargazers:28Issues:0Issues:0

EasyFish

参考Gophish框架,重构的轻量级钓鱼追踪工具

Stargazers:171Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:2987Issues:0Issues:0

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language:CLicense:BSD-2-ClauseStargazers:1960Issues:0Issues:0

dismember

:knife: Scan memory for secrets and more. Maybe eventually a full /proc toolkit.

Language:GoLicense:MITStargazers:597Issues:0Issues:0

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Language:PythonStargazers:2568Issues:0Issues:0

AlliN

A flexible scanner

Language:PythonStargazers:1057Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:786Issues:0Issues:0

whohk

whohk,linux下一款强大的应急响应工具 在linux下的应急响应往往需要通过繁琐的命令行来查看各个点的情况,有的时候还需要做一些格式处理,这对于linux下命令不是很熟悉的人比较不友好。本工具将linux下应急响应中常用的一些操作给集合了起来,并处理成了较为友好的格式,只需要通过一个参数就能代替繁琐复杂的命令来实现对各个点的检查。

Language:YARAStargazers:457Issues:0Issues:0

info-gathering

资产测绘,威胁情报中心,谷歌语法,外网,社工库,暗网,最新安全资讯

Stargazers:224Issues:0Issues:0

webrtc-proxy

反向代理+webrtc 神不知鬼不觉的获取真实IP

Language:GoLicense:Apache-2.0Stargazers:147Issues:0Issues:0

Databasetools

一款用Go语言编写的数据库自动化提权工具,支持Mysql、MSSQL、Postgresql、Oracle、Redis数据库提权、命令执行、爆破以及ssh连接

Stargazers:3Issues:0Issues:0

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

Stargazers:2566Issues:0Issues:0

SecGPT

SecGPT网络安全大模型

Language:PythonLicense:Apache-2.0Stargazers:1583Issues:0Issues:0

TomcatVuln

Tomcat漏洞利用工具

Language:JavaStargazers:162Issues:0Issues:0

kimi-free-api

🚀 KIMI AI 长文本大模型逆向API白嫖测试【特长:长文本解读整理】,支持高速流式输出、智能体对话、联网搜索、长文档解读、图像OCR、多轮对话,零配置部署,多路token支持,自动清理会话痕迹。

Language:TypeScriptLicense:GPL-3.0Stargazers:3458Issues:0Issues:0

WindowsBaselineAssistant

Windows安全基线核查加固助手

Language:C#Stargazers:381Issues:0Issues:0

volatility3

Volatility 3.0 development

Language:PythonLicense:NOASSERTIONStargazers:2419Issues:0Issues:0