black2m0ve's starred repositories

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:3542Issues:0Issues:0

WatchAD2.0

WatchAD2.0是一款针对域威胁的日志分析与监控系统

Language:CSSLicense:GPL-3.0Stargazers:366Issues:0Issues:0

Reverse-shell-cheatsheet

反弹Shell命令一键生成

Language:HTMLStargazers:88Issues:0Issues:0

Awesome-Redteam

一个攻防知识仓库 Red Teaming and Offensive Security

Language:PythonStargazers:3374Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9501Issues:0Issues:0

caldera-ot

MITRE Caldera™ for OT Plugins & Capabilities

License:Apache-2.0Stargazers:175Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:3693Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.

Language:C++License:Apache-2.0Stargazers:7729Issues:0Issues:0

LinuxCheck

Linux应急处置/信息搜集/漏洞检测工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程/供应链/服务器风险等13类70+项检查

Language:ShellLicense:MITStargazers:1649Issues:0Issues:0

gato

GitHub Actions Pipeline Enumeration and Attack Tool

Language:PythonLicense:Apache-2.0Stargazers:463Issues:0Issues:0

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

Language:PythonLicense:Apache-2.0Stargazers:6002Issues:0Issues:0

VeryNginx

A very powerful and friendly nginx base on lua-nginx-module( openresty ) which provide WAF, Control Panel, and Dashboards.

Language:LuaLicense:LGPL-3.0Stargazers:5948Issues:0Issues:0

PyTorch_Practice

这是我学习 PyTorch 的笔记对应的代码,点击查看 PyTorch 笔记在线电子书

Language:PythonLicense:GPL-3.0Stargazers:1200Issues:0Issues:0

Zero-Trust-Software

Github上一些关于零信任的开源软件集合

Stargazers:52Issues:0Issues:0

hihttps

hihttps是一款完整源码的高性能web应用防火墙,既支持传统WAF的所有功能如SQL注入、XSS、恶意漏洞扫描、密码暴力破解、CC、DDOS等ModSecurity正则规则,又支持无监督机器学习,自主对抗未知攻击。

Language:CStargazers:538Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:9252Issues:0Issues:0

pritunl-zero

Zero trust system

Language:GoLicense:NOASSERTIONStargazers:570Issues:0Issues:0

wazuh

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

Language:CLicense:NOASSERTIONStargazers:9484Issues:0Issues:0

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Language:PythonStargazers:2531Issues:0Issues:0

gloo

The Feature-rich, Kubernetes-native, Next-Generation API Gateway Built on Envoy

Language:GoLicense:Apache-2.0Stargazers:4003Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:9856Issues:0Issues:0

vue-element-admin

:tada: A magical vue admin https://panjiachen.github.io/vue-element-admin

Language:VueLicense:MITStargazers:86827Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:4405Issues:0Issues:0

HackReport

渗透测试报告/资料文档/渗透经验文档/安全书籍

Language:PythonStargazers:2207Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:11454Issues:0Issues:0

APISandbox

Pre-Built Vulnerable Multiple API Scenarios Environments Based on Docker-Compose.

Language:FreeMarkerLicense:GPL-3.0Stargazers:375Issues:0Issues:0

kong-docs-cn

微服务 Api 网关 Kong 最新文档中文版

Stargazers:797Issues:0Issues:0

API-Security

OWASP API Security Project

Language:DockerfileLicense:NOASSERTIONStargazers:1964Issues:0Issues:0

DataProfiler

What's in your data? Extract schema, statistics and entities from datasets

Language:PythonLicense:Apache-2.0Stargazers:1372Issues:0Issues:0

digital-watermarking

Implementation of algorithms DCT, DWT watermarking.

Language:PythonStargazers:30Issues:0Issues:0