8th_'s starred repositories

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:10317Issues:0Issues:0

sysmon-cheatsheet

All sysmon event types and their fields explained

License:MITStargazers:530Issues:0Issues:0

eat_pyspark_in_10_days

pyspark🍒🥭 is delicious,just eat it!😋😋

Language:PythonStargazers:775Issues:0Issues:0

tools

Python渗透漏洞工具

Language:PythonStargazers:307Issues:0Issues:0

DNSLog

DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。

Language:PythonStargazers:1408Issues:0Issues:0

shodan-python

The official Python library for Shodan

Language:PythonLicense:NOASSERTIONStargazers:2479Issues:0Issues:0
Language:PythonLicense:MITStargazers:819Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:8247Issues:0Issues:0

LuWu

红队基础设施自动化部署工具

Language:PythonLicense:Apache-2.0Stargazers:844Issues:0Issues:0

yulong-hids-archived

[archived] 一款实验性质的主机入侵检测系统

Language:GoLicense:NOASSERTIONStargazers:2156Issues:0Issues:0

ALB

攻击日志分析工具

Language:PythonStargazers:211Issues:0Issues:0

web-log-parser

An open source analysis web log tool

Language:HTMLStargazers:423Issues:0Issues:0

AssassinGo

An extensible and concurrency pentest framework in Go, also with WebGUI. Feel free to CONTRIBUTE!

Language:GoLicense:MITStargazers:555Issues:0Issues:0

Loki

Loki - Simple IOC and YARA Scanner

Language:PythonLicense:GPL-3.0Stargazers:3367Issues:0Issues:0

Python

All Algorithms implemented in Python

Language:PythonLicense:MITStargazers:191021Issues:0Issues:0

Linux_kernel_exploits

Repo for FUZE project. I will also publish some Linux kernel LPE exploits for various real world kernel vulnerabilities here. the samples are uploaded for education purposes for red and blue teams.

Language:CLicense:MITStargazers:491Issues:0Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:4720Issues:0Issues:0

Evaluation_tools

测评工具

Language:ShellStargazers:297Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:5798Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:3634Issues:0Issues:0

GithubMonitor

根据关键字与 hosts 生成的关键词,利用 github 提供的 api,监控 git 泄漏。

Language:PythonLicense:MITStargazers:321Issues:0Issues:0

goscan

Interactive Network Scanner

Language:GoLicense:MITStargazers:1005Issues:0Issues:0

dns_tunnel_dectect_with_CNN

dns tunnel dectect with CNN

Language:PythonStargazers:61Issues:0Issues:0

WebPocket

Exploit management framework

Language:PythonLicense:GPL-3.0Stargazers:152Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:7584Issues:0Issues:0

Micro8

Gitbook

Stargazers:18033Issues:0Issues:0

PrivExchange

Exchange your privileges for Domain Admin privs by abusing Exchange

Language:PythonLicense:MITStargazers:970Issues:0Issues:0

CVE-2018-8581

CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability

Language:PythonStargazers:331Issues:0Issues:0

wtfpython-cn

wtfpython的中文翻译/施工结束/ 能力有限,欢迎帮我改进翻译

Language:Jupyter NotebookLicense:WTFPLStargazers:12556Issues:0Issues:0
Language:JavaLicense:MITStargazers:3373Issues:0Issues:0