gwarloki's starred repositories

TongdaOATool

通达OA漏洞检测工具

Language:JavaLicense:GPL-3.0Stargazers:292Issues:0Issues:0

kernel-hardening-checker

A tool for checking the security hardening options of the Linux kernel

Language:PythonLicense:GPL-3.0Stargazers:1667Issues:0Issues:0

LOLBins

The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders understand how LOLBin binaries are used by threat actors during an intrusion in a graphical and digestible format for the TIPs platform using the STIX format.

Language:HTMLLicense:GPL-3.0Stargazers:108Issues:0Issues:0

dolphie

Your single pane of glass for real-time analytics into MySQL/MariaDB & ProxySQL

Language:PythonLicense:GPL-3.0Stargazers:603Issues:0Issues:0

bindiff

Quickly find differences and similarities in disassembled code

Language:JavaLicense:Apache-2.0Stargazers:2194Issues:0Issues:0

Elasticsearch-Exploit-CVE-2023-31419

Elasticsearch Stack Overflow Vulnerability

Language:PythonStargazers:18Issues:0Issues:0

Sec-Tools

🍉一款基于Python-Django的多功能Web安全渗透测试工具,包含漏洞扫描,端口扫描,指纹识别,目录扫描,旁站扫描,域名扫描等功能。

Language:PythonLicense:Apache-2.0Stargazers:685Issues:0Issues:0

framework

The code for the SWaTEval framework

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

aliyunpan

小白羊网盘 - Powered by 阿里云盘。

Language:TypeScriptLicense:MITStargazers:5896Issues:0Issues:0

Evilginx3-Phishlets

This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3. May be updated periodically.

Stargazers:428Issues:0Issues:0

awesome-gpt-security

A curated list of awesome security tools, experimental case or other interesting things with LLM or GPT.

License:CC0-1.0Stargazers:539Issues:0Issues:0

ngrok-operator

The official ngrok Kubernetes Operator

Language:GoLicense:MITStargazers:199Issues:0Issues:0

unit

NGINX Unit - universal web app server - a lightweight and versatile open source server that simplifies the application stack by natively executing application code across eight different programming language runtimes.

Language:CLicense:Apache-2.0Stargazers:5369Issues:0Issues:0

gping

Ping, but with a graph

Language:RustLicense:MITStargazers:10730Issues:0Issues:0

noir

Attack surface detector that identifies endpoints by static analysis

Language:CrystalLicense:MITStargazers:559Issues:0Issues:0

awesome-soc-analyst

Useful resources for SOC Analyst and SOC Analyst candidates.

License:MITStargazers:600Issues:0Issues:0

corax-community

Corax for Java: A general static analysis framework for java code checking.

Language:KotlinLicense:LGPL-2.1Stargazers:226Issues:0Issues:0

SafeLine

serve as a reverse proxy to protect your web services from attacks and exploits.

Language:GoLicense:GPL-3.0Stargazers:12074Issues:0Issues:0

Find-Your-Shell

一款能根据自定义规则进行文本类型的webshell进行查杀的工具

Language:JavaScriptLicense:Apache-2.0Stargazers:7Issues:0Issues:0

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Language:PythonStargazers:983Issues:0Issues:0

netspy

netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

Language:GoStargazers:1949Issues:0Issues:0

CVE-2023-38831-winrar-exploit

CVE-2023-38831 winrar exploit generator

Language:PythonStargazers:780Issues:0Issues:0

interactsh

An OOB interaction gathering server and client library

Language:GoLicense:MITStargazers:3344Issues:0Issues:0

har2locust

Convert HTTP Archive (.har file) to a Locust script

Language:PythonLicense:NOASSERTIONStargazers:155Issues:0Issues:0

vArmor

vArmor is a cloud native container sandbox system based on AppArmor/BPF/Seccomp. It also includes multiple built-in protection rules that are ready to use out of the box.

Language:GoLicense:Apache-2.0Stargazers:271Issues:0Issues:0

PurpleOps

An open-source self-hosted purple team management web application.

Language:HTMLLicense:NOASSERTIONStargazers:237Issues:0Issues:0

PhishingBook

红蓝对抗:钓鱼演练资源汇总&备忘录

Stargazers:959Issues:0Issues:0

synology-prometheus

Monitoring Synology NAS with snmp-exporter and prometheus

Stargazers:151Issues:0Issues:0

SHIRO_Rememberme_decode

Apache Shiro payload AES解密

Language:PythonStargazers:29Issues:0Issues:0

lisa

Sandbox for automated Linux malware analysis.

Language:PythonLicense:Apache-2.0Stargazers:473Issues:0Issues:0