hitstar's repositories

ipv6wry.db

The archive of ipv6wry.db with auto-update script (By self-hosted and Github Action)

Language:PythonLicense:GPL-2.0Stargazers:2Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonStargazers:1Issues:2Issues:0

accumulo

Apache Accumulo

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

acunetix-plugin

Trigger automated Acunetix scans as part of your web application's build process

Language:JavaLicense:MITStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

anomaly-detection-resources

Anomaly detection related books, papers, videos, and toolboxes

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

AutoTTP

Automated Tactics Techniques & Procedures

Language:PythonStargazers:0Issues:1Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:1Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:2Issues:0

BurpUnlimited

This project EXTENDS BurpLoader's license. It is NOT intended to replace BurpLoader.

Language:JavaStargazers:0Issues:0Issues:0

data-analysis

资料分享

Stargazers:0Issues:1Issues:0

dnstwist

Domain name permutation engine for detecting typo squatting, phishing and corporate espionage

Language:PythonStargazers:0Issues:1Issues:0

grr

GRR Rapid Response: remote live forensics for incident response

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

ipv6tools

IPv6Tools is a robust modular framework that enables the ability to visually audit an IPv6 enabled network.

License:GPL-2.0Stargazers:0Issues:0Issues:0

jxwaf

JXWAF(锦衣盾)是一款基于openresty(nginx+lua)开发的下一代web应用防火墙

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

Malicious_Website_Detection

Uses deep learning and machine learning techniques to detect and classify web pages as spam, malware and phishing

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

Micro8-HTML

Micro8 Online

Language:HTMLStargazers:0Issues:1Issues:0

nutch

Mirror of Apache Nutch

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

phishDetector

The phishDetector is a phish detecting application written in python 2.7 to detect a phishing website. It uses the source code of website to label a website as phishing.

Language:PythonStargazers:0Issues:0Issues:0

retdec

RetDec is a retargetable machine-code decompiler based on LLVM.

Language:C++License:MITStargazers:0Issues:1Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:2Issues:0

sectoolset

The security tool(project) Set from github;github安全项目工具集合

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:2Issues:0

ShadowBrokersFiles

Cracked ShadowBrokers tools and latested dumps 😎

Stargazers:0Issues:0Issues:0

ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

License:MITStargazers:0Issues:1Issues:0

webmagic

A scalable web crawler framework for Java.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

WhatWeb

Website Fingerprinter

Language:RubyLicense:GPL-2.0Stargazers:0Issues:1Issues:0

zstack

ZStack - the open-source IaaS software http://zstack.org (国内用户请至 http://zstack.io)

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0