i3here's starred repositories

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.

Language:C++License:Apache-2.0Stargazers:7727Issues:0Issues:0

EasyTier

A simple, decentralized mesh VPN with WireGuard support.

Language:RustLicense:Apache-2.0Stargazers:389Issues:0Issues:0

watchvuln

一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it

Language:GoLicense:MITStargazers:1218Issues:0Issues:0

quickwit

Cloud-native search engine for observability. An open-source alternative to Datadog, Elasticsearch, Loki, and Tempo.

Language:RustLicense:NOASSERTIONStargazers:6717Issues:0Issues:0

rust-by-practice

Learning Rust By Practice, narrowing the gap between beginner and skilled-dev through challenging examples, exercises and projects.

Language:RustLicense:CC-BY-4.0Stargazers:11474Issues:0Issues:0

Vulnerability-Wiki

基于 docsify 快速部署 Awesome-POC 中的漏洞文档

Language:HTMLStargazers:1537Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:81Issues:0Issues:0

goomba

gooMBA is a Hex-Rays Decompiler plugin to simplify Mixed Boolean-Arithmetic (MBA) expressions

Language:C++Stargazers:548Issues:0Issues:0

ElectroLab

The ElectroLab board is a complete electronic trainer compacted in a 175x100 mm circuit board.

License:NOASSERTIONStargazers:12Issues:0Issues:0

EMBO

EMBO - Scope for only $6. Embedded instruments: Oscilloscope, Logic Analyzer, Voltmeter, Counter, PWM and Signal Generator on STM32 MCUs (F1, F3, L4, G4 ....). PC app for Windows, Ubuntu and macOS. Firmware is in C, PC GUI app is in C++ Qt 5.

Language:CLicense:MITStargazers:133Issues:0Issues:0

CurrentRanger

Precision auto-ranging current meter (ammeter)

Language:C++Stargazers:90Issues:0Issues:0

logicanalyzer

24 channel, 100Msps logic analyzer hardware and software

Language:C#License:GPL-3.0Stargazers:1671Issues:0Issues:0

tinycurrent

tinyCurrent – a uCurrent Gold Clone/ Derivative

Language:HTMLStargazers:111Issues:0Issues:0

BurpSuite_403Bypasser

Burpsuite Extension to bypass 403 restricted directory

Language:PythonStargazers:1508Issues:0Issues:0

wontun

write your own vpn

Language:RustLicense:MITStargazers:80Issues:0Issues:0

ThunderScope

ThunderScope GitHub Repo

Language:VHDLLicense:MITStargazers:619Issues:0Issues:0

WeChat-Hook

PC wechat robot interface [wechat Hook] / PC微信3.9.10.16/3.9.2.23接口 微信Hook 微信机器人 微信Hook源码 PC微信协议算法

Language:CLicense:MITStargazers:1186Issues:0Issues:0

d-eyes

D-Eyes为M-SEC社区一款检测与响应工具

Language:YARALicense:GPL-3.0Stargazers:421Issues:0Issues:0

JYso

It can be either a JNDIExploit or a ysoserial.

Language:JavaLicense:GPL-3.0Stargazers:1248Issues:0Issues:0

JTAG-SWD-adapter

Universal JTAG/SWD/UART adapter based on FT2232H

Language:HTMLStargazers:21Issues:0Issues:0

WinArk

Windows Anti-Rootkit Tool

Language:C++License:MITStargazers:392Issues:0Issues:0

FastJsonParty

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

Language:PythonStargazers:503Issues:0Issues:0

ENScan_GO

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

Language:GoLicense:Apache-2.0Stargazers:2710Issues:0Issues:0

Hades

Hades is a Host-Based Intrusion Detection System based on eBPF(mainly)

Language:CLicense:Apache-2.0Stargazers:278Issues:0Issues:0

Pillager

Pillager是一个适用于后渗透期间的信息收集工具

Language:C#License:MITStargazers:753Issues:0Issues:0

SharpDecryptPwd

SharpDecryptPwd source, To Decrypt Navicat,Xmanager,Filezilla,Foxmail,WinSCP,etc

Language:C#Stargazers:673Issues:0Issues:0

CobaltStrike

CobaltStrike资源大全

Stargazers:262Issues:0Issues:0

LinuxTQ

《Linux提权方法论》

Stargazers:618Issues:0Issues:0

Mshell

Memshell-攻防内存马研究

Language:JavaStargazers:516Issues:0Issues:0

xxe-workshop

Workshop given at Hack in Paris 2019

Language:JavaScriptStargazers:116Issues:0Issues:0