jinoyucvibhlakfD

jinoyucvibhlakfD

Geek Repo

Github PK Tool:Github PK Tool

jinoyucvibhlakfD's starred repositories

Elkeid

Elkeid is an open source solution that can meet the security requirements of various workloads such as hosts, containers and K8s, and serverless. It is derived from ByteDance's internal best practices.

Language:GoStargazers:2199Issues:0Issues:0

SecurityProduct

开源安全产品源码,IDS、IPS、WAF、蜜罐等

Stargazers:884Issues:0Issues:0

cursor

The AI Code Editor

Stargazers:21538Issues:0Issues:0

HaE

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Language:JavaLicense:Apache-2.0Stargazers:2753Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16963Issues:0Issues:0

suricata-rules

Suricata IDS rules 用来检测红队渗透/恶意行为等,支持检测CobaltStrike/MSF/Empire/DNS隧道/Weevely/菜刀/冰蝎/挖矿/反弹shell/ICMP隧道等

Stargazers:1108Issues:0Issues:0

AttackDetection

Attack Detection

License:NOASSERTIONStargazers:1330Issues:0Issues:0

suricata

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.

Language:CLicense:GPL-2.0Stargazers:4410Issues:0Issues:0

c-jwt-cracker

JWT brute force cracker written in C

Language:CLicense:MITStargazers:2361Issues:0Issues:0

chatgpt-web

用 Express 和 Vue3 搭建的 ChatGPT 演示网页

Language:VueLicense:MITStargazers:31188Issues:0Issues:0

InveighZero

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

License:BSD-3-ClauseStargazers:786Issues:0Issues:0

impacket_static_binaries

Standalone binaries for Linux/Windows of Impacket's examples

Language:PythonLicense:NOASSERTIONStargazers:707Issues:0Issues:0

Phant0m

Windows Event Log Killer

Language:CStargazers:1740Issues:0Issues:0

C2concealer

C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.

Language:PythonLicense:GPL-3.0Stargazers:975Issues:0Issues:0

Malleable-C2-Profiles

Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.

Stargazers:734Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Language:HTMLStargazers:1571Issues:0Issues:0

msdt-follina

Codebase to generate an msdt-follina payload

Language:PythonStargazers:1603Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:10649Issues:0Issues:0

goblin

一款适用于红蓝对抗中的仿真钓鱼系统

Language:GoLicense:GPL-3.0Stargazers:1411Issues:0Issues:0

Reptile

LKM Linux rootkit

Language:CStargazers:2563Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:3926Issues:0Issues:0

dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Language:PythonLicense:GPL-3.0Stargazers:3104Issues:0Issues:0

Linux_Exploit_Suggester

Linux Exploit Suggester; based on operating system release number

Language:PerlLicense:GPL-2.0Stargazers:1768Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7378Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:3780Issues:0Issues:0

Powermad

PowerShell MachineAccountQuota and DNS exploit tools

Language:PowerShellLicense:BSD-3-ClauseStargazers:1186Issues:0Issues:0

proxychains

proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

Language:CLicense:GPL-2.0Stargazers:6448Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:19208Issues:0Issues:0

Kunyu

Kunyu, more efficient corporate asset collection

Language:PythonLicense:GPL-2.0Stargazers:998Issues:0Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:20766Issues:0Issues:0