liu0tufang's repositories

ahrid

AHRID - Analysis Hacker's Real-ID Platform

Language:CSSStargazers:0Issues:1Issues:0

antispy

AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

APT_Digital_Weapon

Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.

License:GPL-3.0Stargazers:0Issues:0Issues:0

AssetScan

资产探测工具,检测存活,检测风险端口,常规端口,全端口探测等等,对探测的端口的脆弱面进行安全分析进行

Stargazers:0Issues:0Issues:0

awesome-cyber-security

[Moved to: https://github.com/alphaSeclab/awesome-cyber-security ][Draft]Awesome Cyber Security Resource Collection. Currently contains 8000+ open source repositories, and not very well classified. For each repository, extra info included: star count, commit count, last update time. This is the DRAFT version.

Stargazers:0Issues:0Issues:0

awvs_190703137

Docker Awvs

Language:PythonStargazers:0Issues:0Issues:0

BlockchainSecurityTutorial

NoneAge Blockchain Security Tutorial

License:Apache-2.0Stargazers:0Issues:0Issues:0

CS-checklist

PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penestration checklist

License:MITStargazers:0Issues:0Issues:0

CVE-2019-13272

CVE-2019-13272

Language:CStargazers:0Issues:0Issues:0

DBScanner-1

未授权访问+弱口令批量检测

Stargazers:0Issues:0Issues:0

dpia

GDPR个人数据合规评估

Language:JavaScriptStargazers:0Issues:0Issues:0

fanhaodaquan

番号大全。

License:MITStargazers:0Issues:0Issues:0

hunter

Hunter作为中通DevSecOps闭环方案中的一环,扮演着很重要的角色,开源之后希望能帮助到更多企业。

License:Apache-2.0Stargazers:0Issues:0Issues:0

internet-security

互联网资安风控实战

Language:MakefileStargazers:0Issues:0Issues:0

ispy

ispy V1.0 - Eternalblue(ms17-010)/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

jxwaf

JXWAF(锦衣盾)是一款基于openresty(nginx+lua)开发的web应用防火墙

Language:LuaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Ladon

大型内网渗透扫描器&Cobalt Strike,包含信息收集/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、Weblogic、ActiveMQ、Tomcat等,密码口令爆破含(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB)等,可高度自定义插件支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器一键生成Web漏洞POC,可快速扩展扫描或利用能力。支持Cobalt Strike插件化直接内存加载Ladon扫描快速拓展内网横向移动

License:MITStargazers:0Issues:0Issues:0

loginlog_windows

读取登录过本机的登录失败或登录成功的所有计算机信息,在内网渗透中快速定位运维管理人员。 Reference: https://github.com/ysrc/yulong-hids

Stargazers:0Issues:0Issues:0

logkit

Very powerful server agent for collecting & sending logs & metrics with an easy-to-use web console.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

passive-scan-client

Burp被动扫描流量转发插件

Language:JavaStargazers:0Issues:0Issues:0

qnsm

QNSM is network security monitoring framework based on DPDK.

License:NOASSERTIONStargazers:0Issues:0Issues:0

sec-tool-list

More than 16000 security tools, sorted by star count. Both in markdown and json format.

Stargazers:0Issues:0Issues:0

Security-Data-Analysis-and-Visualization

2018-2020青年安全圈-活跃技术博主/博客

Stargazers:0Issues:0Issues:0

sysmonx

SysmonX - An Augmented Drop-In Replacement of Sysmon

Language:C++License:MITStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

vulnerability-list

在渗透测试中快速检测常见中间件、组件的高危漏洞。

Stargazers:0Issues:0Issues:0

WatchAD

AD Security Intrusion Detection System

License:GPL-3.0Stargazers:0Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

yulong-hids

一款由 YSRC 开源的主机入侵检测系统

License:NOASSERTIONStargazers:0Issues:0Issues:0