Daniel.Mu (muqc123)

muqc123

Geek Repo

Company:chanjet

Location:Beijing

Home Page:http://teeh.cn

Github PK Tool:Github PK Tool

Daniel.Mu's starred repositories

OpenArk

The Next Generation of Anti-Rookit(ARK) tool for Windows.

Language:C++License:LGPL-2.1Stargazers:8256Issues:0Issues:0

WindowsBaselineAssistant

Windows安全基线核查加固助手

Language:C#Stargazers:372Issues:0Issues:0

janusec

JANUSEC Application Gateway provides secure access, including reverse proxy, K8S Ingress Controller, Automatic ACME Certificate, WAF, 5-Second Shield, CC Defense, OAuth2 Authentication, Global Server Load Balance, and Cookie Compliance etc. JANUSEC应用网关,提供安全的接入,包括反向代理、K8S Ingress Controller、自动化ACME证书、WAF、5秒盾、CC防御、OAuth2身份认证、GSLB负载均衡与Cookie合规等。

Language:GoLicense:NOASSERTIONStargazers:1119Issues:0Issues:0

Knowledge-Base

Knowledge Base 慢雾安全团队知识库

Stargazers:3578Issues:0Issues:0

sec_profile

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Language:HTMLStargazers:1036Issues:0Issues:0

NTDSDumpEx

NTDS.dit offline dumper with non-elevated

Language:CLicense:GPL-2.0Stargazers:213Issues:0Issues:0

gshark

Scan for sensitive information easily and effectively.

Language:GoLicense:Apache-2.0Stargazers:842Issues:0Issues:0

linglong

一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示

Language:GoStargazers:1666Issues:0Issues:0

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:7903Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Language:JavaScriptLicense:MITStargazers:2805Issues:0Issues:0

sentinl

Kibana Alert & Report App for Elasticsearch

Language:JavaScriptLicense:Apache-2.0Stargazers:1334Issues:0Issues:0

cloudpods

A cloud-native open-source unified multi-cloud and hybrid-cloud platform. 开源、云原生的多云管理及混合云融合平台

Language:GoLicense:Apache-2.0Stargazers:2474Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:5055Issues:0Issues:0

aliyun-accesskey-Tools

阿里云accesskey利用工具

Language:PythonStargazers:1090Issues:0Issues:0

ShiroExploit-Deprecated

Shiro550/Shiro721 一键化利用工具,支持多种回显方式

Language:JavaStargazers:1848Issues:0Issues:0

shiro_rce_tool

shiro 反序列 命令执行辅助检测工具

Stargazers:1305Issues:0Issues:0

SNETCracker

超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

Language:C#Stargazers:2391Issues:0Issues:0

ESD

Enumeration sub domains(枚举子域名)

Language:PythonLicense:GPL-3.0Stargazers:1053Issues:0Issues:0

django-static-page-generator-celery-redis

A demo of asynchronous generation of static html pages using Django 3.0 + Celery 4.4 + Redis 3.3.

Language:PythonStargazers:15Issues:0Issues:0

redis-rogue-server

Redis(<=5.0.5) RCE

Language:CLicense:Apache-2.0Stargazers:958Issues:0Issues:0

redis-rogue-getshell

redis 4.x/5.x master/slave getshell module

Language:CLicense:Apache-2.0Stargazers:328Issues:0Issues:0

hack-requests

The hack-requests is an http network library for hackers

Language:PythonLicense:MITStargazers:459Issues:0Issues:0

POC-T

基于poc-t 并在此基础上增加批量功能!

Language:PythonStargazers:198Issues:0Issues:0

Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

Stargazers:8101Issues:0Issues:0

ecs

Elastic Common Schema

Language:PythonLicense:Apache-2.0Stargazers:987Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:5664Issues:0Issues:0

AntSword-Loader

AntSword 加载器

Stargazers:2382Issues:0Issues:0

osquery

SQL powered operating system instrumentation, monitoring, and analytics.

Language:C++License:NOASSERTIONStargazers:21501Issues:0Issues:0

waf

使用Nginx+Lua实现的WAF(版本v1.0)

Language:LuaLicense:Apache-2.0Stargazers:1370Issues:0Issues:0

XX-Net

A proxy tool to bypass GFW.

Language:PythonStargazers:32849Issues:0Issues:0