NO's starred repositories

kiftd

sky driver & cloud driver open source server application : kiftd . welcome to the home page: https://kohgylw.github.io/ to quick start——kiftd是一款专门面向个人、团队和小型组织的私有网盘系统。轻量、开源、完善。无论是在家庭、学校还是在办公室,您都能立刻开始使用它!了解更多请访问官方网站:

Language:JavaScriptStargazers:1926Issues:0Issues:0

PoC_CVEs

PoC_CVEs

Stargazers:158Issues:0Issues:0

SOC-Interview-Questions

SOC Interview Questions

Stargazers:996Issues:0Issues:0

vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

Language:GoLicense:GPL-3.0Stargazers:10807Issues:0Issues:0

EasyPen

EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation

Language:JavaScriptStargazers:604Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Language:JavaLicense:MITStargazers:2162Issues:0Issues:0
Language:ShellLicense:GPL-3.0Stargazers:235Issues:0Issues:0

FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp

警惕 一种针对红队的新型溯源手段!

Stargazers:389Issues:0Issues:0

suricata-rules

Suricata IDS rules 用来检测红队渗透/恶意行为等,支持检测CobaltStrike/MSF/Empire/DNS隧道/Weevely/菜刀/冰蝎/挖矿/反弹shell/ICMP隧道等

Stargazers:1089Issues:0Issues:0

go-awesome

Go 语言优秀资源整理,为项目落地加速🏃

License:CC0-1.0Stargazers:5062Issues:0Issues:0

hugo

The world’s fastest framework for building websites.

Language:GoLicense:Apache-2.0Stargazers:73805Issues:0Issues:0

chromedp

A faster, simpler way to drive browsers supporting the Chrome DevTools Protocol.

Language:GoLicense:MITStargazers:10665Issues:0Issues:0

FingerprintHub

侦查守卫(ObserverWard)的指纹库

Language:RustLicense:MITStargazers:944Issues:0Issues:0

f8x

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

Language:ShellLicense:Apache-2.0Stargazers:1688Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:5372Issues:0Issues:0

OSINT-Framework

OSINT Framework

Language:JavaScriptLicense:MITStargazers:7083Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:3051Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Language:PythonStargazers:3392Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:4603Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:JavaLicense:GPL-3.0Stargazers:2769Issues:0Issues:0
Language:C++License:NOASSERTIONStargazers:22817Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:11022Issues:0Issues:0

pydictor

A powerful and useful hacker dictionary builder for a brute-force attack

Language:PythonLicense:GPL-3.0Stargazers:3220Issues:0Issues:0

domainhunter

Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names

Language:PythonLicense:BSD-3-ClauseStargazers:1502Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:4344Issues:0Issues:0

JQShell

A weaponized version of CVE-2018-9206

Language:PythonStargazers:62Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:5006Issues:0Issues:0

RTA

Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets.

Language:PythonStargazers:409Issues:0Issues:0

PubilcAssetInfo

以甲方安全人员的视角,尽可能收集发现企业的域名和服务器公网IP资产

Language:PythonStargazers:65Issues:0Issues:0

PublicMonitors

对公网IP列表进行端口服务扫描,发现周期内的端口服务变化情况和弱口令安全风险

Language:PythonStargazers:609Issues:0Issues:0