newaynewlife's repositories

AgentSmith-HIDS

By Kprobe technology Open Source Host-based Intrusion Detection System(HIDS), from E_Bwill.

License:GPL-2.0Stargazers:0Issues:0Issues:0

APT_REPORT

Interesting apt report collection and some special ioc express

Stargazers:0Issues:0Issues:0

AssetScan

资产探测工具,检测存活,检测风险端口,常规端口,全端口探测等等,对探测的端口的脆弱面进行安全分析进行

Stargazers:0Issues:0Issues:0

AttackSurfaceMapper

AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.

License:GPL-3.0Stargazers:0Issues:0Issues:0

baiduCDP

百度网盘下载神器

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

biu

biu-framework-go

License:Apache-2.0Stargazers:0Issues:0Issues:0

captcha_trainer

[验证码识别-训练] This project is based on CNN/ResNet/DenseNet+GRU/LSTM+CTC/CrossEntropy to realize verification code identification. This project is only for training the model.

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-Flow

CVE Data Analysis, CVE Monitor, CVE EXP Prediction Based on Deep Learning. 1999-2020年存量CVE数据分析、监控CVE增量更新、基于深度学习的CVE EXP预测和自动化推送

License:MITStargazers:0Issues:0Issues:0

DevSecOps

开发和安全和运营:DevSecOps-Software development (Dev) and Security (Sec) and IT operations (Ops).

Stargazers:0Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

License:MITStargazers:0Issues:0Issues:0

drawio

Source to www.draw.io

License:Apache-2.0Stargazers:0Issues:0Issues:0

elastalert

Easy & Flexible Alerting With ElasticSearch

License:Apache-2.0Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

kdd99_feature_extractor

Utility for extraction of subset of KDD '99 features from realtime network traffic or .pcap file

License:MITStargazers:0Issues:0Issues:0

kscan

Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。

License:GPL-3.0Stargazers:0Issues:0Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

License:CC0-1.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nps

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.

License:GPL-3.0Stargazers:0Issues:0Issues:0

over-golang

Golang相关:[进度80%]Go语法、Go并发**、Go与web开发、Go微服务设施等

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pikachu

一个好玩的Web安全-漏洞测试平台

License:Apache-2.0Stargazers:0Issues:0Issues:0

PSGumshoe

Windows PowerShell module for the collection of OS and domain artifacts for the purposes of performing live response, hunt, and forensics.

License:MITStargazers:0Issues:0Issues:0

qqwry-python3

在纯真IP数据库(qqwry.dat)查询IP归属地, for python 3.0+,已上传至pypi:https://pypi.org/project/qqwry-py3/

Stargazers:0Issues:0Issues:0

Red_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

License:MITStargazers:0Issues:0Issues:0

Security-PPT

大安全各领域各公司各会议分享的PPT(此仓库仅作为储存仓库,浏览请通过https://feei.cn/security-resources)

Stargazers:0Issues:0Issues:0

sniff-paste

Pastebin OSINT Harvester

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

TrafficMonitor

这是一个用于显示当前网速、CPU及内存利用率的桌面悬浮窗软件,并支持任务栏显示,支持更换皮肤。

License:NOASSERTIONStargazers:0Issues:0Issues:0

v2ray

最好用的 V2Ray 一键安装脚本 & 管理脚本

Stargazers:0Issues:0Issues:0

WatchAD

AD Security Intrusion Detection System

License:GPL-3.0Stargazers:0Issues:0Issues:0