odin1314

odin1314

Geek Repo

Location:china

Github PK Tool:Github PK Tool

odin1314's repositories

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:PythonStargazers:1Issues:1Issues:0

Dshell

Dshell is a network forensic analysis framework.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:1Issues:0

firing-range

Google web安全测试工具Firing Range

Language:JavaLicense:Apache-2.0Stargazers:1Issues:1Issues:0

flocker

Easily manage Docker containers & their data

Language:PythonLicense:Apache-2.0Stargazers:1Issues:1Issues:0

Lanmitm

Android中间人攻击测试工具

Language:JavaLicense:GPL-2.0Stargazers:1Issues:1Issues:0

open-falcon

互联网企业级监控系统(小米)

Language:RubyLicense:Apache-2.0Stargazers:1Issues:2Issues:0
Language:JavaScriptLicense:Apache-2.0Stargazers:1Issues:0Issues:0

snort3

Snort++

Language:C++License:NOASSERTIONStargazers:1Issues:1Issues:0
Language:RubyLicense:Apache-2.0Stargazers:1Issues:1Issues:0

xss-filters

Secure XSS Filters

Language:JavaScriptLicense:NOASSERTIONStargazers:1Issues:2Issues:0

xssValidator

This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.

Language:JavaLicense:MITStargazers:1Issues:1Issues:0

zmap

ZMap Internet Scanner

Language:CLicense:Apache-2.0Stargazers:1Issues:1Issues:0

adbi

Android Dynamic Binary Instrumentation Toolkit

Language:CStargazers:0Issues:1Issues:0

bro

Bro is a powerful network analysis framework that is much different from the typical IDS you may know. Official mirror of git.bro.org/bro.git .

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

elasticsearch

Open Source, Distributed, RESTful Search Engine

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

johnny

A GUI frontend to the John the Ripper password cracker.

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

jumpserver

jumpserver开源跳板机

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:1Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

MozDef

MozDef: The Mozilla Defense Platform

Language:JavaScriptLicense:MPL-2.0Stargazers:0Issues:1Issues:0

nogotofail

An on-path blackbox network traffic security testing tool

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

ossec-hids

OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

php-taint

Taint is a PHP extension, used for detecting XSS codes

Language:CStargazers:0Issues:1Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

roundcubemail

The Roundcube Webmail suite

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

snorby

Ruby On Rails Application For Network Security Monitoring

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

streamflow

StreamFlow™ is a stream processing tool designed to help build and monitor processing workflows.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

SwitchyOmega

Manage and switch between multiple proxies quickly & easily.

Language:CoffeeScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

transmission-web-zh_cn

Transmission Web 控制台中文化.

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:2Issues:0
Stargazers:0Issues:1Issues:0