tongsens's starred repositories

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:9773Issues:0Issues:0

Hello-Java-Sec

☕️ Java Security,安全编码和代码审计

Language:JavaStargazers:1254Issues:0Issues:0

DefenderYara

Extracted Yara rules from Windows Defender mpavbase and mpasbase

Language:YARAStargazers:176Issues:0Issues:0

go-conntrack

Go middleware for net.Conn tracking (Prometheus/trace)

Language:GoLicense:Apache-2.0Stargazers:259Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库 目前数量 1000+

Stargazers:3262Issues:0Issues:0

pingtunnel

Pingtunnel is a tool that send TCP/UDP traffic over ICMP

Language:GoLicense:MITStargazers:2999Issues:0Issues:0

XAgent

An Autonomous LLM Agent for Complex Task Solving

Language:PythonLicense:Apache-2.0Stargazers:7906Issues:0Issues:0

pySigma

Python library to parse and convert Sigma rules into queries (and whatever else you could imagine)

Language:PythonLicense:LGPL-2.1Stargazers:369Issues:0Issues:0

sigma-cli

The Sigma command line interface based on pySigma

Language:PythonStargazers:125Issues:0Issues:0

YaraGuardian

Django web interface for managing Yara rules

Language:PythonLicense:Apache-2.0Stargazers:189Issues:0Issues:0

gene

Signature engine for all your logs

Language:GoLicense:GPL-3.0Stargazers:154Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

Language:AssemblyLicense:NOASSERTIONStargazers:1545Issues:0Issues:0
Language:CStargazers:1961Issues:0Issues:0

TartarusGate

TartarusGate, Bypassing EDRs

Language:CStargazers:483Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

Language:PythonLicense:GPL-3.0Stargazers:3939Issues:0Issues:0

w3a_SOC

元豚科技 - 基于日志安全分析做切入,做最好用的「云原生安全运维工作台」

Language:PythonLicense:NOASSERTIONStargazers:291Issues:0Issues:0

opensoc

OpenSOC Apache Hadoop Code

License:Apache-2.0Stargazers:571Issues:0Issues:0

BountyHunterInChina

重生之我在安全行业讨口子系列,分享在安全行业讨口子过程中,SRC、项目实战的有趣案例

License:MITStargazers:1063Issues:0Issues:0

secureCodeBox

secureCodeBox (SCB) - continuous secure delivery out of the box

Language:JavaScriptLicense:NOASSERTIONStargazers:743Issues:0Issues:0

strelka

Real-time, container-based file scanning at enterprise scale

Language:PythonLicense:NOASSERTIONStargazers:822Issues:0Issues:0

easywall

Web interface for easy use of the IPTables firewall on Linux systems written in Python3.

Language:PythonLicense:GPL-3.0Stargazers:543Issues:0Issues:0

murphysec

An open source tool focused on software supply chain security. 墨菲安全专注于软件供应链安全,具备专业的软件成分分析(SCA)、漏洞检测、专业漏洞库。

Language:GoLicense:Apache-2.0Stargazers:1618Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8013Issues:0Issues:0

awesome-powershell

A curated list of delightful PowerShell modules and resources

Language:PowerShellLicense:NOASSERTIONStargazers:4676Issues:0Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:3607Issues:0Issues:0

Hades-Windows

Hades HIDS/HIPS for Windows

Language:C++License:Apache-2.0Stargazers:240Issues:0Issues:0

DNSExfiltrator

Data exfiltration over DNS request covert channel

Language:JavaScriptStargazers:837Issues:0Issues:0

DAMP

The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification

Language:PowerShellLicense:BSD-3-ClauseStargazers:373Issues:0Issues:0

telfhash

Symbol hash for ELF files

Language:PythonLicense:Apache-2.0Stargazers:101Issues:0Issues:0

impfuzzy

Fuzzy Hash calculated from import API of PE files

Language:PythonLicense:GPL-2.0Stargazers:87Issues:0Issues:0