ih0cher's repositories

WAFNinja

WAFNinja is a tool which contains two functions to attack Web Application Firewalls.

Language:PythonStargazers:1Issues:1Issues:0

AndroBugs_Framework

AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

androguard

Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

api-front

api统一前端、转发代理、协议分析、流量复制

Language:GoLicense:MITStargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

awesome-windows-exploitation

A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom

License:Artistic-2.0Stargazers:0Issues:1Issues:0

check_docker_image

a tool to perform static analysis of known vulnerabilities in docker images/containers

Language:PythonStargazers:0Issues:1Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language:PythonStargazers:0Issues:0Issues:0

echarts

A powerful, interactive charting and visualization library for browser

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

elk-stack

Elastic logstash kibana 分布式日志收集分析,可视化展示

Stargazers:0Issues:0Issues:0

geoip-attack-map

Cyber security geoip attack map that follows syslog and parses IPs/port numbers to visualize attackers in real time.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

golang-open-source-projects

为互联网IT人打造的中文版awesome-go

Stargazers:0Issues:0Issues:0

HCTF2016-Docker-ELK

基于docker的elk,曾应用于HCTF2016做日志可视化分析

Language:ShellStargazers:0Issues:0Issues:0

ios_detect_py

ios应用检测

Language:PythonStargazers:0Issues:0Issues:0

Marvin-static-Analyzer

Marvin static analyzer is an Android application vulnerability scanner. The framework uses androguard and Static Android Analysis Framework (SAAF).

Language:PythonStargazers:0Issues:0Issues:0

mooder

Mooder是一款开源、安全、简洁、强大的团队内部知识分享平台。

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

openthos

OpenThOs (OTO)

Language:GCC Machine DescriptionLicense:CC0-1.0Stargazers:0Issues:0Issues:0

OSG-TranslationTeam

看雪iOS安全小组的翻译团队作品集合,如有勘误,欢迎斧正!

Stargazers:0Issues:0Issues:0

PassiveFuzzFrameworkOSX

This framework is for fuzzing OSX kernel vulnerability based on passive inline hook mechanism in kernel mode.

Language:CStargazers:0Issues:0Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pentestEr_Fully-automatic-scanner

定向全自动化渗透测试

Language:PythonStargazers:0Issues:0Issues:0
Language:RubyStargazers:0Issues:0Issues:0

pproxy

HTTP protocol analysis tool

Language:GoLicense:MITStargazers:0Issues:0Issues:0

PythonCrawler

用python编写的爬虫项目集合

Language:PythonStargazers:0Issues:0Issues:0

Security

Security

Stargazers:0Issues:0Issues:0

SQLiScanner

Automatic SQL injection with Charles and sqlmap api

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ssh-cert-authority

An implementation of an SSH certificate authority.

Language:GoLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

vane

A GPL fork of the popular wordpress vulnerability scanner WPScan

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Language:PythonStargazers:0Issues:0Issues:0

wloki

自动化运维系统,包括:资产系统、服务树管理、发布系统、监控、权限系统、数据展示、Redis 等。

Language:JavaScriptStargazers:0Issues:1Issues:0