xieqiwen1993's repositories

AgentSmith-HIDS

AgentSmith-HIDS is a Cloud-Native Host-Based Intrusion Detection solution project to provide next-generation Threat Detection and Behavior Audition with modern architecture.

Language:CStargazers:0Issues:1Issues:0

any-rule

🦕 常用正则大全, 支持web / vscode多平台

Language:JavaScriptStargazers:0Issues:1Issues:0

crawlergo_x_XRAY

360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能

Language:PythonStargazers:0Issues:1Issues:0

ctftool

Interactive CTF Exploration Tool

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

fastjson-1.2.58-rce

fastjson-1.2.58-rce with h2 database

Language:JavaStargazers:0Issues:1Issues:0

GitGot

Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

knife

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OpenWAF

Web security protection system based on openresty

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

osquery

SQL powered operating system instrumentation, monitoring, and analytics.

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

ossa

Open-Source Security Architecture | 开源安全架构

Stargazers:0Issues:0Issues:0

python_sec

python安全和代码审计相关资料收集 resource collection of python security and code review

Stargazers:0Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

secbook

由网络尖刀团队与安全参考团队共同打造的信息安全文献。

Stargazers:0Issues:1Issues:0

security-labs-pocs

Proof of concept code for Datadog Security Labs referenced exploits.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Shell_Script

Linux系统的安全,通过脚本对Linux系统进行一键检测和一键加固

Stargazers:0Issues:0Issues:0

ShiroScan

Shiro RememberMe 1.2.4 反序列化漏洞检测工具(Shiro-550)

Stargazers:0Issues:0Issues:0

thc-tls-dos

Fork: THC-SSL-DOS is a tool to verify the performance of SSL.

Language:ShellStargazers:0Issues:1Issues:0

VirusTotal-Tools

Submits multiple domains to VirusTotal API

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

waflz

multitenant ModSecurity compatible WAF engine from Verizon Digital Media Services

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:2Issues:0

wazuh-packages

Wazuh - Tools for packages creation

Language:ShellLicense:GPL-2.0Stargazers:0Issues:1Issues:0

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

Language:PHPStargazers:0Issues:1Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Stargazers:0Issues:0Issues:0

xray

xray 安全评估工具 | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

zvt

a lightweight modular quant framework

Language:PythonLicense:MITStargazers:0Issues:1Issues:0