xisafe's repositories

suricata-rule

suricata IDS的规则,测试在用的,部分自写的规则视情况放出。

suricata-ELK

利用kibana的面板做出suricata威胁感知大图

bash-syslog

升级bash到4.4,并且开启syslog

vtest

用于辅助安全工程师漏洞挖掘、测试、复现,集合了mock、httplog、dns tools、xss,可用于测试各类无回显、无法直观判断或特定场景下的漏洞。

Language:PythonLicense:Apache-2.0Stargazers:1Issues:1Issues:0

port-service

常见TCP/UDP端口所对应的服务

Stargazers:0Issues:1Issues:1

Always-Learning

404 Not Found的知识库:计算机理论基础、计算机技术基础、底层研究、安全技术、安全研究、人工智能、企业安全建设、安全发展、职业规划、综合素质、国内外优秀技术人

Stargazers:0Issues:0Issues:0

AttackDetection

Attack Detection

License:NOASSERTIONStargazers:0Issues:1Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

awvs-decode

The best and easiest way to decode and repack AWVS scripts. AWVS 最好、最简单、最新的解码/再打包方法,仅15行代码!

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

blog-1

markdown content of garyelephant's blog.http://garyelephant.me

Language:PythonStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0

Fortify

源代码漏洞の审计

Stargazers:0Issues:1Issues:0

frostmourne

frostmourne是基于Elasticsearch日志的监控,报警,分析系统. Monitor & alert & alarm & analyze for Elasticsearch Log Data。 https://frostmourne-demo.github.io/

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

itops

基于Python + Django的AD\Exchange管理系统

Stargazers:0Issues:0Issues:0

LinuxCheck

linux系统自动化应急响应工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程检查等12类70项检查

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

Medusa

:cat2:Medusa是一个漏洞扫描平台,单目标秒级探测。目前收录漏洞200+ http://medusa.ascotbe.com

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

PyAwearnessSystem

模拟实现主机安全态势感知系统

Language:PythonStargazers:0Issues:1Issues:0
Language:YARAStargazers:0Issues:1Issues:0

rhizobia_J

JAVA安全SDK及编码规范

Language:JavaLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

secguide

面向开发人员梳理的代码安全指南

License:NOASSERTIONStargazers:0Issues:0Issues:0

Security-Baseline

Linux安全基线扫描、报告生成与自动修复程序

Language:JavaScriptStargazers:0Issues:1Issues:0

SocialPhish

The most complete Phishing Tool, with 32 templates +1 customizable

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:1

suricata_optimize

Suricata安装部署&丢包优化&性能调优&规则调整&Pfring设置

Stargazers:0Issues:1Issues:0

threat-model-templates

Templates for the Microsoft Threat Modeling Tool

Stargazers:0Issues:1Issues:0

Tide

目前实现了网络空间资产探测、指纹检索、漏洞检测、漏洞全生命周期管理、poc定向检测、暗链检测、挂马监测、敏感字检测、DNS监测、网站可用性监测、漏洞库管理、安全预警等等~

Stargazers:0Issues:1Issues:0

vulfocus

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

License:Apache-2.0Stargazers:0Issues:0Issues:0

yandi-scanner

中小型企业内外网安全自动化评估系统&Network Security Vulnerability Scanner

Language:PythonStargazers:0Issues:1Issues:0