yeyingtomorrow's repositories

awesome-threat-detection

A curated list of awesome threat detection and hunting resources

Stargazers:0Issues:0Issues:0

AssetsView

Assets View资产发现、网络拓扑管理系统

Language:PHPStargazers:0Issues:0Issues:0

GSIL

Github Sensitive Information Leakage(Github敏感信息泄露)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mysql-sniffer

mysql-sniffer is a network traffic analyzer tool for mysql, it is developed by Qihoo DBA and infrastructure team

Language:CLicense:MITStargazers:0Issues:0Issues:0

Snorter

Snort + Barnyard2 + Pulledpork → The easy way!

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

archerysec

Open Source Vulnerability Assessment and Management

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ivre

Network recon framework.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

windows-event-forwarding

A repository for using windows event forwarding for incident detection and response

Language:RoffLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

ASWS

企业研发集成管理平台

Language:JavaScriptStargazers:0Issues:0Issues:0

EAS

企业级IT资产管理系统

Language:JavaStargazers:0Issues:0Issues:0

hardening

Hardening Scripts CIS Benchmark

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OpenPgp-BounceCastle-Example

This is an OpenPgp + BounceCastle, Java Example, for education.

Language:JavaStargazers:0Issues:0Issues:0

deception-as-detection

DaD :honeybee: Deception based detection techniques mapped to the MITRE’s ATT&CK framework

License:MITStargazers:0Issues:0Issues:0

malicious_external_url

对非法域名进行分析

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

Autosnort

Repo for autosnort scripts.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

nmap-mon

Automated monitoring and alerting for network changes

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

raptor

Web-based Source Code Vulnerability Scanner

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

snaq

神华宁煤风险预控管理信息系统

Language:JavaStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

vuls

Vulnerability scanner for Linux/FreeBSD, agentless, written in Go

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Acunetix11-API-Documentation

Inofficial Acunetix11 API Documentation

Stargazers:0Issues:0Issues:0

dnmapR

dnmap revised (dnmapR) is a modernized and enhanced version of dnmap

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wazuh

Wazuh HIDS

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

web_log_analyse

常见web日志分析脚本

Language:PythonStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0

lnmp-1

Auto compile and install LNMP/LNMPA/LAMP on CentOS/RadHat/Fedora Debian/Ubuntu/Raspbian Linux. Easy install,upgrade and use.

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

vagrant-ids

An Ubuntu 16.04 build containing Suricata, PulledPork, Bro, and Splunk

Language:ShellStargazers:0Issues:0Issues:0

awesome-ml-for-cybersecurity

:octocat: Machine Learning for Cyber Security

License:NOASSERTIONStargazers:0Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0