Tru3no's starred repositories

docker_image_pusher

使用Github Action将国外的Docker镜像转存到阿里云私有仓库,供国内服务器使用,免费易用

License:Apache-2.0Stargazers:1089Issues:0Issues:0

FingerprintHub

侦查守卫(ObserverWard)的指纹库

Language:RustLicense:MITStargazers:943Issues:0Issues:0

NPS-AUTH-BYPASS

NPS proxy server authentication bypasses vulnerability detection

Language:PythonStargazers:77Issues:0Issues:0

nps

在 0.26.10 版本的基础上修改而来的

Language:GoLicense:GPL-3.0Stargazers:1840Issues:0Issues:0
Language:LuaStargazers:55Issues:0Issues:0

SharpRDPLog

Windows rdp相关的登录记录导出工具,可用于后渗透中Windows服务器的信息收集阶段。输出内容包括:本地rdp端口、mstsc缓存、cmdkey缓存、登录成功、失败日志事件。

Stargazers:261Issues:0Issues:0

Golang_logCollect

基于Golang的海量日志收集服务logCollect

Language:GoStargazers:46Issues:0Issues:0

pingora

A library for building fast, reliable and evolvable network services.

Language:RustLicense:Apache-2.0Stargazers:20436Issues:0Issues:0

XiebroC2

Supports multi-person collaborative penetration testing graphical framework, Lua plug-in extension, domain front-end/CDN online, custom multiple modules, custom sRDI, file management, process management, memory loading, screenshot, Socks5

Language:GoStargazers:834Issues:0Issues:0

suricata-rules

Suricata IDS rules 用来检测红队渗透/恶意行为等,支持检测CobaltStrike/MSF/Empire/DNS隧道/Weevely/菜刀/冰蝎/挖矿/反弹shell/ICMP隧道等

Stargazers:1088Issues:0Issues:0

Gel4y-Mini-Shell-Backdoor-Decode

Gel4y-Mini-Shell-Backdoor-Decode

Language:PHPLicense:MITStargazers:138Issues:0Issues:0

WeChatMsg

提取微信聊天记录,将其导出成HTML、Word、Excel文档永久保存,对聊天记录进行分析生成年度聊天报告,用聊天数据训练专属于个人的AI聊天助手

Language:PythonLicense:GPL-3.0Stargazers:31471Issues:0Issues:0

lzCloudSecurity

《云安全攻防入门》教材

Stargazers:972Issues:0Issues:0

burp-awesome-tls

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Language:JavaLicense:GPL-3.0Stargazers:1042Issues:0Issues:0

OffensiveNotion

Notion as a platform for offensive operations

Language:RustLicense:MITStargazers:1064Issues:0Issues:0

eggos

A Go unikernel running on x86 bare metal

Language:GoLicense:MITStargazers:2215Issues:0Issues:0

ddddocr

带带弟弟 通用验证码识别OCR pypi版

Language:PythonLicense:MITStargazers:9067Issues:0Issues:0

cs-408

计算机考研专业课程408相关的复习经验,资源和OneNote笔记

License:MITStargazers:4008Issues:0Issues:0

awesome-english-ebooks

经济学人(含音频)、纽约客、卫报、连线、大西洋月刊等英语杂志免费下载,支持epub、mobi、pdf格式, 每周更新

Language:HTMLStargazers:19904Issues:0Issues:0

Awesome-Security-Books

一个搬运工项目,分享一点点之前看过的文档/结构图/思维导图/ppt/电子书

License:Apache-2.0Stargazers:29Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Language:PythonStargazers:3383Issues:0Issues:0
Stargazers:604Issues:0Issues:0

AppScan

安全隐私卫士(AppScan)一款免费的企业级自动化App隐私合规检测工具。

Language:JavaScriptLicense:Apache-2.0Stargazers:814Issues:0Issues:0

NextScan

飞刃是一套完整的企业级黑盒漏洞扫描系统,集成漏洞扫描、漏洞管理、扫描资产、爬虫等服务。 拥有强大的漏洞检测引擎和丰富的插件库,覆盖多种漏洞类型和应用程序框架。

Language:JavaScriptStargazers:1101Issues:0Issues:0

SharpWxDump

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

Language:C#Stargazers:4078Issues:0Issues:0

PhishingBook

红蓝对抗:钓鱼演练资源汇总&备忘录

Stargazers:910Issues:0Issues:0

waf-bypass

Check your WAF before an attacker does

Language:PythonLicense:MITStargazers:1159Issues:0Issues:0

omniedge

Bringing intranet on the internet with Zero-Config Mesh VPNs.

License:GPL-3.0Stargazers:850Issues:0Issues:0

lamda

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/远程桌面/自动化取证框架,你的工作从未如此简单快捷。

Language:PythonStargazers:5713Issues:0Issues:0

whistle

HTTP, HTTP2, HTTPS, Websocket debugging proxy

Language:JavaScriptLicense:MITStargazers:14052Issues:0Issues:0