yangyangwithgnu |
暴破助攻提权:ruadmin |
https://github.com/yangyangwithgnu/ruadmin |
https://yangyangwithgnu.github.io/ |
The quieter you become, the more you are able to hear. |
chengdu |
None |
15 |
0 |
2 |
3300 |
0 |
Python,C,CSS,C++,Vim |
9000 |
2100 |
TrustedSec |
hate_crack - TrustedSec 团队发布的 Hashcat 自动化破解工具: |
https://github.com/TrustedSec/hate_crack |
https://www.trustedsec.com |
Headquartered in Cleveland, Ohio, TrustedSec is an Information Security Consulting company, made up of researchers, hackers, advisors to help our customers. |
Cleveland, Ohio |
TrustedSec |
24 |
0 |
2 |
3100 |
8 |
Python |
4400 |
1400 |
migueldeicaza |
gui.cs - 用于 .NET 控制台应用程序的用户界面工具包: |
https://github.com/migueldeicaza/gui.cs |
http://tirania.org/blog |
|
Boston, MA. |
Microsoft |
111 |
0 |
263 |
2800 |
43 |
C#,JavaScript |
2600 |
477 |
jackfrued |
jackfrued/Python-100-Days: Python |
https://github.com/jackfrued/Python-100-Days |
http://blog.csdn.net/jackfrued |
只有非常努力,才能看起来毫不费力! |
Chengdu Sichuan, China |
http://www.qfedu.com |
48 |
0 |
210 |
2200 |
1 |
Python,Shell,Jupyter,JavaScript |
31600 |
11000 |
trimstray |
multitor - 通过 HAProxy 创建多个 TOR 实例并实现负载均衡的工具: |
https://github.com/trimstray/multitor |
https://trimstray.github.io/ |
BIO_read(wbio, buf, 4096) |
Poland |
None |
15 |
0 |
892 |
1300 |
265 |
Shell,HTML |
0 |
0 |
l3m0n |
linux_information: 自动化收集linux信息 |
https://github.com/l3m0n/linux_information |
http://www.cnblogs.com/iamstudy |
biubiubiubiu |
None |
Syclover |
98 |
0 |
1000 |
1200 |
76 |
C,Python,JavaScript,HTML,Go,PHP |
0 |
0 |
danistefanovic |
build-your-own-x - Build your own 系列,各种环境的构建技术集合: |
https://github.com/danistefanovic/build-your-own-x |
http://twitter.com/danistefanovic |
Bad at writing bios. |
St. Gallen, Switzerland |
None |
11 |
0 |
94 |
1100 |
2 |
JavaScript,Scala |
0 |
0 |
r00t-3xp10it |
恶意代码混淆技术集合: |
https://github.com/r00t-3xp10it/hacking-material-books/blob/master/obfuscation/simple_obfuscation.md |
https://github.com/Suspicious-Shell-Activity |
Be a hacker not a criminal... Pentester |
IT enthusiastic |
blooger |
Lisbon - portugal |
@Suspicious-Shell-Activity |
27 |
0 |
30 |
970 |
37 |
C#,Shell,HTML,Ruby |
FuzzySecurity |
UAC 绕过技巧分享 来自 DEFCON China: |
https://github.com/FuzzySecurity/DefCon-Beijing-UAC/blob/master/DCCBeijing_UAC-0day-All-Day_v1.0.pdf |
http://www.fuzzysecurity.com/ |
|
None |
None |
13 |
0 |
0 |
952 |
0 |
C,PowerShell |
0 |
0 |
boy-hack |
w8fuckcdn:扫描全网获得真实IP自动化程序 |
https://github.com/boy-hack/w8fuckcdn |
https://www.hacking8.com/ |
Hacking tools just for fun ~ |
china |
None |
28 |
0 |
113 |
749 |
17 |
Python,JavaScript |
211 |
69 |
m4ll0k |
AutoNSE - 自动化调用 NSE 脚本进行扫描的工具: |
https://github.com/m4ll0k/AutoNSE |
https://twitter.com/m4ll0k2 |
104,97,99,107,101,114,97,110,100&&112,114,111,103,114,97,109,109,101,114 |
127.0.0.1, Italy - Morocco |
localhost |
14 |
0 |
13 |
743 |
20 |
Python,Shell |
0 |
0 |
Cryptogenic |
PS4 5.05 内核漏洞利用放出: https://github.com/Cryptogenic/PS4-5.05-Kernel-Exploit |
https://github.com/Cryptogenic/PS4-5.05-Kernel-Exploit |
https://twitter.com/SpecterDev |
PHP/C++ developer with an interest in user-land and web exploitation. |
None |
None |
28 |
0 |
38 |
642 |
5 |
Go,C,JavaScript |
0 |
0 |
lcatro |
PHP_Source_Audit_Tools: PHP 白盒分析工具 |
https://github.com/lcatro/PHP_Source_Audit_Tools |
https://github.com/lcatro/my-blog |
Binary ,WEB vulnerability and Fuzzing Research .. |
China |
WeBank ,Tencent |
51 |
0 |
171 |
596 |
20 |
Python,PHP,Mask,C++ |
391 |
101 |
c0ny1 |
vulstudy: 使用docker快速搭建各大漏洞学习平台 |
https://github.com/c0ny1/vulstudy |
http://gv7.me |
漏洞在牛角尖上 |
None |
None |
13 |
0 |
271 |
583 |
12 |
Python,Shell,PHP,Java |
1200 |
307 |
eolinker |
GoKu-API-Gateway:悟空API网关开源版 |
https://github.com/eolinker/GoKu-API-Gateway |
https://global.eolinker.com |
A powerful All-in-one API management and testing platform, we devote to making APIs Management easier! |
Zhong Huan,Hong Kong |
EOLINKER Co., Ltd |
4 |
0 |
3 |
559 |
0 |
Go,PHP |
0 |
0 |
drduh |
YubiKey-Guide - 将 YubiKey 用作存储 GPG 加密和签名密钥的智能卡的实用指南: |
https://github.com/drduh/YubiKey-Guide |
None |
GPG: 0xFF3E7D88647EBCDB |
None |
None |
13 |
0 |
103 |
550 |
5 |
Python,Shell |
0 |
0 |
mvdan |
sh - shell 解析器,格式化器和解释器,支持POSIX Shell,Bash 以及 mksh: |
https://github.com/mvdan/sh |
https://mvdan.cc |
I work on stuff in Go. |
Sheffield, United Kingdom |
None |
61 |
0 |
73 |
512 |
24 |
Go |
0 |
0 |
andresriancho |
websocket-fuzzer - WebSocket Fuzz 测试工具: |
https://github.com/andresriancho/websocket-fuzzer |
http://w3af.org |
Hacker. |
Buenos Aires |
w3af.org |
99 |
0 |
27 |
478 |
13 |
Python,JavaScript |
2600 |
821 |
mthbernardes |
rsg - 生成各种执行反向 shell 方式的工具: |
https://github.com/mthbernardes/rsg |
https://mthbernardes.github.io |
|
Campinas |
None |
75 |
0 |
22 |
415 |
45 |
Go,Python,C,Shell |
497 |
101 |
bkimminich |
juice-shop - Node.js 编写的 Web 安全漏洞测试项目: |
https://github.com/bkimminich/juice-shop |
https://github.com/kuehne-nagel |
IT Architect @kuehne-nagel, Project Leader @OWASP Juice Shop, IT Security Lecturer @Nordakademie. |
Hamburg, Germany |
Kuehne+Nagel (AG & Co.) KG |
60 |
0 |
1000 |
392 |
216 |
C,JavaScript |
0 |
0 |
0x09AL |
CVE-2018-8174-msf - VBScript 远程代码执行漏洞 MSF 利用模块: |
https://github.com/0x09AL/CVE-2018-8174-msf |
https://twitter.com/0x09AL |
|
None |
None |
94 |
0 |
114 |
372 |
19 |
Go,Python,Ruby,C++ |
0 |
0 |
api0cradle |
LOLBAS - 使用 Windows 本地自带的可执行文件进行攻击的使用维基: |
https://github.com/api0cradle/LOLBAS |
https://oddvar.moe |
|
None |
None |
65 |
0 |
60 |
309 |
8 |
PowerShell,C++,XSLT |
0 |
0 |
rootm0s |
Injectors - 应用到各种 DLL/Shellcode 注入技术的项目: |
https://github.com/rootm0s/Injectors |
None |
|
Unknown |
Unknown |
5 |
0 |
164 |
305 |
0 |
Python |
0 |
0 |
bingohuang |
docker-labs: Docker在线实验室 |
https://github.com/bingohuang/docker-labs |
https://bingohuang.com |
Father - Gopher - Cloud |
Hangzhou,China |
@huawei-cloud |
50 |
0 |
491 |
298 |
76 |
Go,Java,JavaScript,Ruby |
0 |
0 |
BigNerd95 |
Chimay-Blue - Mikrotik SMB 缓冲区溢出漏洞利用脚本(CVE-2018-7445): |
https://github.com/BigNerd95/Chimay-Blue |
https://bignerd95.blogspot.it/ |
Computer Science Student at UniTo (University of Turin). I love reverse engineering of embedded systems. |
Italy |
None |
40 |
0 |
225 |
294 |
16 |
Python,C,Shell |
0 |
0 |
0x4D31 |
honeybits - 一款 Go 语言开发的蜜罐: |
https://github.com/0x4D31/honeybits |
https://github.com/salesforce |
Lead Threat Detection Engineer @salesforce |
Sydney, Australia |
None |
19 |
0 |
1100 |
285 |
77 |
Python,Go |
0 |
0 |
struct |
实用的内存安全缓解措施: |
https://github.com/struct/research/blob/master/Effective_Memory_Safety_Mitigations.pdf |
http://struct.github.io |
I do security stuff |
@chrisrohlf |
None |
18 |
0 |
46 |
268 |
55 |
C,HTML,Ruby,C++ |
0 |
0 |
0x00-0x00 |
ShellPop - 生成各种语言正向/反向 shell 的工具: |
https://github.com/0x00-0x00/ShellPop |
https://0x00-0x00.github.io |
Penetration Tester, OSCP. |
Assis-SP, Brazil |
Morphus |
198 |
0 |
254 |
260 |
13 |
Python,C#,C,Shell,PowerShell |
0 |
0 |
grayddq |
PublicMonitors: 公网IP列表端口服务及弱口令周期扫描 |
https://github.com/grayddq/PublicMonitors |
None |
一位喜欢原创的安全工作者! |
None |
None |
14 |
0 |
0 |
256 |
0 |
Python |
276 |
93 |
hlldz |
SpookFlare - Meterpreter, Empire, Koadic 等后门的生成器/加载器,用于协助绕过客户端防御与网络检测: |
https://github.com/hlldz/SpookFlare |
https://artofpwn.com |
Pwner, Red Teamer |
İstanbul, Türkiye |
None |
5 |
0 |
186 |
249 |
23 |
Python,PowerShell,C++ |
0 |
0 |
can1357 |
利用 POP SS 漏洞以内核权限执行任意代码的 Exp(CVE-2018-8897): |
https://github.com/can1357/CVE-2018-8897 |
https://can.ac/ |
Im an independent security researcher and a self-employed reverse engineer; mostly interested in Windows kernel development and low-level programming. |
None |
None |
6 |
0 |
14 |
242 |
11 |
C,Cuda,C++ |
0 |
0 |
iGio90 |
uDdbg - 类似 gdb 的调试器,提供到 Unicorn 模拟器的运行时环境: |
https://github.com/iGio90/uDdbg |
https://github.com/overwolfmobile |
Developer @ StatsRoyale and Overwolf mobile team. Reverse engineering my life into something human readable. |
Unknown |
@overwolfmobile |
137 |
0 |
99 |
238 |
44 |
Python,JavaScript,Java |
0 |
0 |
SkyLined |
BugId - 用于检测、分析和识别应用程序错误的 Python 模块: |
https://github.com/SkyLined/BugId |
https://twitter.com/berendjanwever |
ASCII art evangelist |
motivational coder |
full stack IoT blockchain machine learning cyber-cloud threat actor |
The Netherlands |
None |
55 |
0 |
0 |
234 |
0 |
Python |
Und3rf10w |
boblobblob - 从 Git 仓库中隐藏文件的方法及脚本 : |
https://github.com/Und3rf10w/boblobblob |
http://und3rf10w.blogspot.com/ |
|
None |
None |
40 |
0 |
713 |
232 |
7 |
Python,Shell,PowerShell |
0 |
0 |
frizb |
Bypassing-Web-Application-Firewalls: A series of python scripts |
https://github.com/frizb/Bypassing-Web-Application-Firewalls |
None |
|
None |
None |
32 |
0 |
261 |
228 |
10 |
Python,Batchfile,HTML |
355 |
96 |
f0rb1dd3n |
Reptile - LKM Linux rootkit (支持 2.6.x/3.x/4.x 内核版本): |
https://github.com/f0rb1dd3n/Reptile |
None |
|
None |
None |
2 |
0 |
20 |
211 |
4 |
C |
1000 |
253 |
David-Reguera-Garcia-Dreg |
anticuckoo - Cuckoo 沙盒检测工具: |
https://github.com/David-Reguera-Garcia-Dreg/anticuckoo |
http://www.fr33project.org |
Senior Malware & Vulnerabillity Researcher ASM, C, C++, x86_64, Research & Development. |
Spain |
freelance |
66 |
0 |
28 |
197 |
55 |
C |
0 |
0 |
bkerler |
uEmu - 一个 IDA 上基于 Unicorn 引擎的小型模拟器插件: |
https://github.com/bkerler/uEmu |
https://twitter.com/viperbjk |
Reverse Engineer and Data/Crypto Analyst |
Germany |
RevSkills |
314 |
0 |
3 |
197 |
14 |
Python,C,C++ |
530 |
94 |
imWildCat |
scylla:一款高质量的免费代理 IP 池工具 |
https://github.com/imWildCat/scylla |
https://github.com/outlook |
Software Development Engineer @outlook Mobile team. MSc in Computer Science with Distinction at University of Birmingham. |
PRC |
@microsoft |
81 |
0 |
2100 |
197 |
56 |
Python,JavaScript,Swift,Dart |
0 |
0 |
smicallef |
spiderfoot - 开源情报收集工具: |
https://github.com/smicallef/spiderfoot |
http://www.binarypool.com |
|
@binarypool |
None |
1 |
0 |
2 |
195 |
0 |
Python |
2100 |
545 |
zeroSteiner |
reflective-unloader - 将 ReflectiveDLLInjection 注入的 DLL 还原的工具: |
https://github.com/zeroSteiner/reflective-unloader |
https://zerosteiner.com/ |
|
Cleveland, Ohio |
None |
64 |
0 |
176 |
186 |
27 |
Python,C,Ruby |
0 |
0 |
9b |
chirp - 用于集中化管理 Google Alerts 信息的 GUI 工具: |
https://github.com/9b/chirp |
https://github.com/blockadeio |
Founder of @blockadeio, PDF X-RAY, and @passivetotal. Partner and developer for @NinjaJobs. VP of product for @RiskIQ. Roaster at @splitkeycoffee. |
Northern Virginia |
9b+ |
58 |
0 |
146 |
184 |
14 |
Python |
223 |
18 |
5alt |
emu - 基于 unicorn 引擎的代码模拟器: |
https://github.com/5alt/emu |
None |
|
None |
None |
32 |
0 |
10 |
180 |
3 |
Python,JavaScript |
100 |
22 |
skelsec |
pypykatz - 纯 Python 实现的 Mimikatz: |
https://github.com/skelsec/pypykatz |
https://twitter.com/SkelSec |
|
None |
None |
50 |
0 |
17 |
162 |
1 |
Python,Objective-C |
0 |
0 |
Cryin |
GitLab web hooks SSRF(CVE-2018-8801) Patch analysis and How to safely fix SSRF |
https://github.com/Cryin/Paper/blob/master/GitLab%20web%20hooks%20SSRF(CVE-2018-8801)%20Patch%20analysis%20and%20How%20to%20safely%20fix%20SSRF.md |
https://cryin.github.io/ |
Enjoy programming. Write some interesting programs! |
None |
None |
8 |
0 |
237 |
146 |
70 |
Python,PHP,C++ |
253 |
90 |
cookieY |
Yearning: 基于Inception的可视化Web端SQL审核平台 |
https://github.com/cookieY/Yearning |
None |
var me coder = Henry |
Hangzhou |
Closeli |
14 |
0 |
17 |
132 |
0 |
Shell,Vue,HTML,Rust |
2100 |
814 |
olafhartong |
sysmon-modular - Sysmon 配置文件收集仓库: |
https://github.com/olafhartong/sysmon-modular |
http://olafhartong.nl |
|
The Netherlands |
None |
47 |
0 |
60 |
132 |
4 |
Python,Shell,Batchfile,PowerShell,HTML |
0 |
0 |
platomav |
MEAnalyzer - 英特尔引擎固件分析工具: https://github.com/platomav/MEAnalyzer |
https://github.com/platomav/MEAnalyzer |
None |
Hardware & firmware hobbyist, developer of ME Analyzer & MC Extractor, admin of win-raid.com |
None |
None |
5 |
0 |
39 |
131 |
5 |
Python |
0 |
0 |
oddcod3 |
Phantom-Evasion: Python AV evasion tool capable to generate FUD executable |
https://github.com/oddcod3/Phantom-Evasion |
None |
Like Jon Snow I know nothing |
Arezzo IT |
None |
1 |
0 |
386 |
130 |
174 |
Python |
0 |
0 |
thehappydinoa |
iOSRestrictionBruteForce - 基于 Python 实现的 iOS 访问限制密码破解工具: |
https://github.com/thehappydinoa/iOSRestrictionBruteForce |
https://aidan.davisholland.com/ |
Student, Developer, Researcher, and Collaborator |
Washington, DC |
None |
85 |
0 |
727 |
113 |
75 |
Python,Shell |
0 |
0 |
leeqwind |
CVE-2018-8120 Windows 本地提权漏洞 POC: |
https://github.com/leeqwind/HolicPOC/blob/master/windows/win32k/CVE-2018-8120/x86.cpp |
https://xiaodaozhi.com |
:)zZ |
None |
None |
14 |
0 |
744 |
112 |
147 |
C,Assembly,C++ |
58 |
34 |
deepzec |
Grok-backdoor - 使用 Ngrok 隧道进行通信的简易 Python 后门: |
https://github.com/deepzec/Grok-backdoor |
https://www.linkedin.com/in/deeputv/ |
Sr Security Consultant/Security Architect/Security Researcher/Sr Security Analyst/Pentester |
None |
None |
26 |
0 |
42 |
106 |
46 |
Python,Shell,PowerShell |
0 |
0 |
danigargu |
heap-viewer - 用于检查 glibc 堆的 IDA Pro 插件: |
https://github.com/danigargu/heap-viewer |
https://twitter.com/danigargu |
|
Spain |
None |
14 |
0 |
183 |
104 |
27 |
Python,JavaScript |
447 |
54 |
smgorelik |
VBScript 远程代码执行漏洞 POC(CVE-2018-8174): |
https://github.com/smgorelik/Windows-RCE-exploits/tree/master/Web/VBScript |
None |
|
None |
None |
9 |
0 |
3 |
103 |
3 |
C#,Visual,C++ |
465 |
127 |
mbechler |
serianalyzer: A static byte code analyzer for Java deserialization gadget |
https://github.com/mbechler/serianalyzer |
https://mbechler.github.io/ |
|
Germany |
None |
5 |
0 |
0 |
95 |
0 |
HTML,Java |
0 |
0 |
lmy375 |
awesome-vmp - 虚拟机分析相关资料收集: |
https://github.com/lmy375/awesome-vmp |
None |
|
None |
None |
16 |
0 |
116 |
94 |
18 |
Python,C++,CSS |
402 |
117 |
tlkh |
Prowler - 一款基于 Raspberry Pi Cluster 的网络漏洞扫描工具: |
https://github.com/tlkh/prowler |
https://github.com/NVIDIA |
I do code stuff @NVIDIA @NVAITC |
Singapore |
Singapore University of Technology and Design |
70 |
0 |
380 |
87 |
132 |
Python,JavaScript,Jupyter,HTML |
0 |
0 |
0xa-saline |
Logpara: 一个对常见的Web日志进行解析处理的粗糙DEMO |
https://github.com/0xa-saline/Logpara |
http://0cx.cc |
|
None |
http://0day5.com |
31 |
0 |
750 |
86 |
118 |
Python,C,HTML,CSS |
38 |
19 |
HynekPetrak |
javascript-malware-collection - JavaScript 恶意代码样本收集仓库: |
https://github.com/HynekPetrak/javascript-malware-collection |
None |
|
Czech Republic |
None |
15 |
0 |
1500 |
77 |
24 |
C#,Python,C,JavaScript |
280 |
89 |
bigric3 |
Windows 本地提权漏洞利用程序(cve-2018-8120): |
https://github.com/bigric3/cve-2018-8120 |
None |
|
None |
None |
17 |
0 |
20 |
77 |
7 |
C,HTML,C++ |
0 |
0 |
glinares |
CSCGuard - 保护并记录 .NET CSC.exe 和运行时C# 编译的可疑以及恶意用法: |
https://github.com/glinares/CSCGuard |
None |
|
None |
None |
3 |
0 |
0 |
74 |
1 |
C# |
104 |
25 |
Cybereason |
Invoke-WMILM - 通过 WMI 实现认证后的远程命令执行的工具: |
https://github.com/Cybereason/Invoke-WMILM |
None |
|
None |
None |
4 |
0 |
0 |
72 |
0 |
Python,C,Assembly,PowerShell |
184 |
50 |
dukebarman |
awesome-radare2 - Radare2 提供支持的优秀项目、文章等资源收集仓库: |
https://github.com/dukebarman/awesome-radare2 |
https://twitter.com/dukebarman |
Security REsearcher |
None |
None |
39 |
0 |
479 |
66 |
72 |
C,Dockerfile |
0 |
0 |
a0xnirudh |
kurukshetra - 学习安全编码的 Web 框架: |
https://github.com/a0xnirudh/kurukshetra |
https://blog.0daylabs.com |
|
India |
https://blog.0daylabs.com |
44 |
0 |
54 |
65 |
23 |
Python,PHP,JavaScript,HTML |
115 |
13 |
cryps1s |
DARKSURGEON - 用于事件响应,数字取证,恶意软件分析和网络防御的 Windows 虚拟机: https://medium.com/@cryps1s/darksurgeon-a-windows-10-packer-project-for-defenders-1a57759856b6GitHub: |
https://github.com/cryps1s/DARKSURGEON |
https://twitter.com/cryps1s |
DFIR @ Palantir |
Windows Security Fanboy |
#Ethereum |
All views are my own, not my employer |
None |
Palantir |
9 |
0 |
97 |
60 |
24 |
tijme |
graphwave - 用于检测相似 URL 路径的 BurpSuite 插件: |
https://github.com/tijme/graphwave |
https://tij.me/ |
Information Security and Software Development. #Android, #iOS & #Web |
The Netherlands |
None |
15 |
0 |
83 |
57 |
6 |
Python,Java,Objective-C,Swift,TeX |
0 |
0 |
nmulasmajic |
CVE-2018-8897 - POP/MOV SS 漏洞检测工具: |
https://github.com/nmulasmajic/CVE-2018-8897 |
http://www.triplefault.io |
|
None |
None |
2 |
0 |
3 |
56 |
0 |
C++ |
97 |
25 |
r0hi7 |
BinExp - Linux 二进制漏洞利用教程: |
https://github.com/r0hi7/BinExp |
https://github.com/walmartlabs |
OSCP certified Security Enthusiast and a geeky python developer post graduated from IITK (System Security) |
None |
@walmartlabs |
37 |
0 |
86 |
56 |
13 |
Python,C,Shell |
0 |
0 |
TheM4hd1 |
Vayne-RaT - C# .NET 编写的远程控制软件: |
https://github.com/TheM4hd1/Vayne-RaT |
None |
IOS Mobile Developement (Swift) / Desktop Application Developement (C#) / Web Application Pentester |
Tehran, Iran |
None |
8 |
0 |
101 |
47 |
3 |
C#,Swift |
0 |
0 |
YalcinYolalan |
WSSAT - 一款 Web 服务安全评估工具: |
https://github.com/YalcinYolalan/WSSAT |
https://tr.linkedin.com/in/yalcinyolalan |
About 20 years of experience specialized in application security, penetration testing, software development, source code review and malware analysis. |
None |
None |
2 |
0 |
7 |
47 |
4 |
C# |
304 |
95 |
hegusung |
RPCScan - 可与 RPC 服务通信并检查 NFS 共享错误配置的工具: |
https://github.com/hegusung/RPCScan |
https://twitter.com/hegusung |
|
Behind you |
None |
14 |
0 |
19 |
46 |
0 |
Python,JavaScript |
264 |
54 |
sycurelab |
DECAF - 基于 QEMU 的二进制分析平台: |
https://github.com/sycurelab/DECAF |
None |
|
None |
None |
2 |
0 |
0 |
46 |
0 |
C |
377 |
128 |
x1mdev |
ReconPi - 树莓派上的轻量级信息收集工具: |
https://github.com/x1mdev/ReconPi |
https://www.x1m.nl |
Hacker @ qbit.nl |
Groningen |
X1M IT Security |
48 |
0 |
180 |
43 |
39 |
Python,Shell |
0 |
0 |
0x3curity |
TheDoc - SQLMAP 自动化利用脚本: |
https://github.com/0x3curity/TheDoc |
https://github.com/0x3curity |
BASH & Python programmer. Web Security Researcher for #AnonyInfo. -- Twits: @0x3curity @AnonyInfo |
None |
None |
28 |
0 |
1 |
41 |
4 |
Shell,Ruby |
90 |
30 |
Fplyth0ner-Combie |
Bug-Project-Framework: 漏洞利用框架模块分享仓库 |
https://github.com/Fplyth0ner-Combie/Bug-Project-Framework |
None |
攻防无绝对,技术无黑白 |
None |
None |
3 |
0 |
8 |
40 |
6 |
Python,PHP |
151 |
47 |
immunIT |
drupwn - Drupal 信息收集与漏洞利用工具: |
https://github.com/immunIT/drupwn |
https://www.immunit.ch |
|
Nyon, Switzerland |
immunIT |
3 |
0 |
0 |
39 |
0 |
Python,Dockerfile |
259 |
62 |
steven-michaud |
HookCase - macOS/OS X 上的逆向分析工具: |
https://github.com/steven-michaud/HookCase |
None |
|
None |
None |
3 |
0 |
12 |
39 |
0 |
Objective-C++,C++ |
275 |
46 |
evilmog |
ntlmv1-multi - 将 NTLMv1/NTLMv1-ESS/MSCHAPv2 Hash 转换成方便 Hashcat 破解的 DES 模式的工具: |
https://github.com/evilmog/ntlmv1-multi/ |
None |
|
None |
None |
20 |
0 |
3 |
38 |
0 |
Python,Shell,PowerShell |
199 |
42 |
f3d0x0 |
GPON 家庭路由器远程代码执行漏洞利用脚本: |
https://github.com/f3d0x0/GPON |
https://twitter.com/f3d__ |
Security researcher · hacking · pentesting · beat-making · sometimes teaching · crypto |
Italy |
None |
4 |
0 |
0 |
38 |
0 |
Python,C,HTML |
183 |
61 |
nirizr |
idasix - IDAPython 兼容性库: |
https://github.com/nirizr/idasix |
None |
Topics of interest include: security, reverse engineering, vulnerability analysis, fuzzing, data science, machine learning. @_nirizr on Twitter. |
Mountain View, CA, USA |
None |
24 |
0 |
113 |
36 |
3 |
Python |
0 |
0 |
saucxs |
watermark: 网站的水印组件 降低数据泄密风险 |
https://github.com/saucxs/watermark |
https://github.com/saubyte |
爱好折腾的工程师,喜欢前端开发,致力于以后全栈工程师的方向。 |
江苏南京 |
@saubyte |
48 |
0 |
37 |
36 |
16 |
JavaScript,HTML,Vue,Dart |
229 |
63 |
utds3lab |
Multiverse - 非启发式的静态二进制重写器: |
https://github.com/utds3lab/multiverse |
None |
|
None |
None |
15 |
0 |
0 |
32 |
2 |
Python,C,Java |
219 |
20 |
cboin |
re_lab - 逆向工程环境的 Docker 镜像: |
https://github.com/cboin/re_lab |
None |
|
Paris |
Université Lille 1 |
17 |
0 |
79 |
28 |
9 |
C,Shell,Java,Python,Go,Dockerfile |
177 |
20 |
MohamedNourTN |
Terminator - metasploit payload 生成器: |
https://github.com/MohamedNourTN/Terminator |
http://fsociety.tn |
Because open-source is the future |
Tunisia |
None |
3 |
0 |
3 |
27 |
3 |
Python |
129 |
50 |
qianniaoge |
SecurityManageFramwork:企业内网安全管理平台 |
https://github.com/qianniaoge/-SecurityManageFramwork |
None |
|
None |
None |
249 |
0 |
158 |
26 |
220 |
C,ASP,Java,HTML,Python,JavaScript,Shell,PHP,PowerShell |
23 |
30 |
xluohome |
phonedata: 手机号码归属地信息库 |
https://github.com/xluohome/phonedata |
None |
奶爸 |
China |
None |
42 |
0 |
189 |
26 |
0 |
Go |
0 |
0 |
0xRadi |
OWASP-Web-Checklist - OWASP Web 安全检测清单: |
https://github.com/0xRadi/OWASP-Web-Checklist |
http://0xRadi.me |
As I learn, I do. As I do, I learn! |
None |
None |
6 |
0 |
59 |
25 |
2 |
Python,HTML |
250 |
54 |
bayotop |
sink-logger - BurpSuite 扩展,用于记录所有传入 Javascript 接收器的数据: |
https://github.com/bayotop/sink-logger |
https://twitter.com/_bayotop |
|
None |
None |
22 |
0 |
18 |
24 |
1 |
Python,Go,Shell |
148 |
15 |
kov4l3nko |
ARM64JSON - JSON 格式的 ARM64 指令编码: |
https://github.com/kov4l3nko/ARM64JSON |
https://kov4l3nko.github.io/about/ |
iOS/Android reverse engineer and security researcher |
Ukraine |
None |
5 |
0 |
0 |
23 |
0 |
Python,HTML,Java,JavaScript |
34 |
3 |
jymcheong |
AutoTTP - Python 实现的 Empire / Metasploit 等框架的 API 调用库,用于实现自动化攻击: |
https://github.com/jymcheong/AutoTTP |
https://jym.sg |
|
Singapore |
None |
243 |
0 |
26 |
20 |
21 |
Python,C#,Shell,PowerShell,C++ |
0 |
0 |
ixty |
mandibule - linux elf 进程注入工具: |
https://github.com/ixty/mandibule |
None |
|
None |
None |
8 |
0 |
8 |
19 |
0 |
Shell,C,HTML |
141 |
36 |
wesleyraptor |
streamingphish - 使用监督机器学习从证书透明度日志网络中检测钓鱼域名的工具: |
https://github.com/wesleyraptor/streamingphish |
None |
All things enterprise security and machine learning. |
San Jose, CA |
PatternEx |
4 |
0 |
22 |
17 |
1 |
JavaScript,Jupyter |
198 |
34 |
Busindre |
dumpzilla - 从 Firefox / Iceweasel / Seamonkey 浏览器中提取数字取证资料的工具: |
https://github.com/Busindre/dumpzilla |
https://www.busindre.com |
ლ(́◕◞Ѿ◟◕‵ლ) |
Mêlée Island |
FreeTSA |
32 |
0 |
3 |
16 |
4 |
Python,Shell |
66 |
20 |
Hestat |
minerchk - 检测 Linux 服务器上恶意挖矿程序的 Bash 脚本: |
https://github.com/Hestat/minerchk |
http://laskowski-tech.com |
DFIR-orensicator, Sys-Admin and overall infosec learner |
None |
None |
16 |
0 |
102 |
15 |
2 |
Python,YARA,Shell,PowerShell |
0 |
0 |
ceh-tn |
The-Axer - 使用 msfvenom 创建 payload 的辅助工具: |
https://github.com/ceh-tn/The-Axer |
None |
|
None |
None |
1 |
0 |
0 |
9 |
0 |
Python |
99 |
30 |
P4T12ICK |
ypsilon - 自动化安全用例测试环境: |
https://github.com/P4T12ICK/ypsilon |
https://patrick-bareiss.com |
|
None |
None |
4 |
0 |
7 |
8 |
0 |
TeX,Python |
87 |
12 |
cosine0 |
amphitrite - 基于 triton、pintool 、elftool 的一款符号调试工具: |
https://github.com/cosine0/amphitrite |
None |
|
None |
None |
24 |
0 |
9 |
8 |
4 |
Python,C++ |
23 |
7 |
Shallownight |
DNS-Analysis: 非法域名挖掘与画像系统 |
https://github.com/Shallownight/DNS-Analysis |
None |
https://shallownight.github.io/ |
None |
None |
12 |
0 |
7 |
7 |
1 |
JavaScript,HTML,Vue |
0 |
0 |
Kutim |
docker-security: docker 安全基线规范 |
https://github.com/Kutim/docker-security |
None |
|
None |
None |
282 |
0 |
5 |
5 |
4 |
Python,Jupyter,C++ |
58 |
17 |
gr4ym4ntx |
attackintel - 查询 MITRE ATT&CK API 获取对应策略,技术的 Python 脚本: |
https://github.com/gr4ym4ntx/attackintel |
https://gr4ym4ntx.pythonanywhere.com/ |
|
None |
None |
3 |
0 |
3 |
5 |
11 |
Python,Batchfile |
61 |
20 |