xie19900123 |
springboot系列教程资源。 |
https://github.com/xie19900123/spring-boot-learning |
https://blog.lqdev.cn/ |
一只没有故事的程序猿 |
福州, 中国 |
None |
5 |
0 |
0 |
0 |
0 |
Java |
182 |
154 |
scannells |
研究员 Simon Scannell 公开的几个 Exploits |
https://github.com/scannells/exploits |
None |
Security Enthusiast interested in Fuzzing |
Stuttgart, Germany |
None |
5 |
0 |
0 |
0 |
0 |
Python,Go,PHP,Rust |
29 |
7 |
sbousseaden |
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics |
https://github.com/sbousseaden/macOS-ATTACK-DATASET |
http://@SBousseaden |
Threat Hunting & DFIR |
None |
None |
66 |
0 |
0 |
0 |
0 |
YARA,PowerShell |
1200 |
221 |
ruanyf |
ES6 标准入门教程资源。 |
https://github.com/ruanyf/es6tutorial |
https://twitter.com/ruanyf |
|
Shanghai, China |
None |
67 |
0 |
0 |
0 |
0 |
JavaScript |
18900 |
8300 |
nyxgeek |
渗透测试时枚举 OneDrive 合法用户的工具 |
https://github.com/nyxgeek/onedrive_user_enum |
None |
rebel scum, nerfherder, starbuck |
hacking gibsons |
None |
29 |
0 |
0 |
0 |
0 |
Python,Shell,PowerShell |
254 |
59 |
nikic |
PHP-Parser:用PHP编写的PHP解析器来分析代码工作。 |
https://github.com/nikic/PHP-Parser |
https://nikic.github.io/ |
|
Berlin, Germany |
JetBrains |
75 |
0 |
0 |
0 |
0 |
C,PHP |
29200 |
6500 |
nccgroup |
PyBeacon - NCCGroup 开源的用于处理 Cobalt Strike beacons 的脚本 |
https://github.com/nccgroup/pybeacon |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,TypeScript,Java,Python,JavaScript,C++,C#,Shell,Elixir,Rust |
2600 |
393 |
jsherman212 |
XNU 内核 Hook 框架,基于 checkra1n pongoOS |
https://github.com/jsherman212/xnuspy |
https://twitter.com/jsherma100 |
CS student, interested in security research & exploit dev |
None |
None |
14 |
0 |
0 |
0 |
0 |
C |
206 |
21 |
ihebski |
各类 IoT 设备/Web 组件的默认密码收集 |
https://github.com/ihebski/DefaultCreds-cheat-sheet |
None |
Security Operations Engineer (⌐■_■) , Pentester , Bughunter |
Error: Unable to resolve |
None |
57 |
0 |
0 |
0 |
0 |
Python,HTML,Jupyter |
343 |
91 |
h4ckdepy |
SeveTools:多功能的网络安全实战工具项目库。 |
https://github.com/h4ckdepy/SeveTools |
https://blog.happysec.cn |
网络安全爱好者。 |
None |
None |
21 |
0 |
0 |
0 |
0 |
Stylus,PHP,JavaScript,CSS |
118 |
66 |
grapl-security |
用图的理论从日志中挖掘入侵的行为 |
https://github.com/grapl-security/grapl |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,Rust |
0 |
0 |
google |
Google 开源一个 Binary Ninja 的插件,用于对高通骁龙 CPU 处理器的支持 |
https://github.com/google/binja-hexagon |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Java,Python,Kotlin,JavaScript,C++,Dart,HTML,Starlark,Go,Rust |
0 |
0 |
ffuf |
Fast web fuzzer written in Go |
https://github.com/ffuf/ffuf |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Go,Shell |
0 |
0 |
daniel-thompson |
基于MicroPython的智能手表开发环境手册指南(包括Pine64 PineTime)项目介绍。 |
https://github.com/daniel-thompson/wasp-os |
http://redfelineninja.org.uk/daniel/ |
|
Bristol, UK |
None |
70 |
0 |
0 |
0 |
0 |
Python,C,Shell |
179 |
64 |
coodyer |
fire_vulnerability_scanner: 一款http协议的漏洞扫描框架 |
https://github.com/coodyer/fire_vulnerability_scanner |
None |
|
https://avatars3.githubusercontent.com/u/21119116?v=3&u=29f095a5e89411d5ca4cc7509c406280f095e658&s=400 |
None |
19 |
0 |
0 |
0 |
0 |
C#,Java |
27 |
10 |
cdk-team |
容器环境定制的渗透测试工具 |
https://github.com/cdk-team/CDK/wiki/CDK-Home-CN |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Go |
0 |
0 |
bg6cq |
一次挖矿入侵处理记录 |
https://github.com/bg6cq/ITTS/blob/master/security/mine/README.md |
http://bg6cq.github.io |
|
None |
USTC |
116 |
0 |
0 |
0 |
0 |
Lua,C,PHP |
110 |
45 |
astarasikov |
有研究员公开了一个 Fuzz macOS GPU 相关模块的 Fuzzer |
https://github.com/astarasikov/macos-gpu-fuzzing-public |
https://allsoftwaresucks.blogspot.com |
|
Moscow, Russia |
None |
63 |
0 |
0 |
0 |
0 |
Objective-C,Java,C |
41 |
14 |
anantshri |
研究员 Anant Shrivastava 关于 Android Security 培训的资料 |
https://github.com/anantshri/Android_Security |
http://blog.anantshri.info |
Project Leader for @AndroidTamer and @CodeVigilant |
Bhopal India |
InfoSec Professional |
194 |
0 |
0 |
0 |
0 |
Python,Shell,PHP |
245 |
96 |
ahmedkhlief |
APT-Hunter: 紫色团队用于Windows事件日志的威胁搜寻工具项目。 |
https://github.com/ahmedkhlief/APT-Hunter |
https://shells.systems |
@ahmed_khlief : Security Analyst , Purple Teamer , APT Hunter |
None |
None |
11 |
0 |
0 |
0 |
0 |
Python,PowerShell,C++ |
250 |
70 |
a232319779 |
mmpi: 邮件快速检测库 |
https://github.com/a232319779/mmpi |
None |
big pig. |
None |
None |
11 |
0 |
0 |
0 |
0 |
Python,C |
28 |
12 |
S1ckB0y1337 |
Cobalt-Strike 相关的一些工具以及使用 Tips |
https://github.com/S1ckB0y1337/Cobalt-Strike-CheatSheet |
https://app.hackthebox.eu/profile/1109 |
Penetration Tester , OSCP , Comp.Sci Student , CTF Player |
Greece |
None |
99 |
0 |
0 |
0 |
0 |
Java,C++ |
1200 |
322 |
MichaelKoczwara |
Awesome CobaltStrike Defence 资料整理 |
https://github.com/MichaelKoczwara/Awesome-CobaltStrike-Defence |
https://twitter.com/MichalKoczwara |
Cyber Security |
London |
None |
32 |
0 |
0 |
0 |
0 |
Go,C#,Ruby |
198 |
25 |
MiSecurity |
消费级物联网安全基线 |
https://github.com/MiSecurity/Cyber-Security-Baseline-for-Consumer-Internet-of-Things/blob/main/resources/pdf/%E6%B6%88%E8%B4%B9%E7%BA%A7%E7%89%A9%E8%81%94%E7%BD%91%E5%AE%89%E5%85%A8%E5%9F%BA%E7%BA%BF.pdf |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Go |
0 |
0 |
Loveforkeeps |
解密APT”小黄鸭“挖矿组织分析报告。 |
https://github.com/Loveforkeeps/Lemon-Duck |
http://loveforkeeps.top |
Cyberspace Security Engineer/Threat Intelligence Scholar/Security Developer |
Mars |
None |
23 |
0 |
0 |
0 |
0 |
Python |
1 |
1 |
LloydLabs |
Windows 进程删除自身可执行文件的 PoC |
https://github.com/LloydLabs/delete-self-poc |
https://blog.syscall.party |
20, BEng Student @ ENU, RE, fuzzing & malware research. |
Edinburgh, Scotland. |
None |
6 |
0 |
0 |
0 |
0 |
Go,C |
235 |
32 |
LasCC |
The all-in-one Red Team browser extension for Web Pentesters |
https://github.com/LasCC/Hack-Tools |
https://ludovic-cyber-sec.netlify.app/ |
Cyber Security Student at ESGI Paris 🇫🇷 |
Paris |
None |
45 |
0 |
0 |
0 |
0 |
TypeScript,Python,JavaScript |
1900 |
197 |
Hzllaga |
宝塔面板Windows版提权方法 |
https://github.com/Hzllaga/BT_Panel_Privilege_Escalation |
None |
|
None |
None |
31 |
0 |
0 |
0 |
0 |
C#,Python |
187 |
39 |
ControlThings-io |
适用于Control Things Platform用户的样本文件与顶级研究项目。 |
https://github.com/ControlThings-io/ct-samples |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,C,PHP,Rich |
0 |
0 |