-
WebGoat Public
Forked from WebGoat/WebGoatWebGoat is a deliberately insecure application
JavaScript Other UpdatedMay 19, 2025 -
-
impacket Public
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
Python Other UpdatedAug 21, 2021 -
windows-kernel-exploits Public
Forked from SecWiki/windows-kernel-exploitswindows-kernel-exploits Windows平台提权漏洞集合
C MIT License UpdatedJun 11, 2021 -
awesome-honeypots Public
Forked from paralax/awesome-honeypotsan awesome list of honeypot resources
Python Artistic License 2.0 UpdatedApr 24, 2021 -
security-onion Public
Forked from Security-Onion-Solutions/security-onionSecurity Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management
UpdatedApr 16, 2021 -
RedTeam_BlueTeam_HW Public
Forked from Mr-xn/RedTeam_BlueTeam_HW红蓝对抗以及护网相关工具和资料
MIT License UpdatedMar 26, 2021 -
sangfor Public
Forked from jas502n/sangfor个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
C++ UpdatedMar 22, 2021 -
CDK Public
Forked from cdk-team/CDKCDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/…
Go GNU General Public License v2.0 UpdatedJan 25, 2021 -
AppInfoScanner Public
Forked from kelvinBen/AppInfoScanner一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Python GNU General Public License v3.0 UpdatedJan 20, 2021 -
CyberChef Public
Forked from gchq/CyberChefThe Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
JavaScript Apache License 2.0 UpdatedJan 1, 2021 -
Depix Public
Forked from cbogithub/DepixRecovers passwords from pixelized screenshots
Python Other UpdatedDec 12, 2020 -
red_team_tool_countermeasures Public
Forked from mandiant/red_team_tool_countermeasuresYARA Other UpdatedDec 10, 2020 -
SourceLeakHacker Public
Forked from WangYihang/SourceLeakHacker🐛 A multi threads web application source leak scanner
Python UpdatedNov 19, 2020 -
commando-vm Public
Forked from mandiant/commando-vmComplete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com
PowerShell Apache License 2.0 UpdatedOct 20, 2020 -
UsbMiceDataHacker Public
Forked from WangYihang/USB-Mouse-Pcap-VisualizerUSB鼠标流量包取证工具 , 主要用于绘制鼠标移动以及拖动轨迹
Python UpdatedOct 9, 2020 -
UsbKeyboardDataHacker Public
Forked from WangYihang/UsbKeyboardDataHackerUSB键盘流量包取证工具 , 用于恢复用户的击键信息
Python UpdatedOct 9, 2020 -
GitHacker Public
Forked from WangYihang/GitHacker🕷️ A Git source leak exploit tool that restores the entire Git repository, including data from stash, for white-box auditing and analysis of developers' mind
Python UpdatedOct 9, 2020 -
cpuminer Public
Forked from pooler/cpuminerCPU miner for Litecoin and Bitcoin
Assembly Other UpdatedAug 29, 2020 -
webshell Public
Forked from tennc/webshellThis is a webshell open source project
PHP GNU General Public License v3.0 UpdatedJun 5, 2020 -
Trending-Research-Topics Public
Forked from scusec/Trending-Research-TopicsTrending Research Topics In Cybersecurity
UpdatedMar 10, 2020 -
libprocesshider Public
Forked from gianlucaborello/libprocesshiderHide a process under Linux using the ld preloader (https://sysdig.com/blog/hiding-linux-processes-for-fun-and-profit/)
C UpdatedAug 2, 2019 -
Decryption-Tools Public
Forked from jiansiting/Decryption-ToolsDecryption-Tools
UpdatedJun 17, 2019 -
chrome-github-mate Public
Forked from camsong/chrome-github-mateChrome extension to make single file download effortless and with more features
JavaScript MIT License UpdatedJan 18, 2019