Pinned Repositories
impacket
Impacket is a collection of Python classes for working with network protocols.
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
All-Defense-Tool
本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。
AlliN
A flexible scanner
Amass
In-depth Attack Surface Mapping and Asset Discovery
APT-Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
APT-Sample
Pull some Malware samples here for other security researchers/malware analyst's to analyze and play with.
APTMalware
APT Malware Dataset Containing over 3,500 State-Sponsored Malware Samples
ARL
ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
arthas
Alibaba Java Diagnostic Tool Arthas/Alibaba Java诊断利器Arthas
DaTbiao's Repositories
DaTbiao/All-Defense-Tool
本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。
DaTbiao/AlliN
A flexible scanner
DaTbiao/ARL
ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
DaTbiao/AttackSurfaceAnalyzer
Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.
DaTbiao/awesome-free-chatgpt
🆓免费的 ChatGPT 镜像网站列表,持续更新。List of free ChatGPT mirror sites, continuously updated.
DaTbiao/awesome-python
A curated list of awesome Python frameworks, libraries, software and resources
DaTbiao/BugBountyToolkit
A multi-platform bug bounty toolkit that can be installed on Debian/Ubuntu or set up with Docker.
DaTbiao/Cloud-Security-Attacks
Azure and AWS Attacks
DaTbiao/DidierStevensSuite
Please no pull requests for this repository. Thanks!
DaTbiao/donut
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
DaTbiao/EasyPen
EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation
DaTbiao/ENScan_GO
一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。
DaTbiao/ExchangeFinder
Find Microsoft Exchange instance for a given domain and identify the exact version
DaTbiao/grr
GRR Rapid Response: remote live forensics for incident response
DaTbiao/hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
DaTbiao/i
DaTbiao/LaZagne
Credentials recovery project
DaTbiao/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
DaTbiao/naabu
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
DaTbiao/ObserverWard
Cross platform community web fingerprint identification tool
DaTbiao/Packer-Fuzzer
Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.
DaTbiao/plaso
Super timeline all the things
DaTbiao/RedEye
RedEye is a visual analytic tool supporting Red & Blue Team operations
DaTbiao/sleuthkit
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
DaTbiao/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
DaTbiao/SysmonForLinux
DaTbiao/terminal
The new Windows Terminal and the original Windows console host, all in the same place!
DaTbiao/theHarvester
E-mails, subdomains and names Harvester - OSINT
DaTbiao/wappalyzer
Identify technology on websites.
DaTbiao/WinPmem
The multi-platform memory acquisition tool.