foolb
I love learning and open source
yidan CompanyRoom 601,unit 4,biulding No.10Dingfuzhuang north Street,Chaoyang District,Beijing
foolb's Stars
jgraph/drawio-desktop
Official electron build of draw.io
alist-org/alist
🗂️A file list/WebDAV program that supports multiple storages, powered by Gin and Solidjs. / 一个支持多存储的文件列表/WebDAV程序,使用 Gin 和 Solidjs。
projectdiscovery/katana
A next-generation crawling and spidering framework.
BishopFox/sliver
Adversary Emulation Framework
SigmaHQ/sigma
Main Sigma Rule Repository
A-poc/RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
DominicBreuker/pspy
Monitor linux processes without root permissions
OISF/suricata
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.
Security-Onion-Solutions/securityonion
Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, and case management. It also includes other tools such as osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.
thebaselab/codeapp
Building a full-fledged code editor for iPad
volatilityfoundation/volatility3
Volatility 3.0 development
cisagov/RedEye
RedEye is a visual analytic tool supporting Red & Blue Team operations
parvardegr/sharing
Sharing is a command-line tool to share directories and files from the CLI to iOS and Android devices without the need of an extra client app
Sysinternals/SysmonForLinux
0xjiayu/go_parser
Yet Another Golang binary parser for IDAPro
blackhat-go/bhg
Code samples for No Starch Press Black Hat Go
c0ny1/java-memshell-scanner
通过jsp脚本扫描java web Filter/Servlet型内存马
x-Ai/BurpSuite
Burp Suite loader version --> ∞
TryGOTry/DogCs4.4
cs4.4修改去特征狗狗版(美化ui,去除特征,自带bypass核晶截图等..)
hosch3n/msmap
Msmap is a Memory WebShell Generator.
jamf/aftermath
Aftermath is a free macOS IR framework
4ndr34z/shells
Script for generating revshells
wecooperate/iMonitorSDK
The world's most powerful System Activity Monitor Engine · 一款功能强大的终端行为采集防御开发套件 ~ 旨在帮助EDR、零信任、数据安全、审计管控等终端安全软件可以快速实现产品功能, 而不用关心底层驱动的开发、维护和兼容性问题,让其可以专注于业务开发
claroty/arya
Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.
utmapp/qemu
qemu with iOS host support
KaanSK/shomon
Shodan Monitoring integration for TheHive.
phplaber/yawf
Web 漏洞检测工具
HengY1Cola/Where-Is-Evidence
数字取证入门,涉及视频教程;检材;WriteUp;工具;复盘等
A0WaQ4/BurpText4ShellScan
Text4Shell的burp被动扫描插件
virzz/virzz
A tools for terminal