test-sky's Stars
Mr-xn/BurpSuite-collections
有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file
tiancode/learn-hacking
开始学习Kali Linux 各种破解教程 渗透测试 逆向工程 HackThisSite挑战问题解答
Micropoor/Micro8
Gitbook
SecWiki/sec-chart
安全思维导图集合
feihong-cs/ShiroExploit-Deprecated
Shiro550/Shiro721 一键化利用工具,支持多种回显方式
wpscanteam/wpscan
WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com
facebookarchive/scribe
Scribe is a server for aggregating log data streamed in real time from a large number of servers.
cloudera/flume
WE HAVE MOVED to Apache Incubator. https://cwiki.apache.org/FLUME/ . Flume is a distributed, reliable, and available service for efficiently collecting, aggregating, and moving large amounts of log data. It has a simple and flexible architecture based on streaming data flows. It is robust and fault tolerant with tunable reliability mechanisms and many failover and recovery mechanisms. The system is centrally managed and allows for intelligent dynamic management. It uses a simple extensible data model that allows for online analytic applications.
SpiderLabs/owasp-modsecurity-crs
OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)
chroblert/AssetManage
StamusNetworks/SELKS
A Suricata based IDS/IPS/NSM distro
dr0op/bufferfly
攻防演习/渗透测试资产处理小工具,对攻防演习/渗透测试前的信息搜集到的大批量资产/域名进行存活检测、获取标题头、语料提取、常见web端口检测等。
boy-hack/wooyun-payload
从wooyun中提取的payload,以及burp插件
hahwul/a2sv
Auto Scanning to SSL Vulnerability
0xHJK/dumpall
一款信息泄漏利用工具,适用于.git/.svn/.DS_Store泄漏和目录列出
saucer-man/saucerframe
python3批量poc检测工具
shadowsocks/shadowsocks-windows
A C# port of shadowsocks
shadowsocks/shadowsocks-android
A shadowsocks client for Android
TuiQiao/CBoard
An easy to use, self-service open BI reporting and BI dashboard platform.
emposha/PHP-Shell-Detector
Web Shell Detector – is a php script that helps you find and identify php/cgi(perl)/asp/aspx shells. Web Shell Detector has a “web shells” signature database that helps to identify “web shell” up to 99%.
FeeiCN/EXIF
EXIF information viewer(查看照片中隐藏的各类信息)
3had0w/Fuzzing-Dicts
Web Security Dictionary
alibaba/iOSSecAudit
iOS Security Audit Toolit - A semi-automatic tool for iOS App security audit and iOS reverse engineering
MobSF/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
vincentcox/StaCoAn
StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
InQuest/ThreatIngestor
Extract and aggregate threat intelligence.
SAML-Toolkits/python-saml
Python SAML Toolkit
rebeyond/Behinder
“冰蝎”动态二进制加密网站管理客户端
SofianeHamlaoui/Lockdoor-Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
tesseract-ocr/tesseract
Tesseract Open Source OCR Engine (main repository)