Pinned Repositories
A_Scan_Framework
互联网漏洞管理、资产管理、任务扫描、todoLIST
all
所有项目集合
Allscanner
数据库和其他服务的弱端口的弱口令检测以及未授权访问的集成检测工具。 Weak password blasting of weak ports and integrated detection tools for unauthorized access.
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
BrowserBox
📷 BrowserBox - Remote isolated browser API for security, automation visibility and interactivity. Run on our cloud, or bring your own. Full scope double reverse web proxy with multi-tab, mobile-ready browser UI frontend. Plus co-browsing, advanced adaptive streaming, secure document viewing and more! But only in the Pro version. Get BB today! Secur
BuTian_Spider
2019 补天厂商爬虫与数据可视化文件打包
bx-rule
百晓HIDS规则
flask-vue-starter-kit
flask-vue敏捷开发脚手架
globalZT
Global Zero Trust System 全局零信任系统
LangSrcCurise
SRC子域名资产监控
webvul's Repositories
webvul/AI-powered-BAS-and-Threat-Library
Intelligent and Automated Threat Library & Breach and Attack Simulation on Cloud Environment
webvul/apachecn-sec-zh
ApacheCN 网络安全译文集
webvul/APT_Digital_Weapon
Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.
webvul/attack-datasources
This content is analysis and research of the data sources currently listed in ATT&CK.
webvul/attack-flow
Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.
webvul/community-intellignce
Here we gather IOCs that are related to campaigns initiated by APTs and Cybercrime groups.
webvul/DeepLearning
深度学习入门教程, 优秀文章, Deep Learning Tutorial
webvul/Documentdescription
webvul/EDR-Bypass-demo
Some demos to bypass EDRs or AVs by 78itsT3@m
webvul/EDR-Test
Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].
webvul/EDRs
webvul/ember
webvul/EVTX-ETW-Resources
Event Tracing For Windows (ETW) Resources
webvul/Hiryu
IOC Management and Visualization Tool
webvul/IntelOwl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
webvul/IOCs_of_BlackCat_-_ALPHV_Ransomware
As of March 2022, BlackCat/ALPHV ransomware
webvul/Knowledge-enhanced-Attack-Graph
AttacKG: Constructing Knowledge-enhanced Attack Graphs from Cyber Threat Intelligence Reports
webvul/krabsetw
KrabsETW provides a modern C++ wrapper and a .NET wrapper around the low-level ETW trace consumption functions.
webvul/leveldb
LevelDB is a fast key-value storage library written at Google that provides an ordered mapping from string keys to string values.
webvul/LSTM-Neural-Network-for-Time-Series-Prediction
LSTM built using Keras Python package to predict time series steps and sequences. Includes sin wave and stock market data
webvul/MalConv-Pytorch
基于深度学习的恶意软件检测研究;MalConv;
webvul/malware-samples-1
Malware samples, analysis exercises and other interesting resources.
webvul/Mastering-Machine-Learning-for-Penetration-Testing
Mastering Machine Learning for Penetration Testing, published by Packt
webvul/mwdb-core
Malware repository component for samples & static configuration with REST API interface.
webvul/ransomware-simulator
Ransomware simulator written in Golang
webvul/ransomwatch-history
ransomwatch archive 16/05/22
webvul/ScareCrow
ScareCrow - Payload creation framework designed around EDR bypass.
webvul/Sentinel-One-STAR-Rules-Threat-Hunts
SentinelOne STAR Rules
webvul/tetragon
eBPF-based Security Observability and Runtime Enforcement
webvul/yaraml_rules
Security ML models encoded as Yara rules