Pinned Repositories
996.ICU
Repo for counting stars and contributing. Press F to pay respect to glorious developers.
AI-for-Security-Learning
安全场景、基于AI的安全算法和安全数据分析学习资料整理
AI_Tutorial
精选机器学习,NLP,图像识别, 深度学习等人工智能领域学习资料,搜索,推荐,广告系统架构及算法技术资料整理。算法大牛笔记汇总
BigData-Notes
大数据入门指南 :star:
fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
law-cn-ai
⚖️ AI 法律助手
ledger-live-desktop
Ledger Live (Desktop)
Nmap-Cheatsheet
:notebook: Reference guide for scanning networks with Nmap.
pipedream
Connect APIs, remarkably fast. Free for developers.
PSPKIAudit
PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.
yannisdevon's Repositories
yannisdevon/bzar
A set of Zeek scripts to detect ATT&CK techniques.
yannisdevon/openwrt
This repository is a mirror of https://git.openwrt.org/openwrt/openwrt.git It is for reference only and is not active for check-ins. We will continue to accept Pull Requests here. They will be merged via staging trees then into openwrt.git.
yannisdevon/metasploitable3
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
yannisdevon/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
yannisdevon/pfsense
Main repository for pfSense
yannisdevon/awesome-yara
A curated list of awesome YARA rules, tools, and people.
yannisdevon/sshuttle
Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.
yannisdevon/adversary_emulation_library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
yannisdevon/Virtual-Hosts
hosts for android,implement by vpn mode,supports wildcard DNS records
yannisdevon/rethink-app
DNS over HTTPS / DNS over Tor / DNSCrypt client, WireGuard proxifier, firewall, and connection tracker for Android.
yannisdevon/serverless-dns
The RethinkDNS resolver that deploys to Cloudflare Workers, Deno Deploy, Fastly, and Fly.io
yannisdevon/localsend
An open source cross-platform alternative to AirDrop
yannisdevon/lx-music-desktop
一个基于 electron 的音乐软件
yannisdevon/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
yannisdevon/organicmaps
🍃 Organic Maps is a free Android & iOS offline maps app for travelers, tourists, hikers, and cyclists. It uses crowd-sourced OpenStreetMap data and is developed with love by MapsWithMe (MapsMe) founders and our community. No ads, no tracking, no data collection, no crapware. Please donate to support the development!
yannisdevon/lokinet
Lokinet is an anonymous, decentralized and IP based overlay network for the internet.
yannisdevon/sysmon-config
Sysmon configuration file template with default high-quality event tracing
yannisdevon/CDK
📦 Make security testing of K8s, Docker, and Containerd easier.
yannisdevon/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
yannisdevon/yarGen
yarGen is a generator for YARA rules
yannisdevon/ansible-examples
A few starter examples of ansible playbooks, to show features and how they work together. See http://galaxy.ansible.com for example roles from the Ansible community for deploying many popular applications.
yannisdevon/BloodHound
Six Degrees of Domain Admin
yannisdevon/AutoGPT
An experimental open-source attempt to make GPT-4 fully autonomous.
yannisdevon/thc-hydra
hydra(Password spray attack)
yannisdevon/car
Cyber Analytics Repository
yannisdevon/SysmonTools
Utilities for Sysmon
yannisdevon/webshell
This is a webshell open source project
yannisdevon/cheatsheets
My cheatsheets
yannisdevon/awesome-osint
:scream: A curated list of amazingly awesome OSINT
yannisdevon/Ladon
Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 11.6内置252个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange