thelinuxchoice |
恶意Android apk生成器GetDroid v1.3发布(反向Shell),请注意分析和防范。 |
https://github.com/thelinuxchoice/getdroid |
http://twitter.com/linux_choice |
Twitter: @linux_choice |
None |
None |
112 |
0 |
38 |
4200 |
5 |
Python,Shell,HTML |
1600 |
626 |
Neo23x0 |
开源日志数据分析工具sigma更新了现有的ATT&CK技术参考 |
SigmaHQ/sigma#845 |
https://github.com/NextronSystems |
#DFIR #Python #YARA #Golang #SIEM #SOC #Sigma #Malware |
None |
@NextronSystems |
83 |
0 |
121 |
1800 |
15 |
Python,Batchfile,Java |
2600 |
687 |
3gstudent |
利用 Python3 快速枚举 Active Directory 用户 |
https://github.com/3gstudent/pyKerbrute// |
https://3gstudent.github.io/ |
good in study,attitude and health |
None |
None |
79 |
0 |
170 |
1600 |
14 |
Python,Batchfile,PowerShell,C++ |
640 |
214 |
jas502n |
CVE-2020-2551 Weblogic RCE with IIOP |
https://github.com/jas502n/CVE-2020-2551 |
https://twitter.com/jas502n |
1.misc 2.crypto 3. web 4. reverse 5. android 6. pwn 7. elf |
Hong Kong |
jas502n |
235 |
0 |
379 |
1600 |
343 |
Python,C,Shell,Java |
302 |
129 |
CHEF-KOCH |
KMS-activator - 关于 Windows 激活机制研究的一个项目 |
https://github.com/CHEF-KOCH/KMS-activator |
https://github.com/microsoft |
Former @microsoft and @NVIDIA employee. Since 2018 NTT-Security. Interested in privacy/security, gaming & demoscene related topics. |
Lausanne |
CKs Technology News |
125 |
0 |
4100 |
1400 |
127 |
Python,C,Batchfile,JavaScript,Pascal |
590 |
145 |
CHYbeta |
Web安全学习的一个github库 |
https://github.com/CHYbeta/Web-Security-Learning |
https://twitter.com/chybeta |
|
China |
XMU |
27 |
0 |
1600 |
1400 |
122 |
Python,HTML |
2700 |
807 |
FuzzySecurity |
BlueHat IL 会议的演讲《Staying # and Bringing Covert Injection Tradecraft to .NET》PPT |
https://github.com/FuzzySecurity/BlueHatIL-2020 |
http://www.fuzzysecurity.com/ |
|
None |
None |
19 |
0 |
0 |
1200 |
0 |
C#,YARA,JavaScript,PowerShell |
1800 |
609 |
ionescu007 |
TpmTool - TPM NV Space Access Tool |
https://github.com/ionescu007/tpmtool// |
https://github.com/aionescu |
VP of EDR Strategy at CrowdStrike President of Winsider Seminars & Solutions, Inc. Follow me at @aionescu on Twitter and http://www.alex-ionescu.com |
None |
Winsider Seminars & Solutions Inc. |
22 |
0 |
0 |
1100 |
1 |
C,C++ |
1100 |
193 |
mattifestation |
用于辅助构建、审计、部署 Windows Defender Application Control (WDAC) 策略的工具 |
https://github.com/mattifestation/WDACTools |
http://www.exploit-monday.com/ |
|
None |
None |
26 |
0 |
9 |
1100 |
1 |
PowerShell |
653 |
167 |
vanhauser-thc |
为 libfuzzer 生成一个直观的 HTML 格式的覆盖率报告 |
https://github.com/vanhauser-thc/libfuzzer-coverage// |
https://www.mh-sec.de/ |
Security researcher since 1994 https://www.mh-sec.de/ https://www.thc.org/ https://twitter.com/hackerschoice |
Berlin |
The Hackers Choice , mh-sec , me , myself |
27 |
0 |
64 |
932 |
22 |
C,Shell,HTML,Python,C++,Batchfile |
3700 |
1000 |
random-robbie |
一款用于检查SSRF漏洞的fuzz工具。 |
https://github.com/random-robbie/ssrf-finder |
https://www.what-security.co.uk |
Bug Bounty Hunter that appears in your searches! Soz not Soz! Raise an Issue if you wish to contact me do not email me! |
Wirral UK |
None |
232 |
0 |
295 |
696 |
113 |
Python |
554 |
212 |
tandasat |
在 Hyper-V 环境中测试 UEFI |
https://github.com/tandasat/MiniVisorPkg/blob/master/Docs/Testing_UEFI_on_Hyper-V.md |
http://standa-note.blogspot.ca/ |
Engineer @standa_t |
Vancouver, Canada |
None |
58 |
0 |
19 |
668 |
3 |
C,C++ |
777 |
245 |
klionsec |
RedTeamer: 红方人员作战执行手册 |
https://github.com/klionsec/RedTeamer |
https://huntingday.github.io |
|
MITRE , ATT&CK 中文站 |
klion@protonmail.com |
6 |
0 |
91 |
629 |
14 |
Shell,HTML |
352 |
85 |
lirantal |
Awesome Node.js Security resources |
https://github.com/lirantal/awesome-nodejs-security#static-code-analysis |
https://github.com/snyksec |
🥑 Developer Advocate @snyksec , @nodejs Security WG , @jsheroes ambassador , Author of Essential Node.js Security , #opensource #web ❤ |
Tel Aviv, Israel |
@snyk |
240 |
0 |
695 |
621 |
271 |
JavaScript |
2600 |
108 |
grayddq |
ScanCVE: 监控Github上CVE增量 |
https://github.com/grayddq/ScanCVE |
None |
一位喜欢原创的安全工作者! |
None |
None |
17 |
0 |
0 |
587 |
0 |
Python |
844 |
265 |
404notf0und |
AISec 17~19 届会议的 Papers |
https://github.com/404notf0und/AI-for-Security-Paper |
https://www.4o4notfound.org |
欢迎关注公众号:404 Not F0und,专注于Cyber-Security and Data-Analysis |
Hangzhou,China |
Ant Financial |
17 |
0 |
96 |
575 |
17 |
Python,Jupyter,TSQL |
703 |
160 |
0x09AL |
A native backdoor module for Microsoft IIS |
https://github.com/0x09AL/IIS-Raid |
https://twitter.com/0x09AL |
|
None |
MDSec |
126 |
0 |
150 |
552 |
26 |
Go,C#,Ruby,C++ |
679 |
149 |
tanjiti |
2019安全技术资讯年报 |
https://github.com/tanjiti/sec_profile/blob/master/README_YEAR_2019.md |
http://tanjiti.com/ |
#Network Security Monitor #threat intelligence #waf #ids #iOS App Security #Android App Security #game security |
shanghai |
baidu |
17 |
0 |
6 |
552 |
171 |
Python,PHP,HTML,Perl |
385 |
174 |
qazbnm456 |
awesome-web-security: List of Web Security materials and resources |
https://github.com/qazbnm456/awesome-web-security |
https://www.patreon.com/boik |
https://www.boik.com.tw/ |
Taiwan |
None |
109 |
0 |
1100 |
550 |
20 |
Python,JavaScript |
4700 |
907 |
TheKingOfDuck |
ApkAnalyser: 一键提取安卓应用中可能存在的敏感信息 |
https://github.com/TheKingOfDuck/ApkAnalyser |
https://blog.gzsec.org/ |
一个废物 |
V1g6VGhlS2luZ09mR2FHYUdh |
None |
36 |
0 |
190 |
515 |
26 |
Shell,Python,JavaScript,HTML,Go,PowerShell |
1600 |
653 |
pyn3rd |
Apache Tomcat + MongoDB 远程代码执行Poc公布 |
https://github.com/pyn3rd/Apache-Tomcat-MongoDB-Remote-Code-Execution |
https://twitter.com/pyn3rd |
|
Hangzhou |
None |
10 |
0 |
0 |
505 |
3 |
Python,Batchfile,Java |
172 |
60 |
unamer |
之前被用于 WizardOpium APT 攻击行动的 CVE-2019-1458 Windows LPE 漏洞的 Exploit |
https://github.com/unamer/CVE-2019-1458 |
http://127.0.0.1/phpMyAdmin |
<script>alert(Hello world)</script> |
C:\Windows\ |
None |
39 |
0 |
35 |
499 |
4 |
Python,C,C++ |
748 |
359 |
moonbingbing |
OpenResty 最佳实践 |
https://github.com/moonbingbing/openresty-best-practices |
None |
|
None |
360 |
30 |
0 |
49 |
465 |
5 |
Python,Lua,C,Perl |
2900 |
726 |
blackorbird |
伊朗 APT 组织攻击活动 DUSTMAN 的分析报告 |
https://github.com/blackorbird/APT_REPORT/blob/master/International%20Strategic/Iran/Saudi-Arabia-CNA-report.pdf |
http://blackorbird.com |
APT hunter threat analyst |
https://twitter.com/blackorbird |
https://twitter.com/blackorbird |
51 |
0 |
112 |
352 |
36 |
Python,C,C++ |
702 |
239 |
alphaSeclab |
Android 安全方向的资料整理 |
https://github.com/alphaSeclab/android-security// |
None |
|
None |
None |
19 |
0 |
40 |
307 |
0 |
|
1600 |
274 |
woj-ciech |
LeakLooker X - 数据库/源码泄漏监控工具 |
https://github.com/woj-ciech/LeakLooker-X |
None |
|
None |
None |
15 |
0 |
0 |
306 |
0 |
Python,Go,JavaScript,CSS |
1100 |
227 |
alephsecurity |
QEMU 的 Aleph Research fork 版本,用于运行 iOS 系统 |
https://github.com/alephsecurity/xnu-qemu-arm64 |
https://alephsecurity.com/ |
Security Research |
None |
HCL Technologies |
14 |
0 |
0 |
292 |
0 |
Python,C,Shell,Java |
419 |
49 |
mhaskar |
Python 编写的 C&C Server,可以通过 HTTP/S 控制 PowerShell Agent |
https://github.com/mhaskar/Octopus |
https://shells.systems |
Hacker and Python developer , OSCP and OSCE certified. |
Amman |
iSecur1ty |
46 |
0 |
40 |
290 |
12 |
Python,C |
269 |
61 |
djhohnstein |
SharpChromium - 用于从 Chromium 系列浏览器中获取 Cookie、访问历史、网站登录凭据等敏感信息的工具 |
https://github.com/djhohnstein/SharpChromium |
https://github.com/specterops |
Operator at SpecterOps. Kali Contributor. |
Seattle, WA |
@specterops |
123 |
0 |
10 |
288 |
6 |
C#,VBScript,C++ |
104 |
23 |
irsdl |
历年Web hacking技巧大全 |
https://github.com/irsdl/top10webseclist |
https://soroush.me/ |
|
@irsdl (Twitter), UK, The Contrived World of InfoSec >abcd |
@MDSecLabs (Twitter) |
27 |
0 |
43 |
269 |
0 |
Python,C#,Java |
430 |
120 |
0xZ0F |
Windows x64 平台逆向分析教程 |
https://github.com/0xZ0F/Z0FCourse_ReverseEngineering |
https://0xz0f.github.io/ |
Security Researcher & Exploit Dev. |
United States of America |
Z0F |
19 |
0 |
4 |
235 |
0 |
C++ |
3500 |
244 |
HyperSine |
QQ安全中心 - 动态口令的生成算法 |
https://github.com/HyperSine/forensic-qqtoken |
None |
|
None |
None |
19 |
0 |
1 |
228 |
0 |
Python,C,C++ |
251 |
97 |
haidragon |
haidragon/KiwiVM-1: virtualization encryption software for mobile applications |
https://github.com/haidragon/KiwiVM-1 |
http://weibo.com/haidragon |
QQ交流群 : 826038086 |
中国 北京 |
None |
1200 |
0 |
57 |
227 |
532 |
C,JavaScript,C++ |
87 |
31 |
jvoisin |
php-malware-finder – Detect Potentially Malicious PHP |
https://github.com/jvoisin/php-malware-finder |
https://dustri.org |
|
None |
None |
19 |
0 |
158 |
226 |
8 |
C,PHP,C++ |
12600 |
2200 |
guhe120 |
guhe 对 Windows RPC Marshalling 溢出漏洞(CVE-2020-1281)的分析 |
https://github.com/guhe120/Windows-EoP/blob/master/CVE-2020-1281/CVE-2020-1281.pdf |
None |
|
None |
None |
8 |
0 |
0 |
225 |
0 |
Python,HTML,Java |
80 |
11 |
hahwul |
Powerfull XSS Scanning and Parameter analysis tool |
https://github.com/hahwul/XSpear |
https://www.hahwul.com |
Security engineer, Rubyist, Gopher and... H4cker |
Republic of Korea |
None |
47 |
0 |
64 |
222 |
10 |
Python,Go,Ruby |
396 |
115 |
ioncodes |
在 VS Code 中调试 IDA idapython 脚本的插件 |
https://github.com/ioncodes/idacode |
https://twitter.com/layle_ctf |
Hacker in the streets, reverse engineer in the sheets. Thats how it works, right? |
Here |
None |
264 |
0 |
1800 |
203 |
33 |
C#,Python,Ruby |
209 |
29 |
sailay1996 |
AMD User Experience Program Launcher 本地提权漏洞分析(CVE-2020-8950) |
https://github.com/sailay1996/amd_eop_poc |
https://heynowyouseeme.blogspot.com/ |
Twitter: @404death , https://www.hackthebox.eu/profile/1467 |
Myanmar |
None |
177 |
0 |
4 |
197 |
0 |
Python,C,Shell,Batchfile |
432 |
69 |
Wenzel |
awesome-virtualization: Collection of resources about Virtualization |
https://github.com/Wenzel/awesome-virtualization |
None |
Security Researcher , VMI hypervisor-level debugger |
Paris, France |
None |
110 |
0 |
363 |
192 |
104 |
Python,Ruby,Rust |
517 |
103 |
Leezj9671 |
渗透测试和安全面试的经验之谈 |
https://github.com/Leezj9671/Pentest_Interview |
http://neversec.top |
2018 newly graduated student. Web pentester/Python coder. 公众号: NeverSec |
Shenzhen,CN |
None |
45 |
0 |
95 |
178 |
0 |
Python,JavaScript,Dockerfile |
891 |
207 |
Kelvinhack |
ThreadSpy - 基于硬件实现的 Thread Hijacker |
https://github.com/Kelvinhack/ThreadSpy |
https://github.com/Tencent |
@Tencent Ex Anti-Cheat Researcher @microsoft Security Researcher II |
Vancouver |
Microsoft |
40 |
0 |
18 |
176 |
1 |
C,C++ |
229 |
85 |
LeadroyaL |
shadowsocks redirect attack exploit |
https://github.com/LeadroyaL/ss-redirect-vuln-exp |
https://www.leadroyal.cn |
Android & Pwn. |
ZJU |
ZJU |
29 |
0 |
44 |
162 |
7 |
Python,Java,C++ |
178 |
28 |
citronneur |
rdp-rs: Remote Desktop Protocol in RUST |
https://github.com/citronneur/rdp-rs |
https://github.com/airbus-cert |
|
Toulouse, France |
@airbus-cert |
24 |
0 |
284 |
159 |
102 |
Python,C#,JavaScript,Rust |
1200 |
305 |
ddz |
Decrypt WhatsApp encrypted media files |
https://github.com/ddz/whatsapp-media-decrypt |
https://github.com/cashapp |
Securing @cashapp at @square. Prev: Co-founder/CTO @capsule8, @trailofbits. Co-author “The Mac Hacker’s Handbook,” “iOS Hacker’s Handbook,” etc. |
Brooklyn, NY |
@cashapp |
4 |
0 |
0 |
143 |
0 |
Go,Nix,Shell |
423 |
44 |
nshalabi |
SysmonTools - 用于为 Sysmon 提供可视化 UI 和配置的工具套件 |
https://github.com/nshalabi/SysmonTools |
http://nosecurecode.com |
#InfoSec Manager, #Programmer. Following the digital [chaos] and threats landscape. My opinions are my own. Follow me @nader_shalabi and http://nosecurecode.com |
Australia |
nosecurecode.com |
5 |
0 |
162 |
143 |
16 |
C#,HTML,Java,C++ |
694 |
145 |
threedr3am |
Java安全相关的漏洞和技术demo |
https://github.com/threedr3am/learnjavabug |
https://threedr3am.github.io |
|
None |
None |
30 |
0 |
159 |
142 |
27 |
Java |
514 |
102 |
wcventure |
MemLock: Memory Usage Guided Fuzzing |
https://github.com/wcventure/MemLock-Fuzz |
https://wcventure.github.io/ |
Computer Software and Theory, Software Engineering, Machine Learning, Formal Method, Program Analysis, Software Verification, Cyber Security. |
Shenzhen, Guangdong Province, China, 518060 |
Shenzhen University |
15 |
0 |
98 |
138 |
14 |
Python,C,Batchfile |
244 |
36 |
jacobsoo |
研究员 Jacob Soo 分享的关于恶意软件分析的几篇笔记 |
https://github.com/jacobsoo/Shared// |
None |
|
None |
None |
63 |
0 |
0 |
136 |
23 |
Python,HTML,Jupyter |
131 |
47 |
WalterInSH |
风险控制笔记,适用于互联网企业 |
https://github.com/WalterInSH/risk-management-note |
http://walterinsh.github.io |
|
Po Shanghai |
None |
30 |
0 |
678 |
134 |
86 |
Java |
489 |
211 |
dayt0n |
64-bit iOS boot image patcher written in C |
https://github.com/dayt0n/kairos |
http://dayt0n.com |
19. iOS and OS X tinkerer. Computer Science at UAH. |
United States |
None |
37 |
0 |
43 |
132 |
47 |
Python,C,Shell,C++ |
23 |
7 |
cbwang505 |
Windows BITS 服务 RPC 接口任意文件移动提权漏洞 Exploit(CVE-2020-0787) |
https://github.com/cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION |
https://blog.csdn.net/oShuangYue12 |
始于C#,精于C&C++,醉心于Windows内核与Com组件安全研究 |
China ZheJiang Ningbo |
ZheJiang Guoli Security Technology |
41 |
0 |
20 |
130 |
5 |
Python,C#,C,HTML,C++ |
121 |
30 |
gobysec |
Goby新一代安全测试工具 |
https://github.com/gobysec/Goby |
http://gobies.org |
Goby - Make Cybersecurity More Effective The new generation of network security technology |
None |
Goby |
7 |
0 |
1 |
128 |
0 |
Python,Go |
73 |
9 |
guimaizi |
testing_wave: 被动式web扫描器 |
https://github.com/guimaizi/testing_wave |
http://www.guimaizi.com/ |
|
None |
None |
5 |
0 |
31 |
125 |
2 |
Python,HTML |
313 |
81 |
euphrat1ca |
security_w1k1: 安全相关资源列表 |
https://github.com/euphrat1ca/security_w1k1 |
None |
Thousands Times |
polar |
None |
79 |
0 |
498 |
120 |
40 |
Python,Go,Ruby |
343 |
119 |
dwisiswant0 |
一款可以用于检查IP地址是否属于Cloudflare |
https://github.com/dwisiswant0/cf-check// |
https://github.com/kitabisa |
Security Engineer |
id_ID |
@kitabisa |
165 |
0 |
473 |
119 |
12 |
Go,Python,Shell,PHP |
105 |
26 |
ChanChiChoi |
人脸识别相关的 Papers 收集 - Awesome Face Recognition |
https://github.com/ChanChiChoi/awesome-Face_Recognition |
http://www.cnblogs.com/shouhuxianjian/ |
|
China |
None |
21 |
0 |
184 |
110 |
51 |
Python,Jupyter |
1800 |
495 |
itm4n |
PrivescCheck - 用于探测 Windows 是否存在可以被用于本地提权的错误配置 |
https://github.com/itm4n/PrivescCheck |
https://itm4n.github.io/ |
Pentester |
Paris |
None |
8 |
0 |
27 |
109 |
11 |
VBA,PowerShell,C++ |
321 |
87 |
insightglacier |
Golang实现的x86下的Meterpreter reverse tcp |
https://github.com/insightglacier/go_meterpreter |
http:/www.shellpub.com |
Security Research |
Beijing |
Shellpub |
79 |
0 |
423 |
92 |
232 |
C,ASP,Java,Python,C++,TypeScript,C#,HTML,Go,PHP |
150 |
63 |
brompwnie |
A HTTP PoC Endpoint for cve-2020-5260 |
https://github.com/brompwnie/cve-2020-5260/ |
https://twitter.com/brompwnie |
Keyboard wrangler ⌨️ |
None |
None |
29 |
0 |
16 |
91 |
169 |
Go,Shell |
269 |
25 |
beader |
首届中文NL2SQL挑战赛决赛第3名方案+代码 |
https://github.com/beader/tianchi_nl2sql |
None |
|
上海 |
None |
20 |
0 |
396 |
90 |
3 |
Python,Shell,Jupyter |
148 |
57 |
angelwhu |
基于JVM-Sandbox实现RASP安全监控防护 |
https://github.com/angelwhu/jvm-rasp |
http://www.angelwhu.com/ |
|
wuhan |
whu |
71 |
0 |
307 |
89 |
33 |
Python,C,PHP,Java |
21 |
8 |
JavierOlmedo |
Joplin markdown 笔记软件被发现 XSS 任意文件读漏洞(CVE-2020-9038) |
https://github.com/JavierOlmedo/CVE-2020-9038// |
https://hackpuntes.com |
👨💻 Security Researcher & Ethical Hacker |
Toledo, Spain |
None |
117 |
0 |
753 |
86 |
230 |
Python,JavaScript,Visual,HTML,Go,CSS |
186 |
38 |
omergunal |
Predict attacker groups from the techniques and software used |
https://github.com/omergunal/Attacker-Group-Predictor |
https://ogunal.com |
|
Turkey |
None |
18 |
0 |
52 |
85 |
17 |
Python |
2000 |
229 |
StrangerealIntel |
DailyIOC: IOC from articles, tweets for archives |
https://github.com/StrangerealIntel/DailyIOC |
None |
|
None |
None |
2 |
0 |
2 |
83 |
0 |
YARA,JavaScript |
280 |
44 |
Flangvik |
BetterSafetyKatz: SafetyKatz dynamically fetches the lates... |
https://github.com/Flangvik/BetterSafetyKatz |
https://twitter.com/Flangvik |
Nerd that spend way to much time at this stuff |
Norway |
None |
23 |
0 |
38 |
82 |
1 |
C#,Python |
234 |
50 |
BatchDrake |
SigDigger - 基于 QT 编写的数字信号分析工具 |
https://github.com/BatchDrake/SigDigger |
http://actinid.org |
I code for fun. Interested in reverse engineering, astronomy, microkernel design, radio and digital signal processing. EA1IYR |
Madrid, Spain |
None |
25 |
0 |
5 |
81 |
4 |
C,CSS,C++ |
95 |
13 |
NoorQureshi |
Kali Linux 渗透测试手册 |
https://github.com/NoorQureshi/kali-linux-cheatsheet |
https://github.com/RocketChat |
#Hackers Are Real, Monsters are real too. They live inside us, and sometimes, They Win. |
None |
@RocketChat |
187 |
0 |
106 |
81 |
37 |
Python,Shell |
288 |
116 |
Captainarash |
X86架构圣经指南手册。 |
https://github.com/Captainarash/The_Holy_Book_of_X86 |
https://twitter.com/H4UL4 |
Computing Offsets \x00 |
Helsinki, Finland |
None |
6 |
0 |
19 |
80 |
6 |
JavaScript,C++ |
492 |
101 |
DimitriFourny |
macOS/iOS CVE-2019-6207 内核信息泄漏的 PoC 代码 |
https://github.com/DimitriFourny/cve-2019-6207 |
https://dimitrifourny.github.io |
French security researcher. |
None |
None |
17 |
0 |
70 |
69 |
6 |
Python,C,C++ |
62 |
13 |
ReddyyZ |
GhostShell - 一款开源恶意软件,具有 Bypass AVs、VMs、以及 Sandboxes 的实现 |
https://github.com/ReddyyZ/GhostShell |
https://www.youtube.com/c/fantasmanosistema |
Im a young programmer, 13 years old, and Im always looking for knowledge. |
Brazil |
None |
32 |
0 |
138 |
68 |
13 |
Python,C,Shell |
160 |
58 |
0xricksanchez |
FI(le) SY(stem) - 针对 BSD 系统内核的 Fuzzer |
https://github.com/0xricksanchez/fisy-fuzz |
https://0x434b.dev |
Trying to advance in the areas of IT-Sec, reversing and hacking. Also doing administrative jobs @ www.0x00sec.org |
@0xricksanchez |
None |
20 |
0 |
426 |
64 |
54 |
Python,C,PLSQL |
35 |
7 |
zsdlove |
Hades - 静态代码脆弱性检测系统 |
https://github.com/zsdlove/Hades |
None |
|
None |
None |
126 |
0 |
193 |
62 |
16 |
Python,Java,Smali |
163 |
41 |
SoftwareGift |
CVPR2019 面部识别欺骗检测比赛的代码 |
https://github.com/SoftwareGift/FeatherNets_Face-Anti-spoofing-Attack-Detection-Challenge-CVPR2019 |
None |
I am a graduate student at Huazhong University of Science and Technology, focusing on mobile network design and face anti-spoofing. |
None |
None |
64 |
0 |
738 |
60 |
12 |
Python,C++ |
563 |
194 |
insanitybit |
grapl: Graph platform for Detection and Response |
https://github.com/insanitybit/grapl |
http://insanitybit.com |
|
New York |
None |
69 |
0 |
27 |
60 |
0 |
Rust |
275 |
21 |
wooyunwang |
Fortify: 源代码漏洞の审计 |
https://github.com/wooyunwang/Fortify |
http://www.52pwn.club/ |
A strange guy who will make the world a better place! |
California |
Google Inc. |
27 |
0 |
15 |
60 |
14 |
Python,C#,Java,PowerShell |
322 |
104 |
bohops |
GhostBuild - MSBuild launchers for various GhostPack/.NET projects |
https://github.com/bohops/GhostBuild |
http://bohops.com |
|
None |
None |
9 |
0 |
31 |
59 |
2 |
Python,PowerShell |
105 |
17 |
BeetleChunks |
ManageEngine OpManger 任意文件读漏洞 PoC(CVE-2020-12116) |
https://github.com/BeetleChunks/CVE-2020-12116 |
None |
OSCP, Red Teamer, Pentester, Developer, Hacker |
None |
None |
11 |
0 |
62 |
58 |
3 |
Python,C,PowerShell |
277 |
73 |
smodnix |
This challenge is Inon Shkedys 31 days API Security Tips. |
https://github.com/smodnix/31-days-of-API-Security-Tips |
https://smodnix.codes |
Experienced in Web related technologies and interested in security aspects as well. |
None |
None |
30 |
0 |
450 |
58 |
582 |
|
801 |
106 |
FoxHex0ne |
作者开源了博客中提到的监控 Hyper Call 的工具 |
https://github.com/FoxHex0ne/BlogHyperV |
None |
|
None |
None |
8 |
0 |
0 |
57 |
0 |
Python,Java,C++ |
98 |
25 |
mai-lang-chai |
CMS、中间件漏洞检测利用合集 |
https://github.com/mai-lang-chai/Middleware-Vulnerability-detection |
https://mai-lang-chai.github.io |
🗝 under Control😎 |
None |
None |
19 |
0 |
15 |
57 |
8 |
Python |
93 |
32 |
ph4ntonn |
Impost3r -- 悄悄偷走sudo密码的小偷 |
https://github.com/ph4ntonn/Impost3r |
None |
The wheel turns,nothing is ever new |
0x7F000001 |
Unknown |
35 |
0 |
38 |
57 |
21 |
C,Shell,Python,JavaScript,HTML,Go |
226 |
40 |
maxpl0it |
IE 浏览器 JS 脚本引擎 CVE-2020-0674 漏洞的 Exploit |
https://github.com/maxpl0it/CVE-2020-0674-Exploit |
https://twitter.com/maxpl0it |
Security researcher from the South East of England. |
South East, England |
None |
10 |
0 |
0 |
55 |
0 |
Python,C,HTML |
84 |
24 |
mike-goodwin |
owasp-threat-dragon-desktop: 威胁建模工具 |
https://github.com/mike-goodwin/owasp-threat-dragon-desktop |
https://github.com/OWASP |
|
UK |
@OWASP |
24 |
0 |
1 |
54 |
1 |
Shell,JavaScript,HTML,CSS |
398 |
88 |
pventuzelo |
WARF - WebAssembly Runtimes Fuzzing project |
https://github.com/pventuzelo/wasm_runtimes_fuzzing |
https://webassembly-security.com/ |
Independent Security Researcher, Trainer of WebAssembly & Rust Security, mainly focused on Fuzzing, Vulnerability Research, Reversing & Binary analysis |
Paris, France |
Independent Security Researcher |
40 |
0 |
254 |
53 |
55 |
Python,WebAssembly,JavaScript,HTML,Rust |
230 |
38 |
EddieIvan01 |
iox: 端口转发 & 内网代理工具 |
https://github.com/EddieIvan01/iox/blob/master/docs/README_CN.md |
http://iv4n.cc/ |
|
127.0.0.1 |
None |
36 |
0 |
55 |
51 |
16 |
Go,Python,Scheme |
115 |
23 |
vavkamil |
Damn Vulnerable WordPress - 用于研究 Wordpress 漏洞的一个项目 |
https://github.com/vavkamil/dvwp |
https://vavkamil.cz |
|
Czechia |
None |
13 |
0 |
1100 |
51 |
22 |
Python,PHP,TSQL |
56 |
9 |
ollypwn |
GitHub 出现疑似昨天微软修复的 CVE-2020-0601 证书验证欺骗漏洞的 PoC |
https://github.com/ollypwn/cve-2020-0601 |
None |
https://twitter.com/ollypwn |
Copenhagen, Denmark |
None |
2 |
0 |
0 |
49 |
0 |
C,Ruby |
574 |
149 |
zrax |
Decompyle++ - Python 字节码反编译工具 |
https://github.com/zrax/pycdc |
None |
|
None |
None |
45 |
0 |
24 |
48 |
7 |
C++ |
736 |
164 |
lightswitch05 |
php-version-audit - 根据 PHP 版本检测已知漏洞 |
https://github.com/lightswitch05/php-version-audit |
None |
|
None |
None |
42 |
0 |
32 |
47 |
22 |
Python,PHP |
82 |
13 |
gerhart01 |
Hyper-V internals researches (2006-2019) |
https://github.com/gerhart01/Hyper-V-Internals/blob/master/HyperResearchesHistory.md |
https://hvinternals.blogspot.com/ |
|
None |
None |
6 |
0 |
124 |
45 |
0 |
Python,C,HTML,C++ |
80 |
17 |
nafod |
nafod 公开了自己 VMware UHCI ZDI-19-421 漏洞的 Exploit |
https://github.com/nafod/advent-vmpwn// |
None |
|
None |
None |
15 |
0 |
117 |
44 |
24 |
C,JavaScript |
5 |
1 |
cedowens |
macOS 平台一款类似 Seatbelt 的工具,可以用于渗透阶段提取系统的各类信息 |
https://github.com/cedowens/SwiftBelt |
https://medium.com/red-teaming-with-a-blue-team-mentaility |
offensive security engineer |
None |
None |
27 |
0 |
0 |
39 |
3 |
Python,Swift |
52 |
12 |
sahilmgandhi |
IotShark - Monitoring and Analyzing IoT Traffic |
https://github.com/sahilmgandhi/IotShark |
http://www.sahilmgandhi.com |
Distributed and Big Data Systems @ UCLA |
UCLA |
None |
29 |
0 |
21 |
38 |
31 |
C,Java,Python,JavaScript,C++,HTML |
42 |
7 |
Qftm |
Handbook of information collection for penetration testing and src |
https://github.com/Qftm/Information_Collection_Handbook |
https://qftm.github.io/ |
CTFer,Pentester,BugBountyHunter,Security Researcher,Mobile Security and Development |
Internet |
None |
7 |
0 |
53 |
35 |
35 |
Python,HTML,JavaScript,PHP,C++ |
254 |
56 |
assafmo |
xioc: Extract IOCs from text, including escaped ones. |
https://github.com/assafmo/xioc |
https://github.com/enigmampc |
|
Israel |
@enigmampc |
25 |
0 |
270 |
35 |
18 |
Go,JavaScript |
140 |
12 |
p1g3 |
JSONP-Hunter: JSONP Hunter in Burpsuite |
https://github.com/p1g3/JSONP-Hunter |
None |
|
None |
None |
8 |
0 |
16 |
34 |
0 |
Python,Shell,HTML |
60 |
11 |
Wangpeiyi9979 |
IE-Bert-CNN: 百度2019语言与智能技术竞赛信息抽取模型 |
https://github.com/Wangpeiyi9979/IE-Bert-CNN |
None |
我可以做到,我必须做到,我做的最好。 |
ChengDu,SiChuan,China |
TianJin University |
22 |
0 |
27 |
29 |
18 |
Python,Jupyter |
101 |
28 |
lilang-wu |
p-joker - 用于分析 iOS/macOS 内核 Kernelcache 与扩展的工具 |
https://github.com/lilang-wu/p-joker |
None |
|
None |
None |
32 |
0 |
11 |
29 |
13 |
Python,C |
40 |
19 |
ATpiu |
asset-scan: 甲方企业的外网资产周期性扫描监控系统 |
https://github.com/ATpiu/asset-scan |
None |
Penetration Test/Gopher/App Sec/ICS Sec |
None |
None |
100 |
0 |
292 |
28 |
119 |
Go,Python |
40 |
6 |
kabeor |
有研究员总结的 Unicorn CPU 模拟器的非官方 API 文档 |
https://github.com/kabeor/Micro-Unicorn-Engine-API-Documentation |
https://kabeor.cn |
Hello,Computers ! |
SiChuan,China |
SWUST |
11 |
0 |
79 |
27 |
0 |
HTML,C++ |
41 |
16 |
Ascotbe |
Medusa: 美杜莎扫描器 |
https://github.com/Ascotbe/Medusa |
https://www.ascotbe.com/ |
在?来个女朋友?喵喵喵? |
一切都是命运石之门的选择 |
None |
12 |
0 |
75 |
26 |
1 |
Python,HTML,C++ |
125 |
24 |
linhaow |
TextClassify: 基于预训练模型的文本分类模板 |
https://github.com/linhaow/TextClassify |
http://公众号:纸鱼AI |
USTC |
上海-徐汇 |
南七技校&字节跳动intern |
3 |
0 |
5 |
26 |
359 |
Python |
66 |
25 |
yusufqk |
SystemToken: Steal privileged token to obtain SYSTEM shell |
https://github.com/yusufqk/SystemToken |
None |
Twitter: @ZupOctopus |
None |
None |
5 |
0 |
6 |
26 |
37 |
Python,C,JavaScript |
112 |
24 |
NomadCN112 |
ATT&CK 框架图中文翻译版 |
https://github.com/NomadCN112/Chinese-translation-ATT-CK-framework |
None |
憨批独眼小子 (如果可以的话,谁愿意拿命去战斗呢) |
None |
None |
15 |
0 |
10 |
25 |
2 |
Python,C# |
131 |
37 |
threat-hunting |
Awesome Threat Detection and Hunting library |
https://github.com/threat-hunting/awesome_Threat-Hunting |
None |
|
Sweden |
None |
42 |
0 |
5 |
25 |
16 |
JavaScript,Java |
228 |
46 |
S1lkys |
XAMPP 本地提权漏洞分析(CVE-2020-11107) |
https://github.com/S1lkys/CVE-2020-11107/ |
None |
|
None |
None |
27 |
0 |
1 |
23 |
0 |
Python,Shell |
12 |
3 |
yardenshafir |
KernelDataStructureFinder - 在内核 lookaside 链表中搜索数据结构的工具 |
https://github.com/yardenshafir/KernelDataStructureFinder |
None |
|
None |
None |
5 |
0 |
2 |
22 |
0 |
C,C++ |
40 |
20 |
yoava333 |
Bug on the Windshield - Fuzzing the Windows kernel,来自 OffensiveCon 2020 会议 |
https://github.com/yoava333/presentations/blob/master/Fuzzing%20the%20Windows%20Kernel%20-%20OffensiveCon%202020.pdf |
None |
|
None |
None |
15 |
0 |
16 |
22 |
0 |
Go,Java,Rust |
17 |
1 |
Cl0udG0d |
碎遮SZhe_Scan Web漏洞扫描器 |
https://github.com/Cl0udG0d/SZhe_Scan |
None |
愿你在冷铁卷刃前,得以窥见天光 |
重庆 |
CQUT |
10 |
0 |
5 |
21 |
2 |
Python |
141 |
39 |
ody5sey |
Voyager: 安全工具集合平台 |
https://github.com/ody5sey/Voyager |
None |
|
None |
None |
3 |
0 |
1 |
21 |
0 |
Python,HTML |
147 |
61 |
guibacellar |
DNCI - 将 .NET 代码远程注入到非托管进程中 |
https://github.com/guibacellar/DNCI |
https://theobservator.net |
Security Researcher and Machine Learning Specialist, researching in fraud detection, cyber espionage and artificial intelligence areas. |
Brazil |
None |
11 |
0 |
10 |
20 |
0 |
C#,Python,CSS |
74 |
30 |
m4yfly |
基于正则的VSCode代码审计插件 |
https://github.com/m4yfly/vscode-maudit |
https://aiyo.xyz |
|
None |
None |
29 |
0 |
398 |
20 |
39 |
Python,Dockerfile,TypeScript,JavaScript |
43 |
14 |
sisoc-tokyo |
Real-time detection of high-risk attacks leveraging Kerber... |
https://github.com/sisoc-tokyo/Real-timeDetectionAD_jornal |
None |
|
None |
None |
23 |
0 |
2 |
20 |
0 |
Python,HTML |
71 |
9 |
3xp0rt |
Sorano恶意软件加载器源代码泄漏 |
https://github.com/3xp0rt/SoranoBot |
https://twitter.com/3xp0rtblog |
|
Ukraine |
None |
10 |
0 |
10 |
18 |
3 |
C#,C,HTML |
10 |
10 |
mrlnc |
禁用LTE网络安全性-商业网络中的配置错误安全研究分享。 |
https://github.com/mrlnc/LTE-ciphercheck |
None |
Research Assistant & PhD student. Mobile Network Security at Ruhr-Universität Bochum. |
Bochum, Germany |
Ruhr-Universität Bochum |
15 |
0 |
26 |
18 |
30 |
C++ |
36 |
13 |
rootsecdev |
ChromeOS Security Notes,包含一份 MIT 对 ChromeOS 的分析报告 |
https://github.com/rootsecdev/ChromeOS |
None |
|
None |
None |
16 |
0 |
1 |
16 |
0 |
Batchfile,Ruby |
75 |
8 |
GuoKerS |
基于协程的CVE-2020-0796快速检测脚本 |
https://github.com/GuoKerS/aioScan_CVE-2020-0796 |
https://o0o0.club |
好好学习,天天向上。 |
Guang Xi |
None |
43 |
0 |
281 |
15 |
41 |
Python,C#,HTML,PowerShell |
10 |
5 |
LakeVilladom |
goSkylar: 基于Golang开发的企业级外网端口资产扫描 |
https://github.com/LakeVilladom/goSkylar |
None |
|
None |
None |
107 |
0 |
140 |
14 |
2 |
Go,Shell,JavaScript |
38 |
21 |
chrivers |
三星SSD固件文件解密工具Samsung Firmware Magic发布 |
https://github.com/chrivers/samsung-firmware-magic |
http://christianiversenit.dk |
|
Denmark |
Iversen IT |
23 |
0 |
15 |
13 |
6 |
Python,HTML,Smarty |
135 |
20 |
open-source-rs |
The-Cyber-Intelligence-Analyst-Cookbook |
https://github.com/open-source-rs/The-Cyber-Intelligence-Analyst-Cookbook |
None |
|
None |
None |
8 |
0 |
0 |
13 |
2 |
Python,PHP |
34 |
7 |
qianxiao996 |
CTF-Tools: 一款Python+Pyqt写的CTF编解码工具 |
https://github.com/qianxiao996/CTF-Tools |
http://blog.qianxiao996.cn |
博客:blog.qianxiao996.cn |
None |
None |
35 |
0 |
193 |
13 |
4 |
Python,C#,HTML |
15 |
8 |
xscorp |
pingfisher: A ping detection tool for linux |
https://github.com/xscorp/pingfisher |
None |
I am a computer science noob who loves programming and cyber security stuff. I believe in self learning and hard work rather than miracles :-) |
None |
None |
10 |
0 |
3 |
13 |
0 |
Python,PHP,Hack |
18 |
2 |
onSec-fr |
基于 HTTP 协议的异步反弹 Shell |
https://github.com/onSec-fr/Http-Asynchronous-Reverse-Shell |
None |
Cybersecurity Enthusiast. |
None |
None |
4 |
0 |
7 |
12 |
1 |
C#,Shell,PowerShell |
78 |
20 |
renzu0 |
nw-tips: Win内网_域控安全 |
https://github.com/renzu0/nw-tips |
None |
|
None |
None |
31 |
0 |
2 |
12 |
2 |
Python,TypeScript |
3 |
2 |
aforensics |
HiddenVM — Use any desktop OS without leaving a trace. |
https://github.com/aforensics/HiddenVM |
None |
|
None |
None |
1 |
0 |
0 |
9 |
0 |
Shell |
836 |
31 |
whitehatnote |
BlueShell: 红蓝对抗跨平台远控工具 |
https://github.com/whitehatnote/BlueShell?from=timeline |
None |
|
None |
None |
1 |
0 |
4 |
9 |
0 |
Go |
71 |
10 |
HE-Wenjian |
CVE-2019-14615 - Intel iGPU 信息泄露漏洞的分析文档和 Demo 代码 |
https://github.com/HE-Wenjian/iGPU-Leak |
None |
PhD Candidate |
Hong Kong |
HKUST: Hong Kong Univ. of Science and Technology |
4 |
0 |
40 |
7 |
7 |
C,HTML |
8 |
2 |
afilipovich |
用于 Google Safe Browsing API 交互的 Python 库 |
https://github.com/afilipovich/gglsbl |
None |
|
Olomouc |
None |
10 |
0 |
31 |
7 |
4 |
Python,JavaScript |
66 |
30 |
chompie1337 |
有研究员公开了一个三星 S8 手机利用 CVE-2019-2215 漏洞 Bypass DAC + SELinux + Knox/RKP 保护机制的完整 Exploit |
https://github.com/chompie1337/s8_2019_2215_poc |
None |
|
None |
None |
1 |
0 |
1 |
7 |
0 |
C |
28 |
10 |
A2kaid |
Get-WeChat-DB: 获取目标机器的微信数据库和密钥 |
https://github.com/A2kaid/Get-WeChat-DB |
https://www.dongzt.cn/ |
二进制萌新 |
北京 |
None |
33 |
0 |
134 |
6 |
14 |
Python,C,C++ |
44 |
7 |
AlanChou |
unofficial PyTorch implementation of the paper Adversarial Training for Free! |
https://github.com/AlanChou/Adversarial-Training-for-Free |
None |
My research interests lie in weakly supervised learning and adversarial attack/defense. Im also interested in optimization with imbalanced or noisy data. |
Hsinchu City |
None |
5 |
0 |
199 |
6 |
9 |
Python |
13 |
9 |
Tera0017 |
APT组织TA505所使用的SDBbot RAT解包工具发布,支持x86和x64 |
https://github.com/Tera0017/SDBbot-Unpacker |
None |
I dont get it. |
None |
None |
3 |
0 |
0 |
6 |
0 |
Python |
38 |
4 |
karkason |
PyWinSandbox - Python 实现的将进程放到 Sandbox 环境运行的工具 |
https://github.com/karkason/pywinsandbox |
None |
|
None |
None |
3 |
0 |
19 |
6 |
7 |
Python,C++ |
61 |
3 |
Martyx00 |
Assistant plugin for vulnerability research |
https://github.com/Martyx00/VulnFanatic |
None |
|
None |
None |
4 |
0 |
2 |
5 |
0 |
Python,Objective-C,Shell |
26 |
4 |
chip-red-pill |
有研究员利用 Intel Atom CPU 的 Local Direct Access Test (LDAT) DFT 特性 Dump Microcode Sequencer ROM |
https://github.com/chip-red-pill/glm-ucode |
https://github.com/h0t |
Research Team Members: Dmitry Sklyarov (@Dmit), Mark Ermolov (@markel_), Maxim Goryachy (@h0t) |
Moscow |
None |
2 |
0 |
0 |
5 |
0 |
Python |
12 |
1 |
Equationliu |
ImageNet 图像分类对抗攻击 No.3 solution |
https://github.com/Equationliu/Attack-ImageNet |
None |
|
None |
None |
9 |
0 |
19 |
4 |
1 |
Python |
2 |
1 |
reddelexc |
Top disclosed reports from HackerOne |
https://github.com/reddelexc/hackerone-reports |
None |
|
Russia |
Kontur |
2 |
0 |
30 |
4 |
0 |
Python |
89 |
21 |
weizman |
WhatsApp Desktop 0.3.9309 之前版本 XSS 漏洞分析 |
https://github.com/weizman/CVE-2019-18426 |
http://www.weizmangal.com |
javascript expert and web security enthusiastic :) |
Israel |
https://www.perimeterx.com |
8 |
0 |
3 |
4 |
1 |
JavaScript |
5 |
1 |
zj1244 |
beholder:一款监控端口变化的系统 |
https://github.com/zj1244/beholder_scanner |
None |
|
|
None |
10 |
0 |
60 |
3 |
3 |
Python,C,HTML,Java |
6 |
5 |
1d8 |
用于分析移动应用程序的Android VM |
https://github.com/1d8/Android-Analysis |
None |
|
None |
None |
25 |
0 |
0 |
0 |
0 |
Python,C |
27 |
8 |
4x99 |
码小六 - GitHub 代码泄露监控系统 |
https://github.com/4x99/code6 |
None |
|
None |
None |
2 |
0 |
1 |
0 |
0 |
PHP |
73 |
14 |
Anemone95 |
MLDetectVuln: AI算法解决大规模二进制程序函数相似性分析 |
https://github.com/Anemone95/MLDetectVuln |
http://anemone.top |
Im very vegetable. |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,JavaScript,PHP,Vim |
8 |
5 |
CERT-Polska |
DRAKVUF - Hypervisor 层面的恶意软件自动化分析系统 |
https://github.com/CERT-Polska/drakvuf-sandbox |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Java,Python,JavaScript,C++,PHP |
189 |
35 |
CTF-MissFeng |
Watchdog: SRC资产管理系统 |
https://github.com/CTF-MissFeng/Watchdog |
None |
|
None |
None |
6 |
0 |
0 |
0 |
0 |
Python,Go |
738 |
192 |
Droidzzzio |
用于枚举子域wordlist,php文件路径,html文件路径和js文件路径的开源工具 |
https://github.com/Droidzzzio/EnumerationList |
https://twitter.com/ShMalav |
Security Researcher Bug Bounty Hunter |
INDIA |
None |
44 |
0 |
0 |
0 |
0 |
Python |
32 |
8 |
FSecureLABS |
leonidas: Automated Attack Simulation in the Cloud |
https://github.com/FSecureLABS/leonidas |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Shell,Java,Python,JavaScript,C++,C#,PowerShell |
2200 |
586 |
FlameOfIgnis |
PWDB - New generation of Password Mass-Analysis |
https://github.com/FlameOfIgnis/Pwdb-Public |
https://github.com/EpicGames |
Junior year computer engineering student at METU/NCC. |
Turkey |
@EpicGames @NVIDIAGameWorks |
0 |
0 |
0 |
0 |
0 |
Python,TypeScript,JavaScript,Cuda |
835 |
325 |
HexHive |
FuzzGen: Automatic Fuzzer Generation |
https://github.com/HexHive/FuzzGen |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Python,C++,TeX,HTML,Brainfuck |
0 |
0 |
Integration-IT |
Active Directory Exploitation Cheat Sheet |
https://github.com/Integration-IT/Active-Directory-Exploitation-Cheat-Sheet |
None |
|
None |
None |
0 |
0 |
0 |
0 |
0 |
Ruby,PowerShell |
308 |
55 |
LennyLeng |
SOC_Sankey_Generator: 从SOC日志中进行数据ETL与数据可视化的工具 |
https://github.com/LennyLeng/SOC_Sankey_Generator |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
Microsoft |
ApplicationInspector - 微软开源的源码分析工具 |
https://github.com/Microsoft/ApplicationInspector |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
TypeScript,Jupyter,C#,JavaScript,C++,Python,Objective-C,Rich,CMake,PowerShell,CSS |
0 |
0 |
MisakiKata |
子域名监控式漏洞扫描 |
https://github.com/MisakiKata/crawlergo_sub |
https://misakikata.github.io |
企业安全,Python,红队,渗透等 |
Shanghai |
None |
0 |
0 |
0 |
0 |
0 |
Python,JavaScript,Shell,Java,HTML |
78 |
22 |
NVISO-BE |
Windows OS Hardening with PowerShell DSC |
https://github.com/NVISO-BE/posh-dsc-windowsserver-hardening |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,Shell,JavaScript,PowerShell,C++ |
0 |
0 |
NetSPI |
Evil SQL Client (ESC) - 为渗透测试设计的交互式的 SQL Server Client,支持发现数据库、访问数据、提取数据 |
https://github.com/NetSPI/ESC |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Java,C#,Python,HTML,Go,Ruby,PowerShell |
1100 |
282 |
NiuTrans |
机器翻译:统计建模与深度学习方法 |
https://github.com/NiuTrans/MTBook |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
TeX,C++ |
1500 |
565 |
ProjectorBUg |
Double-Free BUG in WhatsApp exploit poc.[CVE-2020-11932] |
https://github.com/ProjectorBUg/CVE-2020-11932 |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Shell,Jupyter,Python,Visual,HTML,Go,PHP,Ruby,Prolog |
0 |
0 |
Q4n |
Windows WalletService 本地提权漏洞分析及利用(CVE-2020-1362) |
https://github.com/Q4n/CVE-2020-1362 |
None |
Professional bug writer |
None |
None |
18 |
0 |
0 |
0 |
0 |
Python,C,C++ |
144 |
28 |
QAX-A-Team |
sharpwmi: 基于RPC的横向移动工具 |
https://github.com/QAX-A-Team/sharpwmi |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Shell,Java,C#,C++,Python,Go,PowerShell |
0 |
0 |
SecurityRiskAdvisors |
PDBlaster - 批量从可执行文件中提取 PDB 文件路径的工具 |
https://github.com/SecurityRiskAdvisors/PDBlaster |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Shell,Java,Python,JavaScript,Perl,HTML,Ruby,PowerShell |
0 |
0 |
ail-project |
AIL framework - Analysis Information Leak framework |
https://github.com/ail-project/ail-framework |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python |
6 |
0 |
aind-containers |
AinD: Android (Anbox) in Docker,在 Docker 中运行 Android apps |
https://github.com/aind-containers/aind |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Dockerfile |
0 |
0 |
airbus-cert |
一款用于处理 Event Tracing for Windows(ETW)的IDA插件 |
https://github.com/airbus-cert/etwbreaker |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Lua,Python,C#,Go,PHP |
104 |
9 |
appsecco |
Attacking and Auditing Docker Containers and Kubernetes Clusters |
https://github.com/appsecco/attacking-and-auditing-docker-containers-and-kubernetes-clusters |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Shell,Java,Python,JavaScript,C#,Visual,HTML,ActionScript,PHP,CSS |
540 |
150 |
arieljt |
VT Code Similarity Yara Generator |
https://github.com/arieljt/VTCodeSimilarity-YaraGen |
https://twitter.com/arieljt |
|
None |
None |
3 |
0 |
0 |
0 |
0 |
Python |
34 |
6 |
bb1nfosec |
Windows漏洞利用资源以及漏洞利用的网站参考列表总结。 |
https://github.com/bb1nfosec/Information-Security-Tasks/blob/master/Post%20Exploitation/Windows%20Exploitation%2C%20post%20exploitation%20sites%20for%20reference |
None |
Just another guy whom loves to play 0 and 1 . |
India |
None |
0 |
0 |
0 |
0 |
0 |
Python,Shell,HTML,CSS |
49 |
16 |
blackberry |
使用python解析PE文件的开源工具PE Tree发布 |
https://github.com/blackberry/pe_tree |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,TypeScript,Java,Python,JavaScript,C++,Objective-C,Go,Ruby |
22 |
24 |
bobfuzzer |
Linux kernel 5.0.0-rc7 f2fs 文件系统溢出漏洞 PoC |
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19927 |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C |
21 |
13 |
can1357 |
在 Windows 内核中运行 Lua Coroutines |
https://github.com/can1357/NtLua |
https://can.ac/ |
Security researcher and reverse engineer; mostly interested in Windows kernel development and low-level programming. |
None |
Verilave Inc. |
0 |
0 |
0 |
0 |
0 |
C,C++ |
388 |
125 |
cobbr |
.NET 编写的一款 C&C 渗透框架 |
https://github.com/cobbr/Covenant |
https://cobbr.io |
|
Dallas, TX |
SpecterOps |
20 |
0 |
0 |
0 |
0 |
C#,PowerShell |
1600 |
307 |
codeplutos |
MySQL客户端jdbc反序列化漏洞payload |
https://github.com/codeplutos/MySQL-JDBC-Deserialization-Payload |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Java,C++ |
107 |
20 |
cpandya2909 |
OpenSSH 8.3p1 CVE-2020-15778 eval 注入漏洞分析 |
https://github.com/cpandya2909/CVE-2020-15778 |
None |
|
None |
None |
4 |
0 |
0 |
0 |
0 |
Python,Shell,HTML |
15 |
0 |
danieleperera |
用于在网络上收集,抓取和监视洋葱站点的扩展工具 |
https://github.com/danieleperera/OnionIngestor |
None |
|
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,JavaScript |
25 |
5 |
darvincisec |
无需 root 和重打包,将 App 安装到克隆 App 内实现动态分析 |
https://github.com/darvincisec/VirtualDynamicAnalysis |
https://darvincitech.wordpress.com |
Security Researcher |
Singapore |
None |
10 |
0 |
0 |
0 |
0 |
C,Java,Smali |
93 |
25 |
eronnen |
用于解析 Procmon 内部文件格式(日志文件、配置文件)的 Python 库 |
https://github.com/eronnen/procmon-parser |
None |
|
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,JavaScript,C++ |
31 |
4 |
eugeneyan |
面向产品的机器学习/数据科学相关资源 |
https://github.com/eugeneyan/applied-ml#anomaly-detection |
http://eugeneyan.com |
Applied Machine Learning |
Seattle x Singapore |
None |
39 |
0 |
0 |
0 |
0 |
Python,Jupyter |
819 |
85 |
ffffffff0x |
Dork-Admin: 盘点近年来的数据泄露、供应链污染事件 |
https://github.com/ffffffff0x/Dork-Admin |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
HTML,Java |
0 |
0 |
fireeye |
FireEye FLARE VM 开源的面向恶意软件分析和应急响应的 Windows 虚拟机 |
https://github.com/fireeye/flare-vm |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Vue,Python,JavaScript,C++,C#,Shell,Go,Swift,PowerShell,CSS |
0 |
0 |
fofapro |
基于 Docker 镜像的漏洞靶场平台 |
https://github.com/fofapro/vulfocus |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Vue,Java,Python,Go,CSS |
169 |
19 |
github |
Code QL library for Chrome |
https://github.com/github/security-lab/tree/master/CodeQL_Queries/cpp/Chrome |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Shell,Python,JavaScript,Haskell,TypeScript,HTML,Go,Ruby |
23100 |
3500 |
google |
FuzzBench: Fuzzer Benchmarking As a Service,用于评估 Fuzzer 性能和效率 |
https://github.com/google/fuzzbench |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,TypeScript,Jupyter,Python,JavaScript,C++,Dart,SystemVerilog,Go,Java,Rust |
0 |
0 |
googleprojectzero |
ProjectZero 开源的一款动态插桩库,支持对进程内的指定模块进行插桩 |
https://github.com/googleprojectzero/TinyInst |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,C#,C++,Python,HTML,Swift |
0 |
0 |
hardenedlinux |
hardenedlinux 关于固件安全的一个开源项目 |
https://github.com/hardenedlinux/firmware-anatomy |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Shell,Assembly,Roff,Zeek,C++,Nix,HTML,Verilog,Go |
244 |
60 |
hi-KK |
ICS-Protocol-identify: 使用nmap的nse脚本对常见工控协议进行... |
https://github.com/hi-KK/ICS-Protocol-identify |
https://www.key1.top |
Are you OK? :D |
US |
None |
0 |
0 |
0 |
0 |
0 |
Python,Lua,Shell |
26 |
10 |
intel |
基于 Xen VMI API 和 AFL,Fuzz Linux 内核 |
https://github.com/intel/kernel-fuzzer-for-xen-project |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Shell,Java,Roff,Python,JavaScript,BitBake,C++,HTML,Go |
0 |
0 |
joinsec |
BadDNS: 使用公共 DNS 服务器进行多层子域名探测的极速工具 |
https://github.com/joinsec/BadDNS |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Go,Python,Rust |
0 |
0 |
kisec |
Kibana CVE-2019-7609 RCE Exploit 代码 |
https://github.com/kisec/CVE-2019-7609?fbclid=IwAR02m1XrcGDleYn8KzrjBRuIFNXzwJumhrYi2n7zSFeq9fvPk39FxPyAyWY |
http://www.kisec.com |
Korea Information Security Education Center |
None |
한국정보보호교육센터 |
25 |
0 |
0 |
0 |
0 |
Python,Go,Shell |
13 |
2 |
lostindark |
Driver Store Explorer - 从 Driver Store 中枚举、安装、删除 Driver Package 的工具 |
https://github.com/lostindark/DriverStoreExplorer |
None |
None |
None |
None |
3 |
0 |
0 |
0 |
0 |
C# |
2000 |
173 |
m-y-mo |
利用 libprotobuf-mutator Fuzz Android 设备的 NFC 模块 |
https://github.com/m-y-mo/android_nfc_fuzzer |
None |
|
None |
None |
20 |
0 |
0 |
0 |
0 |
JavaScript,Java,HTML,C++ |
28 |
4 |
microsoft |
微软开源的支持 Checked C 版本的 clang 编译器 |
https://github.com/microsoft/checkedc-clang |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
TypeScript,Java,C#,JavaScript,C++,Python,Go,CMake,TSQL,PowerShell,HCL |
0 |
0 |
mitre-attack |
关于辅助实现自动化ATT&CK归纳的python脚本 |
https://github.com/mitre-attack/attack-scripts/tree/master/layers |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
TypeScript,Zeek,Python,JavaScript,HTML,PowerShell |
0 |
0 |
napocahv |
Napoca - Bitdefender 开源的 Hypervisor,提供多个安全相关的功能 |
https://github.com/napocahv/napoca |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C |
87 |
22 |
nautilus-fuzz |
基于 NDSS 2019 一篇 Paper 实现的一个基于 Grammar、Coverage Guided 的 Fuzzer |
https://github.com/nautilus-fuzz/nautilus |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python |
0 |
0 |
nomi-sec |
PoC auto collect from GitHub |
https://github.com/nomi-sec/PoC-in-GitHub |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
|
0 |
0 |
nowsecure |
NowSecure 开源的基于 Frida 的 API Trace 工具 |
https://github.com/nowsecure/frida-trace |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,TypeScript,Java,Python,JavaScript,Smarty,Dockerfile,CSS |
541 |
112 |
pedrib |
Netgear R6700v3 LAN RCE write-up and exploit |
https://github.com/pedrib/PoC/blob/master/advisories/Pwn2Own/Tokyo_2019/tokyo_drift/tokyo_drift.md |
https://www.agileinfosec.co.uk |
1337 |
London, United Kingdom |
Agile Information Security |
0 |
0 |
0 |
0 |
0 |
HTML,Ruby,CSS,C++ |
260 |
79 |
pikvm |
基于Raspberry Pi的开源性廉价DIY IP-KVM系统。 |
https://github.com/pikvm/pikvm |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,C,Shell,Makefile,Batchfile |
538 |
21 |
pyppeteer |
pyppeteer2 - 用于控制 Headless Chrome 的 puppeteer 的 Python 移植版 |
https://github.com/pyppeteer/pyppeteer2 |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python |
0 |
0 |
qq4108863 |
hihttps: 一款完整源码的高性能Web应用防火墙 |
https://github.com/qq4108863/hihttps |
None |
|
None |
None |
0 |
0 |
0 |
0 |
0 |
C |
92 |
31 |
rabobank-cdc |
DeTTECT: Detect Tactics, Techniques & Combat Threats |
https://github.com/rabobank-cdc/DeTTECT |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,CSS |
0 |
0 |
radareorg |
二进制逆向分析工具 radare2 更新 4.5.0 版本 |
https://github.com/radareorg/radare2/releases/tag/4.5.0 |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Shell,C#,JavaScript,Makefile,C++,TeX,Python,Rust,V,Go,PowerShell,CSS |
12800 |
2200 |
rapid7 |
hackazon: A modern vulnerable web app |
https://github.com/rapid7/hackazon |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Java,Python,TSQL,JavaScript,C#,Puppet,Ruby |
0 |
0 |
rootclay |
NTLM-SSP: NTLM中高级进阶进阶 |
https://github.com/rootclay/NTLM-SSP |
None |
A man who wants to be a ... |
beijing |
Syclover |
40 |
0 |
0 |
0 |
0 |
VBScript,HTML |
460 |
135 |
seemoo-lab |
Frankenstein - 用于为无线设备固件提供模拟执行和 Fuzz 环境的框架 |
https://github.com/seemoo-lab/frankenstein/ |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Shell,Jupyter,Python,JavaScript,TeX,Objective-C,HTML,MATLAB,Java |
4100 |
296 |
sibears |
用于修改 IDA HexRays AST 的工具 |
https://github.com/sibears/HRAST |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,JavaScript,HTML,CSS |
0 |
0 |
synacktiv |
如何利用Windows内核堆栈溢出漏洞进行特权提升(Poc) |
https://github.com/synacktiv/Windows-kernel-SegmentHeap-Aligned-Chunk-Confusion |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,C,PHP,Rust |
0 |
0 |
taomujian |
linbing: 临兵漏洞扫描系统 |
https://github.com/taomujian/linbing |
None |
|
以色列 |
None |
14 |
0 |
0 |
0 |
0 |
Python,C#,Java,HTML,Dockerfile |
139 |
48 |
theLSA |
F5 BIGIP RCE(CVE-2020-5902)漏洞检测工具 |
https://github.com/theLSA/f5-bigip-rce-cve-2020-5902 |
http://www.lsablog.com |
I like Cyber Security, penestration, CTF and programming(python,C/C++,PHP,JAVA......), welcome to communicate with me! |
China |
None |
0 |
0 |
0 |
0 |
0 |
Python |
322 |
92 |
tothi |
如何利用DLL代理进行DLL劫持 |
https://github.com/tothi/dll-hijack-by-proxying |
https://twitter.com/an0n_r0 |
|
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,C#,C,HTML |
207 |
67 |
trailofbits |
Sienna Locomotive - 为缺乏安全经验的 Windows 开发者写的 Fuzzer |
https://github.com/trailofbits/sienna-locomotive |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Shell,CMake,Python,Ruby,JavaScript,C++,Go,Swift,Rust |
18300 |
1600 |
ttonys |
获取每日最新的CVE和CNVD漏洞 |
https://github.com/ttonys/Scrapy-CVE-CNVD |
https://www.sys71m.top/ |
只见树木,不见森林 |
None |
None |
5 |
0 |
0 |
0 |
0 |
Python,PHP,HTML,CSS |
15 |
1 |
zhutougg |
内网渗透测试常用工具收集 |
https://github.com/zhutougg/Awesome-Intranet_pentest_tool |
None |
|
None |
None |
69 |
0 |
0 |
0 |
0 |
Python,C#,Java |
39 |
9 |
ztosec |
secscan-authcheck: 越权检测工具 |
https://github.com/ztosec/secscan-authcheck |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,Go,Java |
0 |
0 |