From 5716e1f391ed9a941d509dce5e378b7e2dc729df Mon Sep 17 00:00:00 2001 From: github-actions <41898282+github-actions[bot]@users.noreply.github.com> Date: Fri, 17 May 2024 17:15:20 +0000 Subject: [PATCH] Commit from GitHub Actions (Update TagMark Data) --- data/tagmarks.jsonl | 4032 +++++++++++++++++++++---------------------- 1 file changed, 2016 insertions(+), 2016 deletions(-) diff --git a/data/tagmarks.jsonl b/data/tagmarks.jsonl index 96cf86e..9453744 100644 --- a/data/tagmarks.jsonl +++ b/data/tagmarks.jsonl @@ -1,338 +1,338 @@ {"url":"https://www.jhaddix.com","id":1,"valid":true,"title":"Jhaddix.com","tags":["blog","sec","personal","bug-bounty","red-team"],"comment":"","is_github_url":false,"time_added":1697341304} -{"url":"https://github.com/t-tani/YAMA-dev","id":2,"valid":true,"title":"t-tani/YAMA-dev: Yet Another Memory Analyzer for malware detection","tags":["sec","tool","blue-team","malware-analysis","memory","oss","c++","c","yara"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/t-tani/YAMA-dev","owner":"t-tani","name":"YAMA-dev","description":"Yet Another Memory Analyzer for malware detection","time_created":"2023-04-20T00:29:05Z","time_last_commit":"2023-08-04T06:42:09Z","count_star":24,"count_fork":2,"count_watcher":24,"timestamp_last_update_self":1715879419.4565039},"time_added":1697341253} -{"url":"https://github.com/rod-trent/Sentinel-SOC-101","id":3,"valid":true,"title":"rod-trent/Sentinel-SOC-101: Content and collateral for the Microsoft Sentinel SOC 101 series","tags":["sec","article","resource-collection","blue-team","attack-analysis","microsoft","microsoft-sentinel"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rod-trent/Sentinel-SOC-101","owner":"rod-trent","name":"Sentinel-SOC-101","description":"Content and collateral for the Microsoft Sentinel SOC 101 series","time_created":"2023-09-29T16:29:43Z","time_last_commit":"2024-02-12T13:34:41Z","count_star":131,"count_fork":24,"count_watcher":131,"timestamp_last_update_self":1715879419.6267967},"time_added":1697341171} -{"url":"https://github.com/DanMcInerney/pymetasploit3","id":4,"valid":true,"title":"DanMcInerney/pymetasploit3: Automation library for Metasploit","tags":["sec","dev","python","module","library","msf","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DanMcInerney/pymetasploit3","owner":"DanMcInerney","name":"pymetasploit3","description":"Automation library for Metasploit","time_created":"2019-02-26T00:33:07Z","time_last_commit":"2024-04-05T20:27:12Z","count_star":353,"count_fork":94,"count_watcher":353,"timestamp_last_update_self":1715879419.8020704},"time_added":1697341050} -{"url":"https://github.com/eset/malware-ioc","id":5,"valid":true,"title":"eset/malware-ioc: Indicators of Compromises (IOC) of our various investigations","tags":["sec","resource-collection","eset","rule","ioc","yara","snort","malware","malware-analysis","oss","perl"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/eset/malware-ioc","owner":"eset","name":"malware-ioc","description":"Indicators of Compromises (IOC) of our various investigations","time_created":"2014-03-13T14:48:04Z","time_last_commit":"2024-05-15T17:58:24Z","count_star":1514,"count_fork":254,"count_watcher":1514,"topics":["ioc","malware","misp","yara"],"timestamp_last_update_self":1715879420.0325186},"time_added":1697340920} -{"url":"https://github.com/itaymigdal/awesome-injection","id":6,"valid":true,"title":"itaymigdal/awesome-injection: Centralized resource for listing and organizing known injection techniques and POCs","tags":["sec","resource-collection","awesome","red-team","post-exploitation","hiding","defence-evasion","process-injection","windows","linux"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/itaymigdal/awesome-injection","owner":"itaymigdal","name":"awesome-injection","description":"Centralized resource for listing and organizing known injection techniques and POCs","time_created":"2023-09-16T10:58:54Z","time_last_commit":"2024-04-29T05:44:19Z","count_star":172,"count_fork":24,"count_watcher":172,"topics":["awesome-list","process-injection"],"timestamp_last_update_self":1715879420.246266},"time_added":1697340871} -{"url":"https://github.com/JoelGMSec/AutoRDPwn","id":7,"valid":true,"title":"JoelGMSec/AutoRDPwn: The Shadow Attack Framework","tags":["sec","framework","red-team","post-exploitation","living-off-the-land","hiding","defence-evasion","av-evasion","edr-evasion","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JoelGMSec/AutoRDPwn","owner":"JoelGMSec","name":"AutoRDPwn","description":"The Shadow Attack Framework","time_created":"2018-07-29T08:22:20Z","time_last_commit":"2022-09-04T20:44:27Z","count_star":1047,"count_fork":503,"count_watcher":1047,"topics":["attack","pentesting","powershell","rdp","red-team","shadow","windows"],"timestamp_last_update_self":1715879420.4526567},"time_added":1697339948} -{"url":"https://github.com/mxrch/penglab","id":8,"valid":true,"title":"mxrch/penglab: ","tags":["sec","tool","gcp","cloud","crack-hash","crack-password"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mxrch/penglab","owner":"mxrch","name":"penglab","description":"🐧 Abuse of Google Colab for cracking hashes.","time_created":"2019-12-02T22:05:47Z","time_last_commit":"2023-07-17T00:21:49Z","count_star":897,"count_fork":146,"count_watcher":897,"timestamp_last_update_self":1715879420.6888335},"time_added":1697339185} -{"url":"https://github.com/hashtopolis/server","id":9,"valid":true,"title":"hashtopolis/server: Hashtopolis - A Hashcat wrapper for distributed password recovery","tags":["sec","tool","crack-hash","crack-password","distributed","hashcat","oss","php"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hashtopolis/server","owner":"hashtopolis","name":"server","description":"Hashtopolis - distributed password cracking with Hashcat","time_created":"2016-11-10T09:39:10Z","time_last_commit":"2024-04-22T08:55:35Z","count_star":1372,"count_fork":210,"count_watcher":1372,"topics":["cracking","distributed","hashcat","hashlist","hashtopussy","password","password-cracking","password-cracking-tool","password-recovery","password-recovery-tool","passwords","pentesting","recovery"],"timestamp_last_update_self":1715879420.8749986},"time_added":1697339132} -{"url":"https://github.com/JoelGMSec/Invoke-DNSteal","id":10,"valid":true,"title":"JoelGMSec/Invoke-DNSteal: Simple & Customizable DNS Data Exfiltrator","tags":["sec","tool","red-team","post-exploitation","data-exfiltration","dns","oss","powershell","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JoelGMSec/Invoke-DNSteal","owner":"JoelGMSec","name":"Invoke-DNSteal","description":"Simple & Customizable DNS Data Exfiltrator","time_created":"2021-06-24T11:03:09Z","time_last_commit":"2023-07-17T11:26:19Z","count_star":105,"count_fork":23,"count_watcher":105,"topics":["data","delay","dns","domain","exfiltrator","fake","random","tcp","udp"],"timestamp_last_update_self":1715879421.0503006},"time_added":1697339056} -{"url":"https://github.com/JoelGMSec/PSAsyncShell","id":11,"valid":true,"title":"JoelGMSec/PSAsyncShell: PowerShell Asynchronous TCP Reverse Shell","tags":["sec","tool","reverse-shell","tcp","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JoelGMSec/PSAsyncShell","owner":"JoelGMSec","name":"PSAsyncShell","description":"PowerShell Asynchronous TCP Reverse Shell","time_created":"2022-07-19T15:38:34Z","time_last_commit":"2023-11-08T12:30:00Z","count_star":150,"count_fork":22,"count_watcher":150,"topics":["asynchronous","evasion","firewall","powershell","reverse","shell","tcp"],"timestamp_last_update_self":1715879421.242003},"time_added":1697338454} -{"url":"https://github.com/JoelGMSec/PyShell","id":12,"valid":true,"title":"JoelGMSec/PyShell: Multiplatform Python WebShell","tags":["sec","webshell","asp","aspx","jsp","php","wordpress","tomcat","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JoelGMSec/PyShell","owner":"JoelGMSec","name":"PyShell","description":"Multiplatform Python WebShell","time_created":"2021-10-19T07:49:17Z","time_last_commit":"2023-10-23T14:24:14Z","count_star":274,"count_fork":57,"count_watcher":274,"topics":["aspx","jsp","multiplatform","php","py","python","sh","tomcat","webshell","wordpress"],"timestamp_last_update_self":1715879421.3908083},"time_added":1697338361} -{"url":"https://github.com/JoelGMSec/Invoke-Stealth","id":13,"valid":true,"title":"JoelGMSec/Invoke-Stealth: Simple & Powerful PowerShell Script Obfuscator","tags":["sec","tool","red-team","post-exploitation","obfuscation","powershell","av-evasion","edr-evasion","defence-evasion","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JoelGMSec/Invoke-Stealth","owner":"JoelGMSec","name":"Invoke-Stealth","description":"Simple & Powerful PowerShell Script Obfuscator","time_created":"2021-04-13T10:22:05Z","time_last_commit":"2023-04-21T12:49:37Z","count_star":396,"count_fork":71,"count_watcher":396,"topics":["chimera","obfuscator","powershell","psobfuscation","pyfuscation","xencrypt"],"timestamp_last_update_self":1715879421.560425},"time_added":1697338212} +{"url":"https://github.com/t-tani/YAMA-dev","id":2,"valid":true,"title":"t-tani/YAMA-dev: Yet Another Memory Analyzer for malware detection","tags":["sec","tool","blue-team","malware-analysis","memory","oss","c++","c","yara"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/t-tani/YAMA-dev","owner":"t-tani","name":"YAMA-dev","description":"Yet Another Memory Analyzer for malware detection","time_created":"2023-04-20T00:29:05Z","time_last_commit":"2023-08-04T06:42:09Z","count_star":24,"count_fork":2,"count_watcher":24,"timestamp_last_update_self":1715965734.091062},"time_added":1697341253} +{"url":"https://github.com/rod-trent/Sentinel-SOC-101","id":3,"valid":true,"title":"rod-trent/Sentinel-SOC-101: Content and collateral for the Microsoft Sentinel SOC 101 series","tags":["sec","article","resource-collection","blue-team","attack-analysis","microsoft","microsoft-sentinel"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rod-trent/Sentinel-SOC-101","owner":"rod-trent","name":"Sentinel-SOC-101","description":"Content and collateral for the Microsoft Sentinel SOC 101 series","time_created":"2023-09-29T16:29:43Z","time_last_commit":"2024-02-12T13:34:41Z","count_star":131,"count_fork":24,"count_watcher":131,"timestamp_last_update_self":1715965734.245843},"time_added":1697341171} +{"url":"https://github.com/DanMcInerney/pymetasploit3","id":4,"valid":true,"title":"DanMcInerney/pymetasploit3: Automation library for Metasploit","tags":["sec","dev","python","module","library","msf","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DanMcInerney/pymetasploit3","owner":"DanMcInerney","name":"pymetasploit3","description":"Automation library for Metasploit","time_created":"2019-02-26T00:33:07Z","time_last_commit":"2024-04-05T20:27:12Z","count_star":353,"count_fork":94,"count_watcher":353,"timestamp_last_update_self":1715965734.411314},"time_added":1697341050} +{"url":"https://github.com/eset/malware-ioc","id":5,"valid":true,"title":"eset/malware-ioc: Indicators of Compromises (IOC) of our various investigations","tags":["sec","resource-collection","eset","rule","ioc","yara","snort","malware","malware-analysis","oss","perl"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/eset/malware-ioc","owner":"eset","name":"malware-ioc","description":"Indicators of Compromises (IOC) of our various investigations","time_created":"2014-03-13T14:48:04Z","time_last_commit":"2024-05-15T17:58:24Z","count_star":1516,"count_fork":254,"count_watcher":1516,"topics":["ioc","malware","misp","yara"],"timestamp_last_update_self":1715965734.6425748},"time_added":1697340920} +{"url":"https://github.com/itaymigdal/awesome-injection","id":6,"valid":true,"title":"itaymigdal/awesome-injection: Centralized resource for listing and organizing known injection techniques and POCs","tags":["sec","resource-collection","awesome","red-team","post-exploitation","hiding","defence-evasion","process-injection","windows","linux"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/itaymigdal/awesome-injection","owner":"itaymigdal","name":"awesome-injection","description":"Centralized resource for listing and organizing known injection techniques and POCs","time_created":"2023-09-16T10:58:54Z","time_last_commit":"2024-04-29T05:44:19Z","count_star":172,"count_fork":24,"count_watcher":172,"topics":["awesome-list","process-injection"],"timestamp_last_update_self":1715965734.8169453},"time_added":1697340871} +{"url":"https://github.com/JoelGMSec/AutoRDPwn","id":7,"valid":true,"title":"JoelGMSec/AutoRDPwn: The Shadow Attack Framework","tags":["sec","framework","red-team","post-exploitation","living-off-the-land","hiding","defence-evasion","av-evasion","edr-evasion","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JoelGMSec/AutoRDPwn","owner":"JoelGMSec","name":"AutoRDPwn","description":"The Shadow Attack Framework","time_created":"2018-07-29T08:22:20Z","time_last_commit":"2022-09-04T20:44:27Z","count_star":1047,"count_fork":503,"count_watcher":1047,"topics":["attack","pentesting","powershell","rdp","red-team","shadow","windows"],"timestamp_last_update_self":1715965735.015356},"time_added":1697339948} +{"url":"https://github.com/mxrch/penglab","id":8,"valid":true,"title":"mxrch/penglab: ","tags":["sec","tool","gcp","cloud","crack-hash","crack-password"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mxrch/penglab","owner":"mxrch","name":"penglab","description":"🐧 Abuse of Google Colab for cracking hashes.","time_created":"2019-12-02T22:05:47Z","time_last_commit":"2023-07-17T00:21:49Z","count_star":896,"count_fork":146,"count_watcher":896,"timestamp_last_update_self":1715965735.1853929},"time_added":1697339185} +{"url":"https://github.com/hashtopolis/server","id":9,"valid":true,"title":"hashtopolis/server: Hashtopolis - A Hashcat wrapper for distributed password recovery","tags":["sec","tool","crack-hash","crack-password","distributed","hashcat","oss","php"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hashtopolis/server","owner":"hashtopolis","name":"server","description":"Hashtopolis - distributed password cracking with Hashcat","time_created":"2016-11-10T09:39:10Z","time_last_commit":"2024-04-22T08:55:35Z","count_star":1372,"count_fork":210,"count_watcher":1372,"topics":["cracking","distributed","hashcat","hashlist","hashtopussy","password","password-cracking","password-cracking-tool","password-recovery","password-recovery-tool","passwords","pentesting","recovery"],"timestamp_last_update_self":1715965735.362162},"time_added":1697339132} +{"url":"https://github.com/JoelGMSec/Invoke-DNSteal","id":10,"valid":true,"title":"JoelGMSec/Invoke-DNSteal: Simple & Customizable DNS Data Exfiltrator","tags":["sec","tool","red-team","post-exploitation","data-exfiltration","dns","oss","powershell","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JoelGMSec/Invoke-DNSteal","owner":"JoelGMSec","name":"Invoke-DNSteal","description":"Simple & Customizable DNS Data Exfiltrator","time_created":"2021-06-24T11:03:09Z","time_last_commit":"2023-07-17T11:26:19Z","count_star":105,"count_fork":23,"count_watcher":105,"topics":["data","delay","dns","domain","exfiltrator","fake","random","tcp","udp"],"timestamp_last_update_self":1715965735.54995},"time_added":1697339056} +{"url":"https://github.com/JoelGMSec/PSAsyncShell","id":11,"valid":true,"title":"JoelGMSec/PSAsyncShell: PowerShell Asynchronous TCP Reverse Shell","tags":["sec","tool","reverse-shell","tcp","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JoelGMSec/PSAsyncShell","owner":"JoelGMSec","name":"PSAsyncShell","description":"PowerShell Asynchronous TCP Reverse Shell","time_created":"2022-07-19T15:38:34Z","time_last_commit":"2023-11-08T12:30:00Z","count_star":150,"count_fork":22,"count_watcher":150,"topics":["asynchronous","evasion","firewall","powershell","reverse","shell","tcp"],"timestamp_last_update_self":1715965735.7620585},"time_added":1697338454} +{"url":"https://github.com/JoelGMSec/PyShell","id":12,"valid":true,"title":"JoelGMSec/PyShell: Multiplatform Python WebShell","tags":["sec","webshell","asp","aspx","jsp","php","wordpress","tomcat","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JoelGMSec/PyShell","owner":"JoelGMSec","name":"PyShell","description":"Multiplatform Python WebShell","time_created":"2021-10-19T07:49:17Z","time_last_commit":"2023-10-23T14:24:14Z","count_star":275,"count_fork":57,"count_watcher":275,"topics":["aspx","jsp","multiplatform","php","py","python","sh","tomcat","webshell","wordpress"],"timestamp_last_update_self":1715965735.9527817},"time_added":1697338361} +{"url":"https://github.com/JoelGMSec/Invoke-Stealth","id":13,"valid":true,"title":"JoelGMSec/Invoke-Stealth: Simple & Powerful PowerShell Script Obfuscator","tags":["sec","tool","red-team","post-exploitation","obfuscation","powershell","av-evasion","edr-evasion","defence-evasion","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JoelGMSec/Invoke-Stealth","owner":"JoelGMSec","name":"Invoke-Stealth","description":"Simple & Powerful PowerShell Script Obfuscator","time_created":"2021-04-13T10:22:05Z","time_last_commit":"2023-04-21T12:49:37Z","count_star":396,"count_fork":71,"count_watcher":396,"topics":["chimera","obfuscator","powershell","psobfuscation","pyfuscation","xencrypt"],"timestamp_last_update_self":1715965736.121007},"time_added":1697338212} {"url":"https://darkbyte.net","id":14,"valid":true,"title":"Darkbyte • Computer security and ethical hacking blog","tags":["blog","sec","personal","multi-lang"],"comment":"","is_github_url":false,"time_added":1697338164} -{"url":"https://github.com/JoelGMSec/Cloudtopolis","id":15,"valid":true,"title":"JoelGMSec/Cloudtopolis: Zero Infrastructure Password Cracking","tags":["sec","tool","crack-hash","crack-password","gcp","cloud","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JoelGMSec/Cloudtopolis","owner":"JoelGMSec","name":"Cloudtopolis","description":"Zero Infrastructure Password Cracking","time_created":"2020-06-16T08:49:39Z","time_last_commit":"2023-02-07T13:43:20Z","count_star":382,"count_fork":61,"count_watcher":382,"topics":["cloud","cloudtopolis","cracking","hashcat","hashes","hashtopolis"],"timestamp_last_update_self":1715879421.7427044},"time_added":1697338025} -{"url":"https://github.com/JoelGMSec/PSRansom","id":16,"valid":true,"title":"JoelGMSec/PSRansom: PowerShell Ransomware Simulator with C2 Server","tags":["sec","red-team","post-exploitation","c2","ransomware","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JoelGMSec/PSRansom","owner":"JoelGMSec","name":"PSRansom","description":"PowerShell Ransomware Simulator with C2 Server","time_created":"2022-02-27T11:52:03Z","time_last_commit":"2024-01-19T09:50:26Z","count_star":444,"count_fork":106,"count_watcher":444,"topics":["c2","powershell","psransom","ransomware","simulator"],"timestamp_last_update_self":1715879421.922873},"time_added":1697337537} -{"url":"https://github.com/JoelGMSec/EvilnoVNC","id":17,"valid":true,"title":"JoelGMSec/EvilnoVNC: Ready to go Phishing Platform","tags":["sec","platform","red-team","phishing","vnc","novnc","2fa","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JoelGMSec/EvilnoVNC","owner":"JoelGMSec","name":"EvilnoVNC","description":"Ready to go Phishing Platform","time_created":"2022-09-04T10:48:49Z","time_last_commit":"2024-03-21T10:05:50Z","count_star":718,"count_fork":126,"count_watcher":718,"topics":["2fabypass","chromium","docker","evilnovnc","novnc","phishing","platform"],"timestamp_last_update_self":1715879422.096656},"time_added":1697337446} -{"url":"https://github.com/antonioCoco/SspiUacBypass","id":18,"valid":true,"title":"antonioCoco/SspiUacBypass: Bypassing UAC with SSPI Datagram Contexts","tags":["sec","tool","red-team","post-exploitation","windows","bypass-uac","sspi","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/antonioCoco/SspiUacBypass","owner":"antonioCoco","name":"SspiUacBypass","description":"Bypassing UAC with SSPI Datagram Contexts ","time_created":"2023-09-14T20:59:22Z","time_last_commit":"2023-09-24T17:33:25Z","count_star":324,"count_fork":47,"count_watcher":324,"timestamp_last_update_self":1715879422.2663739},"time_added":1697335851} -{"url":"https://github.com/JoelGMSec/HTTP-Shell","id":19,"valid":true,"title":"JoelGMSec/HTTP-Shell: MultiPlatform HTTP Reverse Shell","tags":["sec","tool","reverse-shell","http","windows","linux","oss","python","powershell","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JoelGMSec/HTTP-Shell","owner":"JoelGMSec","name":"HTTP-Shell","description":"MultiPlatform HTTP Reverse Shell","time_created":"2023-09-05T12:01:17Z","time_last_commit":"2024-02-23T13:59:08Z","count_star":219,"count_fork":34,"count_watcher":219,"topics":["bash","http-shell","msdevtunnels","powershell","python3","reverse-shell"],"timestamp_last_update_self":1715879422.4472992},"time_added":1697335549} +{"url":"https://github.com/JoelGMSec/Cloudtopolis","id":15,"valid":true,"title":"JoelGMSec/Cloudtopolis: Zero Infrastructure Password Cracking","tags":["sec","tool","crack-hash","crack-password","gcp","cloud","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JoelGMSec/Cloudtopolis","owner":"JoelGMSec","name":"Cloudtopolis","description":"Zero Infrastructure Password Cracking","time_created":"2020-06-16T08:49:39Z","time_last_commit":"2023-02-07T13:43:20Z","count_star":382,"count_fork":61,"count_watcher":382,"topics":["cloud","cloudtopolis","cracking","hashcat","hashes","hashtopolis"],"timestamp_last_update_self":1715965736.2945788},"time_added":1697338025} +{"url":"https://github.com/JoelGMSec/PSRansom","id":16,"valid":true,"title":"JoelGMSec/PSRansom: PowerShell Ransomware Simulator with C2 Server","tags":["sec","red-team","post-exploitation","c2","ransomware","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JoelGMSec/PSRansom","owner":"JoelGMSec","name":"PSRansom","description":"PowerShell Ransomware Simulator with C2 Server","time_created":"2022-02-27T11:52:03Z","time_last_commit":"2024-01-19T09:50:26Z","count_star":444,"count_fork":106,"count_watcher":444,"topics":["c2","powershell","psransom","ransomware","simulator"],"timestamp_last_update_self":1715965736.473226},"time_added":1697337537} +{"url":"https://github.com/JoelGMSec/EvilnoVNC","id":17,"valid":true,"title":"JoelGMSec/EvilnoVNC: Ready to go Phishing Platform","tags":["sec","platform","red-team","phishing","vnc","novnc","2fa","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JoelGMSec/EvilnoVNC","owner":"JoelGMSec","name":"EvilnoVNC","description":"Ready to go Phishing Platform","time_created":"2022-09-04T10:48:49Z","time_last_commit":"2024-03-21T10:05:50Z","count_star":718,"count_fork":126,"count_watcher":718,"topics":["2fabypass","chromium","docker","evilnovnc","novnc","phishing","platform"],"timestamp_last_update_self":1715965736.6267169},"time_added":1697337446} +{"url":"https://github.com/antonioCoco/SspiUacBypass","id":18,"valid":true,"title":"antonioCoco/SspiUacBypass: Bypassing UAC with SSPI Datagram Contexts","tags":["sec","tool","red-team","post-exploitation","windows","bypass-uac","sspi","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/antonioCoco/SspiUacBypass","owner":"antonioCoco","name":"SspiUacBypass","description":"Bypassing UAC with SSPI Datagram Contexts ","time_created":"2023-09-14T20:59:22Z","time_last_commit":"2023-09-24T17:33:25Z","count_star":324,"count_fork":47,"count_watcher":324,"timestamp_last_update_self":1715965736.7846727},"time_added":1697335851} +{"url":"https://github.com/JoelGMSec/HTTP-Shell","id":19,"valid":true,"title":"JoelGMSec/HTTP-Shell: MultiPlatform HTTP Reverse Shell","tags":["sec","tool","reverse-shell","http","windows","linux","oss","python","powershell","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JoelGMSec/HTTP-Shell","owner":"JoelGMSec","name":"HTTP-Shell","description":"MultiPlatform HTTP Reverse Shell","time_created":"2023-09-05T12:01:17Z","time_last_commit":"2024-02-23T13:59:08Z","count_star":220,"count_fork":34,"count_watcher":220,"topics":["bash","http-shell","msdevtunnels","powershell","python3","reverse-shell"],"timestamp_last_update_self":1715965736.9935014},"time_added":1697335549} {"url":"https://community.exposecybercrime.com","id":20,"valid":true,"title":"Expose Cyber Crime","tags":["forum","sec","news","bug-bounty","career","threat-intelligence"],"comment":"","is_github_url":false,"time_added":1697253283} -{"url":"https://github.com/p0dalirius/ExtractBitlockerKeys","id":21,"valid":true,"title":"p0dalirius/ExtractBitlockerKeys: A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.","tags":["sec","tool","red-team","post-exploitation","sensitive-info","cred","bitlocker","active-directory","windows","oss","python","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/p0dalirius/ExtractBitlockerKeys","owner":"p0dalirius","name":"ExtractBitlockerKeys","description":"A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.","time_created":"2023-09-19T07:28:11Z","time_last_commit":"2024-04-02T18:40:17Z","count_star":286,"count_fork":41,"count_watcher":286,"topics":["active-directory","bitlocker","domain","post-exploitation","recovery"],"timestamp_last_update_self":1715879422.6443875},"time_added":1697252544} -{"url":"https://github.com/Th0h0/autossrf","id":22,"valid":true,"title":"Th0h0/autossrf: Smart context-based SSRF vulnerability scanner.","tags":["sec","tool","scan-vul","ssrf","bug-bounty","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Th0h0/autossrf","owner":"Th0h0","name":"autossrf","description":"Smart context-based SSRF vulnerability scanner.","time_created":"2022-02-25T19:03:55Z","time_last_commit":"2022-05-05T21:59:41Z","count_star":318,"count_fork":40,"count_watcher":318,"topics":["automation","bugbounty","python3","ssrf"],"timestamp_last_update_self":1715879422.818972},"time_added":1697252211} -{"url":"https://github.com/mertdas/RedPersist","id":23,"valid":true,"title":"mertdas/RedPersist","tags":["sec","tool","red-team","post-exploitation","windows","backdoor","persistence","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mertdas/RedPersist","owner":"mertdas","name":"RedPersist","time_created":"2023-08-13T22:10:46Z","time_last_commit":"2024-03-10T15:40:05Z","count_star":201,"count_fork":30,"count_watcher":201,"timestamp_last_update_self":1715879423.0076027},"time_added":1697251799} -{"url":"https://github.com/g0h4n/REC2","id":24,"valid":true,"title":"g0h4n/REC2: REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs written in Rust. ","tags":["sec","red-team","post-exploitation","c2","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/g0h4n/REC2","owner":"g0h4n","name":"REC2","description":"REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs written in Rust. 🦀","time_created":"2023-09-25T20:39:59Z","time_last_commit":"2024-02-22T14:02:24Z","count_star":125,"count_fork":18,"count_watcher":125,"topics":["c2","cross-compile","cross-platform","external","mastodon","redteam","rust","virustotal"],"timestamp_last_update_self":1715879423.1653922},"time_added":1697251724} -{"url":"https://github.com/ill5-com/fortinet-ssl-vpn-bruteforce","id":25,"valid":true,"title":"ill5-com/fortinet-ssl-vpn-bruteforce: Bruteforces Fortinet SSL VPNs","tags":["sec","tool","brute-force","fortinet","fortinet-ssl-vpn","oss","python"],"comment":"\"Fortinet SSL VPNs\"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ill5-com/fortinet-ssl-vpn-bruteforce","owner":"ill5-com","name":"fortinet-ssl-vpn-bruteforce","description":"Bruteforces Fortinet SSL VPNs","time_created":"2023-09-19T00:26:31Z","time_last_commit":"2023-09-19T00:31:06Z","count_star":48,"count_fork":9,"count_watcher":48,"timestamp_last_update_self":1715879423.3258233},"time_added":1697251404} -{"url":"https://github.com/rustdesk/rustdesk","id":26,"valid":true,"title":"rustdesk/rustdesk: An open-source remote desktop, and alternative to TeamViewer.","tags":["sec","dev","tool","rdp","rat","cross-platform","cooperation","oss","rust","flutter"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rustdesk/rustdesk","owner":"rustdesk","name":"rustdesk","description":"An open-source remote desktop, and alternative to TeamViewer.","time_created":"2020-09-28T15:36:08Z","time_last_commit":"2024-05-16T13:25:13Z","count_star":64756,"count_fork":7058,"count_watcher":64756,"topics":["anydesk","dart","flutter","flutter-apps","flutter-desktop","flutter-examples","flutter-mobile","flutter-ui","flutter-web","hacktoberfest","linux","p2p","rdp","remote-control","remote-desktop","rust","rust-lang","teamviewer","vnc","wayland"],"timestamp_last_update_self":1715879423.5527828},"time_added":1697250953} -{"url":"https://github.com/unkvolism/Fuck-Etw","id":27,"valid":true,"title":"unkvolism/Fuck-Etw: Bypass the Event Trace Windows(ETW) and unhook ntdll.","tags":["sec","tool","red-team","post-exploitation","hiding","defence-evasion","etw","oss","c","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/unkvolism/Fuck-Etw","owner":"unkvolism","name":"Fuck-Etw","description":"Bypass the Event Trace Windows(ETW) and unhook ntdll.","time_created":"2023-09-25T18:59:10Z","time_last_commit":"2023-09-29T21:19:10Z","count_star":82,"count_fork":12,"count_watcher":82,"topics":["etw-evasion","evasion","malware","ntdll-unhooking","red-team"],"timestamp_last_update_self":1715879423.7270977},"time_added":1697211261} +{"url":"https://github.com/p0dalirius/ExtractBitlockerKeys","id":21,"valid":true,"title":"p0dalirius/ExtractBitlockerKeys: A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.","tags":["sec","tool","red-team","post-exploitation","sensitive-info","cred","bitlocker","active-directory","windows","oss","python","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/p0dalirius/ExtractBitlockerKeys","owner":"p0dalirius","name":"ExtractBitlockerKeys","description":"A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.","time_created":"2023-09-19T07:28:11Z","time_last_commit":"2024-04-02T18:40:17Z","count_star":286,"count_fork":41,"count_watcher":286,"topics":["active-directory","bitlocker","domain","post-exploitation","recovery"],"timestamp_last_update_self":1715965737.155746},"time_added":1697252544} +{"url":"https://github.com/Th0h0/autossrf","id":22,"valid":true,"title":"Th0h0/autossrf: Smart context-based SSRF vulnerability scanner.","tags":["sec","tool","scan-vul","ssrf","bug-bounty","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Th0h0/autossrf","owner":"Th0h0","name":"autossrf","description":"Smart context-based SSRF vulnerability scanner.","time_created":"2022-02-25T19:03:55Z","time_last_commit":"2022-05-05T21:59:41Z","count_star":318,"count_fork":40,"count_watcher":318,"topics":["automation","bugbounty","python3","ssrf"],"timestamp_last_update_self":1715965737.3252962},"time_added":1697252211} +{"url":"https://github.com/mertdas/RedPersist","id":23,"valid":true,"title":"mertdas/RedPersist","tags":["sec","tool","red-team","post-exploitation","windows","backdoor","persistence","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mertdas/RedPersist","owner":"mertdas","name":"RedPersist","time_created":"2023-08-13T22:10:46Z","time_last_commit":"2024-03-10T15:40:05Z","count_star":202,"count_fork":30,"count_watcher":202,"timestamp_last_update_self":1715965737.4782562},"time_added":1697251799} +{"url":"https://github.com/g0h4n/REC2","id":24,"valid":true,"title":"g0h4n/REC2: REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs written in Rust. ","tags":["sec","red-team","post-exploitation","c2","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/g0h4n/REC2","owner":"g0h4n","name":"REC2","description":"REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs written in Rust. 🦀","time_created":"2023-09-25T20:39:59Z","time_last_commit":"2024-02-22T14:02:24Z","count_star":125,"count_fork":18,"count_watcher":125,"topics":["c2","cross-compile","cross-platform","external","mastodon","redteam","rust","virustotal"],"timestamp_last_update_self":1715965737.6152625},"time_added":1697251724} +{"url":"https://github.com/ill5-com/fortinet-ssl-vpn-bruteforce","id":25,"valid":true,"title":"ill5-com/fortinet-ssl-vpn-bruteforce: Bruteforces Fortinet SSL VPNs","tags":["sec","tool","brute-force","fortinet","fortinet-ssl-vpn","oss","python"],"comment":"\"Fortinet SSL VPNs\"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ill5-com/fortinet-ssl-vpn-bruteforce","owner":"ill5-com","name":"fortinet-ssl-vpn-bruteforce","description":"Bruteforces Fortinet SSL VPNs","time_created":"2023-09-19T00:26:31Z","time_last_commit":"2023-09-19T00:31:06Z","count_star":48,"count_fork":9,"count_watcher":48,"timestamp_last_update_self":1715965737.7848706},"time_added":1697251404} +{"url":"https://github.com/rustdesk/rustdesk","id":26,"valid":true,"title":"rustdesk/rustdesk: An open-source remote desktop, and alternative to TeamViewer.","tags":["sec","dev","tool","rdp","rat","cross-platform","cooperation","oss","rust","flutter"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rustdesk/rustdesk","owner":"rustdesk","name":"rustdesk","description":"An open-source remote desktop, and alternative to TeamViewer.","time_created":"2020-09-28T15:36:08Z","time_last_commit":"2024-05-17T12:08:21Z","count_star":64810,"count_fork":7065,"count_watcher":64810,"topics":["anydesk","dart","flutter","flutter-apps","flutter-desktop","flutter-examples","flutter-mobile","flutter-ui","flutter-web","hacktoberfest","linux","p2p","rdp","remote-control","remote-desktop","rust","rust-lang","teamviewer","vnc","wayland"],"timestamp_last_update_self":1715965737.9592044},"time_added":1697250953} +{"url":"https://github.com/unkvolism/Fuck-Etw","id":27,"valid":true,"title":"unkvolism/Fuck-Etw: Bypass the Event Trace Windows(ETW) and unhook ntdll.","tags":["sec","tool","red-team","post-exploitation","hiding","defence-evasion","etw","oss","c","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/unkvolism/Fuck-Etw","owner":"unkvolism","name":"Fuck-Etw","description":"Bypass the Event Trace Windows(ETW) and unhook ntdll.","time_created":"2023-09-25T18:59:10Z","time_last_commit":"2023-09-29T21:19:10Z","count_star":82,"count_fork":12,"count_watcher":82,"topics":["etw-evasion","evasion","malware","ntdll-unhooking","red-team"],"timestamp_last_update_self":1715965738.1060216},"time_added":1697211261} {"url":"https://hadess.io/the-art-of-hiding-in-windows/","id":28,"valid":true,"title":"The Art Of Hiding In Windows - HADESS","tags":["article","sec","red-team","post-exploitation","hiding","defence-evasion"],"comment":"","is_github_url":false,"time_added":1697210584} -{"url":"https://github.com/reewardius/bbFuzzing.txt","id":29,"valid":true,"title":"reewardius/bbFuzzing.txt","tags":["sec","web","brute-force","brute-force-dir","enum-url","wordlist","dictionary"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/reewardius/bbFuzzing.txt","owner":"reewardius","name":"bbFuzzing.txt","time_created":"2023-01-30T08:46:35Z","time_last_commit":"2024-04-11T00:08:55Z","count_star":254,"count_fork":55,"count_watcher":254,"timestamp_last_update_self":1715879423.8970714},"time_added":1697210374} -{"url":"https://github.com/foxlox/GIUDA","id":30,"valid":true,"title":"foxlox/GIUDA: Ask a TGS on behalf of another user without password","tags":["sec","tool","red-team","post-exploitation","lateral-movement","windows","active-directory","kerberos-tgs","oss","pascal"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/foxlox/GIUDA","owner":"foxlox","name":"GIUDA","description":"Ask a TGS on behalf of another user without password","time_created":"2023-07-19T15:37:07Z","time_last_commit":"2023-09-28T15:54:16Z","count_star":453,"count_fork":65,"count_watcher":453,"timestamp_last_update_self":1715879424.0681276},"time_added":1697210046} -{"url":"https://github.com/irsl/curlshell","id":31,"valid":true,"title":"irsl/curlshell: reverse shell using curl","tags":["sec","tool","red-team","reverse-shell","http","curl","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/irsl/curlshell","owner":"irsl","name":"curlshell","description":"reverse shell using curl","time_created":"2023-07-13T19:38:34Z","time_last_commit":"2024-04-20T15:23:11Z","count_star":427,"count_fork":69,"count_watcher":427,"timestamp_last_update_self":1715879424.2285824},"time_added":1697208738} -{"url":"https://github.com/tclahr/uac","id":32,"valid":true,"title":"tclahr/uac: UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.","tags":["sec","tool","misc-tool","incident-response","digital-forensics","attack-analysis","aix","android","vmware-esxi","bsd","linux","mac-os","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tclahr/uac","owner":"tclahr","name":"uac","description":"UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.","time_created":"2020-01-08T17:19:35Z","time_last_commit":"2024-05-16T11:20:45Z","count_star":639,"count_fork":104,"count_watcher":639,"topics":["aix","android","computer-forensics","dfir","esxi","forensics","freebsd","incident-response","linux","live-response","macos","netbsd","netscaler","openbsd","script","security","shell","solaris","terminal","triage"],"timestamp_last_update_self":1715879424.3988202},"time_added":1697208491} -{"url":"https://github.com/WhiteHatInspector/emailGuesser","id":33,"valid":true,"title":"WhiteHatInspector/emailGuesser: This is an open source project which helps users \"guess\" their target's email address based on multiple inputs and preferences.","tags":["sec","tool","recon","email","dictionary","brute-force","osint","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/WhiteHatInspector/emailGuesser","owner":"WhiteHatInspector","name":"emailGuesser","description":"This is an open source project which helps users \"guess\" their target's email address based on multiple inputs and preferences.","time_created":"2021-03-08T16:23:31Z","time_last_commit":"2023-10-02T02:25:29Z","count_star":95,"count_fork":20,"count_watcher":95,"topics":["email","open-source-intelligence","osint","python"],"timestamp_last_update_self":1715879424.5778294},"time_added":1697208372} +{"url":"https://github.com/reewardius/bbFuzzing.txt","id":29,"valid":true,"title":"reewardius/bbFuzzing.txt","tags":["sec","web","brute-force","brute-force-dir","enum-url","wordlist","dictionary"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/reewardius/bbFuzzing.txt","owner":"reewardius","name":"bbFuzzing.txt","time_created":"2023-01-30T08:46:35Z","time_last_commit":"2024-04-11T00:08:55Z","count_star":254,"count_fork":55,"count_watcher":254,"timestamp_last_update_self":1715965738.2820039},"time_added":1697210374} +{"url":"https://github.com/foxlox/GIUDA","id":30,"valid":true,"title":"foxlox/GIUDA: Ask a TGS on behalf of another user without password","tags":["sec","tool","red-team","post-exploitation","lateral-movement","windows","active-directory","kerberos-tgs","oss","pascal"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/foxlox/GIUDA","owner":"foxlox","name":"GIUDA","description":"Ask a TGS on behalf of another user without password","time_created":"2023-07-19T15:37:07Z","time_last_commit":"2023-09-28T15:54:16Z","count_star":453,"count_fork":65,"count_watcher":453,"timestamp_last_update_self":1715965738.4636421},"time_added":1697210046} +{"url":"https://github.com/irsl/curlshell","id":31,"valid":true,"title":"irsl/curlshell: reverse shell using curl","tags":["sec","tool","red-team","reverse-shell","http","curl","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/irsl/curlshell","owner":"irsl","name":"curlshell","description":"reverse shell using curl","time_created":"2023-07-13T19:38:34Z","time_last_commit":"2024-04-20T15:23:11Z","count_star":427,"count_fork":69,"count_watcher":427,"timestamp_last_update_self":1715965738.6467788},"time_added":1697208738} +{"url":"https://github.com/tclahr/uac","id":32,"valid":true,"title":"tclahr/uac: UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.","tags":["sec","tool","misc-tool","incident-response","digital-forensics","attack-analysis","aix","android","vmware-esxi","bsd","linux","mac-os","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tclahr/uac","owner":"tclahr","name":"uac","description":"UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.","time_created":"2020-01-08T17:19:35Z","time_last_commit":"2024-05-16T11:20:45Z","count_star":639,"count_fork":104,"count_watcher":639,"topics":["aix","android","computer-forensics","dfir","esxi","forensics","freebsd","incident-response","linux","live-response","macos","netbsd","netscaler","openbsd","script","security","shell","solaris","terminal","triage"],"timestamp_last_update_self":1715965738.8064623},"time_added":1697208491} +{"url":"https://github.com/WhiteHatInspector/emailGuesser","id":33,"valid":true,"title":"WhiteHatInspector/emailGuesser: This is an open source project which helps users \"guess\" their target's email address based on multiple inputs and preferences.","tags":["sec","tool","recon","email","dictionary","brute-force","osint","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/WhiteHatInspector/emailGuesser","owner":"WhiteHatInspector","name":"emailGuesser","description":"This is an open source project which helps users \"guess\" their target's email address based on multiple inputs and preferences.","time_created":"2021-03-08T16:23:31Z","time_last_commit":"2023-10-02T02:25:29Z","count_star":95,"count_fork":20,"count_watcher":95,"topics":["email","open-source-intelligence","osint","python"],"timestamp_last_update_self":1715965738.9592764},"time_added":1697208372} {"url":"https://github.com/bestjectr/Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader","id":34,"valid":false,"title":"bestjectr/Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader: URL Infection (Silent Java Drive By) URL Infection Exploit Silent Java Drive by downloads may happen when visiting a site, opening an e-mail message.","tags":["sec","tool","red-team","windows","web","phishing","trojan","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bestjectr/Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader","owner":"bestjectr","name":"Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader","description":"URL Infection (Silent Java Drive By) URL Infection Exploit Silent Java Drive by downloads may happen when visiting a site, opening an e-mail message. ","time_created":"2023-09-10T09:39:04Z","time_last_commit":"2023-09-10T09:49:53Z","count_star":20,"count_fork":8,"count_watcher":20,"topics":["downloader","exploit","slient","slient-aim","slient-aimbot","slient-doc-exploit","slient-exploit","slient-exploit-builder","slient-jpg-exploit","slient-pdf-exploit","slient-url-exploit","slientaimbot"],"timestamp_last_update_self":1698167332.1400154},"time_added":1697207274} -{"url":"https://github.com/YOLOP0wn/POSTDump","id":35,"valid":true,"title":"YOLOP0wn/POSTDump","tags":["sec","tool","red-team","post-exploitation","lsass","defence-evasion","oss","c#","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/YOLOP0wn/POSTDump","owner":"YOLOP0wn","name":"POSTDump","time_created":"2023-09-13T11:28:51Z","time_last_commit":"2023-11-19T10:17:40Z","count_star":296,"count_fork":35,"count_watcher":296,"timestamp_last_update_self":1715879424.8673553},"time_added":1697205202} +{"url":"https://github.com/YOLOP0wn/POSTDump","id":35,"valid":true,"title":"YOLOP0wn/POSTDump","tags":["sec","tool","red-team","post-exploitation","lsass","defence-evasion","oss","c#","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/YOLOP0wn/POSTDump","owner":"YOLOP0wn","name":"POSTDump","time_created":"2023-09-13T11:28:51Z","time_last_commit":"2023-11-19T10:17:40Z","count_star":297,"count_fork":35,"count_watcher":297,"timestamp_last_update_self":1715965739.2142575},"time_added":1697205202} {"url":"https://github.com/Edd13Mora/Subdominator","id":36,"valid":false,"title":"Edd13Mora/Subdominator: Your One-Stop Solution for Subdomain Enumeration","tags":["sec","tool","recon","subdomain","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Edd13Mora/Subdominator","owner":"Edd13Mora","name":"Subdominator","description":"Your One-Stop Solution for Subdomain Enumeration","time_created":"2023-08-31T10:44:17Z","time_last_commit":"2023-08-31T11:28:39Z","count_star":52,"count_fork":9,"count_watcher":52,"timestamp_last_update_self":1711991470.8745697},"time_added":1697205148} -{"url":"https://github.com/nickvourd/Supernova","id":37,"valid":true,"title":"nickvourd/Supernova: Real fucking shellcode encryption tool","tags":["sec","tool","red-team","post-exploitation","shellcode","obfuscation","edr-evasion","av-evasion","defence-evasion","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nickvourd/Supernova","owner":"nickvourd","name":"Supernova","description":"Real fucking shellcode encryptor & obfuscator tool","time_created":"2023-08-08T11:30:34Z","time_last_commit":"2024-04-30T14:35:29Z","count_star":585,"count_fork":105,"count_watcher":585,"topics":["aes","aes-128-cbc","aes-192-cbc","aes-256-cbc","caesar-cipher","chacha20","decryption","encryption","evasion","go","golang","malware-development","obfuscation","pentest","rc4","redteam","rot","rot13","shellcode","xor"],"timestamp_last_update_self":1715879425.1339483},"time_added":1697204703} -{"url":"https://github.com/APT64/EternalHushFramework","id":38,"valid":false,"title":"APT64/EternalHushFramework: EternalHush - new free advanced open-source c2 framework","tags":["sec","framework","red-team","post-exploitation","c2","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/APT64/EternalHushFramework","owner":"APT64","name":"EternalHushFramework","description":"EternalHush - new free advanced open-source c2 framework","time_created":"2023-07-09T09:13:21Z","time_last_commit":"2023-10-28T13:08:06Z","count_star":6,"count_watcher":6,"topics":["backdoor","c2","command-and-control","framework","hacking-tool","implant","post-exploitation","red-team"],"timestamp_last_update_self":1715879425.3166897},"time_added":1697204407} -{"url":"https://github.com/HernanRodriguez1/Dorks-Shodan-2023","id":39,"valid":true,"title":"HernanRodriguez1/Dorks-Shodan-2023: Shodan Dorks 2023","tags":["sec","resource-collection","search-dork","shodan","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HernanRodriguez1/Dorks-Shodan-2023","owner":"HernanRodriguez1","name":"Dorks-Shodan-2023","description":"Shodan Dorks 2023","time_created":"2023-08-31T02:40:23Z","time_last_commit":"2023-09-01T19:24:31Z","count_star":223,"count_fork":35,"count_watcher":223,"timestamp_last_update_self":1715879425.5069423},"time_added":1697203853} -{"url":"https://github.com/ly4k/Certipy","id":40,"valid":true,"title":"ly4k/Certipy: Tool for Active Directory Certificate Services enumeration and abuse","tags":["sec","tool","red-team","post-exploitation","privilege-escalation","active-directory","certificate","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ly4k/Certipy","owner":"ly4k","name":"Certipy","description":"Tool for Active Directory Certificate Services enumeration and abuse","time_created":"2021-10-06T23:02:40Z","time_last_commit":"2024-05-08T11:20:35Z","count_star":2150,"count_fork":294,"count_watcher":2150,"topics":["adcs","pki"],"timestamp_last_update_self":1715879425.6952493},"time_added":1697203760} -{"url":"https://github.com/arth0sz/Practice-AD-CS-Domain-Escalation","id":41,"valid":true,"title":"arth0sz/Practice-AD-CS-Domain-Escalation: Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the white paper Certified Pre-Owned.","tags":["sec","article","red-team","post-exploitation","privilege-escalation","active-directory","certificate","certipy","how-to"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/arth0sz/Practice-AD-CS-Domain-Escalation","owner":"arth0sz","name":"Practice-AD-CS-Domain-Escalation","description":"Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the white paper Certified Pre-Owned.","time_created":"2023-07-24T10:24:02Z","time_last_commit":"2023-09-04T01:07:26Z","count_star":71,"count_fork":14,"count_watcher":71,"topics":["active-directory","active-directory-certificate-services","active-directory-exploitation","adcs","certificate-authority","pentesting","vulnerable-machines"],"timestamp_last_update_self":1715879425.8658538},"time_added":1697203658} +{"url":"https://github.com/nickvourd/Supernova","id":37,"valid":true,"title":"nickvourd/Supernova: Real fucking shellcode encryption tool","tags":["sec","tool","red-team","post-exploitation","shellcode","obfuscation","edr-evasion","av-evasion","defence-evasion","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nickvourd/Supernova","owner":"nickvourd","name":"Supernova","description":"Real fucking shellcode encryptor & obfuscator tool","time_created":"2023-08-08T11:30:34Z","time_last_commit":"2024-04-30T14:35:29Z","count_star":585,"count_fork":105,"count_watcher":585,"topics":["aes","aes-128-cbc","aes-192-cbc","aes-256-cbc","caesar-cipher","chacha20","decryption","encryption","evasion","go","golang","malware-development","obfuscation","pentest","rc4","redteam","rot","rot13","shellcode","xor"],"timestamp_last_update_self":1715965739.505089},"time_added":1697204703} +{"url":"https://github.com/APT64/EternalHushFramework","id":38,"valid":false,"title":"APT64/EternalHushFramework: EternalHush - new free advanced open-source c2 framework","tags":["sec","framework","red-team","post-exploitation","c2","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/APT64/EternalHushFramework","owner":"APT64","name":"EternalHushFramework","description":"EternalHush - new free advanced open-source c2 framework","time_created":"2023-07-09T09:13:21Z","time_last_commit":"2023-10-28T13:08:06Z","count_star":6,"count_watcher":6,"topics":["backdoor","c2","command-and-control","framework","hacking-tool","implant","post-exploitation","red-team"],"timestamp_last_update_self":1715965739.6736305},"time_added":1697204407} +{"url":"https://github.com/HernanRodriguez1/Dorks-Shodan-2023","id":39,"valid":true,"title":"HernanRodriguez1/Dorks-Shodan-2023: Shodan Dorks 2023","tags":["sec","resource-collection","search-dork","shodan","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HernanRodriguez1/Dorks-Shodan-2023","owner":"HernanRodriguez1","name":"Dorks-Shodan-2023","description":"Shodan Dorks 2023","time_created":"2023-08-31T02:40:23Z","time_last_commit":"2023-09-01T19:24:31Z","count_star":223,"count_fork":35,"count_watcher":223,"timestamp_last_update_self":1715965739.849816},"time_added":1697203853} +{"url":"https://github.com/ly4k/Certipy","id":40,"valid":true,"title":"ly4k/Certipy: Tool for Active Directory Certificate Services enumeration and abuse","tags":["sec","tool","red-team","post-exploitation","privilege-escalation","active-directory","certificate","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ly4k/Certipy","owner":"ly4k","name":"Certipy","description":"Tool for Active Directory Certificate Services enumeration and abuse","time_created":"2021-10-06T23:02:40Z","time_last_commit":"2024-05-08T11:20:35Z","count_star":2151,"count_fork":294,"count_watcher":2151,"topics":["adcs","pki"],"timestamp_last_update_self":1715965740.0215929},"time_added":1697203760} +{"url":"https://github.com/arth0sz/Practice-AD-CS-Domain-Escalation","id":41,"valid":true,"title":"arth0sz/Practice-AD-CS-Domain-Escalation: Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the white paper Certified Pre-Owned.","tags":["sec","article","red-team","post-exploitation","privilege-escalation","active-directory","certificate","certipy","how-to"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/arth0sz/Practice-AD-CS-Domain-Escalation","owner":"arth0sz","name":"Practice-AD-CS-Domain-Escalation","description":"Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the white paper Certified Pre-Owned.","time_created":"2023-07-24T10:24:02Z","time_last_commit":"2023-09-04T01:07:26Z","count_star":71,"count_fork":14,"count_watcher":71,"topics":["active-directory","active-directory-certificate-services","active-directory-exploitation","adcs","certificate-authority","pentesting","vulnerable-machines"],"timestamp_last_update_self":1715965740.168125},"time_added":1697203658} {"url":"https://vitalentum.io","id":42,"valid":true,"title":"Home - Free ChatGPT","tags":["dev","tool","online","ai","gpt","free","chatbot"],"comment":"","is_github_url":false,"time_added":1697203392} -{"url":"https://github.com/aandrew-me/tgpt","id":43,"valid":true,"title":"aandrew-me/tgpt: ChatGPT in terminal without needing API keys","tags":["dev","tool","ai","gpt","chatbot","free","cli","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aandrew-me/tgpt","owner":"aandrew-me","name":"tgpt","description":"AI Chatbots in terminal without needing API keys","time_created":"2023-04-17T14:11:25Z","time_last_commit":"2024-05-16T10:23:01Z","count_star":1593,"count_fork":130,"count_watcher":1593,"topics":["ai","chatbot","chatgpt","cli","go","golang","gpt3","linux","llama","macos","mixtral","terminal","windows"],"timestamp_last_update_self":1715879426.0310166},"time_added":1697203367} -{"url":"https://github.com/errorfiathck/ssrf-exploit","id":44,"valid":true,"title":"errorfiathck/ssrf-exploit: an exploit of Server-side request forgery (SSRF)","tags":["sec","tool","scan-vul","ssrf","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/errorfiathck/ssrf-exploit","owner":"errorfiathck","name":"ssrf-exploit","description":"an exploit of Server-side request forgery (SSRF)","time_created":"2023-09-02T21:19:55Z","time_last_commit":"2024-05-02T19:18:27Z","count_star":42,"count_fork":9,"count_watcher":42,"topics":["exploit","hack","kali-linux","pyhton3","python","ssrf","ssrf-exploit","ssrf-scanner","ssrf-tool","vulnerability"],"timestamp_last_update_self":1715879426.19991},"time_added":1697203263} -{"url":"https://github.com/Tw1sm/PySQLRecon","id":45,"valid":true,"title":"Tw1sm/PySQLRecon: Offensive MSSQL toolkit written in Python, based off SQLRecon","tags":["sec","tool","red-team","post-exploitation","azure","active-directory","mssql","recon","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Tw1sm/PySQLRecon","owner":"Tw1sm","name":"PySQLRecon","description":"Offensive MSSQL toolkit written in Python, based off SQLRecon","time_created":"2023-09-03T01:14:35Z","time_last_commit":"2024-05-07T20:47:27Z","count_star":168,"count_fork":12,"count_watcher":168,"timestamp_last_update_self":1715879426.3417313},"time_added":1697199838} -{"url":"https://github.com/skahwah/SQLRecon","id":46,"valid":true,"title":"skahwah/SQLRecon: A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.","tags":["sec","tool","red-team","post-exploitation","azure","active-directory","mssql","recon","scan-vul","vul-exp","oss","c#","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/skahwah/SQLRecon","owner":"skahwah","name":"SQLRecon","description":"A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation. ","time_created":"2021-11-19T15:58:49Z","time_last_commit":"2024-04-22T20:02:18Z","count_star":577,"count_fork":109,"count_watcher":577,"timestamp_last_update_self":1715879426.4975069},"time_added":1697199635} -{"url":"https://github.com/jxroot/ReHTTP","id":47,"valid":true,"title":"jxroot/ReHTTP: Simple Powershell Http shell With WEB UI","tags":["sec","tool","red-team","post-exploitation","c2","rat","gui","web","oss","php"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jxroot/ReHTTP","owner":"jxroot","name":"ReHTTP","description":" Simple Powershell Http shell With WEB UI ","time_created":"2023-05-08T16:39:19Z","time_last_commit":"2024-05-16T13:01:58Z","count_star":59,"count_fork":8,"count_watcher":59,"topics":["backdoor","c2","exploitation-framework","hack","javascript","kali-linux","penetration-testing","pentest","pentesting","php","post-exploitation","powershell","rat","red-team","termux"],"timestamp_last_update_self":1715879426.685925},"time_added":1697199021} -{"url":"https://github.com/stanislav-web/OpenDoor","id":48,"valid":true,"title":"stanislav-web/OpenDoor: OWASP WEB Directory Scanner","tags":["sec","tool","web","brute-force-dir","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/stanislav-web/OpenDoor","owner":"stanislav-web","name":"OpenDoor","description":"OWASP WEB Directory Scanner","time_created":"2016-08-01T09:38:27Z","time_last_commit":"2024-05-15T23:06:45Z","count_star":849,"count_fork":189,"count_watcher":849,"topics":["blackarch","bruteforce","dir-scanner","dir-search","directories-scanner","dirscanner","dirsearch","owasp","pentest","proxies","scanner"],"timestamp_last_update_self":1715879426.8618872},"time_added":1697197827} -{"url":"https://github.com/LuemmelSec/Client-Checker","id":49,"valid":true,"title":"LuemmelSec/Client-Checker","tags":["sec","tool","red-team","post-exploitation","windows","benchmark","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LuemmelSec/Client-Checker","owner":"LuemmelSec","name":"Client-Checker","time_created":"2023-09-07T06:10:21Z","time_last_commit":"2024-01-30T07:47:18Z","count_star":149,"count_fork":13,"count_watcher":149,"timestamp_last_update_self":1715879427.0155556},"time_added":1697197744} -{"url":"https://github.com/LuemmelSec/PwnDoc-Vulns","id":50,"valid":true,"title":"LuemmelSec/PwnDoc-Vulns","tags":["sec","resource-collection","pwndoc","template","red-team","penetration","report"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LuemmelSec/PwnDoc-Vulns","owner":"LuemmelSec","name":"PwnDoc-Vulns","time_created":"2023-06-06T12:29:24Z","time_last_commit":"2023-11-14T11:32:42Z","count_star":126,"count_fork":16,"count_watcher":126,"timestamp_last_update_self":1715879427.2525754},"time_added":1697197216} -{"url":"https://github.com/pwndoc/pwndoc","id":51,"valid":true,"title":"pwndoc/pwndoc: Pentest Report Generator","tags":["sec","tool","red-team","penetration","report","oss","javascript","vue"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pwndoc/pwndoc","owner":"pwndoc","name":"pwndoc","description":"Pentest Report Generator","time_created":"2020-01-13T23:42:23Z","time_last_commit":"2024-04-25T07:09:43Z","count_star":2060,"count_fork":407,"count_watcher":2060,"topics":["audit","collaboration","infosec","penetration-testing","pentest","pentesting-tool","reporting","reporting-tool","security","security-audit","security-tool","vulnerabilities"],"timestamp_last_update_self":1715879427.4319263},"time_added":1697197043} -{"url":"https://github.com/pwndoc-ng/pwndoc-ng","id":52,"valid":true,"title":"pwndoc-ng/pwndoc-ng: Pentest Report Generator","tags":["sec","tool","red-team","penetration","report","oss","javascript","vue"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pwndoc-ng/pwndoc-ng","owner":"pwndoc-ng","name":"pwndoc-ng","description":"Pentest Report Generator","time_created":"2022-12-05T18:03:35Z","time_last_commit":"2024-04-19T15:53:33Z","count_star":312,"count_fork":72,"count_watcher":312,"topics":["audit","collaboration","infosec","penetration-testing","pentest","pentesting","pentesting-tool","reporting","reporting-tool","security","security-audit","security-tool","vulnerabilities"],"timestamp_last_update_self":1715879427.622925},"time_added":1697196931} -{"url":"https://github.com/luelueking/JSource-Obfuscator","id":53,"valid":true,"title":"luelueking/JSource-Obfuscator: Java Source Code Obfuscator(java源代码混淆器)","tags":["sec","tool","code-obfuscation","java","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/luelueking/JSource-Obfuscator","owner":"luelueking","name":"JSource-Obfuscator","description":"Java Source Code Obfuscator(java源代码混淆器)","time_created":"2023-09-11T12:30:59Z","time_last_commit":"2024-04-23T07:23:30Z","count_star":157,"count_fork":27,"count_watcher":157,"timestamp_last_update_self":1715879427.7781365},"time_added":1697196584} -{"url":"https://github.com/CycloneDX/cdxgen","id":54,"valid":true,"title":"CycloneDX/cdxgen: Creates CycloneDX Software Bill of Materials (SBOM) for your projects from source and container images. Supports many languages and package managers. Integrate in your CI/CD pipeline with automatic submission to Dependency Track server. ","tags":["sec","tool","devsecops","ci_cd","sca","bom","sbom","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CycloneDX/cdxgen","owner":"CycloneDX","name":"cdxgen","description":"Creates CycloneDX Bill of Materials (BOM) for your projects from source and container images. Supports many languages and package managers. Integrate in your CI/CD pipeline with automatic submission to Dependency Track server. Slack: https://cyclonedx.slack.com/archives/C04NFFE1962","time_created":"2019-12-30T13:55:18Z","time_last_commit":"2024-05-16T16:58:10Z","count_star":460,"count_fork":132,"count_watcher":460,"topics":["bom","containers","cyclonedx","docker","mlbom","oci","owasp","package-url","purl","saasbom","sbom","sca","software-bill-of-materials","supply-chain"],"timestamp_last_update_self":1715879427.9818206},"time_added":1697194446} -{"url":"https://github.com/helviojunior/knowsmore","id":55,"valid":true,"title":"helviojunior/knowsmore: KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).","tags":["sec","tool","misc-tool","red-team","post-exploitation","active-directory","net-ntlm-hash","bloodhound","ntds","dcsync","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/helviojunior/knowsmore","owner":"helviojunior","name":"knowsmore","description":"KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).","time_created":"2023-01-09T14:02:37Z","time_last_commit":"2024-05-07T20:27:07Z","count_star":166,"count_fork":24,"count_watcher":166,"timestamp_last_update_self":1715879428.1297605},"time_added":1697168383} -{"url":"https://github.com/TunnelGRE/Augustus","id":56,"valid":true,"title":"TunnelGRE/Augustus: Evasive Golang Loader","tags":["sec","tool","red-team","post-exploitation","golang","process-hollowing","shellcode","defence-evasion","av-evasion","edr-evasion","sandbox-escape","oss"],"comment":"\"hollowing \"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TunnelGRE/Augustus","owner":"TunnelGRE","name":"Augustus","description":"Evasive Golang Loader","time_created":"2023-08-21T15:08:40Z","time_last_commit":"2023-08-27T10:37:51Z","count_star":128,"count_fork":26,"count_watcher":128,"topics":["bypass-antivirus","bypass-edr","process-hollowing","shellcode-loader"],"timestamp_last_update_self":1715879428.304821},"time_added":1697168192} -{"url":"https://github.com/AFLplusplus/AFLplusplus","id":57,"valid":true,"title":"AFLplusplus/AFLplusplus: The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!","tags":["sec","tool","fuzzing","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AFLplusplus/AFLplusplus","owner":"AFLplusplus","name":"AFLplusplus","description":"The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!","time_created":"2019-05-28T14:29:06Z","time_last_commit":"2024-05-16T13:54:58Z","count_star":4679,"count_fork":958,"count_watcher":4679,"topics":["afl","afl-compiler","afl-fuzz","afl-fuzzer","afl-gcc","fuzz-testing","fuzzer","fuzzer-afl","fuzzing","instrumentation","qemu","security","testing","unicorn-emulator","unicorn-mode"],"timestamp_last_update_self":1715879428.5185742},"time_added":1697167976} -{"url":"https://github.com/airbus-cyber/ghidralligator","id":58,"valid":true,"title":"airbus-cyber/ghidralligator","tags":["sec","tool","fuzzing","ghidra","afl++","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/airbus-cyber/ghidralligator","owner":"airbus-cyber","name":"ghidralligator","time_created":"2022-12-12T14:05:01Z","time_last_commit":"2023-12-19T15:01:27Z","count_star":299,"count_fork":22,"count_watcher":299,"timestamp_last_update_self":1715879428.716564},"time_added":1697167879} -{"url":"https://github.com/modelscope/facechain","id":59,"valid":true,"title":"modelscope/facechain: FaceChain is a deep-learning toolchain for generating your Digital-Twin.","tags":["dev","sec","tool","ai","deep-learning","face-swap","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/modelscope/facechain","owner":"modelscope","name":"facechain","description":"FaceChain is a deep-learning toolchain for generating your Digital-Twin.","time_created":"2023-08-10T10:46:54Z","time_last_commit":"2024-04-07T01:40:32Z","count_star":8406,"count_fork":766,"count_watcher":8406,"timestamp_last_update_self":1715879428.9268663},"time_added":1697167416} -{"url":"https://github.com/ananth-she11z/AutoSQL","id":60,"valid":true,"title":"ananth-she11z/AutoSQL: A tool to enumerate and exploit SQL Servers in AD","tags":["sec","tool","red-team","post-exploitation","active-directory","recon","vul-exp","sql","mssql","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ananth-she11z/AutoSQL","owner":"ananth-she11z","name":"AutoSQL","description":"A tool to enumerate and exploit SQL Servers in AD ","time_created":"2021-05-31T06:10:08Z","time_last_commit":"2023-08-21T22:13:19Z","count_star":36,"count_fork":8,"count_watcher":36,"timestamp_last_update_self":1715879429.0986738},"time_added":1697167364} +{"url":"https://github.com/aandrew-me/tgpt","id":43,"valid":true,"title":"aandrew-me/tgpt: ChatGPT in terminal without needing API keys","tags":["dev","tool","ai","gpt","chatbot","free","cli","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aandrew-me/tgpt","owner":"aandrew-me","name":"tgpt","description":"AI Chatbots in terminal without needing API keys","time_created":"2023-04-17T14:11:25Z","time_last_commit":"2024-05-16T10:23:01Z","count_star":1597,"count_fork":130,"count_watcher":1597,"topics":["ai","chatbot","chatgpt","cli","go","golang","gpt3","linux","llama","macos","mixtral","terminal","windows"],"timestamp_last_update_self":1715965740.334657},"time_added":1697203367} +{"url":"https://github.com/errorfiathck/ssrf-exploit","id":44,"valid":true,"title":"errorfiathck/ssrf-exploit: an exploit of Server-side request forgery (SSRF)","tags":["sec","tool","scan-vul","ssrf","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/errorfiathck/ssrf-exploit","owner":"errorfiathck","name":"ssrf-exploit","description":"an exploit of Server-side request forgery (SSRF)","time_created":"2023-09-02T21:19:55Z","time_last_commit":"2024-05-02T19:18:27Z","count_star":42,"count_fork":9,"count_watcher":42,"topics":["exploit","hack","kali-linux","pyhton3","python","ssrf","ssrf-exploit","ssrf-scanner","ssrf-tool","vulnerability"],"timestamp_last_update_self":1715965740.5017807},"time_added":1697203263} +{"url":"https://github.com/Tw1sm/PySQLRecon","id":45,"valid":true,"title":"Tw1sm/PySQLRecon: Offensive MSSQL toolkit written in Python, based off SQLRecon","tags":["sec","tool","red-team","post-exploitation","azure","active-directory","mssql","recon","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Tw1sm/PySQLRecon","owner":"Tw1sm","name":"PySQLRecon","description":"Offensive MSSQL toolkit written in Python, based off SQLRecon","time_created":"2023-09-03T01:14:35Z","time_last_commit":"2024-05-07T20:47:27Z","count_star":168,"count_fork":12,"count_watcher":168,"timestamp_last_update_self":1715965740.6655736},"time_added":1697199838} +{"url":"https://github.com/skahwah/SQLRecon","id":46,"valid":true,"title":"skahwah/SQLRecon: A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.","tags":["sec","tool","red-team","post-exploitation","azure","active-directory","mssql","recon","scan-vul","vul-exp","oss","c#","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/skahwah/SQLRecon","owner":"skahwah","name":"SQLRecon","description":"A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation. ","time_created":"2021-11-19T15:58:49Z","time_last_commit":"2024-04-22T20:02:18Z","count_star":579,"count_fork":109,"count_watcher":579,"timestamp_last_update_self":1715965740.821279},"time_added":1697199635} +{"url":"https://github.com/jxroot/ReHTTP","id":47,"valid":true,"title":"jxroot/ReHTTP: Simple Powershell Http shell With WEB UI","tags":["sec","tool","red-team","post-exploitation","c2","rat","gui","web","oss","php"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jxroot/ReHTTP","owner":"jxroot","name":"ReHTTP","description":" Simple Powershell Http shell With WEB UI ","time_created":"2023-05-08T16:39:19Z","time_last_commit":"2024-05-16T13:01:58Z","count_star":60,"count_fork":8,"count_watcher":60,"topics":["backdoor","c2","exploitation-framework","hack","javascript","kali-linux","penetration-testing","pentest","pentesting","php","post-exploitation","powershell","rat","red-team","termux"],"timestamp_last_update_self":1715965741.0280895},"time_added":1697199021} +{"url":"https://github.com/stanislav-web/OpenDoor","id":48,"valid":true,"title":"stanislav-web/OpenDoor: OWASP WEB Directory Scanner","tags":["sec","tool","web","brute-force-dir","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/stanislav-web/OpenDoor","owner":"stanislav-web","name":"OpenDoor","description":"OWASP WEB Directory Scanner","time_created":"2016-08-01T09:38:27Z","time_last_commit":"2024-05-15T23:06:45Z","count_star":849,"count_fork":189,"count_watcher":849,"topics":["blackarch","bruteforce","dir-scanner","dir-search","directories-scanner","dirscanner","dirsearch","owasp","pentest","proxies","scanner"],"timestamp_last_update_self":1715965741.2020802},"time_added":1697197827} +{"url":"https://github.com/LuemmelSec/Client-Checker","id":49,"valid":true,"title":"LuemmelSec/Client-Checker","tags":["sec","tool","red-team","post-exploitation","windows","benchmark","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LuemmelSec/Client-Checker","owner":"LuemmelSec","name":"Client-Checker","time_created":"2023-09-07T06:10:21Z","time_last_commit":"2024-01-30T07:47:18Z","count_star":149,"count_fork":13,"count_watcher":149,"timestamp_last_update_self":1715965741.3761208},"time_added":1697197744} +{"url":"https://github.com/LuemmelSec/PwnDoc-Vulns","id":50,"valid":true,"title":"LuemmelSec/PwnDoc-Vulns","tags":["sec","resource-collection","pwndoc","template","red-team","penetration","report"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LuemmelSec/PwnDoc-Vulns","owner":"LuemmelSec","name":"PwnDoc-Vulns","time_created":"2023-06-06T12:29:24Z","time_last_commit":"2023-11-14T11:32:42Z","count_star":126,"count_fork":16,"count_watcher":126,"timestamp_last_update_self":1715965741.5312521},"time_added":1697197216} +{"url":"https://github.com/pwndoc/pwndoc","id":51,"valid":true,"title":"pwndoc/pwndoc: Pentest Report Generator","tags":["sec","tool","red-team","penetration","report","oss","javascript","vue"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pwndoc/pwndoc","owner":"pwndoc","name":"pwndoc","description":"Pentest Report Generator","time_created":"2020-01-13T23:42:23Z","time_last_commit":"2024-04-25T07:09:43Z","count_star":2062,"count_fork":407,"count_watcher":2062,"topics":["audit","collaboration","infosec","penetration-testing","pentest","pentesting-tool","reporting","reporting-tool","security","security-audit","security-tool","vulnerabilities"],"timestamp_last_update_self":1715965741.7158866},"time_added":1697197043} +{"url":"https://github.com/pwndoc-ng/pwndoc-ng","id":52,"valid":true,"title":"pwndoc-ng/pwndoc-ng: Pentest Report Generator","tags":["sec","tool","red-team","penetration","report","oss","javascript","vue"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pwndoc-ng/pwndoc-ng","owner":"pwndoc-ng","name":"pwndoc-ng","description":"Pentest Report Generator","time_created":"2022-12-05T18:03:35Z","time_last_commit":"2024-04-19T15:53:33Z","count_star":312,"count_fork":72,"count_watcher":312,"topics":["audit","collaboration","infosec","penetration-testing","pentest","pentesting","pentesting-tool","reporting","reporting-tool","security","security-audit","security-tool","vulnerabilities"],"timestamp_last_update_self":1715965741.9231868},"time_added":1697196931} +{"url":"https://github.com/luelueking/JSource-Obfuscator","id":53,"valid":true,"title":"luelueking/JSource-Obfuscator: Java Source Code Obfuscator(java源代码混淆器)","tags":["sec","tool","code-obfuscation","java","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/luelueking/JSource-Obfuscator","owner":"luelueking","name":"JSource-Obfuscator","description":"Java Source Code Obfuscator(java源代码混淆器)","time_created":"2023-09-11T12:30:59Z","time_last_commit":"2024-04-23T07:23:30Z","count_star":158,"count_fork":27,"count_watcher":158,"timestamp_last_update_self":1715965742.0862439},"time_added":1697196584} +{"url":"https://github.com/CycloneDX/cdxgen","id":54,"valid":true,"title":"CycloneDX/cdxgen: Creates CycloneDX Software Bill of Materials (SBOM) for your projects from source and container images. Supports many languages and package managers. Integrate in your CI/CD pipeline with automatic submission to Dependency Track server. ","tags":["sec","tool","devsecops","ci_cd","sca","bom","sbom","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CycloneDX/cdxgen","owner":"CycloneDX","name":"cdxgen","description":"Creates CycloneDX Bill of Materials (BOM) for your projects from source and container images. Supports many languages and package managers. Integrate in your CI/CD pipeline with automatic submission to Dependency Track server. Slack: https://cyclonedx.slack.com/archives/C04NFFE1962","time_created":"2019-12-30T13:55:18Z","time_last_commit":"2024-05-17T16:48:45Z","count_star":461,"count_fork":133,"count_watcher":461,"topics":["bom","containers","cyclonedx","docker","mlbom","oci","owasp","package-url","purl","saasbom","sbom","sca","software-bill-of-materials","supply-chain"],"timestamp_last_update_self":1715965742.3356564},"time_added":1697194446} +{"url":"https://github.com/helviojunior/knowsmore","id":55,"valid":true,"title":"helviojunior/knowsmore: KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).","tags":["sec","tool","misc-tool","red-team","post-exploitation","active-directory","net-ntlm-hash","bloodhound","ntds","dcsync","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/helviojunior/knowsmore","owner":"helviojunior","name":"knowsmore","description":"KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).","time_created":"2023-01-09T14:02:37Z","time_last_commit":"2024-05-07T20:27:07Z","count_star":166,"count_fork":24,"count_watcher":166,"timestamp_last_update_self":1715965742.5166497},"time_added":1697168383} +{"url":"https://github.com/TunnelGRE/Augustus","id":56,"valid":true,"title":"TunnelGRE/Augustus: Evasive Golang Loader","tags":["sec","tool","red-team","post-exploitation","golang","process-hollowing","shellcode","defence-evasion","av-evasion","edr-evasion","sandbox-escape","oss"],"comment":"\"hollowing \"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TunnelGRE/Augustus","owner":"TunnelGRE","name":"Augustus","description":"Evasive Golang Loader","time_created":"2023-08-21T15:08:40Z","time_last_commit":"2023-08-27T10:37:51Z","count_star":128,"count_fork":26,"count_watcher":128,"topics":["bypass-antivirus","bypass-edr","process-hollowing","shellcode-loader"],"timestamp_last_update_self":1715965742.7125552},"time_added":1697168192} +{"url":"https://github.com/AFLplusplus/AFLplusplus","id":57,"valid":true,"title":"AFLplusplus/AFLplusplus: The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!","tags":["sec","tool","fuzzing","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AFLplusplus/AFLplusplus","owner":"AFLplusplus","name":"AFLplusplus","description":"The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!","time_created":"2019-05-28T14:29:06Z","time_last_commit":"2024-05-17T16:40:18Z","count_star":4685,"count_fork":958,"count_watcher":4685,"topics":["afl","afl-compiler","afl-fuzz","afl-fuzzer","afl-gcc","fuzz-testing","fuzzer","fuzzer-afl","fuzzing","instrumentation","qemu","security","testing","unicorn-emulator","unicorn-mode"],"timestamp_last_update_self":1715965742.936986},"time_added":1697167976} +{"url":"https://github.com/airbus-cyber/ghidralligator","id":58,"valid":true,"title":"airbus-cyber/ghidralligator","tags":["sec","tool","fuzzing","ghidra","afl++","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/airbus-cyber/ghidralligator","owner":"airbus-cyber","name":"ghidralligator","time_created":"2022-12-12T14:05:01Z","time_last_commit":"2023-12-19T15:01:27Z","count_star":299,"count_fork":22,"count_watcher":299,"timestamp_last_update_self":1715965743.1227367},"time_added":1697167879} +{"url":"https://github.com/modelscope/facechain","id":59,"valid":true,"title":"modelscope/facechain: FaceChain is a deep-learning toolchain for generating your Digital-Twin.","tags":["dev","sec","tool","ai","deep-learning","face-swap","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/modelscope/facechain","owner":"modelscope","name":"facechain","description":"FaceChain is a deep-learning toolchain for generating your Digital-Twin.","time_created":"2023-08-10T10:46:54Z","time_last_commit":"2024-04-07T01:40:32Z","count_star":8410,"count_fork":766,"count_watcher":8410,"timestamp_last_update_self":1715965743.2984853},"time_added":1697167416} +{"url":"https://github.com/ananth-she11z/AutoSQL","id":60,"valid":true,"title":"ananth-she11z/AutoSQL: A tool to enumerate and exploit SQL Servers in AD","tags":["sec","tool","red-team","post-exploitation","active-directory","recon","vul-exp","sql","mssql","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ananth-she11z/AutoSQL","owner":"ananth-she11z","name":"AutoSQL","description":"A tool to enumerate and exploit SQL Servers in AD ","time_created":"2021-05-31T06:10:08Z","time_last_commit":"2023-08-21T22:13:19Z","count_star":36,"count_fork":8,"count_watcher":36,"timestamp_last_update_self":1715965743.4605308},"time_added":1697167364} {"url":"https://start.me/p/wMrA5z/cyber-threat-intelligence","id":61,"valid":true,"title":"Cyber Threat Intelligence - start.me","tags":["sec","resource-collection","threat-intelligence"],"comment":"","is_github_url":false,"time_added":1697166984} -{"url":"https://github.com/C0MPL3XDEV/E4GL30S1NT","id":62,"valid":true,"title":"C0MPL3XDEV/E4GL30S1NT: E4GL30S1NT - Simple Information Gathering Tool","tags":["sec","tool","misc-tool","recon","osint","social-network","search-engine","phone","dns","domain","github","email","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/C0MPL3XDEV/E4GL30S1NT","owner":"C0MPL3XDEV","name":"E4GL30S1NT","description":"E4GL30S1NT - Simple Information Gathering Tool","time_created":"2021-08-07T09:16:14Z","time_last_commit":"2023-08-31T15:30:55Z","count_star":516,"count_fork":82,"count_watcher":516,"topics":["dorker","information-gathering","osint","osint-python","python","reversedns","reverseip","social-media","tempmail","termux","termux-hacking","toolkit","whois"],"timestamp_last_update_self":1715879429.2814295},"time_added":1697166957} -{"url":"https://github.com/BeetleChunks/Obligato","id":63,"valid":true,"title":"BeetleChunks/Obligato: This project is an implant framework designed for long term persistent access to Windows machines.","tags":["sec","tool","post-exploitation","red-team","persistence","backdoor","windows","oss","c++","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BeetleChunks/Obligato","owner":"BeetleChunks","name":"Obligato","description":"This project is an implant framework designed for long term persistent access to Windows machines.","time_created":"2023-08-12T01:00:41Z","time_last_commit":"2023-09-22T22:02:59Z","count_star":108,"count_fork":15,"count_watcher":108,"timestamp_last_update_self":1715879429.4397113},"time_added":1697166817} -{"url":"https://github.com/hueristiq/xcrawl3r","id":64,"valid":true,"title":"hueristiq/xcrawl3r: A CLI utility to recursively crawl webpages.","tags":["sec","tool","crawler","spider","attack-surface","enum-url","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hueristiq/xcrawl3r","owner":"hueristiq","name":"xcrawl3r","description":"A command-line interface (CLI) based utility to recursively crawl webpages. It is designed to systematically browse webpages' URLs and follow links to discover linked webpages' URLs.","time_created":"2021-07-07T05:26:30Z","time_last_commit":"2024-02-12T14:17:42Z","count_star":87,"count_fork":7,"count_watcher":87,"topics":["bug-bounty","bug-bounty-tools","contentdiscovery","crawler","ethical-hacking","ethical-hacking-tools","go","golang","penetration-testing","penetration-testing-tools","reconnaissance","red-teaming","red-teaming-tools","web-security"],"timestamp_last_update_self":1715879429.6250243},"time_added":1697166708} -{"url":"https://github.com/senzee1984/micr0_shell","id":65,"valid":true,"title":"senzee1984/micr0_shell: micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.","tags":["sec","dev","tool","red-team","post-exploitation","windows","shellcode","pic","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/senzee1984/micr0_shell","owner":"senzee1984","name":"micr0_shell","description":"micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.","time_created":"2023-08-13T02:46:51Z","time_last_commit":"2024-02-19T02:15:36Z","count_star":129,"count_fork":19,"count_watcher":129,"topics":["exploitdevelopment","malware-development","shellcode","shellcode-development"],"timestamp_last_update_self":1715879429.7871132},"time_added":1697166610} -{"url":"https://github.com/carlcastanas/Cybersecurity-Roadmap","id":66,"valid":true,"title":"carlcastanas/Cybersecurity-Roadmap","tags":["sec","career","roadmap"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/carlcastanas/Cybersecurity-Roadmap","owner":"carlcastanas","name":"Cybersecurity-Roadmap","time_created":"2023-08-26T04:06:23Z","time_last_commit":"2023-09-18T05:09:21Z","count_star":276,"count_fork":35,"count_watcher":276,"timestamp_last_update_self":1715879429.9511209},"time_added":1697166431} -{"url":"https://github.com/rodolfomarianocy/OSCP-Tricks-2023","id":67,"valid":true,"title":"rodolfomarianocy/OSCP-Tricks-2023: OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines","tags":["sec","certification","oscp","tips"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rodolfomarianocy/OSCP-Tricks-2023","owner":"rodolfomarianocy","name":"OSCP-Tricks-2023","description":"OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines","time_created":"2023-03-20T01:57:53Z","time_last_commit":"2024-05-02T13:41:04Z","count_star":868,"count_fork":189,"count_watcher":868,"topics":["offensivesecurity","oscp","pentesting","tips-and-tricks"],"timestamp_last_update_self":1715879430.1031294},"time_added":1697166343} -{"url":"https://github.com/Pythagora-io/gpt-pilot","id":68,"valid":true,"title":"Pythagora-io/gpt-pilot: Dev tool that writes scalable apps from scratch while the developer oversees the implementation","tags":["dev","tool","ai","gpt","efficiency","productivity","automation","code-generator","code-assistant","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Pythagora-io/gpt-pilot","owner":"Pythagora-io","name":"gpt-pilot","description":"The first real AI developer","time_created":"2023-08-16T11:56:07Z","time_last_commit":"2024-05-16T10:18:42Z","count_star":28540,"count_fork":2839,"count_watcher":28540,"topics":["ai","codegen","coding-assistant","developer-tools","gpt-4","research-project"],"timestamp_last_update_self":1715879430.2756805},"time_added":1697101432} -{"url":"https://github.com/Azure/Azure-Sentinel","id":69,"valid":true,"title":"Azure/Azure-Sentinel: Cloud-native SIEM for intelligent security analytics for your entire enterprise.","tags":["sec","siem","cloud-native","azure","windows","oss","jupyter","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Azure/Azure-Sentinel","owner":"Azure","name":"Azure-Sentinel","description":"Cloud-native SIEM for intelligent security analytics for your entire enterprise.","time_created":"2018-08-18T02:25:15Z","time_last_commit":"2024-05-16T16:16:58Z","count_star":4312,"count_fork":2838,"count_watcher":4312,"topics":["cybersecurity","sample-code"],"timestamp_last_update_self":1715879430.45487},"time_added":1697100976} -{"url":"https://github.com/CravateRouge/autobloody","id":70,"valid":true,"title":"CravateRouge/autobloody: Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound","tags":["sec","tool","red-team","post-exploitation","privilege-escalation","vul-exp","windows","active-directory","bloodhound","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CravateRouge/autobloody","owner":"CravateRouge","name":"autobloody","description":"Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound","time_created":"2022-09-07T13:34:30Z","time_last_commit":"2024-03-28T07:45:00Z","count_star":383,"count_fork":44,"count_watcher":383,"timestamp_last_update_self":1715879430.6268215},"time_added":1697099865} -{"url":"https://github.com/containers/podman-desktop","id":71,"valid":true,"title":"containers/podman-desktop: Podman Desktop - A graphical tool for developing on containers and Kubernetes","tags":["dev","tool","gui","container","k8s","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/containers/podman-desktop","owner":"containers","name":"podman-desktop","description":"Podman Desktop - A graphical tool for developing on containers and Kubernetes","time_created":"2022-03-03T18:45:51Z","time_last_commit":"2024-05-16T16:02:21Z","count_star":4206,"count_fork":264,"count_watcher":4206,"topics":["container","containers","desktop","hacktoberfest","kubernetes","podman","podman-desktop","tray-application","ui"],"timestamp_last_update_self":1715879430.8367007},"time_added":1697099730} -{"url":"https://github.com/osintambition/Social-Media-OSINT-Tools-Collection","id":72,"valid":true,"title":"osintambition/Social-Media-OSINT-Tools-Collection: A collection of most useful osint tools for SOCINT.","tags":["sec","resource-collection","osint","social-engineering","social-network"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/osintambition/Social-Media-OSINT-Tools-Collection","owner":"osintambition","name":"Social-Media-OSINT-Tools-Collection","description":"A collection of most useful osint tools for SOCINT.","time_created":"2023-05-20T10:30:30Z","time_last_commit":"2024-03-02T02:23:27Z","count_star":512,"count_fork":83,"count_watcher":512,"topics":["humint","osint","osint-resources","osint-toolkit","osint-tools","social","socint","socmint"],"timestamp_last_update_self":1715879431.0307531},"time_added":1697099647} -{"url":"https://github.com/simeononsecurity/Blue-Team-Tools","id":73,"valid":true,"title":"simeononsecurity/Blue-Team-Tools: A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-Team defense under an active threat.","tags":["sec","resource-collection","blue-team","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/simeononsecurity/Blue-Team-Tools","owner":"simeononsecurity","name":"Blue-Team-Tools","description":"A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-Team defense under an active threat.","time_created":"2020-10-20T23:24:00Z","time_last_commit":"2024-02-02T09:46:47Z","count_star":82,"count_fork":54,"count_watcher":82,"topics":["blueteam","blueteaming","ccdc"],"timestamp_last_update_self":1715879431.1847725},"time_added":1697099354} +{"url":"https://github.com/C0MPL3XDEV/E4GL30S1NT","id":62,"valid":true,"title":"C0MPL3XDEV/E4GL30S1NT: E4GL30S1NT - Simple Information Gathering Tool","tags":["sec","tool","misc-tool","recon","osint","social-network","search-engine","phone","dns","domain","github","email","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/C0MPL3XDEV/E4GL30S1NT","owner":"C0MPL3XDEV","name":"E4GL30S1NT","description":"E4GL30S1NT - Simple Information Gathering Tool","time_created":"2021-08-07T09:16:14Z","time_last_commit":"2023-08-31T15:30:55Z","count_star":516,"count_fork":82,"count_watcher":516,"topics":["dorker","information-gathering","osint","osint-python","python","reversedns","reverseip","social-media","tempmail","termux","termux-hacking","toolkit","whois"],"timestamp_last_update_self":1715965743.6410394},"time_added":1697166957} +{"url":"https://github.com/BeetleChunks/Obligato","id":63,"valid":true,"title":"BeetleChunks/Obligato: This project is an implant framework designed for long term persistent access to Windows machines.","tags":["sec","tool","post-exploitation","red-team","persistence","backdoor","windows","oss","c++","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BeetleChunks/Obligato","owner":"BeetleChunks","name":"Obligato","description":"This project is an implant framework designed for long term persistent access to Windows machines.","time_created":"2023-08-12T01:00:41Z","time_last_commit":"2023-09-22T22:02:59Z","count_star":108,"count_fork":15,"count_watcher":108,"timestamp_last_update_self":1715965743.8370087},"time_added":1697166817} +{"url":"https://github.com/hueristiq/xcrawl3r","id":64,"valid":true,"title":"hueristiq/xcrawl3r: A CLI utility to recursively crawl webpages.","tags":["sec","tool","crawler","spider","attack-surface","enum-url","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hueristiq/xcrawl3r","owner":"hueristiq","name":"xcrawl3r","description":"A command-line interface (CLI) based utility to recursively crawl webpages. It is designed to systematically browse webpages' URLs and follow links to discover linked webpages' URLs.","time_created":"2021-07-07T05:26:30Z","time_last_commit":"2024-02-12T14:17:42Z","count_star":87,"count_fork":7,"count_watcher":87,"topics":["bug-bounty","bug-bounty-tools","contentdiscovery","crawler","ethical-hacking","ethical-hacking-tools","go","golang","penetration-testing","penetration-testing-tools","reconnaissance","red-teaming","red-teaming-tools","web-security"],"timestamp_last_update_self":1715965744.0365222},"time_added":1697166708} +{"url":"https://github.com/senzee1984/micr0_shell","id":65,"valid":true,"title":"senzee1984/micr0_shell: micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.","tags":["sec","dev","tool","red-team","post-exploitation","windows","shellcode","pic","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/senzee1984/micr0_shell","owner":"senzee1984","name":"micr0_shell","description":"micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.","time_created":"2023-08-13T02:46:51Z","time_last_commit":"2024-02-19T02:15:36Z","count_star":129,"count_fork":19,"count_watcher":129,"topics":["exploitdevelopment","malware-development","shellcode","shellcode-development"],"timestamp_last_update_self":1715965744.262653},"time_added":1697166610} +{"url":"https://github.com/carlcastanas/Cybersecurity-Roadmap","id":66,"valid":true,"title":"carlcastanas/Cybersecurity-Roadmap","tags":["sec","career","roadmap"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/carlcastanas/Cybersecurity-Roadmap","owner":"carlcastanas","name":"Cybersecurity-Roadmap","time_created":"2023-08-26T04:06:23Z","time_last_commit":"2023-09-18T05:09:21Z","count_star":275,"count_fork":35,"count_watcher":275,"timestamp_last_update_self":1715965744.4097693},"time_added":1697166431} +{"url":"https://github.com/rodolfomarianocy/OSCP-Tricks-2023","id":67,"valid":true,"title":"rodolfomarianocy/OSCP-Tricks-2023: OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines","tags":["sec","certification","oscp","tips"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rodolfomarianocy/OSCP-Tricks-2023","owner":"rodolfomarianocy","name":"OSCP-Tricks-2023","description":"OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines","time_created":"2023-03-20T01:57:53Z","time_last_commit":"2024-05-02T13:41:04Z","count_star":869,"count_fork":189,"count_watcher":869,"topics":["offensivesecurity","oscp","pentesting","tips-and-tricks"],"timestamp_last_update_self":1715965744.589436},"time_added":1697166343} +{"url":"https://github.com/Pythagora-io/gpt-pilot","id":68,"valid":true,"title":"Pythagora-io/gpt-pilot: Dev tool that writes scalable apps from scratch while the developer oversees the implementation","tags":["dev","tool","ai","gpt","efficiency","productivity","automation","code-generator","code-assistant","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Pythagora-io/gpt-pilot","owner":"Pythagora-io","name":"gpt-pilot","description":"The first real AI developer","time_created":"2023-08-16T11:56:07Z","time_last_commit":"2024-05-16T10:18:42Z","count_star":28568,"count_fork":2841,"count_watcher":28568,"topics":["ai","codegen","coding-assistant","developer-tools","gpt-4","research-project"],"timestamp_last_update_self":1715965744.8082762},"time_added":1697101432} +{"url":"https://github.com/Azure/Azure-Sentinel","id":69,"valid":true,"title":"Azure/Azure-Sentinel: Cloud-native SIEM for intelligent security analytics for your entire enterprise.","tags":["sec","siem","cloud-native","azure","windows","oss","jupyter","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Azure/Azure-Sentinel","owner":"Azure","name":"Azure-Sentinel","description":"Cloud-native SIEM for intelligent security analytics for your entire enterprise.","time_created":"2018-08-18T02:25:15Z","time_last_commit":"2024-05-17T15:09:48Z","count_star":4311,"count_fork":2839,"count_watcher":4311,"topics":["cybersecurity","sample-code"],"timestamp_last_update_self":1715965745.027423},"time_added":1697100976} +{"url":"https://github.com/CravateRouge/autobloody","id":70,"valid":true,"title":"CravateRouge/autobloody: Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound","tags":["sec","tool","red-team","post-exploitation","privilege-escalation","vul-exp","windows","active-directory","bloodhound","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CravateRouge/autobloody","owner":"CravateRouge","name":"autobloody","description":"Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound","time_created":"2022-09-07T13:34:30Z","time_last_commit":"2024-03-28T07:45:00Z","count_star":384,"count_fork":45,"count_watcher":384,"timestamp_last_update_self":1715965745.3558848},"time_added":1697099865} +{"url":"https://github.com/containers/podman-desktop","id":71,"valid":true,"title":"containers/podman-desktop: Podman Desktop - A graphical tool for developing on containers and Kubernetes","tags":["dev","tool","gui","container","k8s","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/containers/podman-desktop","owner":"containers","name":"podman-desktop","description":"Podman Desktop - A graphical tool for developing on containers and Kubernetes","time_created":"2022-03-03T18:45:51Z","time_last_commit":"2024-05-17T16:34:52Z","count_star":4206,"count_fork":264,"count_watcher":4206,"topics":["container","containers","desktop","hacktoberfest","kubernetes","podman","podman-desktop","tray-application","ui"],"timestamp_last_update_self":1715965745.5991867},"time_added":1697099730} +{"url":"https://github.com/osintambition/Social-Media-OSINT-Tools-Collection","id":72,"valid":true,"title":"osintambition/Social-Media-OSINT-Tools-Collection: A collection of most useful osint tools for SOCINT.","tags":["sec","resource-collection","osint","social-engineering","social-network"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/osintambition/Social-Media-OSINT-Tools-Collection","owner":"osintambition","name":"Social-Media-OSINT-Tools-Collection","description":"A collection of most useful osint tools for SOCINT.","time_created":"2023-05-20T10:30:30Z","time_last_commit":"2024-03-02T02:23:27Z","count_star":512,"count_fork":84,"count_watcher":512,"topics":["humint","osint","osint-resources","osint-toolkit","osint-tools","social","socint","socmint"],"timestamp_last_update_self":1715965745.8272045},"time_added":1697099647} +{"url":"https://github.com/simeononsecurity/Blue-Team-Tools","id":73,"valid":true,"title":"simeononsecurity/Blue-Team-Tools: A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-Team defense under an active threat.","tags":["sec","resource-collection","blue-team","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/simeononsecurity/Blue-Team-Tools","owner":"simeononsecurity","name":"Blue-Team-Tools","description":"A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-Team defense under an active threat.","time_created":"2020-10-20T23:24:00Z","time_last_commit":"2024-02-02T09:46:47Z","count_star":82,"count_fork":54,"count_watcher":82,"topics":["blueteam","blueteaming","ccdc"],"timestamp_last_update_self":1715965746.0309436},"time_added":1697099354} {"url":"https://simeononsecurity.ch","id":74,"valid":true,"title":"simeononsecurity — CyberSecurity, Automation, Crypto","tags":["sec","resource-collection","blue-team"],"comment":"","is_github_url":false,"time_added":1697099343} -{"url":"https://github.com/senzee1984/Amsi_Bypass_In_2023","id":75,"valid":true,"title":"senzee1984/Amsi_Bypass_In_2023: Amsi Bypass payload that works on Windwos 11","tags":["sec","tool","red-team","windows","post-exploitation","bypass-asmi","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/senzee1984/Amsi_Bypass_In_2023","owner":"senzee1984","name":"Amsi_Bypass_In_2023","description":"Amsi Bypass payload that works on Windwos 11","time_created":"2023-07-30T16:14:19Z","time_last_commit":"2023-07-30T19:17:23Z","count_star":353,"count_fork":63,"count_watcher":353,"timestamp_last_update_self":1715879431.3513765},"time_added":1697099271} -{"url":"https://github.com/wh0amitz/S4UTomato","id":76,"valid":true,"title":"wh0amitz/S4UTomato: Escalate Service Account To LocalSystem via Kerberos","tags":["sec","tool","red-team","windows","post-exploitation","privilege-escalation","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wh0amitz/S4UTomato","owner":"wh0amitz","name":"S4UTomato","description":"Escalate Service Account To LocalSystem via Kerberos","time_created":"2023-07-30T11:51:57Z","time_last_commit":"2023-09-14T08:53:19Z","count_star":383,"count_fork":72,"count_watcher":383,"topics":["infosec","kerberos","redteam","windows"],"timestamp_last_update_self":1715879431.5184302},"time_added":1697099166} +{"url":"https://github.com/senzee1984/Amsi_Bypass_In_2023","id":75,"valid":true,"title":"senzee1984/Amsi_Bypass_In_2023: Amsi Bypass payload that works on Windwos 11","tags":["sec","tool","red-team","windows","post-exploitation","bypass-asmi","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/senzee1984/Amsi_Bypass_In_2023","owner":"senzee1984","name":"Amsi_Bypass_In_2023","description":"Amsi Bypass payload that works on Windwos 11","time_created":"2023-07-30T16:14:19Z","time_last_commit":"2023-07-30T19:17:23Z","count_star":353,"count_fork":63,"count_watcher":353,"timestamp_last_update_self":1715965746.2146},"time_added":1697099271} +{"url":"https://github.com/wh0amitz/S4UTomato","id":76,"valid":true,"title":"wh0amitz/S4UTomato: Escalate Service Account To LocalSystem via Kerberos","tags":["sec","tool","red-team","windows","post-exploitation","privilege-escalation","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wh0amitz/S4UTomato","owner":"wh0amitz","name":"S4UTomato","description":"Escalate Service Account To LocalSystem via Kerberos","time_created":"2023-07-30T11:51:57Z","time_last_commit":"2023-09-14T08:53:19Z","count_star":383,"count_fork":72,"count_watcher":383,"topics":["infosec","kerberos","redteam","windows"],"timestamp_last_update_self":1715965746.3863544},"time_added":1697099166} {"url":"https://powershell.one","id":77,"valid":true,"title":"Welcome to powershell.one! - powershell.one","tags":["sec","dev","resource-collection","powershell","module","library"],"comment":"","is_github_url":false,"time_added":1697099022} -{"url":"https://github.com/HotCakeX/Harden-Windows-Security","id":78,"valid":true,"title":"HotCakeX/Harden-Windows-Security: Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Govern","tags":["sec","tool","blue-team","benchmark","optimization","windows","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HotCakeX/Harden-Windows-Security","owner":"HotCakeX","name":"Harden-Windows-Security","description":"Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md","time_created":"2022-11-22T11:26:53Z","time_last_commit":"2024-05-16T16:28:52Z","count_star":1215,"count_fork":93,"count_watcher":1215,"topics":["1st-party-security","applicationcontrol","bitlocker","defender","encryption","enterprise-security","firewall-configuration","harden","module","operation-system-security","powershell","powershell-script","proactive","security","security-hardening","tpm2","wdac","windows","windows11","windowsdefender"],"timestamp_last_update_self":1715879431.6690912},"time_added":1697098718} -{"url":"https://github.com/simeononsecurity/Windows-Optimize-Harden-Debloat","id":79,"valid":true,"title":"simeononsecurity/Windows-Optimize-Harden-Debloat: Enhance the security and privacy of your Windows 10 and Windows 11 deployments with our fully optimized, hardened, and debloated script. Adhere to industry best practices and Department of Defense STIG/SRG","tags":["sec","blue-team","tool","windows","benchmark","optimization","compliance","dod-stig","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/simeononsecurity/Windows-Optimize-Harden-Debloat","owner":"simeononsecurity","name":"Windows-Optimize-Harden-Debloat","description":"Enhance the security and privacy of your Windows 10 and Windows 11 deployments with our fully optimized, hardened, and debloated script. Adhere to industry best practices and Department of Defense STIG/SRG requirements for optimal performance and security.","time_created":"2020-07-22T03:24:00Z","time_last_commit":"2023-12-29T09:19:34Z","count_star":1039,"count_fork":79,"count_watcher":1039,"topics":["automation","cyber","debloat","debotnet","harden","hardening","hardware-requirements","microsoft","mitigations","privacy","privacy-script","security","stig-compliant","stigs","telemetry","windows","windows-10","windows-defender","windows-desktop","windows10"],"timestamp_last_update_self":1715879431.8264773},"time_added":1697097766} -{"url":"https://github.com/simeononsecurity/Windows-Optimize-Debloat","id":80,"valid":true,"title":"simeononsecurity/Windows-Optimize-Debloat: Optimize and debloat Windows 10 and Windows 11 deployments according to best practices for maximum performance and privacy. The ultimate script for enhancing your Windows experience.","tags":["dev","tool","windows","optimization","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/simeononsecurity/Windows-Optimize-Debloat","owner":"simeononsecurity","name":"Windows-Optimize-Debloat","description":"Optimize and debloat Windows 10 and Windows 11 deployments according to best practices for maximum performance and privacy. The ultimate script for enhancing your Windows experience.","time_created":"2020-12-29T21:32:28Z","time_last_commit":"2023-11-02T03:50:06Z","count_star":239,"count_fork":20,"count_watcher":239,"topics":["automation","debloat","microsoft","optimization","powershell","powershell-script","telemetry","windows","windows-10","windows-11","windows-desktop","windows10"],"timestamp_last_update_self":1715879432.0130882},"time_added":1697097723} -{"url":"https://github.com/devanshbatham/OpenRedireX","id":81,"valid":true,"title":"devanshbatham/OpenRedireX: A fuzzer for detecting open redirect vulnerabilities","tags":["sec","tool","scan-vul","open-redirect","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/devanshbatham/OpenRedireX","owner":"devanshbatham","name":"OpenRedireX","description":"A fuzzer for detecting open redirect vulnerabilities","time_created":"2020-04-19T09:37:38Z","time_last_commit":"2023-08-09T09:00:53Z","count_star":631,"count_fork":123,"count_watcher":631,"topics":["open-redirect","openredirect","openredirect-fuzzer","openredirect-scanner"],"timestamp_last_update_self":1715879432.1939995},"time_added":1697095275} -{"url":"https://github.com/vaggelis-sudo/SMS-Location-Identification-Attack","id":82,"valid":true,"title":"vaggelis-sudo/SMS-Location-Identification-Attack","tags":["sec","tool","recon","sms","location"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vaggelis-sudo/SMS-Location-Identification-Attack","owner":"vaggelis-sudo","name":"SMS-Location-Identification-Attack","time_created":"2023-06-08T11:40:19Z","time_last_commit":"2023-11-21T13:02:35Z","count_star":223,"count_fork":19,"count_watcher":223,"timestamp_last_update_self":1715879432.3381267},"time_added":1697095234} -{"url":"https://github.com/0xsyr0/Awesome-Cybersecurity-Handbooks","id":83,"valid":true,"title":"0xsyr0/Awesome-Cybersecurity-Handbooks: A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.","tags":["sec","resource-collection","wiki"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xsyr0/Awesome-Cybersecurity-Handbooks","owner":"0xsyr0","name":"Awesome-Cybersecurity-Handbooks","description":"A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.","time_created":"2022-10-11T08:05:48Z","time_last_commit":"2024-05-13T12:17:39Z","count_star":2087,"count_fork":276,"count_watcher":2087,"topics":["capture-the-flag","ctf","cybersecurity","handbooks","infosec","offensive","offensive-security","penetration-testing","pentesting","red-teaming","security"],"timestamp_last_update_self":1715879432.5453887},"time_added":1697095177} -{"url":"https://github.com/simeononsecurity/Standalone-Windows-STIG-Script","id":84,"valid":true,"title":"simeononsecurity/Standalone-Windows-STIG-Script: Create a compliant and secure Windows 10/11 system with our Gold Master image creation tool. Adhere to DoD STIG/SRG Requirements and NSA Cybersecurity guidance for standalone Windows systems with ease, usin","tags":["sec","tool","blue-team","compliance","benchmark","dod-srg","dod-stig","windows","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/simeononsecurity/Standalone-Windows-STIG-Script","owner":"simeononsecurity","name":"Standalone-Windows-STIG-Script","description":"Create a compliant and secure Windows 10/11 system with our Gold Master image creation tool. Adhere to DoD STIG/SRG Requirements and NSA Cybersecurity guidance for standalone Windows systems with ease, using our ultimate STIG script.","time_created":"2020-08-26T16:08:13Z","time_last_commit":"2023-11-16T09:12:52Z","count_star":131,"count_fork":21,"count_watcher":131,"topics":["automation","compliance","cyber","enterprise","hardening","hardware-requirements","microsoft","mil","nsacyber","powershell","protection","security","security-hardening","srgs-applied","standalone-systems","stig","stigs","windows","windows10"],"timestamp_last_update_self":1715879432.7266352},"time_added":1697082789} -{"url":"https://github.com/snowcra5h/win32-shellcode","id":85,"valid":false,"title":"snowcra5h/win32-shellcode: Win32 Shellcode CheatSheet: Your visual guide for crafting and understanding shellcode. Ideal for malware, and exploit developers","tags":["sec","dev","red-team","post-exploitation","shellcode","cheat-sheet","malware"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/snowcra5h/win32-shellcode","owner":"snowcra5h","name":"win32-shellcode","description":"Win32 Shellcode CheatSheet: Your visual guide for crafting and understanding shellcode. Ideal for malware, and exploit developers ","time_created":"2023-07-14T15:06:23Z","time_last_commit":"2023-08-18T20:08:53Z","count_star":8,"count_watcher":8,"topics":["exploit-development","hacking-tool","malware","malware-analysis","shellcode","windows-shellcode"],"timestamp_last_update_self":1715879433.0208008},"time_added":1697082606} -{"url":"https://github.com/hardenedlinux/harbian-audit","id":86,"valid":true,"title":"hardenedlinux/harbian-audit: Hardened Debian GNU/Linux distro auditing","tags":["sec","tool","blue-team","cis","benchmark","dod-stig","debian","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hardenedlinux/harbian-audit","owner":"hardenedlinux","name":"harbian-audit","description":"Hardened Debian GNU/Linux distro auditing","time_created":"2018-06-26T08:53:36Z","time_last_commit":"2024-05-07T11:51:00Z","count_star":430,"count_fork":61,"count_watcher":430,"timestamp_last_update_self":1715879433.2154365},"time_added":1697081810} -{"url":"https://github.com/ovh/debian-cis","id":87,"valid":true,"title":"ovh/debian-cis: PCI-DSS compliant Debian 10/11 hardening","tags":["sec","tool","blue-team","cis","benchmark","debian","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ovh/debian-cis","owner":"ovh","name":"debian-cis","description":"PCI-DSS compliant Debian 10/11/12 hardening","time_created":"2016-04-20T13:43:51Z","time_last_commit":"2024-04-11T22:59:10Z","count_star":668,"count_fork":124,"count_watcher":668,"topics":["audit","cis","debian","pci-dss","security","shell"],"timestamp_last_update_self":1715879433.4265833},"time_added":1697079445} +{"url":"https://github.com/HotCakeX/Harden-Windows-Security","id":78,"valid":true,"title":"HotCakeX/Harden-Windows-Security: Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Govern","tags":["sec","tool","blue-team","benchmark","optimization","windows","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HotCakeX/Harden-Windows-Security","owner":"HotCakeX","name":"Harden-Windows-Security","description":"Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md","time_created":"2022-11-22T11:26:53Z","time_last_commit":"2024-05-17T12:32:59Z","count_star":1220,"count_fork":93,"count_watcher":1220,"topics":["1st-party-security","applicationcontrol","bitlocker","defender","encryption","enterprise-security","firewall-configuration","harden","module","operation-system-security","powershell","powershell-script","proactive","security","security-hardening","tpm2","wdac","windows","windows11","windowsdefender"],"timestamp_last_update_self":1715965746.5734222},"time_added":1697098718} +{"url":"https://github.com/simeononsecurity/Windows-Optimize-Harden-Debloat","id":79,"valid":true,"title":"simeononsecurity/Windows-Optimize-Harden-Debloat: Enhance the security and privacy of your Windows 10 and Windows 11 deployments with our fully optimized, hardened, and debloated script. Adhere to industry best practices and Department of Defense STIG/SRG","tags":["sec","blue-team","tool","windows","benchmark","optimization","compliance","dod-stig","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/simeononsecurity/Windows-Optimize-Harden-Debloat","owner":"simeononsecurity","name":"Windows-Optimize-Harden-Debloat","description":"Enhance the security and privacy of your Windows 10 and Windows 11 deployments with our fully optimized, hardened, and debloated script. Adhere to industry best practices and Department of Defense STIG/SRG requirements for optimal performance and security.","time_created":"2020-07-22T03:24:00Z","time_last_commit":"2023-12-29T09:19:34Z","count_star":1041,"count_fork":79,"count_watcher":1041,"topics":["automation","cyber","debloat","debotnet","harden","hardening","hardware-requirements","microsoft","mitigations","privacy","privacy-script","security","stig-compliant","stigs","telemetry","windows","windows-10","windows-defender","windows-desktop","windows10"],"timestamp_last_update_self":1715965746.7815714},"time_added":1697097766} +{"url":"https://github.com/simeononsecurity/Windows-Optimize-Debloat","id":80,"valid":true,"title":"simeononsecurity/Windows-Optimize-Debloat: Optimize and debloat Windows 10 and Windows 11 deployments according to best practices for maximum performance and privacy. The ultimate script for enhancing your Windows experience.","tags":["dev","tool","windows","optimization","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/simeononsecurity/Windows-Optimize-Debloat","owner":"simeononsecurity","name":"Windows-Optimize-Debloat","description":"Optimize and debloat Windows 10 and Windows 11 deployments according to best practices for maximum performance and privacy. The ultimate script for enhancing your Windows experience.","time_created":"2020-12-29T21:32:28Z","time_last_commit":"2023-11-02T03:50:06Z","count_star":239,"count_fork":20,"count_watcher":239,"topics":["automation","debloat","microsoft","optimization","powershell","powershell-script","telemetry","windows","windows-10","windows-11","windows-desktop","windows10"],"timestamp_last_update_self":1715965746.9527707},"time_added":1697097723} +{"url":"https://github.com/devanshbatham/OpenRedireX","id":81,"valid":true,"title":"devanshbatham/OpenRedireX: A fuzzer for detecting open redirect vulnerabilities","tags":["sec","tool","scan-vul","open-redirect","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/devanshbatham/OpenRedireX","owner":"devanshbatham","name":"OpenRedireX","description":"A fuzzer for detecting open redirect vulnerabilities","time_created":"2020-04-19T09:37:38Z","time_last_commit":"2023-08-09T09:00:53Z","count_star":631,"count_fork":123,"count_watcher":631,"topics":["open-redirect","openredirect","openredirect-fuzzer","openredirect-scanner"],"timestamp_last_update_self":1715965747.1053946},"time_added":1697095275} +{"url":"https://github.com/vaggelis-sudo/SMS-Location-Identification-Attack","id":82,"valid":true,"title":"vaggelis-sudo/SMS-Location-Identification-Attack","tags":["sec","tool","recon","sms","location"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vaggelis-sudo/SMS-Location-Identification-Attack","owner":"vaggelis-sudo","name":"SMS-Location-Identification-Attack","time_created":"2023-06-08T11:40:19Z","time_last_commit":"2023-11-21T13:02:35Z","count_star":223,"count_fork":19,"count_watcher":223,"timestamp_last_update_self":1715965747.2834022},"time_added":1697095234} +{"url":"https://github.com/0xsyr0/Awesome-Cybersecurity-Handbooks","id":83,"valid":true,"title":"0xsyr0/Awesome-Cybersecurity-Handbooks: A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.","tags":["sec","resource-collection","wiki"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xsyr0/Awesome-Cybersecurity-Handbooks","owner":"0xsyr0","name":"Awesome-Cybersecurity-Handbooks","description":"A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.","time_created":"2022-10-11T08:05:48Z","time_last_commit":"2024-05-13T12:17:39Z","count_star":2087,"count_fork":276,"count_watcher":2087,"topics":["capture-the-flag","ctf","cybersecurity","handbooks","infosec","offensive","offensive-security","penetration-testing","pentesting","red-teaming","security"],"timestamp_last_update_self":1715965747.462202},"time_added":1697095177} +{"url":"https://github.com/simeononsecurity/Standalone-Windows-STIG-Script","id":84,"valid":true,"title":"simeononsecurity/Standalone-Windows-STIG-Script: Create a compliant and secure Windows 10/11 system with our Gold Master image creation tool. Adhere to DoD STIG/SRG Requirements and NSA Cybersecurity guidance for standalone Windows systems with ease, usin","tags":["sec","tool","blue-team","compliance","benchmark","dod-srg","dod-stig","windows","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/simeononsecurity/Standalone-Windows-STIG-Script","owner":"simeononsecurity","name":"Standalone-Windows-STIG-Script","description":"Create a compliant and secure Windows 10/11 system with our Gold Master image creation tool. Adhere to DoD STIG/SRG Requirements and NSA Cybersecurity guidance for standalone Windows systems with ease, using our ultimate STIG script.","time_created":"2020-08-26T16:08:13Z","time_last_commit":"2023-11-16T09:12:52Z","count_star":131,"count_fork":21,"count_watcher":131,"topics":["automation","compliance","cyber","enterprise","hardening","hardware-requirements","microsoft","mil","nsacyber","powershell","protection","security","security-hardening","srgs-applied","standalone-systems","stig","stigs","windows","windows10"],"timestamp_last_update_self":1715965747.625509},"time_added":1697082789} +{"url":"https://github.com/snowcra5h/win32-shellcode","id":85,"valid":false,"title":"snowcra5h/win32-shellcode: Win32 Shellcode CheatSheet: Your visual guide for crafting and understanding shellcode. Ideal for malware, and exploit developers","tags":["sec","dev","red-team","post-exploitation","shellcode","cheat-sheet","malware"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/snowcra5h/win32-shellcode","owner":"snowcra5h","name":"win32-shellcode","description":"Win32 Shellcode CheatSheet: Your visual guide for crafting and understanding shellcode. Ideal for malware, and exploit developers ","time_created":"2023-07-14T15:06:23Z","time_last_commit":"2023-08-18T20:08:53Z","count_star":8,"count_watcher":8,"topics":["exploit-development","hacking-tool","malware","malware-analysis","shellcode","windows-shellcode"],"timestamp_last_update_self":1715965747.9248824},"time_added":1697082606} +{"url":"https://github.com/hardenedlinux/harbian-audit","id":86,"valid":true,"title":"hardenedlinux/harbian-audit: Hardened Debian GNU/Linux distro auditing","tags":["sec","tool","blue-team","cis","benchmark","dod-stig","debian","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hardenedlinux/harbian-audit","owner":"hardenedlinux","name":"harbian-audit","description":"Hardened Debian GNU/Linux distro auditing","time_created":"2018-06-26T08:53:36Z","time_last_commit":"2024-05-07T11:51:00Z","count_star":430,"count_fork":61,"count_watcher":430,"timestamp_last_update_self":1715965748.132856},"time_added":1697081810} +{"url":"https://github.com/ovh/debian-cis","id":87,"valid":true,"title":"ovh/debian-cis: PCI-DSS compliant Debian 10/11 hardening","tags":["sec","tool","blue-team","cis","benchmark","debian","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ovh/debian-cis","owner":"ovh","name":"debian-cis","description":"PCI-DSS compliant Debian 10/11/12 hardening","time_created":"2016-04-20T13:43:51Z","time_last_commit":"2024-04-11T22:59:10Z","count_star":668,"count_fork":125,"count_watcher":668,"topics":["audit","cis","debian","pci-dss","security","shell"],"timestamp_last_update_self":1715965748.3800333},"time_added":1697079445} {"url":"https://github.com/sAjibuu/Upload_Bypass","id":88,"valid":false,"title":"sAjibuu/Upload_Bypass: File upload restrictions bypass, by using different bug bounty techniques covered in Hacktricks.","tags":["sec","tool","scan-vul","web","upload","bug-bounty","oss","python-typing"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sAjibuu/Upload_Bypass","owner":"sAjibuu","name":"Upload_Bypass","description":"A simple tool for bypassing file upload restrictions.","time_created":"2022-11-23T15:36:26Z","time_last_commit":"2024-04-21T09:52:46Z","count_star":659,"count_fork":112,"count_watcher":659,"timestamp_last_update_self":1714151444.1371167},"time_added":1697078945} -{"url":"https://github.com/StanHardy/AORT","id":89,"valid":false,"title":"D3Ext/AORT: All in One Recon Tool for Bug Bounty","tags":["sec","tool","misc-tool","recon","subdomain","attack-surface","bug-bounty","oss","python-typing"],"comment":"the original url is https://github.com/D3Ext/AORT , but both the repo and the github account were deleted or changed into private, so I found a forked repo instead","is_github_url":true,"github_repo_info":{"url":"https://github.com/StanHardy/AORT","owner":"StanHardy","name":"AORT","description":"All in One Recon Tool for Bug Bounty","time_created":"2022-09-18T22:07:34Z","time_last_commit":"2022-12-30T17:34:18Z","count_star":4,"count_fork":2,"count_watcher":4,"timestamp_last_update_self":1715879433.7390475},"time_added":1697078859} +{"url":"https://github.com/StanHardy/AORT","id":89,"valid":false,"title":"D3Ext/AORT: All in One Recon Tool for Bug Bounty","tags":["sec","tool","misc-tool","recon","subdomain","attack-surface","bug-bounty","oss","python-typing"],"comment":"the original url is https://github.com/D3Ext/AORT , but both the repo and the github account were deleted or changed into private, so I found a forked repo instead","is_github_url":true,"github_repo_info":{"url":"https://github.com/StanHardy/AORT","owner":"StanHardy","name":"AORT","description":"All in One Recon Tool for Bug Bounty","time_created":"2022-09-18T22:07:34Z","time_last_commit":"2022-12-30T17:34:18Z","count_star":4,"count_fork":2,"count_watcher":4,"timestamp_last_update_self":1715965748.6859381},"time_added":1697078859} {"url":"https://bugbountyguide.org/oscp-preparation-with-active-directory/","id":90,"valid":true,"title":"OSCP Preparation With Active Directory ","tags":["article","sec","tips","oscp"],"comment":"","is_github_url":false,"time_added":1697078628} -{"url":"https://github.com/dev-lu/osint_toolkit","id":91,"valid":true,"title":"dev-lu/osint_toolkit: A full stack web application that combines many tools and services for security analysts into a single tool.","tags":["sec","tool","misc-tool","osint","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dev-lu/osint_toolkit","owner":"dev-lu","name":"osint_toolkit","description":"A full stack web application that combines many tools and services for security analysts into a single tool. ","time_created":"2023-01-02T16:57:10Z","time_last_commit":"2024-05-16T14:29:13Z","count_star":463,"count_fork":80,"count_watcher":463,"timestamp_last_update_self":1715879433.917582},"time_added":1697078006} -{"url":"https://github.com/hasherezade/exe_to_dll","id":92,"valid":true,"title":"hasherezade/exe_to_dll: Converts a EXE into DLL","tags":["sec","tool","red-team","post-exploitation","file-exe","file-dll","defence-evasion","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hasherezade/exe_to_dll","owner":"hasherezade","name":"exe_to_dll","description":"Converts a EXE into DLL","time_created":"2020-04-16T16:27:00Z","time_last_commit":"2023-07-26T11:41:27Z","count_star":1193,"count_fork":182,"count_watcher":1193,"timestamp_last_update_self":1715879434.086945},"time_added":1697077824} -{"url":"https://github.com/bokeh/bokeh","id":93,"valid":true,"title":"bokeh/bokeh: Interactive Data Visualization in the browser, from Python","tags":["dev","tool","data-visualization","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bokeh/bokeh","owner":"bokeh","name":"bokeh","description":"Interactive Data Visualization in the browser, from Python","time_created":"2012-03-26T15:40:01Z","time_last_commit":"2024-05-15T11:04:54Z","count_star":18884,"count_fork":4161,"count_watcher":18884,"topics":["bokeh","data-visualisation","interactive-plots","javascript","jupyter","notebooks","numfocus","plots","plotting","python","visualisation","visualization"],"timestamp_last_update_self":1715879434.2839534},"time_added":1697077704} -{"url":"https://github.com/felix-pb/kfd","id":94,"valid":true,"title":"felix-pb/kfd: kfd, short for kernel file descriptor, is a project to read and write kernel memory on Apple devices.","tags":["sec","tool","kernel","ios","mac-os","memory","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/felix-pb/kfd","owner":"felix-pb","name":"kfd","description":"kfd, short for kernel file descriptor, is a project to read and write kernel memory on Apple devices.","time_created":"2023-07-21T12:30:05Z","time_last_commit":"2024-01-21T04:28:55Z","count_star":827,"count_fork":151,"count_watcher":827,"timestamp_last_update_self":1715879434.4671578},"time_added":1697077540} -{"url":"https://github.com/soteria-security/365Inspect","id":95,"valid":true,"title":"soteria-security/365Inspect: A PowerShell script that automates the security assessment of Microsoft Office 365 environments.","tags":["sec","tool","blue-team","enterprise","defence","benchmark","office365","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/soteria-security/365Inspect","owner":"soteria-security","name":"365Inspect","description":"A PowerShell script that automates the security assessment of Microsoft 365 environments.","time_created":"2021-04-28T18:13:46Z","time_last_commit":"2024-05-14T17:50:50Z","count_star":547,"count_fork":100,"count_watcher":547,"timestamp_last_update_self":1715879434.6510487},"time_added":1697077460} -{"url":"https://github.com/alperenugurlu/Network_Assessment","id":96,"valid":true,"title":"alperenugurlu/Network_Assessment: With Wireshark or TCPdump, you can determine whether there is harmful activity on your network traffic that you have recorded on the network you monitor.","tags":["sec","tool","blue-team","attack-analysis","traffic-analysis","pcap","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/alperenugurlu/Network_Assessment","owner":"alperenugurlu","name":"Network_Assessment","description":"With Wireshark or TCPdump, you can determine whether there is harmful activity on your network traffic that you have recorded on the network you monitor.","time_created":"2023-04-24T19:44:35Z","time_last_commit":"2023-09-20T14:00:10Z","count_star":141,"count_fork":41,"count_watcher":141,"timestamp_last_update_self":1715879434.8058949},"time_added":1697077268} -{"url":"https://github.com/Deadshot0x7/007-TheBond","id":97,"valid":false,"title":"Deadshot0x7/007-TheBond: This Script will help you to gather information about your victim or friend.","tags":["sec","tool","recon","osint","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Deadshot0x7/007-TheBond","owner":"Deadshot0x7","name":"007-TheBond","description":"This Script will help you to gather information about your victim or friend.","time_created":"2020-08-02T04:33:20Z","time_last_commit":"2024-05-05T17:02:42Z","count_star":1041,"count_fork":9,"count_watcher":1041,"topics":["cybersecuirty","hacking","hacking-tool","hacking-tools","hackingtools","information-extraction","information-gathering","kali-linux","kali-tools","metasploit","metaspoilt","noobhackersyt","offensive-security","open-source-intelligence","osnit","parrot","termux","termux-hacking","termux-tool","tools"],"timestamp_last_update_self":1715879435.052368},"time_added":1697076694} -{"url":"https://github.com/slemire/WSPCoerce","id":98,"valid":true,"title":"slemire/WSPCoerce: PoC to coerce authentication from Windows hosts using MS-WSP","tags":["sec","tool","red-team","post-exploitation","lateral-movement","ms-wsp","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/slemire/WSPCoerce","owner":"slemire","name":"WSPCoerce","description":"PoC to coerce authentication from Windows hosts using MS-WSP","time_created":"2023-07-26T17:20:42Z","time_last_commit":"2023-09-07T14:43:36Z","count_star":216,"count_fork":31,"count_watcher":216,"timestamp_last_update_self":1715879435.2079515},"time_added":1697076362} -{"url":"https://github.com/arc53/DocsGPT","id":99,"valid":true,"title":"arc53/DocsGPT: GPT-powered chat for documentation, chat with your documents","tags":["dev","tool","ai","gpt","productivity","efficiency","doc","oss","python","react"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/arc53/DocsGPT","owner":"arc53","name":"DocsGPT","description":"GPT-powered chat for documentation, chat with your documents","time_created":"2023-02-02T11:03:23Z","time_last_commit":"2024-05-16T14:29:05Z","count_star":14247,"count_fork":1416,"count_watcher":14247,"topics":["ai","gpt","natural-language-processing","python","react","web-app"],"timestamp_last_update_self":1715879435.412484},"time_added":1697075333} +{"url":"https://github.com/dev-lu/osint_toolkit","id":91,"valid":true,"title":"dev-lu/osint_toolkit: A full stack web application that combines many tools and services for security analysts into a single tool.","tags":["sec","tool","misc-tool","osint","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dev-lu/osint_toolkit","owner":"dev-lu","name":"osint_toolkit","description":"A full stack web application that combines many tools and services for security analysts into a single tool. ","time_created":"2023-01-02T16:57:10Z","time_last_commit":"2024-05-16T14:29:13Z","count_star":463,"count_fork":80,"count_watcher":463,"timestamp_last_update_self":1715965748.845235},"time_added":1697078006} +{"url":"https://github.com/hasherezade/exe_to_dll","id":92,"valid":true,"title":"hasherezade/exe_to_dll: Converts a EXE into DLL","tags":["sec","tool","red-team","post-exploitation","file-exe","file-dll","defence-evasion","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hasherezade/exe_to_dll","owner":"hasherezade","name":"exe_to_dll","description":"Converts a EXE into DLL","time_created":"2020-04-16T16:27:00Z","time_last_commit":"2023-07-26T11:41:27Z","count_star":1194,"count_fork":183,"count_watcher":1194,"timestamp_last_update_self":1715965749.0160077},"time_added":1697077824} +{"url":"https://github.com/bokeh/bokeh","id":93,"valid":true,"title":"bokeh/bokeh: Interactive Data Visualization in the browser, from Python","tags":["dev","tool","data-visualization","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bokeh/bokeh","owner":"bokeh","name":"bokeh","description":"Interactive Data Visualization in the browser, from Python","time_created":"2012-03-26T15:40:01Z","time_last_commit":"2024-05-17T13:25:07Z","count_star":18884,"count_fork":4162,"count_watcher":18884,"topics":["bokeh","data-visualisation","interactive-plots","javascript","jupyter","notebooks","numfocus","plots","plotting","python","visualisation","visualization"],"timestamp_last_update_self":1715965749.2128017},"time_added":1697077704} +{"url":"https://github.com/felix-pb/kfd","id":94,"valid":true,"title":"felix-pb/kfd: kfd, short for kernel file descriptor, is a project to read and write kernel memory on Apple devices.","tags":["sec","tool","kernel","ios","mac-os","memory","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/felix-pb/kfd","owner":"felix-pb","name":"kfd","description":"kfd, short for kernel file descriptor, is a project to read and write kernel memory on Apple devices.","time_created":"2023-07-21T12:30:05Z","time_last_commit":"2024-01-21T04:28:55Z","count_star":828,"count_fork":151,"count_watcher":828,"timestamp_last_update_self":1715965749.4296074},"time_added":1697077540} +{"url":"https://github.com/soteria-security/365Inspect","id":95,"valid":true,"title":"soteria-security/365Inspect: A PowerShell script that automates the security assessment of Microsoft Office 365 environments.","tags":["sec","tool","blue-team","enterprise","defence","benchmark","office365","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/soteria-security/365Inspect","owner":"soteria-security","name":"365Inspect","description":"A PowerShell script that automates the security assessment of Microsoft 365 environments.","time_created":"2021-04-28T18:13:46Z","time_last_commit":"2024-05-14T17:50:50Z","count_star":547,"count_fork":100,"count_watcher":547,"timestamp_last_update_self":1715965749.650858},"time_added":1697077460} +{"url":"https://github.com/alperenugurlu/Network_Assessment","id":96,"valid":true,"title":"alperenugurlu/Network_Assessment: With Wireshark or TCPdump, you can determine whether there is harmful activity on your network traffic that you have recorded on the network you monitor.","tags":["sec","tool","blue-team","attack-analysis","traffic-analysis","pcap","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/alperenugurlu/Network_Assessment","owner":"alperenugurlu","name":"Network_Assessment","description":"With Wireshark or TCPdump, you can determine whether there is harmful activity on your network traffic that you have recorded on the network you monitor.","time_created":"2023-04-24T19:44:35Z","time_last_commit":"2023-09-20T14:00:10Z","count_star":141,"count_fork":41,"count_watcher":141,"timestamp_last_update_self":1715965749.8185647},"time_added":1697077268} +{"url":"https://github.com/Deadshot0x7/007-TheBond","id":97,"valid":false,"title":"Deadshot0x7/007-TheBond: This Script will help you to gather information about your victim or friend.","tags":["sec","tool","recon","osint","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Deadshot0x7/007-TheBond","owner":"Deadshot0x7","name":"007-TheBond","description":"This Script will help you to gather information about your victim or friend.","time_created":"2020-08-02T04:33:20Z","time_last_commit":"2024-05-05T17:02:42Z","count_star":1041,"count_fork":9,"count_watcher":1041,"topics":["cybersecuirty","hacking","hacking-tool","hacking-tools","hackingtools","information-extraction","information-gathering","kali-linux","kali-tools","metasploit","metaspoilt","noobhackersyt","offensive-security","open-source-intelligence","osnit","parrot","termux","termux-hacking","termux-tool","tools"],"timestamp_last_update_self":1715965750.0284638},"time_added":1697076694} +{"url":"https://github.com/slemire/WSPCoerce","id":98,"valid":true,"title":"slemire/WSPCoerce: PoC to coerce authentication from Windows hosts using MS-WSP","tags":["sec","tool","red-team","post-exploitation","lateral-movement","ms-wsp","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/slemire/WSPCoerce","owner":"slemire","name":"WSPCoerce","description":"PoC to coerce authentication from Windows hosts using MS-WSP","time_created":"2023-07-26T17:20:42Z","time_last_commit":"2023-09-07T14:43:36Z","count_star":216,"count_fork":31,"count_watcher":216,"timestamp_last_update_self":1715965750.1815653},"time_added":1697076362} +{"url":"https://github.com/arc53/DocsGPT","id":99,"valid":true,"title":"arc53/DocsGPT: GPT-powered chat for documentation, chat with your documents","tags":["dev","tool","ai","gpt","productivity","efficiency","doc","oss","python","react"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/arc53/DocsGPT","owner":"arc53","name":"DocsGPT","description":"GPT-powered chat for documentation, chat with your documents","time_created":"2023-02-02T11:03:23Z","time_last_commit":"2024-05-17T13:37:44Z","count_star":14250,"count_fork":1417,"count_watcher":14250,"topics":["ai","gpt","natural-language-processing","python","react","web-app"],"timestamp_last_update_self":1715965750.3925095},"time_added":1697075333} {"url":"https://tools.watchdawg.io","id":100,"valid":true,"title":"securitytools","tags":["sec","resource-collection","resource-search","tag"],"comment":"","is_github_url":false,"time_added":1697074517} -{"url":"https://github.com/joshhighet/securitytools","id":101,"valid":true,"title":"joshhighet/securitytools: a curated set of projects for security investigators ","tags":["sec","resource-collection","resource-search","tag"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/joshhighet/securitytools","owner":"joshhighet","name":"securitytools","description":"a curated, categorised collection of useful projects 👨‍👩‍👧‍","time_created":"2020-11-08T01:01:33Z","time_last_commit":"2024-05-01T11:45:36Z","count_star":83,"count_fork":18,"count_watcher":83,"topics":["cyber","secops","security"],"timestamp_last_update_self":1715879435.5635624},"time_added":1697074429} -{"url":"https://github.com/KillianLucas/open-interpreter","id":102,"valid":true,"title":"KillianLucas/open-interpreter: OpenAI's Code Interpreter in your terminal, running locally","tags":["dev","ai","gpt","gpt-private","cli","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/KillianLucas/open-interpreter","owner":"KillianLucas","name":"open-interpreter","description":"A natural language interface for computers","time_created":"2023-07-14T07:10:44Z","time_last_commit":"2024-05-15T19:09:15Z","count_star":49050,"count_fork":4288,"count_watcher":49050,"topics":["chatgpt","gpt-4","interpreter","javascript","nodejs","python"],"timestamp_last_update_self":1715879435.8381226},"time_added":1697074358} -{"url":"https://github.com/opentofu/opentofu","id":103,"valid":true,"title":"opentofu/opentofu: OpenTofu lets you declaratively manage your cloud infrastructure.","tags":["dev","devops","cloud","management","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/opentofu/opentofu","owner":"opentofu","name":"opentofu","description":"OpenTofu lets you declaratively manage your cloud infrastructure.","time_created":"2023-08-16T20:01:36Z","time_last_commit":"2024-05-16T10:33:53Z","count_star":20910,"count_fork":747,"count_watcher":20910,"timestamp_last_update_self":1715879436.1257606},"time_added":1697074259} -{"url":"https://github.com/jakecreps/poastal","id":104,"valid":true,"title":"jakecreps/poastal: Poastal - the Email OSINT tool","tags":["sec","tool","recon","osint","email","oss","python"],"comment":"\"poastal\"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jakecreps/poastal","owner":"jakecreps","name":"poastal","description":"Poastal - the Email OSINT tool","time_created":"2023-03-24T13:44:09Z","time_last_commit":"2024-04-08T18:02:03Z","count_star":505,"count_fork":54,"count_watcher":505,"topics":["email","osint","python","recon"],"timestamp_last_update_self":1715879436.304177},"time_added":1697074102} -{"url":"https://github.com/megadose/holehe","id":105,"valid":true,"title":"megadose/holehe: holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.","tags":["sec","tool","recon","osint","passive","email","social-network","twitter","instagram","oss","python"],"comment":"\"twitter\"","is_github_url":true,"github_repo_info":{"url":"https://github.com/megadose/holehe","owner":"megadose","name":"holehe","description":"holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.","time_created":"2020-06-25T23:03:02Z","time_last_commit":"2024-05-03T13:47:39Z","count_star":6753,"count_fork":765,"count_watcher":6753,"topics":["ebay","email","emails","information-gathering","instagram","open-source-intelligence","osint","osint-python","osint-tools","pypi","python","social-network","tellonym","trio","twitter"],"timestamp_last_update_self":1715879436.4703188},"time_added":1697074027} -{"url":"https://github.com/Fundacio-i2CAT/InfoHound","id":106,"valid":true,"title":"Fundacio-i2CAT/InfoHound: InfoHound is an OSINT to extract a large amount of data given a web domain name.","tags":["sec","tool","recon","osint","passive","oss","python","django"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Fundacio-i2CAT/InfoHound","owner":"Fundacio-i2CAT","name":"InfoHound","description":"InfoHound is an OSINT to extract a large amount of data given a web domain name. ","time_created":"2023-06-11T22:14:46Z","time_last_commit":"2024-05-08T15:08:29Z","count_star":144,"count_fork":17,"count_watcher":144,"topics":["cybersecurity","emails","enumeration-phase","infosec","osint","recon","security-tools","subdomain"],"timestamp_last_update_self":1715879436.6760051},"time_added":1697073751} -{"url":"https://github.com/random-robbie/My-Shodan-Scripts","id":107,"valid":true,"title":"random-robbie/My-Shodan-Scripts: Collection of Scripts for shodan searching stuff.","tags":["sec","resource-collection","search-dork","shodan"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/random-robbie/My-Shodan-Scripts","owner":"random-robbie","name":"My-Shodan-Scripts","description":"Collection of Scripts for shodan searching stuff.","time_created":"2017-06-15T14:57:14Z","time_last_commit":"2022-02-14T21:58:36Z","count_star":1034,"count_fork":341,"count_watcher":1034,"topics":["shodan","shodan-scripts"],"timestamp_last_update_self":1715879436.9122617},"time_added":1697073633} -{"url":"https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE","id":108,"valid":true,"title":"blaCCkHatHacEEkr/PENTESTING-BIBLE: articles","tags":["sec","resource-collection","article"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE","owner":"blaCCkHatHacEEkr","name":"PENTESTING-BIBLE","description":"articles","time_created":"2019-06-28T11:26:57Z","time_last_commit":"2023-04-03T07:40:28Z","count_star":12705,"count_fork":2318,"count_watcher":12705,"timestamp_last_update_self":1715879437.0712998},"time_added":1697034568} +{"url":"https://github.com/joshhighet/securitytools","id":101,"valid":true,"title":"joshhighet/securitytools: a curated set of projects for security investigators ","tags":["sec","resource-collection","resource-search","tag"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/joshhighet/securitytools","owner":"joshhighet","name":"securitytools","description":"a curated, categorised collection of useful projects 👨‍👩‍👧‍","time_created":"2020-11-08T01:01:33Z","time_last_commit":"2024-05-01T11:45:36Z","count_star":83,"count_fork":18,"count_watcher":83,"topics":["cyber","secops","security"],"timestamp_last_update_self":1715965750.5949752},"time_added":1697074429} +{"url":"https://github.com/KillianLucas/open-interpreter","id":102,"valid":true,"title":"KillianLucas/open-interpreter: OpenAI's Code Interpreter in your terminal, running locally","tags":["dev","ai","gpt","gpt-private","cli","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/KillianLucas/open-interpreter","owner":"KillianLucas","name":"open-interpreter","description":"A natural language interface for computers","time_created":"2023-07-14T07:10:44Z","time_last_commit":"2024-05-17T13:55:48Z","count_star":49075,"count_fork":4291,"count_watcher":49075,"topics":["chatgpt","gpt-4","interpreter","javascript","nodejs","python"],"timestamp_last_update_self":1715965750.9229474},"time_added":1697074358} +{"url":"https://github.com/opentofu/opentofu","id":103,"valid":true,"title":"opentofu/opentofu: OpenTofu lets you declaratively manage your cloud infrastructure.","tags":["dev","devops","cloud","management","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/opentofu/opentofu","owner":"opentofu","name":"opentofu","description":"OpenTofu lets you declaratively manage your cloud infrastructure.","time_created":"2023-08-16T20:01:36Z","time_last_commit":"2024-05-17T17:00:39Z","count_star":20955,"count_fork":750,"count_watcher":20955,"timestamp_last_update_self":1715965751.1191702},"time_added":1697074259} +{"url":"https://github.com/jakecreps/poastal","id":104,"valid":true,"title":"jakecreps/poastal: Poastal - the Email OSINT tool","tags":["sec","tool","recon","osint","email","oss","python"],"comment":"\"poastal\"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jakecreps/poastal","owner":"jakecreps","name":"poastal","description":"Poastal - the Email OSINT tool","time_created":"2023-03-24T13:44:09Z","time_last_commit":"2024-04-08T18:02:03Z","count_star":505,"count_fork":54,"count_watcher":505,"topics":["email","osint","python","recon"],"timestamp_last_update_self":1715965751.3137095},"time_added":1697074102} +{"url":"https://github.com/megadose/holehe","id":105,"valid":true,"title":"megadose/holehe: holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.","tags":["sec","tool","recon","osint","passive","email","social-network","twitter","instagram","oss","python"],"comment":"\"twitter\"","is_github_url":true,"github_repo_info":{"url":"https://github.com/megadose/holehe","owner":"megadose","name":"holehe","description":"holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.","time_created":"2020-06-25T23:03:02Z","time_last_commit":"2024-05-03T13:47:39Z","count_star":6759,"count_fork":765,"count_watcher":6759,"topics":["ebay","email","emails","information-gathering","instagram","open-source-intelligence","osint","osint-python","osint-tools","pypi","python","social-network","tellonym","trio","twitter"],"timestamp_last_update_self":1715965751.5134604},"time_added":1697074027} +{"url":"https://github.com/Fundacio-i2CAT/InfoHound","id":106,"valid":true,"title":"Fundacio-i2CAT/InfoHound: InfoHound is an OSINT to extract a large amount of data given a web domain name.","tags":["sec","tool","recon","osint","passive","oss","python","django"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Fundacio-i2CAT/InfoHound","owner":"Fundacio-i2CAT","name":"InfoHound","description":"InfoHound is an OSINT to extract a large amount of data given a web domain name. ","time_created":"2023-06-11T22:14:46Z","time_last_commit":"2024-05-08T15:08:29Z","count_star":144,"count_fork":17,"count_watcher":144,"topics":["cybersecurity","emails","enumeration-phase","infosec","osint","recon","security-tools","subdomain"],"timestamp_last_update_self":1715965751.7320824},"time_added":1697073751} +{"url":"https://github.com/random-robbie/My-Shodan-Scripts","id":107,"valid":true,"title":"random-robbie/My-Shodan-Scripts: Collection of Scripts for shodan searching stuff.","tags":["sec","resource-collection","search-dork","shodan"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/random-robbie/My-Shodan-Scripts","owner":"random-robbie","name":"My-Shodan-Scripts","description":"Collection of Scripts for shodan searching stuff.","time_created":"2017-06-15T14:57:14Z","time_last_commit":"2022-02-14T21:58:36Z","count_star":1035,"count_fork":341,"count_watcher":1035,"topics":["shodan","shodan-scripts"],"timestamp_last_update_self":1715965751.9072464},"time_added":1697073633} +{"url":"https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE","id":108,"valid":true,"title":"blaCCkHatHacEEkr/PENTESTING-BIBLE: articles","tags":["sec","resource-collection","article"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE","owner":"blaCCkHatHacEEkr","name":"PENTESTING-BIBLE","description":"articles","time_created":"2019-06-28T11:26:57Z","time_last_commit":"2023-04-03T07:40:28Z","count_star":12705,"count_fork":2319,"count_watcher":12705,"timestamp_last_update_self":1715965752.0772312},"time_added":1697034568} {"url":"https://www.practical-devsecops.com","id":109,"valid":true,"title":"DevSecOps Training - DevSecOps Certification - Practical DevSecOps","tags":["sec","course","online","certificate","paid","devsecops","blue-team"],"comment":"","is_github_url":false,"time_added":1697034346} {"url":"https://zero2auto.com","id":110,"valid":true,"title":"Zero2Automated Blog","tags":["blog","sec","enterprise","reverse-engineering","malware-analysis"],"comment":"","is_github_url":false,"time_added":1697034319} -{"url":"https://github.com/wddadk/Offensive-OSINT-Tools","id":111,"valid":true,"title":"wddadk/Offensive-OSINT-Tools: OffSec OSINT Pentest/RedTeam Tools","tags":["sec","resource-collection","osint","recon"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wddadk/Offensive-OSINT-Tools","owner":"wddadk","name":"Offensive-OSINT-Tools","description":"OffSec OSINT Pentest/RedTeam Tools","time_created":"2022-11-03T06:27:45Z","time_last_commit":"2024-05-02T20:13:10Z","count_star":516,"count_fork":71,"count_watcher":516,"topics":["awesome-list","hacking","information-gathering","infosec","osint","osint-tool","pentest","pentest-scripts","pentesting","pentesting-tools","reconnaissance","redteam","redteam-tools","redteaming"],"timestamp_last_update_self":1715879437.2683475},"time_added":1697033156} -{"url":"https://github.com/hueristiq/xsubfind3r","id":112,"valid":true,"title":"hueristiq/xsubfind3r: A CLI utility to find domain's known subdomains from curated passive online sources.","tags":["sec","tool","recon","domain","subdomain","passive","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hueristiq/xsubfind3r","owner":"hueristiq","name":"xsubfind3r","description":"A command-line interface (CLI) based passive subdomain discovery utility. It is designed to efficiently identify known subdomains of given domains by tapping into a multitude of curated online passive sources.","time_created":"2021-05-13T05:51:56Z","time_last_commit":"2024-05-13T05:41:37Z","count_star":101,"count_fork":11,"count_watcher":101,"topics":["asset-discovery","bug-bounty","bug-bounty-tools","ethical-hacking","ethical-hacking-tools","go","golang","osint","osint-tools","penetration-testing","penetration-testing-tools","reconnaissance","red-team-tools","red-teaming","subdomain-discovery","subdomain-enumeration"],"timestamp_last_update_self":1715879437.5294116},"time_added":1697032790} -{"url":"https://github.com/elddy/NimScan","id":113,"valid":true,"title":"elddy/NimScan: ","tags":["sec","tool","scan-port","nim"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/elddy/NimScan","owner":"elddy","name":"NimScan","description":"🚀 Fast Port Scanner 🚀","time_created":"2020-08-12T14:20:46Z","time_last_commit":"2022-02-10T13:23:02Z","count_star":358,"count_fork":36,"count_watcher":358,"topics":["c","cpp","fast","filtered","linux","nim","pentesting","port","port-scan","port-scanner","port-scanning","redteam","scanner","security-tools","windows"],"timestamp_last_update_self":1715879437.6875386},"time_added":1697032377} -{"url":"https://github.com/snovvcrash/DivideAndScan","id":114,"valid":true,"title":"snovvcrash/DivideAndScan: Divide full port scan results and use it for targeted Nmap runs","tags":["sec","tool","misc-tool","scan-port","nmap","masscan","rust-scan","naabu","nimscan","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/snovvcrash/DivideAndScan","owner":"snovvcrash","name":"DivideAndScan","description":"Divide full port scan results and use it for targeted Nmap runs","time_created":"2021-04-05T18:28:42Z","time_last_commit":"2024-02-16T16:55:44Z","count_star":297,"count_fork":46,"count_watcher":297,"topics":["masscan","nmap","penetration-testing","port-scanning","python-automation","rustscan"],"timestamp_last_update_self":1715879437.8536036},"time_added":1697032218} -{"url":"https://github.com/Zarcolio/sitedorks","id":115,"valid":true,"title":"Zarcolio/sitedorks: Search Google/Bing/Ecosia/DuckDuckGo/Yandex/Yahoo for a search term (dork) with a default set of websites, bug bounty programs or custom collection.","tags":["sec","tool","recon","osint","search-dork","search-engine","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Zarcolio/sitedorks","owner":"Zarcolio","name":"sitedorks","description":"Search Google/Bing/Ecosia/DuckDuckGo/Yandex/Yahoo for a search term (dork) with a default set of websites, bug bounty programs or custom collection.","time_created":"2020-04-18T14:11:47Z","time_last_commit":"2024-04-27T19:54:00Z","count_star":762,"count_fork":100,"count_watcher":762,"topics":["baidu","bing","bugbounty","bugcrowd","duckduckgo","google","google-dorks","googledork","hackerone","hacking","infosec","intigriti","osint","python3","recon","reconnaissance","search","search-engines","yahoo","yandex"],"timestamp_last_update_self":1715879438.0393753},"time_added":1697031450} -{"url":"https://github.com/LetsDefend/awesome-soc-analyst","id":116,"valid":true,"title":"LetsDefend/awesome-soc-analyst: Useful resources for SOC Analyst and SOC Analyst candidates.","tags":["sec","awesome","wiki","resource-collection","soc","attack-analysis","log","digital-forensics"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LetsDefend/awesome-soc-analyst","owner":"LetsDefend","name":"awesome-soc-analyst","description":"Useful resources for SOC Analyst and SOC Analyst candidates.","time_created":"2023-08-25T11:39:47Z","time_last_commit":"2023-08-28T07:02:05Z","count_star":514,"count_fork":93,"count_watcher":514,"topics":["awesome-list","cybersecurity","security","soc-analyst"],"timestamp_last_update_self":1715879438.2247927},"time_added":1697031294} -{"url":"https://github.com/evyatarmeged/Raccoon","id":117,"valid":true,"title":"evyatarmeged/Raccoon: A high performance offensive security tool for reconnaissance and vulnerability scanning","tags":["sec","tool","misc-tool","recon","fingerprint","dns","subdomain","scan-port","scan-vul","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/evyatarmeged/Raccoon","owner":"evyatarmeged","name":"Raccoon","description":"A high performance offensive security tool for reconnaissance and vulnerability scanning","time_created":"2018-05-13T17:05:21Z","time_last_commit":"2024-04-12T21:44:52Z","count_star":3007,"count_fork":390,"count_watcher":3007,"topics":["enumeration","fuzzing","hacking","hacking-tool","information-gathering","offensive-security","osint","pentest-tool","pentesting","raccoon","reconnaissance","scanner","security-scanner","vulnerability-assessment","vulnerability-scanner"],"timestamp_last_update_self":1715879438.3800697},"time_added":1697031119} +{"url":"https://github.com/wddadk/Offensive-OSINT-Tools","id":111,"valid":true,"title":"wddadk/Offensive-OSINT-Tools: OffSec OSINT Pentest/RedTeam Tools","tags":["sec","resource-collection","osint","recon"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wddadk/Offensive-OSINT-Tools","owner":"wddadk","name":"Offensive-OSINT-Tools","description":"OffSec OSINT Pentest/RedTeam Tools","time_created":"2022-11-03T06:27:45Z","time_last_commit":"2024-05-02T20:13:10Z","count_star":516,"count_fork":71,"count_watcher":516,"topics":["awesome-list","hacking","information-gathering","infosec","osint","osint-tool","pentest","pentest-scripts","pentesting","pentesting-tools","reconnaissance","redteam","redteam-tools","redteaming"],"timestamp_last_update_self":1715965752.2688596},"time_added":1697033156} +{"url":"https://github.com/hueristiq/xsubfind3r","id":112,"valid":true,"title":"hueristiq/xsubfind3r: A CLI utility to find domain's known subdomains from curated passive online sources.","tags":["sec","tool","recon","domain","subdomain","passive","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hueristiq/xsubfind3r","owner":"hueristiq","name":"xsubfind3r","description":"A command-line interface (CLI) based passive subdomain discovery utility. It is designed to efficiently identify known subdomains of given domains by tapping into a multitude of curated online passive sources.","time_created":"2021-05-13T05:51:56Z","time_last_commit":"2024-05-13T05:41:37Z","count_star":101,"count_fork":11,"count_watcher":101,"topics":["asset-discovery","bug-bounty","bug-bounty-tools","ethical-hacking","ethical-hacking-tools","go","golang","osint","osint-tools","penetration-testing","penetration-testing-tools","reconnaissance","red-team-tools","red-teaming","subdomain-discovery","subdomain-enumeration"],"timestamp_last_update_self":1715965752.4816277},"time_added":1697032790} +{"url":"https://github.com/elddy/NimScan","id":113,"valid":true,"title":"elddy/NimScan: ","tags":["sec","tool","scan-port","nim"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/elddy/NimScan","owner":"elddy","name":"NimScan","description":"🚀 Fast Port Scanner 🚀","time_created":"2020-08-12T14:20:46Z","time_last_commit":"2022-02-10T13:23:02Z","count_star":358,"count_fork":36,"count_watcher":358,"topics":["c","cpp","fast","filtered","linux","nim","pentesting","port","port-scan","port-scanner","port-scanning","redteam","scanner","security-tools","windows"],"timestamp_last_update_self":1715965752.6759958},"time_added":1697032377} +{"url":"https://github.com/snovvcrash/DivideAndScan","id":114,"valid":true,"title":"snovvcrash/DivideAndScan: Divide full port scan results and use it for targeted Nmap runs","tags":["sec","tool","misc-tool","scan-port","nmap","masscan","rust-scan","naabu","nimscan","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/snovvcrash/DivideAndScan","owner":"snovvcrash","name":"DivideAndScan","description":"Divide full port scan results and use it for targeted Nmap runs","time_created":"2021-04-05T18:28:42Z","time_last_commit":"2024-02-16T16:55:44Z","count_star":297,"count_fork":46,"count_watcher":297,"topics":["masscan","nmap","penetration-testing","port-scanning","python-automation","rustscan"],"timestamp_last_update_self":1715965752.8569536},"time_added":1697032218} +{"url":"https://github.com/Zarcolio/sitedorks","id":115,"valid":true,"title":"Zarcolio/sitedorks: Search Google/Bing/Ecosia/DuckDuckGo/Yandex/Yahoo for a search term (dork) with a default set of websites, bug bounty programs or custom collection.","tags":["sec","tool","recon","osint","search-dork","search-engine","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Zarcolio/sitedorks","owner":"Zarcolio","name":"sitedorks","description":"Search Google/Bing/Ecosia/DuckDuckGo/Yandex/Yahoo for a search term (dork) with a default set of websites, bug bounty programs or custom collection.","time_created":"2020-04-18T14:11:47Z","time_last_commit":"2024-04-27T19:54:00Z","count_star":763,"count_fork":100,"count_watcher":763,"topics":["baidu","bing","bugbounty","bugcrowd","duckduckgo","google","google-dorks","googledork","hackerone","hacking","infosec","intigriti","osint","python3","recon","reconnaissance","search","search-engines","yahoo","yandex"],"timestamp_last_update_self":1715965753.013438},"time_added":1697031450} +{"url":"https://github.com/LetsDefend/awesome-soc-analyst","id":116,"valid":true,"title":"LetsDefend/awesome-soc-analyst: Useful resources for SOC Analyst and SOC Analyst candidates.","tags":["sec","awesome","wiki","resource-collection","soc","attack-analysis","log","digital-forensics"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LetsDefend/awesome-soc-analyst","owner":"LetsDefend","name":"awesome-soc-analyst","description":"Useful resources for SOC Analyst and SOC Analyst candidates.","time_created":"2023-08-25T11:39:47Z","time_last_commit":"2023-08-28T07:02:05Z","count_star":513,"count_fork":93,"count_watcher":513,"topics":["awesome-list","cybersecurity","security","soc-analyst"],"timestamp_last_update_self":1715965753.295494},"time_added":1697031294} +{"url":"https://github.com/evyatarmeged/Raccoon","id":117,"valid":true,"title":"evyatarmeged/Raccoon: A high performance offensive security tool for reconnaissance and vulnerability scanning","tags":["sec","tool","misc-tool","recon","fingerprint","dns","subdomain","scan-port","scan-vul","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/evyatarmeged/Raccoon","owner":"evyatarmeged","name":"Raccoon","description":"A high performance offensive security tool for reconnaissance and vulnerability scanning","time_created":"2018-05-13T17:05:21Z","time_last_commit":"2024-04-12T21:44:52Z","count_star":3008,"count_fork":390,"count_watcher":3008,"topics":["enumeration","fuzzing","hacking","hacking-tool","information-gathering","offensive-security","osint","pentest-tool","pentesting","raccoon","reconnaissance","scanner","security-scanner","vulnerability-assessment","vulnerability-scanner"],"timestamp_last_update_self":1715965753.4711199},"time_added":1697031119} {"url":"https://avd.aliyun.com","id":118,"valid":true,"title":"阿里云漏洞库","tags":["sec","vul-alert","vul-search","vul-poc","vul-exp","chinese"],"comment":"","is_github_url":false,"time_added":1697030952} -{"url":"https://github.com/novuhq/novu","id":119,"valid":true,"title":"novuhq/novu: ","tags":["dev","devops","notification","infra","oss","typescript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/novuhq/novu","owner":"novuhq","name":"novu","description":"Open-Source Notification Platform. Embeddable Notification Center, E-mail, Push and Slack Integrations.","time_created":"2021-08-26T15:22:44Z","time_last_commit":"2024-05-16T16:23:10Z","count_star":33070,"count_fork":3421,"count_watcher":33070,"topics":["communication","css","email","hacktoberfest","hacktoberfest-accepted","html","javascript","nodejs","notification-center","notifications","push-notifications","react","reactjs","sms","transactional","typescript"],"timestamp_last_update_self":1715879438.5581117},"time_added":1697030885} -{"url":"https://github.com/davtur19/DotGit","id":120,"valid":true,"title":"davtur19/DotGit: An extension for checking if .git is exposed in visited websites","tags":["sec","browser-extension",".git","sensitive-info","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/davtur19/DotGit","owner":"davtur19","name":"DotGit","description":"An extension for checking if .git is exposed in visited websites","time_created":"2019-09-11T19:06:31Z","time_last_commit":"2023-12-06T01:01:38Z","count_star":311,"count_fork":32,"count_watcher":311,"topics":["browser-extension","chrome-extension","firefox-addon"],"timestamp_last_update_self":1715879438.7348194},"time_added":1694681240} -{"url":"https://github.com/dwisiswant0/awesome-oneliner-bugbounty","id":121,"valid":true,"title":"dwisiswant0/awesome-oneliner-bugbounty: A collection of awesome one-liner scripts especially for bug bounty tips.","tags":["sec","awesome","bug-bounty","resource-collection","one-liner","command"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dwisiswant0/awesome-oneliner-bugbounty","owner":"dwisiswant0","name":"awesome-oneliner-bugbounty","description":"A collection of awesome one-liner scripts especially for bug bounty tips.","time_created":"2020-08-17T11:19:54Z","time_last_commit":"2023-10-11T10:12:49Z","count_star":2452,"count_fork":549,"count_watcher":2452,"topics":["awesome","bash","bug-bounty","bugbounty","bugbountytips","hacktoberfest","liner-scripts","one-liners","recon"],"timestamp_last_update_self":1715879438.9684176},"time_added":1694681076} +{"url":"https://github.com/novuhq/novu","id":119,"valid":true,"title":"novuhq/novu: ","tags":["dev","devops","notification","infra","oss","typescript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/novuhq/novu","owner":"novuhq","name":"novu","description":"Open-Source Notification Platform. Embeddable Notification Center, E-mail, Push and Slack Integrations.","time_created":"2021-08-26T15:22:44Z","time_last_commit":"2024-05-17T16:59:06Z","count_star":33133,"count_fork":3426,"count_watcher":33133,"topics":["communication","css","email","hacktoberfest","hacktoberfest-accepted","html","javascript","nodejs","notification-center","notifications","push-notifications","react","reactjs","sms","transactional","typescript"],"timestamp_last_update_self":1715965753.64964},"time_added":1697030885} +{"url":"https://github.com/davtur19/DotGit","id":120,"valid":true,"title":"davtur19/DotGit: An extension for checking if .git is exposed in visited websites","tags":["sec","browser-extension",".git","sensitive-info","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/davtur19/DotGit","owner":"davtur19","name":"DotGit","description":"An extension for checking if .git is exposed in visited websites","time_created":"2019-09-11T19:06:31Z","time_last_commit":"2023-12-06T01:01:38Z","count_star":311,"count_fork":32,"count_watcher":311,"topics":["browser-extension","chrome-extension","firefox-addon"],"timestamp_last_update_self":1715965753.8174403},"time_added":1694681240} +{"url":"https://github.com/dwisiswant0/awesome-oneliner-bugbounty","id":121,"valid":true,"title":"dwisiswant0/awesome-oneliner-bugbounty: A collection of awesome one-liner scripts especially for bug bounty tips.","tags":["sec","awesome","bug-bounty","resource-collection","one-liner","command"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dwisiswant0/awesome-oneliner-bugbounty","owner":"dwisiswant0","name":"awesome-oneliner-bugbounty","description":"A collection of awesome one-liner scripts especially for bug bounty tips.","time_created":"2020-08-17T11:19:54Z","time_last_commit":"2023-10-11T10:12:49Z","count_star":2453,"count_fork":549,"count_watcher":2453,"topics":["awesome","bash","bug-bounty","bugbounty","bugbountytips","hacktoberfest","liner-scripts","one-liners","recon"],"timestamp_last_update_self":1715965753.989039},"time_added":1694681076} {"url":"https://www.vipread.com","id":122,"valid":true,"title":"信息安全知识库 vipread.com","tags":["sec","resource-collection","article","aggregator-site","chinese"],"comment":"","is_github_url":false,"time_added":1694680794} {"url":"https://sec.cafe","id":123,"valid":true,"title":"最新漏洞 | SEC.CAFE 安全咖啡","tags":["sec","vul-alert","chinese"],"comment":"","is_github_url":false,"time_added":1694680753} -{"url":"https://github.com/KathanP19/JSFScan.sh","id":124,"valid":true,"title":"KathanP19/JSFScan.sh: Automation for javascript recon in bug bounty.","tags":["sec","recon","javascript","attack-surface","enum-url","sensitive-info","dom-xss","bug-bounty","bug-hunt","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/KathanP19/JSFScan.sh","owner":"KathanP19","name":"JSFScan.sh","description":"Automation for javascript recon in bug bounty. ","time_created":"2020-06-30T06:05:32Z","time_last_commit":"2023-09-09T15:10:22Z","count_star":828,"count_fork":162,"count_watcher":828,"topics":["bugbounty","bugbounty-tool","javascript-recon"],"timestamp_last_update_self":1715879439.1316183},"time_added":1694680715} -{"url":"https://github.com/jeremylong/DependencyCheck","id":125,"valid":true,"title":"jeremylong/DependencyCheck: OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.","tags":["sec","tool","audit","sca","maven","plugin","jar","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jeremylong/DependencyCheck","owner":"jeremylong","name":"DependencyCheck","description":"OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.","time_created":"2012-09-03T20:43:30Z","time_last_commit":"2024-05-16T01:02:31Z","count_star":5929,"count_fork":1205,"count_watcher":5929,"topics":["ant-task","build-tool","gradle-plugin","jenkins-plugin","maven-plugin","security","security-audit","software-composition-analysis","vulnerability-detection"],"timestamp_last_update_self":1715879439.3125372},"time_added":1694506138} -{"url":"https://github.com/ShadowMccc/MemoryEvasion","id":126,"valid":true,"title":"ShadowMccc/MemoryEvasion: A Cobalt Strike memory evasion loader for redteamers","tags":["sec","tool","red-team","post-exploitation","cobalt-strike","memory-trojan","defence-evasion","edr-evasion","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ShadowMccc/MemoryEvasion","owner":"ShadowMccc","name":"MemoryEvasion","description":"A Cobalt Strike memory evasion loader for redteamers","time_created":"2022-11-18T04:30:03Z","time_last_commit":"2023-02-11T16:24:19Z","count_star":92,"count_fork":10,"count_watcher":92,"timestamp_last_update_self":1715879439.5041926},"time_added":1693885968} -{"url":"https://github.com/j3ssie/metabigor","id":127,"valid":true,"title":"j3ssie/metabigor: OSINT tools and more but without API ke","tags":["sec","tool","recon","osint","asn","scan-port","certificate","whois","google-analytics","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/j3ssie/metabigor","owner":"j3ssie","name":"metabigor","description":"OSINT tools and more but without API key","time_created":"2019-05-24T06:47:00Z","time_last_commit":"2024-04-19T13:12:11Z","count_star":1149,"count_fork":166,"count_watcher":1149,"topics":["asn","bug-bounty","bugbounty","bugbounty-tools","bugbountytips","infosec","ip-osint","ip-range","osint","pentesting","recon","reconnaissance","security","security-tools","subdomain","subdomains"],"timestamp_last_update_self":1715879439.6627553},"time_added":1693884308} +{"url":"https://github.com/KathanP19/JSFScan.sh","id":124,"valid":true,"title":"KathanP19/JSFScan.sh: Automation for javascript recon in bug bounty.","tags":["sec","recon","javascript","attack-surface","enum-url","sensitive-info","dom-xss","bug-bounty","bug-hunt","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/KathanP19/JSFScan.sh","owner":"KathanP19","name":"JSFScan.sh","description":"Automation for javascript recon in bug bounty. ","time_created":"2020-06-30T06:05:32Z","time_last_commit":"2023-09-09T15:10:22Z","count_star":827,"count_fork":163,"count_watcher":827,"topics":["bugbounty","bugbounty-tool","javascript-recon"],"timestamp_last_update_self":1715965754.1566474},"time_added":1694680715} +{"url":"https://github.com/jeremylong/DependencyCheck","id":125,"valid":true,"title":"jeremylong/DependencyCheck: OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.","tags":["sec","tool","audit","sca","maven","plugin","jar","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jeremylong/DependencyCheck","owner":"jeremylong","name":"DependencyCheck","description":"OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.","time_created":"2012-09-03T20:43:30Z","time_last_commit":"2024-05-17T12:39:08Z","count_star":5931,"count_fork":1205,"count_watcher":5931,"topics":["ant-task","build-tool","gradle-plugin","jenkins-plugin","maven-plugin","security","security-audit","software-composition-analysis","vulnerability-detection"],"timestamp_last_update_self":1715965754.3117511},"time_added":1694506138} +{"url":"https://github.com/ShadowMccc/MemoryEvasion","id":126,"valid":true,"title":"ShadowMccc/MemoryEvasion: A Cobalt Strike memory evasion loader for redteamers","tags":["sec","tool","red-team","post-exploitation","cobalt-strike","memory-trojan","defence-evasion","edr-evasion","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ShadowMccc/MemoryEvasion","owner":"ShadowMccc","name":"MemoryEvasion","description":"A Cobalt Strike memory evasion loader for redteamers","time_created":"2022-11-18T04:30:03Z","time_last_commit":"2023-02-11T16:24:19Z","count_star":92,"count_fork":10,"count_watcher":92,"timestamp_last_update_self":1715965754.4976542},"time_added":1693885968} +{"url":"https://github.com/j3ssie/metabigor","id":127,"valid":true,"title":"j3ssie/metabigor: OSINT tools and more but without API ke","tags":["sec","tool","recon","osint","asn","scan-port","certificate","whois","google-analytics","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/j3ssie/metabigor","owner":"j3ssie","name":"metabigor","description":"OSINT tools and more but without API key","time_created":"2019-05-24T06:47:00Z","time_last_commit":"2024-04-19T13:12:11Z","count_star":1149,"count_fork":166,"count_watcher":1149,"topics":["asn","bug-bounty","bugbounty","bugbounty-tools","bugbountytips","infosec","ip-osint","ip-range","osint","pentesting","recon","reconnaissance","security","security-tools","subdomain","subdomains"],"timestamp_last_update_self":1715965754.6767552},"time_added":1693884308} {"url":"https://gamehacking.academy/about","id":128,"valid":true,"title":"About - Game Hacking Academy","tags":["sec","course","vul-playground","vul-lab","vul-testbed","vul-simulation"],"comment":"","is_github_url":false,"time_added":1693791838} -{"url":"https://github.com/1modm/petereport","id":129,"valid":true,"title":"1modm/petereport: PeTeReport is an open-source application vulnerability reporting tool.","tags":["sec","tool","report","oss","django"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/1modm/petereport","owner":"1modm","name":"petereport","description":"PeTeReport is an open-source application vulnerability reporting tool.","time_created":"2021-08-18T13:46:42Z","time_last_commit":"2024-04-19T09:07:14Z","count_star":445,"count_fork":130,"count_watcher":445,"timestamp_last_update_self":1715879439.8141403},"time_added":1693742369} -{"url":"https://github.com/Malwareman007/Scanner-and-Patcher","id":130,"valid":true,"title":"Malwareman007/Scanner-and-Patcher: A Web Vulnerability Scanner and Patcher","tags":["sec","misc-tool","scan-vul","web","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Malwareman007/Scanner-and-Patcher","owner":"Malwareman007","name":"Scanner-and-Patcher","description":"A Web Vulnerability Scanner and Patcher ","time_created":"2022-04-01T20:35:52Z","time_last_commit":"2024-04-16T05:03:13Z","count_star":146,"count_fork":46,"count_watcher":146,"topics":["exploits","hacking","infosec","log4j","nikto","nmap","patcher","pentesting","scanner","security","security-audit","security-scanner","security-tools","vulnerabilities","vulnerability","vulnerability-detection","vulnerability-scanners"],"timestamp_last_update_self":1715879439.955421},"time_added":1693741896} -{"url":"https://github.com/adeyosemanputra/pygoat","id":131,"valid":true,"title":"adeyosemanputra/pygoat: intentionally vuln web Application Security in django","tags":["sec","vul-testbed","vul-simulation","vul-playground","django","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/adeyosemanputra/pygoat","owner":"adeyosemanputra","name":"pygoat","description":"intentionally vuln web Application Security in django","time_created":"2020-05-19T21:32:23Z","time_last_commit":"2024-05-14T20:40:29Z","count_star":189,"count_fork":609,"count_watcher":189,"timestamp_last_update_self":1715879440.1211162},"time_added":1693629872} -{"url":"https://github.com/Zigrin-Security/CakeFuzzer","id":132,"valid":true,"title":"Zigrin-Security/CakeFuzzer: Cake Fuzzer is a project that is meant to help automatically and continuously discover vulnerabilities in web applications created based on specific frameworks with very limited false positives.","tags":["sec","tool","scan-vul","cakephp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Zigrin-Security/CakeFuzzer","owner":"Zigrin-Security","name":"CakeFuzzer","description":"Cake Fuzzer is a project that is meant to help automatically and continuously discover vulnerabilities in web applications created based on specific frameworks with very limited false positives.","time_created":"2023-03-30T15:00:59Z","time_last_commit":"2023-12-10T19:26:05Z","count_star":88,"count_fork":8,"count_watcher":88,"topics":["cybersecurity","dast","hacking","iast","sast"],"timestamp_last_update_self":1715879440.298302},"time_added":1693619914} -{"url":"https://github.com/dsdanielpark/Bard-API","id":133,"valid":true,"title":"dsdanielpark/Bard-API: The unofficial python package that returns response of Google Bard through cookie value.","tags":["dev","python","module","library","chatbot","bard","google","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dsdanielpark/Bard-API","owner":"dsdanielpark","name":"Bard-API","is_archived":true,"description":"The unofficial python package that returns response of Google Bard through cookie value.","time_created":"2023-05-11T17:54:48Z","time_last_commit":"2024-04-24T10:38:31Z","count_star":5375,"count_fork":535,"count_watcher":5375,"topics":["ai-api","api","bard","bard-api","chatbot","google","google-bard","google-bard-api","google-bard-python","google-maps-api","googlebard","llm","nlp"],"timestamp_last_update_self":1715879440.4769628},"time_added":1693619607} +{"url":"https://github.com/1modm/petereport","id":129,"valid":true,"title":"1modm/petereport: PeTeReport is an open-source application vulnerability reporting tool.","tags":["sec","tool","report","oss","django"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/1modm/petereport","owner":"1modm","name":"petereport","description":"PeTeReport is an open-source application vulnerability reporting tool.","time_created":"2021-08-18T13:46:42Z","time_last_commit":"2024-04-19T09:07:14Z","count_star":446,"count_fork":130,"count_watcher":446,"timestamp_last_update_self":1715965754.8485115},"time_added":1693742369} +{"url":"https://github.com/Malwareman007/Scanner-and-Patcher","id":130,"valid":true,"title":"Malwareman007/Scanner-and-Patcher: A Web Vulnerability Scanner and Patcher","tags":["sec","misc-tool","scan-vul","web","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Malwareman007/Scanner-and-Patcher","owner":"Malwareman007","name":"Scanner-and-Patcher","description":"A Web Vulnerability Scanner and Patcher ","time_created":"2022-04-01T20:35:52Z","time_last_commit":"2024-04-16T05:03:13Z","count_star":146,"count_fork":46,"count_watcher":146,"topics":["exploits","hacking","infosec","log4j","nikto","nmap","patcher","pentesting","scanner","security","security-audit","security-scanner","security-tools","vulnerabilities","vulnerability","vulnerability-detection","vulnerability-scanners"],"timestamp_last_update_self":1715965755.0294085},"time_added":1693741896} +{"url":"https://github.com/adeyosemanputra/pygoat","id":131,"valid":true,"title":"adeyosemanputra/pygoat: intentionally vuln web Application Security in django","tags":["sec","vul-testbed","vul-simulation","vul-playground","django","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/adeyosemanputra/pygoat","owner":"adeyosemanputra","name":"pygoat","description":"intentionally vuln web Application Security in django","time_created":"2020-05-19T21:32:23Z","time_last_commit":"2024-05-14T20:40:29Z","count_star":188,"count_fork":609,"count_watcher":188,"timestamp_last_update_self":1715965755.1893432},"time_added":1693629872} +{"url":"https://github.com/Zigrin-Security/CakeFuzzer","id":132,"valid":true,"title":"Zigrin-Security/CakeFuzzer: Cake Fuzzer is a project that is meant to help automatically and continuously discover vulnerabilities in web applications created based on specific frameworks with very limited false positives.","tags":["sec","tool","scan-vul","cakephp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Zigrin-Security/CakeFuzzer","owner":"Zigrin-Security","name":"CakeFuzzer","description":"Cake Fuzzer is a project that is meant to help automatically and continuously discover vulnerabilities in web applications created based on specific frameworks with very limited false positives.","time_created":"2023-03-30T15:00:59Z","time_last_commit":"2023-12-10T19:26:05Z","count_star":88,"count_fork":8,"count_watcher":88,"topics":["cybersecurity","dast","hacking","iast","sast"],"timestamp_last_update_self":1715965755.3788586},"time_added":1693619914} +{"url":"https://github.com/dsdanielpark/Bard-API","id":133,"valid":true,"title":"dsdanielpark/Bard-API: The unofficial python package that returns response of Google Bard through cookie value.","tags":["dev","python","module","library","chatbot","bard","google","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dsdanielpark/Bard-API","owner":"dsdanielpark","name":"Bard-API","is_archived":true,"description":"The unofficial python package that returns response of Google Bard through cookie value.","time_created":"2023-05-11T17:54:48Z","time_last_commit":"2024-04-24T10:38:31Z","count_star":5374,"count_fork":536,"count_watcher":5374,"topics":["ai-api","api","bard","bard-api","chatbot","google","google-bard","google-bard-api","google-bard-python","google-maps-api","googlebard","llm","nlp"],"timestamp_last_update_self":1715965755.5395281},"time_added":1693619607} {"url":"https://fluidattacks.com/blog/osee-review/","id":134,"valid":true,"title":"OSEE, an Unexpected Journey | Blog | Fluid Attacks","tags":["article","sec","tips","certification","offsec","osee"],"comment":"","is_github_url":false,"time_added":1693534267} -{"url":"https://github.com/RAJANAGORI/Nightingale","id":135,"valid":true,"title":"RAJANAGORI/Nightingale: It's a Docker Environment for Pentesting which having all the required tool for VAPT.","tags":["sec","red-team","infra-setup","docker","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RAJANAGORI/Nightingale","owner":"RAJANAGORI","name":"Nightingale","description":"It's a Docker Environment for Pentesting which having all the required tool for VAPT.","time_created":"2020-10-04T16:38:40Z","time_last_commit":"2024-05-11T20:46:54Z","count_star":198,"count_fork":28,"count_watcher":198,"topics":["bugbounty","cybersecurity","docker-image","hacking","hacking-tools","htb","nightingale","osint","owasp","penetration-testing","pentest-tool","pentesting","platform-independent","vulnerabilities"],"timestamp_last_update_self":1715879440.6625216},"time_added":1693498850} -{"url":"https://github.com/Quitten/Autorize","id":136,"valid":true,"title":"Quitten/Autorize: Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests","tags":["sec","burpsuite","burpsuite-extension","web","unauthorized-access","privilege-escalation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Quitten/Autorize","owner":"Quitten","name":"Autorize","description":"Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests","time_created":"2015-02-13T03:47:50Z","time_last_commit":"2024-04-08T20:58:57Z","count_star":889,"count_fork":190,"count_watcher":889,"topics":["application-security","authorization","authorization-enforcement","burp-plugin","burpsuite","jython"],"timestamp_last_update_self":1715879440.8566475},"time_added":1693359433} -{"url":"https://github.com/SleepingBag945/dddd","id":137,"valid":true,"title":"SleepingBag945/dddd: 工具名称dddd(带带弟弟),是一款支持多种输入格式,主/被动指纹识别且使用简单的供应链漏洞探测工具。协助红队人员快速收集信息,测绘目标资产,寻找薄弱点。支持从Hunter、Fofa批量拉取目标。","tags":["sec","tool","recon","fingerprint","passive","redis","scan-vul","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SleepingBag945/dddd","owner":"SleepingBag945","name":"dddd","description":"dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标","time_created":"2023-08-18T06:18:19Z","time_last_commit":"2024-05-15T07:12:14Z","count_star":755,"count_fork":76,"count_watcher":755,"timestamp_last_update_self":1715879441.0186281},"time_added":1693210298} -{"url":"https://github.com/sml2h3/ddddocr","id":138,"valid":true,"title":"sml2h3/ddddocr: 带带弟弟 通用验证码识别OCR pypi版","tags":["dev","sec","tool","captcha-crack","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sml2h3/ddddocr","owner":"sml2h3","name":"ddddocr","description":"带带弟弟 通用验证码识别OCR pypi版","time_created":"2021-07-14T09:00:06Z","time_last_commit":"2024-05-06T09:35:56Z","count_star":8426,"count_fork":1550,"count_watcher":8426,"topics":["captcha","ddddocr","ocr"],"timestamp_last_update_self":1715879441.2251256},"time_added":1693210217} -{"url":"https://github.com/juice-shop/juice-shop","id":139,"valid":true,"title":"juice-shop/juice-shop: OWASP Juice Shop: Probably the most modern and sophisticated insecure web application","tags":["sec","owasp","vul-lab","vul-simulation","vul-testbed","vul-playground","web"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/juice-shop/juice-shop","owner":"juice-shop","name":"juice-shop","description":"OWASP Juice Shop: Probably the most modern and sophisticated insecure web application","time_created":"2014-09-19T14:53:06Z","time_last_commit":"2024-05-16T12:59:54Z","count_star":9619,"count_fork":9443,"count_watcher":9619,"topics":["24pullrequests","application-security","appsec","ctf","hacking","hacktoberfest","javascript","owasp","owasp-top-10","owasp-top-ten","pentesting","security","vulnapp","vulnerable"],"timestamp_last_update_self":1715879441.4218946},"time_added":1692847639} -{"url":"https://github.com/vavkamil/awesome-vulnerable-apps","id":140,"valid":true,"title":"vavkamil/awesome-vulnerable-apps: Awesome Vulnerable Applications","tags":["sec","awesome","resource-collection","vul-lab","vul-simulation","vul-testbed","vul-playground"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vavkamil/awesome-vulnerable-apps","owner":"vavkamil","name":"awesome-vulnerable-apps","description":"Awesome Vulnerable Applications","time_created":"2019-09-23T20:30:57Z","time_last_commit":"2024-05-16T12:47:54Z","count_star":851,"count_fork":145,"count_watcher":851,"topics":["awesome","awesome-list","bug","bugbounty","hacking","penetration-testing","security","vulnerable","vulnerable-applications"],"timestamp_last_update_self":1715879441.5669968},"time_added":1692846873} -{"url":"https://github.com/timb-machine/linux-malware","id":141,"valid":true,"title":"timb-machine/linux-malware: Tracking interesting Linux (and UNIX) malware. Send PRs","tags":["sec","resource-collection","malware","linux","unix"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/timb-machine/linux-malware","owner":"timb-machine","name":"linux-malware","description":"Tracking interesting Linux (and UNIX) malware. Send PRs","time_created":"2021-07-20T20:44:00Z","time_last_commit":"2024-03-15T03:55:32Z","count_star":1092,"count_fork":90,"count_watcher":1092,"timestamp_last_update_self":1715879441.742486},"time_added":1692707802} +{"url":"https://github.com/RAJANAGORI/Nightingale","id":135,"valid":true,"title":"RAJANAGORI/Nightingale: It's a Docker Environment for Pentesting which having all the required tool for VAPT.","tags":["sec","red-team","infra-setup","docker","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RAJANAGORI/Nightingale","owner":"RAJANAGORI","name":"Nightingale","description":"It's a Docker Environment for Pentesting which having all the required tool for VAPT.","time_created":"2020-10-04T16:38:40Z","time_last_commit":"2024-05-11T20:46:54Z","count_star":198,"count_fork":28,"count_watcher":198,"topics":["bugbounty","cybersecurity","docker-image","hacking","hacking-tools","htb","nightingale","osint","owasp","penetration-testing","pentest-tool","pentesting","platform-independent","vulnerabilities"],"timestamp_last_update_self":1715965755.6980686},"time_added":1693498850} +{"url":"https://github.com/Quitten/Autorize","id":136,"valid":true,"title":"Quitten/Autorize: Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests","tags":["sec","burpsuite","burpsuite-extension","web","unauthorized-access","privilege-escalation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Quitten/Autorize","owner":"Quitten","name":"Autorize","description":"Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests","time_created":"2015-02-13T03:47:50Z","time_last_commit":"2024-04-08T20:58:57Z","count_star":888,"count_fork":190,"count_watcher":888,"topics":["application-security","authorization","authorization-enforcement","burp-plugin","burpsuite","jython"],"timestamp_last_update_self":1715965755.87696},"time_added":1693359433} +{"url":"https://github.com/SleepingBag945/dddd","id":137,"valid":true,"title":"SleepingBag945/dddd: 工具名称dddd(带带弟弟),是一款支持多种输入格式,主/被动指纹识别且使用简单的供应链漏洞探测工具。协助红队人员快速收集信息,测绘目标资产,寻找薄弱点。支持从Hunter、Fofa批量拉取目标。","tags":["sec","tool","recon","fingerprint","passive","redis","scan-vul","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SleepingBag945/dddd","owner":"SleepingBag945","name":"dddd","description":"dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标","time_created":"2023-08-18T06:18:19Z","time_last_commit":"2024-05-15T07:12:14Z","count_star":761,"count_fork":76,"count_watcher":761,"timestamp_last_update_self":1715965756.056779},"time_added":1693210298} +{"url":"https://github.com/sml2h3/ddddocr","id":138,"valid":true,"title":"sml2h3/ddddocr: 带带弟弟 通用验证码识别OCR pypi版","tags":["dev","sec","tool","captcha-crack","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sml2h3/ddddocr","owner":"sml2h3","name":"ddddocr","description":"带带弟弟 通用验证码识别OCR pypi版","time_created":"2021-07-14T09:00:06Z","time_last_commit":"2024-05-06T09:35:56Z","count_star":8435,"count_fork":1552,"count_watcher":8435,"topics":["captcha","ddddocr","ocr"],"timestamp_last_update_self":1715965756.2324543},"time_added":1693210217} +{"url":"https://github.com/juice-shop/juice-shop","id":139,"valid":true,"title":"juice-shop/juice-shop: OWASP Juice Shop: Probably the most modern and sophisticated insecure web application","tags":["sec","owasp","vul-lab","vul-simulation","vul-testbed","vul-playground","web"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/juice-shop/juice-shop","owner":"juice-shop","name":"juice-shop","description":"OWASP Juice Shop: Probably the most modern and sophisticated insecure web application","time_created":"2014-09-19T14:53:06Z","time_last_commit":"2024-05-17T04:28:04Z","count_star":9622,"count_fork":9448,"count_watcher":9622,"topics":["24pullrequests","application-security","appsec","ctf","hacking","hacktoberfest","javascript","owasp","owasp-top-10","owasp-top-ten","pentesting","security","vulnapp","vulnerable"],"timestamp_last_update_self":1715965756.4304519},"time_added":1692847639} +{"url":"https://github.com/vavkamil/awesome-vulnerable-apps","id":140,"valid":true,"title":"vavkamil/awesome-vulnerable-apps: Awesome Vulnerable Applications","tags":["sec","awesome","resource-collection","vul-lab","vul-simulation","vul-testbed","vul-playground"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vavkamil/awesome-vulnerable-apps","owner":"vavkamil","name":"awesome-vulnerable-apps","description":"Awesome Vulnerable Applications","time_created":"2019-09-23T20:30:57Z","time_last_commit":"2024-05-17T13:14:12Z","count_star":851,"count_fork":144,"count_watcher":851,"topics":["awesome","awesome-list","bug","bugbounty","hacking","penetration-testing","security","vulnerable","vulnerable-applications"],"timestamp_last_update_self":1715965756.5946324},"time_added":1692846873} +{"url":"https://github.com/timb-machine/linux-malware","id":141,"valid":true,"title":"timb-machine/linux-malware: Tracking interesting Linux (and UNIX) malware. Send PRs","tags":["sec","resource-collection","malware","linux","unix"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/timb-machine/linux-malware","owner":"timb-machine","name":"linux-malware","description":"Tracking interesting Linux (and UNIX) malware. Send PRs","time_created":"2021-07-20T20:44:00Z","time_last_commit":"2024-03-15T03:55:32Z","count_star":1092,"count_fork":90,"count_watcher":1092,"timestamp_last_update_self":1715965756.8375282},"time_added":1692707802} {"url":"http://www.justanotherhacker.com","id":142,"valid":true,"title":"Just another hacker","tags":["blog","sec","research","dev","personal"],"comment":"","is_github_url":false,"time_added":1692668624} -{"url":"https://github.com/wireghoul/graudit","id":143,"valid":true,"title":"wireghoul/graudit: grep rough audit - source code auditing tool","tags":["sec","tool","code-audit","static-analysis","grep","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wireghoul/graudit","owner":"wireghoul","name":"graudit","description":"grep rough audit - source code auditing tool","time_created":"2009-06-14T05:59:17Z","time_last_commit":"2024-04-09T08:28:57Z","count_star":1372,"count_fork":237,"count_watcher":1372,"topics":["security","security-audit","security-tools","shell","source-code","vulnerability-detection"],"timestamp_last_update_self":1715879441.9042308},"time_added":1692668438} -{"url":"https://github.com/getumbrel/llama-gpt","id":144,"valid":true,"title":"getumbrel/llama-gpt: A self-hosted, offline, ChatGPT-like chatbot. Powered by Llama 2. 100% private, with no data leaving your device.","tags":["ai","dev","machine-learning","gpt","chatbot","gpt-private","oss","typescript","docker"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/getumbrel/llama-gpt","owner":"getumbrel","name":"llama-gpt","description":"A self-hosted, offline, ChatGPT-like chatbot. Powered by Llama 2. 100% private, with no data leaving your device. New: Code Llama support!","time_created":"2023-07-22T20:12:54Z","time_last_commit":"2024-04-23T18:56:06Z","count_star":10384,"count_fork":659,"count_watcher":10384,"topics":["ai","chatgpt","code-llama","codellama","gpt","gpt-4","gpt4all","llama","llama-2","llama-cpp","llama2","llamacpp","llm","localai","openai","self-hosted"],"timestamp_last_update_self":1715879442.100588},"time_added":1692584683} +{"url":"https://github.com/wireghoul/graudit","id":143,"valid":true,"title":"wireghoul/graudit: grep rough audit - source code auditing tool","tags":["sec","tool","code-audit","static-analysis","grep","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wireghoul/graudit","owner":"wireghoul","name":"graudit","description":"grep rough audit - source code auditing tool","time_created":"2009-06-14T05:59:17Z","time_last_commit":"2024-04-09T08:28:57Z","count_star":1373,"count_fork":237,"count_watcher":1373,"topics":["security","security-audit","security-tools","shell","source-code","vulnerability-detection"],"timestamp_last_update_self":1715965757.0146718},"time_added":1692668438} +{"url":"https://github.com/getumbrel/llama-gpt","id":144,"valid":true,"title":"getumbrel/llama-gpt: A self-hosted, offline, ChatGPT-like chatbot. Powered by Llama 2. 100% private, with no data leaving your device.","tags":["ai","dev","machine-learning","gpt","chatbot","gpt-private","oss","typescript","docker"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/getumbrel/llama-gpt","owner":"getumbrel","name":"llama-gpt","description":"A self-hosted, offline, ChatGPT-like chatbot. Powered by Llama 2. 100% private, with no data leaving your device. New: Code Llama support!","time_created":"2023-07-22T20:12:54Z","time_last_commit":"2024-04-23T18:56:06Z","count_star":10388,"count_fork":659,"count_watcher":10388,"topics":["ai","chatgpt","code-llama","codellama","gpt","gpt-4","gpt4all","llama","llama-2","llama-cpp","llama2","llamacpp","llm","localai","openai","self-hosted"],"timestamp_last_update_self":1715965757.2179656},"time_added":1692584683} {"url":"https://easywithai.com","id":145,"valid":true,"title":"Easy With AI - Best AI Tools & Services","tags":["ai","tool","resource-collection","efficiency"],"comment":"","is_github_url":false,"time_added":1692196517} -{"url":"https://github.com/GhostManager/Ghostwriter","id":146,"valid":true,"title":"GhostManager/Ghostwriter: The SpecterOps project management and reporting engine","tags":["sec","tool","red-team","report","cooperation","oss","python","django"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GhostManager/Ghostwriter","owner":"GhostManager","name":"Ghostwriter","description":"The SpecterOps project management and reporting engine","time_created":"2019-07-16T21:19:43Z","time_last_commit":"2024-05-15T22:56:45Z","count_star":1193,"count_fork":168,"count_watcher":1193,"topics":["informationsecurity","penetration-testing","red-team","reporting"],"timestamp_last_update_self":1715879442.3340306},"time_added":1692153967} -{"url":"https://github.com/leebaird/discover","id":147,"valid":true,"title":"leebaird/discover: Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.","tags":["sec","tool","misc-tool","recon","enum-risk","scan-port","scan-vul","fingerprint","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/leebaird/discover","owner":"leebaird","name":"discover","description":"Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.","time_created":"2013-10-28T17:05:04Z","time_last_commit":"2024-05-06T19:08:50Z","count_star":3342,"count_fork":814,"count_watcher":3342,"topics":["bash","enumeration","information-gathering","kali-linux","metasploit","nmap","osint","payload-generator","pentesting","recon","reconnaissance","red-team","scanning"],"timestamp_last_update_self":1715879442.4809153},"time_added":1692153834} -{"url":"https://github.com/TH3xACE/SUDO_KILLER","id":148,"valid":true,"title":"TH3xACE/SUDO_KILLER: A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowin","tags":["sec","tool","red-team","post-exploitation","privilege-escalation","linux","unix","sudo","misconfig","oss","c","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TH3xACE/SUDO_KILLER","owner":"TH3xACE","name":"SUDO_KILLER","description":"A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.","time_created":"2018-12-07T21:08:02Z","time_last_commit":"2024-05-15T21:03:43Z","count_star":2102,"count_fork":245,"count_watcher":2102,"topics":["abuse-sudo","ctf","cve","exploits","linux-exploits","misconfiguration","oscp","oscp-journey","oscp-prep","oscp-tools","pentest","pentest-tool","privilege-escalation","sudo","sudo-exploitation"],"timestamp_last_update_self":1715879442.669625},"time_added":1692153560} -{"url":"https://github.com/roottusk/vapi","id":149,"valid":true,"title":"roottusk/vapi: vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.","tags":["sec","vul-simulation","vul-lab","vul-playground","vul-testbed","api","docker","oss","php"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/roottusk/vapi","owner":"roottusk","name":"vapi","description":"vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.","time_created":"2020-09-06T15:10:46Z","time_last_commit":"2023-08-11T22:44:16Z","count_star":1116,"count_fork":290,"count_watcher":1116,"topics":["api","apitop10","appsec","appsec-tutorials","bugbounty","cors","docker","exercises","hacktoberfest","hacktoberfest-accepted","owasp","owasp-top-10","owasp-top-ten","php","postman","vulnerable-application"],"timestamp_last_update_self":1715879442.8200533},"time_added":1692018854} +{"url":"https://github.com/GhostManager/Ghostwriter","id":146,"valid":true,"title":"GhostManager/Ghostwriter: The SpecterOps project management and reporting engine","tags":["sec","tool","red-team","report","cooperation","oss","python","django"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GhostManager/Ghostwriter","owner":"GhostManager","name":"Ghostwriter","description":"The SpecterOps project management and reporting engine","time_created":"2019-07-16T21:19:43Z","time_last_commit":"2024-05-15T22:56:45Z","count_star":1195,"count_fork":168,"count_watcher":1195,"topics":["informationsecurity","penetration-testing","red-team","reporting"],"timestamp_last_update_self":1715965757.4119127},"time_added":1692153967} +{"url":"https://github.com/leebaird/discover","id":147,"valid":true,"title":"leebaird/discover: Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.","tags":["sec","tool","misc-tool","recon","enum-risk","scan-port","scan-vul","fingerprint","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/leebaird/discover","owner":"leebaird","name":"discover","description":"Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.","time_created":"2013-10-28T17:05:04Z","time_last_commit":"2024-05-06T19:08:50Z","count_star":3344,"count_fork":815,"count_watcher":3344,"topics":["bash","enumeration","information-gathering","kali-linux","metasploit","nmap","osint","payload-generator","pentesting","recon","reconnaissance","red-team","scanning"],"timestamp_last_update_self":1715965757.5925283},"time_added":1692153834} +{"url":"https://github.com/TH3xACE/SUDO_KILLER","id":148,"valid":true,"title":"TH3xACE/SUDO_KILLER: A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowin","tags":["sec","tool","red-team","post-exploitation","privilege-escalation","linux","unix","sudo","misconfig","oss","c","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TH3xACE/SUDO_KILLER","owner":"TH3xACE","name":"SUDO_KILLER","description":"A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.","time_created":"2018-12-07T21:08:02Z","time_last_commit":"2024-05-15T21:03:43Z","count_star":2103,"count_fork":245,"count_watcher":2103,"topics":["abuse-sudo","ctf","cve","exploits","linux-exploits","misconfiguration","oscp","oscp-journey","oscp-prep","oscp-tools","pentest","pentest-tool","privilege-escalation","sudo","sudo-exploitation"],"timestamp_last_update_self":1715965757.7821336},"time_added":1692153560} +{"url":"https://github.com/roottusk/vapi","id":149,"valid":true,"title":"roottusk/vapi: vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.","tags":["sec","vul-simulation","vul-lab","vul-playground","vul-testbed","api","docker","oss","php"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/roottusk/vapi","owner":"roottusk","name":"vapi","description":"vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.","time_created":"2020-09-06T15:10:46Z","time_last_commit":"2023-08-11T22:44:16Z","count_star":1116,"count_fork":290,"count_watcher":1116,"topics":["api","apitop10","appsec","appsec-tutorials","bugbounty","cors","docker","exercises","hacktoberfest","hacktoberfest-accepted","owasp","owasp-top-10","owasp-top-ten","php","postman","vulnerable-application"],"timestamp_last_update_self":1715965757.9533973},"time_added":1692018854} {"url":"http://www.brianapps.net/sizer4/","id":150,"valid":true,"title":"Sizer 4.0 by Brian Apps","tags":["dev","video","tool","windows","window-resize"],"comment":"","is_github_url":false,"time_added":1691480178} {"url":"https://app.monosketch.io","id":151,"valid":true,"title":"MonoSketch","tags":["dev","tool","online","diagram","diagram-ascii"],"comment":"","is_github_url":false,"time_added":1691465182} -{"url":"https://github.com/tuanchauict/MonoSketch","id":152,"valid":true,"title":"tuanchauict/MonoSketch: MonoSketch is a powerful ASCII sketching and diagramming app that lets you effortlessly transform your ideas into visually stunning designs.","tags":["dev","tool","diagram","diagram-ascii","oss","kotlin"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tuanchauict/MonoSketch","owner":"tuanchauict","name":"MonoSketch","description":"An ASCII graph drawing app","time_created":"2020-12-31T01:38:18Z","time_last_commit":"2024-04-18T08:12:15Z","count_star":341,"count_fork":6,"count_watcher":341,"topics":["ascii","ascii-art","ascii-editor","ascii-graphics","diagram-editor","kotlin","kotlin-js","webapp"],"timestamp_last_update_self":1715879443.0102127},"time_added":1691465009} +{"url":"https://github.com/tuanchauict/MonoSketch","id":152,"valid":true,"title":"tuanchauict/MonoSketch: MonoSketch is a powerful ASCII sketching and diagramming app that lets you effortlessly transform your ideas into visually stunning designs.","tags":["dev","tool","diagram","diagram-ascii","oss","kotlin"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tuanchauict/MonoSketch","owner":"tuanchauict","name":"MonoSketch","description":"An ASCII graph drawing app","time_created":"2020-12-31T01:38:18Z","time_last_commit":"2024-04-18T08:12:15Z","count_star":342,"count_fork":6,"count_watcher":342,"topics":["ascii","ascii-art","ascii-editor","ascii-graphics","diagram-editor","kotlin","kotlin-js","webapp"],"timestamp_last_update_self":1715965758.1473808},"time_added":1691465009} {"url":"https://stackoverflow.com/questions/49980639/specify-alternate-project-level-readme-md-on-github","id":153,"valid":true,"title":"Specify alternate project-level README.md on GitHub - Stack Overflow","tags":["issue","tips","github","readme","doc"],"comment":"","is_github_url":false,"time_added":1691328472} {"url":"https://stackoverflow.com/questions/58467939/is-there-a-way-to-get-the-project-folder-name-only-on-a-github-action/61560798","id":154,"valid":true,"title":"Is there a way to get the project folder name only on a Github action? - Stack Overflow","tags":["issue","dev","github","github-actions","env-var","var-name"],"comment":"","is_github_url":false,"time_added":1691252659} -{"url":"https://github.com/tiangolo/typer","id":155,"valid":true,"title":"tiangolo/typer: Typer, build great CLIs. Easy to code. Based on Python type hints.","tags":["dev","python","module","library","cli","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tiangolo/typer","owner":"tiangolo","name":"typer","description":"Typer, build great CLIs. Easy to code. Based on Python type hints.","time_created":"2019-12-24T12:24:11Z","time_last_commit":"2024-05-15T10:05:00Z","count_star":14477,"count_fork":624,"count_watcher":14477,"topics":["cli","click","python","python3","shell","terminal","typehints","typer"],"timestamp_last_update_self":1715879443.1755931},"time_added":1691234061} -{"url":"https://github.com/nektos/act/issues/1558","id":156,"valid":true,"title":"Add support for Github Actions Variables · Issue #1558 · nektos/act","tags":["issue","dev","devcontainer","github-actions-act","github-actions","env-var"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nektos/act","owner":"nektos","name":"act","description":"Run your GitHub Actions locally 🚀","time_created":"2019-01-02T19:53:43Z","time_last_commit":"2024-05-13T20:59:28Z","count_star":50760,"count_fork":1264,"count_watcher":50760,"topics":["ci","devops","github-actions","golang"],"timestamp_last_update_self":1715879443.3581452},"time_added":1691216300} -{"url":"https://github.com/moby/moby/issues/41771","id":157,"valid":true,"title":"Command 'docker login' does not work · Issue #41771 · moby/moby","tags":["issue","dev","devcontainer","github-actions-act","docker","moby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/moby/moby","owner":"moby","name":"moby","description":"The Moby Project - a collaborative project for the container ecosystem to assemble container-based systems","time_created":"2013-01-18T18:10:57Z","time_last_commit":"2024-05-16T16:50:32Z","count_star":67821,"count_fork":18545,"count_watcher":67821,"topics":["containers","docker","go","golang"],"timestamp_last_update_self":1715879443.558589},"time_added":1691213791} +{"url":"https://github.com/tiangolo/typer","id":155,"valid":true,"title":"tiangolo/typer: Typer, build great CLIs. Easy to code. Based on Python type hints.","tags":["dev","python","module","library","cli","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tiangolo/typer","owner":"tiangolo","name":"typer","description":"Typer, build great CLIs. Easy to code. Based on Python type hints.","time_created":"2019-12-24T12:24:11Z","time_last_commit":"2024-05-17T16:41:27Z","count_star":14483,"count_fork":625,"count_watcher":14483,"topics":["cli","click","python","python3","shell","terminal","typehints","typer"],"timestamp_last_update_self":1715965758.3175774},"time_added":1691234061} +{"url":"https://github.com/nektos/act/issues/1558","id":156,"valid":true,"title":"Add support for Github Actions Variables · Issue #1558 · nektos/act","tags":["issue","dev","devcontainer","github-actions-act","github-actions","env-var"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nektos/act","owner":"nektos","name":"act","description":"Run your GitHub Actions locally 🚀","time_created":"2019-01-02T19:53:43Z","time_last_commit":"2024-05-13T20:59:28Z","count_star":50787,"count_fork":1264,"count_watcher":50787,"topics":["ci","devops","github-actions","golang"],"timestamp_last_update_self":1715965758.5247455},"time_added":1691216300} +{"url":"https://github.com/moby/moby/issues/41771","id":157,"valid":true,"title":"Command 'docker login' does not work · Issue #41771 · moby/moby","tags":["issue","dev","devcontainer","github-actions-act","docker","moby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/moby/moby","owner":"moby","name":"moby","description":"The Moby Project - a collaborative project for the container ecosystem to assemble container-based systems","time_created":"2013-01-18T18:10:57Z","time_last_commit":"2024-05-17T15:10:28Z","count_star":67827,"count_fork":18546,"count_watcher":67827,"topics":["containers","docker","go","golang"],"timestamp_last_update_self":1715965758.7395706},"time_added":1691213791} {"url":"https://dns.icoa.cn","id":158,"valid":true,"title":"免费公共 IPv4/IPv6/DoT/DoH DNS 服务器大全 Public DNS Server - DNS.iCoA.CN","tags":["dev","infra-setup","resource-collection","dns","dns-server","dns-over-https","chinese"],"comment":"","is_github_url":false,"time_added":1691212458} {"url":"https://learn.microsoft.com/en-us/windows-server/networking/dns/doh-client-support","id":159,"valid":true,"title":"Secure DNS Client over HTTPS (DoH) on Windows Server 2022 | Microsoft Learn","tags":["dev","sec","tips","infra-setup","windows","dns","config","dns-over-https"],"comment":"","is_github_url":false,"time_added":1691212432} -{"url":"https://github.com/pallets/click/issues/513","id":160,"valid":true,"title":"Allow listing Commands in order of appearance · Issue #513 · pallets/click","tags":["issue","dev","python","python-click"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pallets/click","owner":"pallets","name":"click","description":"Python composable command line interface toolkit","time_created":"2014-04-24T09:52:19Z","time_last_commit":"2024-05-12T08:41:26Z","count_star":15090,"count_fork":1372,"count_watcher":15090,"topics":["cli","click","pallets","python"],"timestamp_last_update_self":1715879443.798996},"time_added":1691132795} -{"url":"https://github.com/Kento-Sec/AsamF","id":161,"valid":true,"title":"Kento-Sec/AsamF: AsamF是集成Fofa、Quake、Hunter、Shodan、Zoomeye、Chinaz、0.zone及爱企查的一站式企业信息资产收集、网络资产测绘工具。","tags":["sec","tool","recon","cyberspace-mapping","osint","attack-surface","fofa","shodan","zoomeye","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Kento-Sec/AsamF","owner":"Kento-Sec","name":"AsamF","description":"AsamF是集成Fofa、Quake、Hunter、Shodan、Zoomeye、Chinaz、0.zone及爱企查的一站式企业信息资产收集、网络资产测绘工具。","time_created":"2022-08-03T03:52:09Z","time_last_commit":"2023-08-24T15:08:14Z","count_star":478,"count_fork":35,"count_watcher":478,"topics":["0zone","fofa","hunter","quake","shodan","zoomeye"],"timestamp_last_update_self":1715879443.975473},"time_added":1691120285} +{"url":"https://github.com/pallets/click/issues/513","id":160,"valid":true,"title":"Allow listing Commands in order of appearance · Issue #513 · pallets/click","tags":["issue","dev","python","python-click"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pallets/click","owner":"pallets","name":"click","description":"Python composable command line interface toolkit","time_created":"2014-04-24T09:52:19Z","time_last_commit":"2024-05-12T08:41:26Z","count_star":15091,"count_fork":1372,"count_watcher":15091,"topics":["cli","click","pallets","python"],"timestamp_last_update_self":1715965758.9643714},"time_added":1691132795} +{"url":"https://github.com/Kento-Sec/AsamF","id":161,"valid":true,"title":"Kento-Sec/AsamF: AsamF是集成Fofa、Quake、Hunter、Shodan、Zoomeye、Chinaz、0.zone及爱企查的一站式企业信息资产收集、网络资产测绘工具。","tags":["sec","tool","recon","cyberspace-mapping","osint","attack-surface","fofa","shodan","zoomeye","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Kento-Sec/AsamF","owner":"Kento-Sec","name":"AsamF","description":"AsamF是集成Fofa、Quake、Hunter、Shodan、Zoomeye、Chinaz、0.zone及爱企查的一站式企业信息资产收集、网络资产测绘工具。","time_created":"2022-08-03T03:52:09Z","time_last_commit":"2023-08-24T15:08:14Z","count_star":478,"count_fork":35,"count_watcher":478,"topics":["0zone","fofa","hunter","quake","shodan","zoomeye"],"timestamp_last_update_self":1715965759.1427376},"time_added":1691120285} {"url":"https://cwe.mitre.org","id":162,"valid":true,"title":"CWE - Common Weakness Enumeration","tags":["sec","vul-definition","wiki"],"comment":"","is_github_url":false,"time_added":1690896302} -{"url":"https://github.com/transmissions11/solcurity","id":163,"valid":true,"title":"transmissions11/solcurity: Opinionated security and code quality standard for Solidity smart contracts.","tags":["sec","dev","blue-team","web3","solidity","smart-contracts","code-quality","coding-guidelines","guidance","best-practices"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/transmissions11/solcurity","owner":"transmissions11","name":"solcurity","description":"Opinionated security and code quality standard for Solidity smart contracts.","time_created":"2021-09-02T00:32:39Z","time_last_commit":"2023-07-02T23:04:48Z","count_star":1943,"count_fork":254,"count_watcher":1943,"timestamp_last_update_self":1715879444.1490939},"time_added":1690889376} -{"url":"https://github.com/razzorsec/AuditorsRoadmap","id":164,"valid":true,"title":"razzorsec/AuditorsRoadmap","tags":["sec","red-team","blue-team","web3","smart-contracts","audit","code-audit","roadmap","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/razzorsec/AuditorsRoadmap","owner":"razzorsec","name":"AuditorsRoadmap","time_created":"2022-05-08T07:49:17Z","time_last_commit":"2023-12-07T17:12:12Z","count_star":674,"count_fork":130,"count_watcher":674,"timestamp_last_update_self":1715879444.3296428},"time_added":1690889248} +{"url":"https://github.com/transmissions11/solcurity","id":163,"valid":true,"title":"transmissions11/solcurity: Opinionated security and code quality standard for Solidity smart contracts.","tags":["sec","dev","blue-team","web3","solidity","smart-contracts","code-quality","coding-guidelines","guidance","best-practices"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/transmissions11/solcurity","owner":"transmissions11","name":"solcurity","description":"Opinionated security and code quality standard for Solidity smart contracts.","time_created":"2021-09-02T00:32:39Z","time_last_commit":"2023-07-02T23:04:48Z","count_star":1944,"count_fork":254,"count_watcher":1944,"timestamp_last_update_self":1715965759.302783},"time_added":1690889376} +{"url":"https://github.com/razzorsec/AuditorsRoadmap","id":164,"valid":true,"title":"razzorsec/AuditorsRoadmap","tags":["sec","red-team","blue-team","web3","smart-contracts","audit","code-audit","roadmap","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/razzorsec/AuditorsRoadmap","owner":"razzorsec","name":"AuditorsRoadmap","time_created":"2022-05-08T07:49:17Z","time_last_commit":"2023-12-07T17:12:12Z","count_star":674,"count_fork":130,"count_watcher":674,"timestamp_last_update_self":1715965759.486122},"time_added":1690889248} {"url":"https://darkhandbook.io","id":165,"valid":true,"title":"DarkHandBook - Blockchain dark forest selfguard handbook - Master these, master the security of your cryptocurrency.","tags":["sec","blue-team","blockchain","web3","defence","guidance","best-practices","multi-lang"],"comment":"","is_github_url":false,"time_added":1690888983} -{"url":"https://github.com/Quillhash/Web3-Security-Tools","id":166,"valid":true,"title":"Quillhash/Web3-Security-Tools: This repository contains a list of the most popular and widely used tools in web3 security. If you find any tools missing, you can create a pull request and be a contribute the project.","tags":["sec","tool","resource-collection","web3","smart-contracts"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Quillhash/Web3-Security-Tools","owner":"Quillhash","name":"Web3-Security-Tools","description":"This repository contains a list of the most popular and widely used tools in web3 security. If you find any tools missing, you can create a pull request and be a contribute the project.","time_created":"2022-12-06T07:29:41Z","time_last_commit":"2024-03-03T05:53:35Z","count_star":367,"count_fork":69,"count_watcher":367,"topics":["auditing","blockchain","forensics","smartcontracts","tools","web3","web3security"],"timestamp_last_update_self":1715879444.5400424},"time_added":1690888726} -{"url":"https://github.com/slowmist/Web3-Project-Security-Practice-Requirements","id":167,"valid":true,"title":"slowmist/Web3-Project-Security-Practice-Requirements","tags":["sec","blue-team","web3","smart-contracts","best-practices","guidance","methodology","multi-lang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/slowmist/Web3-Project-Security-Practice-Requirements","owner":"slowmist","name":"Web3-Project-Security-Practice-Requirements","time_created":"2023-03-28T08:03:23Z","time_last_commit":"2023-11-06T09:16:52Z","count_star":262,"count_fork":34,"count_watcher":262,"timestamp_last_update_self":1715879444.745799},"time_added":1690888593} +{"url":"https://github.com/Quillhash/Web3-Security-Tools","id":166,"valid":true,"title":"Quillhash/Web3-Security-Tools: This repository contains a list of the most popular and widely used tools in web3 security. If you find any tools missing, you can create a pull request and be a contribute the project.","tags":["sec","tool","resource-collection","web3","smart-contracts"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Quillhash/Web3-Security-Tools","owner":"Quillhash","name":"Web3-Security-Tools","description":"This repository contains a list of the most popular and widely used tools in web3 security. If you find any tools missing, you can create a pull request and be a contribute the project.","time_created":"2022-12-06T07:29:41Z","time_last_commit":"2024-03-03T05:53:35Z","count_star":367,"count_fork":69,"count_watcher":367,"topics":["auditing","blockchain","forensics","smartcontracts","tools","web3","web3security"],"timestamp_last_update_self":1715965759.6523678},"time_added":1690888726} +{"url":"https://github.com/slowmist/Web3-Project-Security-Practice-Requirements","id":167,"valid":true,"title":"slowmist/Web3-Project-Security-Practice-Requirements","tags":["sec","blue-team","web3","smart-contracts","best-practices","guidance","methodology","multi-lang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/slowmist/Web3-Project-Security-Practice-Requirements","owner":"slowmist","name":"Web3-Project-Security-Practice-Requirements","time_created":"2023-03-28T08:03:23Z","time_last_commit":"2023-11-06T09:16:52Z","count_star":263,"count_fork":34,"count_watcher":263,"timestamp_last_update_self":1715965759.8444402},"time_added":1690888593} {"url":"https://www.wtf.academy","id":168,"valid":true,"title":"WTF Academy, Web3 Open University | WTF Academy","tags":["dev","web3","how-to","online","course","basic-knowledge","multi-lang"],"comment":"","is_github_url":false,"time_added":1690888480} {"url":"https://www.bustakube.com","id":169,"valid":true,"title":"Home | BustaKube","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","cloud-native","k8s","vmware","kvm"],"comment":"","is_github_url":false,"time_added":1690798559} -{"url":"https://github.com/kamranahmedse/developer-roadmap","id":170,"valid":true,"title":"kamranahmedse/developer-roadmap: Interactive roadmaps, guides and other educational content to help developers grow in their careers.","tags":["dev","how-to","roadmap","checklist","resource-collection","awesome"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kamranahmedse/developer-roadmap","owner":"kamranahmedse","name":"developer-roadmap","description":"Interactive roadmaps, guides and other educational content to help developers grow in their careers.","time_created":"2017-03-15T13:45:52Z","time_last_commit":"2024-05-16T14:32:55Z","count_star":276906,"count_fork":37143,"count_watcher":276906,"topics":["angular-roadmap","backend-roadmap","blockchain-roadmap","computer-science","dba-roadmap","developer-roadmap","devops-roadmap","frontend-roadmap","go-roadmap","java-roadmap","javascript-roadmap","nodejs-roadmap","python-roadmap","qa-roadmap","react-roadmap","roadmap","software-architect-roadmap","vue-roadmap"],"timestamp_last_update_self":1715879444.9094217},"time_added":1690765642} -{"url":"https://github.com/praetorian-inc/gato","id":171,"valid":true,"title":"praetorian-inc/gato: GitHub Self-Hosted Runner Enumeration and Attack Tool","tags":["sec","tool","github","github-actions","github-pat","enum-risk","recon","sensitive-info","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/praetorian-inc/gato","owner":"praetorian-inc","name":"gato","description":"GitHub Actions Pipeline Enumeration and Attack Tool","time_created":"2023-01-06T15:43:27Z","time_last_commit":"2024-04-26T17:00:08Z","count_star":460,"count_fork":43,"count_watcher":460,"timestamp_last_update_self":1715879445.1059546},"time_added":1690678578} -{"url":"https://github.com/future-architect/vuls","id":172,"valid":true,"title":"future-architect/vuls: Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices","tags":["sec","tool","enterprise","blue-team","scan-vul","vul-management","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/future-architect/vuls","owner":"future-architect","name":"vuls","description":"Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices","time_created":"2016-03-27T02:29:09Z","time_last_commit":"2024-05-16T09:01:02Z","count_star":10699,"count_fork":1149,"count_watcher":10699,"topics":["administrator","cybersecurity","freebsd","go","golang","linux","security","security-audit","security-automation","security-hardening","security-scanner","security-tools","security-vulnerability","vulnerabilities","vulnerability-assessment","vulnerability-detection","vulnerability-management","vulnerability-scanner","vulnerability-scanners","vuls"],"timestamp_last_update_self":1715879445.2821784},"time_added":1690507197} +{"url":"https://github.com/kamranahmedse/developer-roadmap","id":170,"valid":true,"title":"kamranahmedse/developer-roadmap: Interactive roadmaps, guides and other educational content to help developers grow in their careers.","tags":["dev","how-to","roadmap","checklist","resource-collection","awesome"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kamranahmedse/developer-roadmap","owner":"kamranahmedse","name":"developer-roadmap","description":"Interactive roadmaps, guides and other educational content to help developers grow in their careers.","time_created":"2017-03-15T13:45:52Z","time_last_commit":"2024-05-17T17:07:55Z","count_star":277000,"count_fork":37156,"count_watcher":277000,"topics":["angular-roadmap","backend-roadmap","blockchain-roadmap","computer-science","dba-roadmap","developer-roadmap","devops-roadmap","frontend-roadmap","go-roadmap","java-roadmap","javascript-roadmap","nodejs-roadmap","python-roadmap","qa-roadmap","react-roadmap","roadmap","software-architect-roadmap","vue-roadmap"],"timestamp_last_update_self":1715965760.0635889},"time_added":1690765642} +{"url":"https://github.com/praetorian-inc/gato","id":171,"valid":true,"title":"praetorian-inc/gato: GitHub Self-Hosted Runner Enumeration and Attack Tool","tags":["sec","tool","github","github-actions","github-pat","enum-risk","recon","sensitive-info","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/praetorian-inc/gato","owner":"praetorian-inc","name":"gato","description":"GitHub Actions Pipeline Enumeration and Attack Tool","time_created":"2023-01-06T15:43:27Z","time_last_commit":"2024-04-26T17:00:08Z","count_star":459,"count_fork":44,"count_watcher":459,"timestamp_last_update_self":1715965760.3404768},"time_added":1690678578} +{"url":"https://github.com/future-architect/vuls","id":172,"valid":true,"title":"future-architect/vuls: Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices","tags":["sec","tool","enterprise","blue-team","scan-vul","vul-management","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/future-architect/vuls","owner":"future-architect","name":"vuls","description":"Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices","time_created":"2016-03-27T02:29:09Z","time_last_commit":"2024-05-17T16:15:11Z","count_star":10699,"count_fork":1149,"count_watcher":10699,"topics":["administrator","cybersecurity","freebsd","go","golang","linux","security","security-audit","security-automation","security-hardening","security-scanner","security-tools","security-vulnerability","vulnerabilities","vulnerability-assessment","vulnerability-detection","vulnerability-management","vulnerability-scanner","vulnerability-scanners","vuls"],"timestamp_last_update_self":1715965760.5489242},"time_added":1690507197} {"url":"https://www.jpcert.or.jp","id":173,"valid":true,"title":"JPCERT コーディネーションセンター","tags":["sec","vul-alert","cert","japanese"],"comment":"","is_github_url":false,"time_added":1690507119} -{"url":"https://github.com/gmatuz/inthewilddb","id":174,"valid":true,"title":"gmatuz/inthewilddb: Hourly updated database of exploit and exploitation reports","tags":["sec","vul-alert","vul-search","data-set","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gmatuz/inthewilddb","owner":"gmatuz","name":"inthewilddb","description":"Hourly updated database of exploit and exploitation reports","time_created":"2021-09-08T13:56:24Z","time_last_commit":"2024-05-14T16:07:07Z","count_star":191,"count_fork":16,"count_watcher":191,"topics":["blueteam","cve","cve-poc","exploit","exploitation","hacking","pentesting","security-tools","vulnerabilities","vulnerability-management","vulnerability-scanners"],"timestamp_last_update_self":1715879445.422277},"time_added":1690506949} +{"url":"https://github.com/gmatuz/inthewilddb","id":174,"valid":true,"title":"gmatuz/inthewilddb: Hourly updated database of exploit and exploitation reports","tags":["sec","vul-alert","vul-search","data-set","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gmatuz/inthewilddb","owner":"gmatuz","name":"inthewilddb","description":"Hourly updated database of exploit and exploitation reports","time_created":"2021-09-08T13:56:24Z","time_last_commit":"2024-05-14T16:07:07Z","count_star":191,"count_fork":16,"count_watcher":191,"topics":["blueteam","cve","cve-poc","exploit","exploitation","hacking","pentesting","security-tools","vulnerabilities","vulnerability-management","vulnerability-scanners"],"timestamp_last_update_self":1715965760.701209},"time_added":1690506949} {"url":"https://inthewild.io","id":175,"valid":true,"title":"Open Source Exploited Vulnerability Feed you can Use for Free","tags":["sec","vul-alert","vul-search","data-set"],"comment":"","is_github_url":false,"time_added":1690506926} {"url":"http://jvndb.jvn.jp/","id":176,"valid":true,"title":"JVN iPedia - 脆弱性対策情報データベース","tags":["sec","vul-alert","vul-search","japanese"],"comment":"","is_github_url":false,"time_added":1690506735} -{"url":"https://github.com/PlumHound/PlumHound","id":177,"valid":true,"title":"PlumHound/PlumHound: Bloodhound for Blue and Purple Teams","tags":["sec","tool","enterprise","blue-team","purple-team","active-directory","mapping","bloodhound","enum-risk","misconfig","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PlumHound/PlumHound","owner":"PlumHound","name":"PlumHound","description":"Bloodhound for Blue and Purple Teams","time_created":"2020-05-01T06:53:26Z","time_last_commit":"2024-04-05T23:23:40Z","count_star":1023,"count_fork":104,"count_watcher":1023,"topics":["active","active-directory","activedirectory","attack-paths","bloodhound","bloodhoundad","bloodhoundad-cypher-queries","bloodhoundad-pathfinding-engine","bluehound","blueteam","cypher-query","directory","infosec","neo4j","plumhound-tasks","purple-teams","purpleteam","redteam","reporting-tool"],"timestamp_last_update_self":1715879445.639272},"time_added":1690428918} -{"url":"https://github.com/CognisysGroup/HadesLdr","id":178,"valid":true,"title":"CognisysGroup/HadesLdr: Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2","tags":["sec","tool","shellcode","syscall","av-evasion","edr-evasion","defence-evasion","oss","c++","python-typing"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CognisysGroup/HadesLdr","owner":"CognisysGroup","name":"HadesLdr","description":"Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2","time_created":"2023-07-12T11:44:07Z","time_last_commit":"2023-07-15T21:23:49Z","count_star":278,"count_fork":41,"count_watcher":278,"timestamp_last_update_self":1715879445.8258672},"time_added":1690428754} -{"url":"https://github.com/TUD-CERT/docleaner","id":179,"valid":true,"title":"TUD-CERT/docleaner: A web service to clean documents from potentially privacy-invasive metadata","tags":["sec","tool","api-provided","doc","pdf","sensitive-info","privacy","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TUD-CERT/docleaner","owner":"TUD-CERT","name":"docleaner","description":"A web service to clean documents from potentially privacy-invasive metadata","time_created":"2023-04-25T12:13:47Z","time_last_commit":"2024-02-23T08:40:25Z","count_star":50,"count_fork":6,"count_watcher":50,"timestamp_last_update_self":1715879446.0835228},"time_added":1690428599} -{"url":"https://github.com/bsauce/kernel-exploit-factory","id":180,"valid":true,"title":"bsauce/kernel-exploit-factory: Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.","tags":["sec","resource-collection","cve","kernel","vul-exp","privilege-escalation","red-team","post-exploitation","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bsauce/kernel-exploit-factory","owner":"bsauce","name":"kernel-exploit-factory","description":"Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore. ","time_created":"2020-12-11T13:28:13Z","time_last_commit":"2024-05-10T07:12:20Z","count_star":1117,"count_fork":179,"count_watcher":1117,"timestamp_last_update_self":1715879446.2707336},"time_added":1690428237} -{"url":"https://github.com/weak1337/Alcatraz","id":181,"valid":true,"title":"weak1337/Alcatraz: x64 binary obfuscator","tags":["sec","tool","file-exe","file-dll","file-sys","obfuscation","av-evasion","edr-evasion","defence-evasion","oss","c++","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/weak1337/Alcatraz","owner":"weak1337","name":"Alcatraz","description":"x64 binary obfuscator","time_created":"2022-12-21T17:27:56Z","time_last_commit":"2023-07-14T14:19:01Z","count_star":1558,"count_fork":235,"count_watcher":1558,"timestamp_last_update_self":1715879446.452794},"time_added":1690428153} -{"url":"https://github.com/stratosphereips/StratosphereLinuxIPS","id":182,"valid":true,"title":"stratosphereips/StratosphereLinuxIPS: Slips, a free software behavioral Python intrusion prevention system (IDS/IPS) that uses machine learning to detect malicious behaviors in the network traffic. Stratosphere Laboratory, AIC, FEL, CVUT in Prague.","tags":["sec","blue-team","enterprise","defence","ids","ips","nids","machine-learning","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/stratosphereips/StratosphereLinuxIPS","owner":"stratosphereips","name":"StratosphereLinuxIPS","description":"Slips, a free software behavioral Python intrusion prevention system (IDS/IPS) that uses machine learning to detect malicious behaviors in the network traffic. Stratosphere Laboratory, AIC, FEL, CVUT in Prague.","time_created":"2015-12-08T16:06:38Z","time_last_commit":"2024-05-15T15:41:50Z","count_star":655,"count_fork":164,"count_watcher":655,"topics":["ai","docker","endpoint-protection","gsoc-2023","gsoc-2024","ids","intrusion-detection-system","intrusion-prevention-system","ips","machine-learning","network-analysis","network-security","pcap","stratosphere-ips","zeek"],"timestamp_last_update_self":1715879446.6726756},"time_added":1690428022} -{"url":"https://github.com/az7rb/crt.sh","id":183,"valid":true,"title":"az7rb/crt.sh: Crtsh Subdomain Enumeration | This bash script makes it easy to quickly save and parse the output from https://crt.sh website.","tags":["sec","tool","recon","subdomain","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/az7rb/crt.sh","owner":"az7rb","name":"crt.sh","description":"Crtsh Subdomain Enumeration | This bash script makes it easy to quickly save and parse the output from https://crt.sh website.","time_created":"2022-04-18T01:19:31Z","time_last_commit":"2023-08-08T17:27:54Z","count_star":164,"count_fork":21,"count_watcher":164,"topics":["awesome","bash","bash-script","bug-bounty","crtsh","domains","enumeration-tool","subdomain","subdomain-enumeration"],"timestamp_last_update_self":1715879446.865852},"time_added":1690427928} -{"url":"https://github.com/utkusen/promptmap","id":184,"valid":true,"title":"utkusen/promptmap: automatically tests prompt injection attacks on ChatGPT instances","tags":["sec","tool","gpt","audit","scan-vul","code-injection","command-injection","oss","python-typing"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/utkusen/promptmap","owner":"utkusen","name":"promptmap","description":"automatically tests prompt injection attacks on ChatGPT instances","time_created":"2023-07-15T17:48:41Z","time_last_commit":"2023-12-03T12:57:44Z","count_star":525,"count_fork":51,"count_watcher":525,"topics":["chatgpt","llm","prompt-engineering","prompt-injection"],"timestamp_last_update_self":1715879447.042198},"time_added":1690427847} -{"url":"https://github.com/cqcore/WiFi-OSINT","id":185,"valid":false,"title":"cqcore/WiFi-OSINT","tags":["sec","resource-collection","wifi","wifi-hotspot","osint"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cqcore/WiFi-OSINT","owner":"cqcore","name":"WiFi-OSINT","time_created":"2023-04-01T07:48:46Z","time_last_commit":"2023-07-22T17:56:09Z","count_star":122,"count_fork":15,"count_watcher":122,"timestamp_last_update_self":1715879447.2043202},"time_added":1690427758} -{"url":"https://github.com/Fadi002/unshackle","id":186,"valid":true,"title":"Fadi002/unshackle: Open-source tool to bypass windows and linux passwords from bootable usb","tags":["sec","tool","physical-hacking","usb","windows","linux","bypass-auth","oss","shell","c++","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Fadi002/unshackle","owner":"Fadi002","name":"unshackle","is_archived":true,"description":"Open-source tool to bypass windows and linux passwords from bootable usb","time_created":"2023-07-19T22:30:28Z","time_last_commit":"2023-11-10T19:48:10Z","count_star":1694,"count_fork":103,"count_watcher":1694,"topics":["bypass-password","cybersecurity","hacking","hacking-tool","hacking-tools","linux","linux-password-bypass","password","password-crack","rat","stealer","unshackle","usb","usb-hacking","usbhacks","windows","windows-hacking","windows-hacking-software","windows-hacking-tools","windows-password-bypass"],"timestamp_last_update_self":1715879447.3538246},"time_added":1690427472} -{"url":"https://github.com/Und3rf10w/CobaltStrikeBOFs","id":187,"valid":true,"title":"Und3rf10w/CobaltStrikeBOFs: Beacon Object Files used for Cobalt Strike","tags":["sec","red-team","post-exploitation","cobalt-strike","cobalt-strike-beacon","cobalt-strike-bof","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Und3rf10w/CobaltStrikeBOFs","owner":"Und3rf10w","name":"CobaltStrikeBOFs","description":"Beacon Object Files used for Cobalt Strike","time_created":"2023-07-18T00:59:43Z","time_last_commit":"2023-07-18T01:51:22Z","count_star":16,"count_fork":3,"count_watcher":16,"timestamp_last_update_self":1715879447.5199094},"time_added":1690427373} -{"url":"https://github.com/x42en/sysplant","id":188,"valid":true,"title":"x42en/sysplant: Your syscall factory","tags":["sec","tool","red-team","post-exploitation","shellcode","syscall","backdoor","oss","nim","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/x42en/sysplant","owner":"x42en","name":"sysplant","description":"Your syscall factory","time_created":"2023-07-09T13:24:45Z","time_last_commit":"2024-05-06T21:00:14Z","count_star":119,"count_fork":12,"count_watcher":119,"topics":["code-generation","edr-evasion","hacking-tool","offensive-security","syscall-hooking","syscalls","windows"],"timestamp_last_update_self":1715879447.6760879},"time_added":1690427046} -{"url":"https://github.com/hfiref0x/WubbabooMark","id":189,"valid":true,"title":"hfiref0x/WubbabooMark: Debugger Anti-Detection Benchmark","tags":["sec","tool","reverse-engineering","debug","defence-evasion","oss","c","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hfiref0x/WubbabooMark","owner":"hfiref0x","name":"WubbabooMark","description":"Debugger Anti-Detection Benchmark","time_created":"2023-07-15T07:55:07Z","time_last_commit":"2023-12-03T03:15:17Z","count_star":271,"count_fork":38,"count_watcher":271,"timestamp_last_update_self":1715879447.9016812},"time_added":1690426946} -{"url":"https://github.com/redhuntlabs/BucketLoot","id":190,"valid":true,"title":"redhuntlabs/BucketLoot: BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for custom keywords as well as Regular Expressions from publicly-exposed storage buckets by scannin","tags":["sec","tool","cloud","aws","aws-s3","sensitive-info","attack-surface","enum-url","domain","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/redhuntlabs/BucketLoot","owner":"redhuntlabs","name":"BucketLoot","description":"BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for custom keywords as well as Regular Expressions from publicly-exposed storage buckets by scanning files that store data in plain-text.","time_created":"2023-07-17T09:06:14Z","time_last_commit":"2024-04-13T11:14:24Z","count_star":341,"count_fork":49,"count_watcher":341,"topics":["automation","blackhat","bounty","bugbounty","bughunting","cli","cloud","cloud-security","cybersecurity","infosec","infosectools","osint","pentesting","recon","reconnaissance","s3","secret-scanning"],"timestamp_last_update_self":1715879448.0897956},"time_added":1690426720} -{"url":"https://github.com/LOLAPPS-Project/LOLAPPS","id":191,"valid":true,"title":"LOLAPPS-Project/LOLAPPS: LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation.","tags":["sec","wiki","cheat-sheet","living-off-the-land","windows","app","mitre-att&ck","ttp","red-team","post-exploitation","persistence","phishing","lateral-movement","c2","file-dll","hijacking","data-exfiltration","data-infiltration"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LOLAPPS-Project/LOLAPPS","owner":"LOLAPPS-Project","name":"LOLAPPS","description":"LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation. ","time_created":"2023-01-10T05:34:17Z","time_last_commit":"2024-01-15T06:04:11Z","count_star":119,"count_fork":19,"count_watcher":119,"timestamp_last_update_self":1715879448.2919273},"time_added":1690426545} +{"url":"https://github.com/PlumHound/PlumHound","id":177,"valid":true,"title":"PlumHound/PlumHound: Bloodhound for Blue and Purple Teams","tags":["sec","tool","enterprise","blue-team","purple-team","active-directory","mapping","bloodhound","enum-risk","misconfig","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PlumHound/PlumHound","owner":"PlumHound","name":"PlumHound","description":"Bloodhound for Blue and Purple Teams","time_created":"2020-05-01T06:53:26Z","time_last_commit":"2024-04-05T23:23:40Z","count_star":1025,"count_fork":104,"count_watcher":1025,"topics":["active","active-directory","activedirectory","attack-paths","bloodhound","bloodhoundad","bloodhoundad-cypher-queries","bloodhoundad-pathfinding-engine","bluehound","blueteam","cypher-query","directory","infosec","neo4j","plumhound-tasks","purple-teams","purpleteam","redteam","reporting-tool"],"timestamp_last_update_self":1715965760.8774176},"time_added":1690428918} +{"url":"https://github.com/CognisysGroup/HadesLdr","id":178,"valid":true,"title":"CognisysGroup/HadesLdr: Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2","tags":["sec","tool","shellcode","syscall","av-evasion","edr-evasion","defence-evasion","oss","c++","python-typing"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CognisysGroup/HadesLdr","owner":"CognisysGroup","name":"HadesLdr","description":"Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2","time_created":"2023-07-12T11:44:07Z","time_last_commit":"2023-07-15T21:23:49Z","count_star":278,"count_fork":41,"count_watcher":278,"timestamp_last_update_self":1715965761.076993},"time_added":1690428754} +{"url":"https://github.com/TUD-CERT/docleaner","id":179,"valid":true,"title":"TUD-CERT/docleaner: A web service to clean documents from potentially privacy-invasive metadata","tags":["sec","tool","api-provided","doc","pdf","sensitive-info","privacy","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TUD-CERT/docleaner","owner":"TUD-CERT","name":"docleaner","description":"A web service to clean documents from potentially privacy-invasive metadata","time_created":"2023-04-25T12:13:47Z","time_last_commit":"2024-02-23T08:40:25Z","count_star":50,"count_fork":6,"count_watcher":50,"timestamp_last_update_self":1715965761.2719755},"time_added":1690428599} +{"url":"https://github.com/bsauce/kernel-exploit-factory","id":180,"valid":true,"title":"bsauce/kernel-exploit-factory: Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.","tags":["sec","resource-collection","cve","kernel","vul-exp","privilege-escalation","red-team","post-exploitation","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bsauce/kernel-exploit-factory","owner":"bsauce","name":"kernel-exploit-factory","description":"Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore. ","time_created":"2020-12-11T13:28:13Z","time_last_commit":"2024-05-10T07:12:20Z","count_star":1117,"count_fork":179,"count_watcher":1117,"timestamp_last_update_self":1715965761.4905882},"time_added":1690428237} +{"url":"https://github.com/weak1337/Alcatraz","id":181,"valid":true,"title":"weak1337/Alcatraz: x64 binary obfuscator","tags":["sec","tool","file-exe","file-dll","file-sys","obfuscation","av-evasion","edr-evasion","defence-evasion","oss","c++","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/weak1337/Alcatraz","owner":"weak1337","name":"Alcatraz","description":"x64 binary obfuscator","time_created":"2022-12-21T17:27:56Z","time_last_commit":"2023-07-14T14:19:01Z","count_star":1559,"count_fork":236,"count_watcher":1559,"timestamp_last_update_self":1715965761.6682708},"time_added":1690428153} +{"url":"https://github.com/stratosphereips/StratosphereLinuxIPS","id":182,"valid":true,"title":"stratosphereips/StratosphereLinuxIPS: Slips, a free software behavioral Python intrusion prevention system (IDS/IPS) that uses machine learning to detect malicious behaviors in the network traffic. Stratosphere Laboratory, AIC, FEL, CVUT in Prague.","tags":["sec","blue-team","enterprise","defence","ids","ips","nids","machine-learning","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/stratosphereips/StratosphereLinuxIPS","owner":"stratosphereips","name":"StratosphereLinuxIPS","description":"Slips, a free software behavioral Python intrusion prevention system (IDS/IPS) that uses machine learning to detect malicious behaviors in the network traffic. Stratosphere Laboratory, AIC, FEL, CVUT in Prague.","time_created":"2015-12-08T16:06:38Z","time_last_commit":"2024-05-15T15:41:50Z","count_star":655,"count_fork":164,"count_watcher":655,"topics":["ai","docker","endpoint-protection","gsoc-2023","gsoc-2024","ids","intrusion-detection-system","intrusion-prevention-system","ips","machine-learning","network-analysis","network-security","pcap","stratosphere-ips","zeek"],"timestamp_last_update_self":1715965761.8646126},"time_added":1690428022} +{"url":"https://github.com/az7rb/crt.sh","id":183,"valid":true,"title":"az7rb/crt.sh: Crtsh Subdomain Enumeration | This bash script makes it easy to quickly save and parse the output from https://crt.sh website.","tags":["sec","tool","recon","subdomain","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/az7rb/crt.sh","owner":"az7rb","name":"crt.sh","description":"Crtsh Subdomain Enumeration | This bash script makes it easy to quickly save and parse the output from https://crt.sh website.","time_created":"2022-04-18T01:19:31Z","time_last_commit":"2023-08-08T17:27:54Z","count_star":164,"count_fork":21,"count_watcher":164,"topics":["awesome","bash","bash-script","bug-bounty","crtsh","domains","enumeration-tool","subdomain","subdomain-enumeration"],"timestamp_last_update_self":1715965762.0103571},"time_added":1690427928} +{"url":"https://github.com/utkusen/promptmap","id":184,"valid":true,"title":"utkusen/promptmap: automatically tests prompt injection attacks on ChatGPT instances","tags":["sec","tool","gpt","audit","scan-vul","code-injection","command-injection","oss","python-typing"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/utkusen/promptmap","owner":"utkusen","name":"promptmap","description":"automatically tests prompt injection attacks on ChatGPT instances","time_created":"2023-07-15T17:48:41Z","time_last_commit":"2023-12-03T12:57:44Z","count_star":526,"count_fork":51,"count_watcher":526,"topics":["chatgpt","llm","prompt-engineering","prompt-injection"],"timestamp_last_update_self":1715965762.2022545},"time_added":1690427847} +{"url":"https://github.com/cqcore/WiFi-OSINT","id":185,"valid":false,"title":"cqcore/WiFi-OSINT","tags":["sec","resource-collection","wifi","wifi-hotspot","osint"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cqcore/WiFi-OSINT","owner":"cqcore","name":"WiFi-OSINT","time_created":"2023-04-01T07:48:46Z","time_last_commit":"2023-07-22T17:56:09Z","count_star":122,"count_fork":15,"count_watcher":122,"timestamp_last_update_self":1715965762.3714685},"time_added":1690427758} +{"url":"https://github.com/Fadi002/unshackle","id":186,"valid":true,"title":"Fadi002/unshackle: Open-source tool to bypass windows and linux passwords from bootable usb","tags":["sec","tool","physical-hacking","usb","windows","linux","bypass-auth","oss","shell","c++","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Fadi002/unshackle","owner":"Fadi002","name":"unshackle","is_archived":true,"description":"Open-source tool to bypass windows and linux passwords from bootable usb","time_created":"2023-07-19T22:30:28Z","time_last_commit":"2023-11-10T19:48:10Z","count_star":1695,"count_fork":103,"count_watcher":1695,"topics":["bypass-password","cybersecurity","hacking","hacking-tool","hacking-tools","linux","linux-password-bypass","password","password-crack","rat","stealer","unshackle","usb","usb-hacking","usbhacks","windows","windows-hacking","windows-hacking-software","windows-hacking-tools","windows-password-bypass"],"timestamp_last_update_self":1715965762.5321698},"time_added":1690427472} +{"url":"https://github.com/Und3rf10w/CobaltStrikeBOFs","id":187,"valid":true,"title":"Und3rf10w/CobaltStrikeBOFs: Beacon Object Files used for Cobalt Strike","tags":["sec","red-team","post-exploitation","cobalt-strike","cobalt-strike-beacon","cobalt-strike-bof","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Und3rf10w/CobaltStrikeBOFs","owner":"Und3rf10w","name":"CobaltStrikeBOFs","description":"Beacon Object Files used for Cobalt Strike","time_created":"2023-07-18T00:59:43Z","time_last_commit":"2023-07-18T01:51:22Z","count_star":16,"count_fork":3,"count_watcher":16,"timestamp_last_update_self":1715965762.707244},"time_added":1690427373} +{"url":"https://github.com/x42en/sysplant","id":188,"valid":true,"title":"x42en/sysplant: Your syscall factory","tags":["sec","tool","red-team","post-exploitation","shellcode","syscall","backdoor","oss","nim","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/x42en/sysplant","owner":"x42en","name":"sysplant","description":"Your syscall factory","time_created":"2023-07-09T13:24:45Z","time_last_commit":"2024-05-06T21:00:14Z","count_star":119,"count_fork":12,"count_watcher":119,"topics":["code-generation","edr-evasion","hacking-tool","offensive-security","syscall-hooking","syscalls","windows"],"timestamp_last_update_self":1715965762.8621705},"time_added":1690427046} +{"url":"https://github.com/hfiref0x/WubbabooMark","id":189,"valid":true,"title":"hfiref0x/WubbabooMark: Debugger Anti-Detection Benchmark","tags":["sec","tool","reverse-engineering","debug","defence-evasion","oss","c","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hfiref0x/WubbabooMark","owner":"hfiref0x","name":"WubbabooMark","description":"Debugger Anti-Detection Benchmark","time_created":"2023-07-15T07:55:07Z","time_last_commit":"2023-12-03T03:15:17Z","count_star":271,"count_fork":38,"count_watcher":271,"timestamp_last_update_self":1715965763.0219855},"time_added":1690426946} +{"url":"https://github.com/redhuntlabs/BucketLoot","id":190,"valid":true,"title":"redhuntlabs/BucketLoot: BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for custom keywords as well as Regular Expressions from publicly-exposed storage buckets by scannin","tags":["sec","tool","cloud","aws","aws-s3","sensitive-info","attack-surface","enum-url","domain","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/redhuntlabs/BucketLoot","owner":"redhuntlabs","name":"BucketLoot","description":"BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for custom keywords as well as Regular Expressions from publicly-exposed storage buckets by scanning files that store data in plain-text.","time_created":"2023-07-17T09:06:14Z","time_last_commit":"2024-04-13T11:14:24Z","count_star":343,"count_fork":49,"count_watcher":343,"topics":["automation","blackhat","bounty","bugbounty","bughunting","cli","cloud","cloud-security","cybersecurity","infosec","infosectools","osint","pentesting","recon","reconnaissance","s3","secret-scanning"],"timestamp_last_update_self":1715965763.2296019},"time_added":1690426720} +{"url":"https://github.com/LOLAPPS-Project/LOLAPPS","id":191,"valid":true,"title":"LOLAPPS-Project/LOLAPPS: LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation.","tags":["sec","wiki","cheat-sheet","living-off-the-land","windows","app","mitre-att&ck","ttp","red-team","post-exploitation","persistence","phishing","lateral-movement","c2","file-dll","hijacking","data-exfiltration","data-infiltration"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LOLAPPS-Project/LOLAPPS","owner":"LOLAPPS-Project","name":"LOLAPPS","description":"LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation. ","time_created":"2023-01-10T05:34:17Z","time_last_commit":"2024-01-15T06:04:11Z","count_star":119,"count_fork":19,"count_watcher":119,"timestamp_last_update_self":1715965763.4337475},"time_added":1690426545} {"url":"https://lolapps-project.github.io","id":192,"valid":true,"title":"LOLAPPS","tags":["sec","wiki","cheat-sheet","online","living-off-the-land","windows","app","mitre-att&ck","ttp","red-team","post-exploitation","persistence","phishing","lateral-movement","c2","file-dll","hijacking","data-exfiltration","data-infiltration"],"comment":"","is_github_url":false,"time_added":1690426533} {"url":"https://www.loldrivers.io","id":193,"valid":true,"title":"LOLDrivers","tags":["sec","wiki","cheat-sheet","online","living-off-the-land","windows","driver","oscp","red-team","backdoor","trojan","defence-kill","edr-evasion","av-evasion","privilege-escalation"],"comment":"","is_github_url":false,"time_added":1690426243} -{"url":"https://github.com/magicsword-io/LOLDrivers","id":194,"valid":true,"title":"magicsword-io/LOLDrivers: Living Off The Land Drivers","tags":["sec","wiki","cheat-sheet","living-off-the-land","windows","driver","oscp","red-team","post-exploitation","backdoor","trojan","defence-kill","edr-evasion","av-evasion","privilege-escalation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/magicsword-io/LOLDrivers","owner":"magicsword-io","name":"LOLDrivers","description":"Living Off The Land Drivers","time_created":"2023-02-11T16:25:57Z","time_last_commit":"2024-04-09T14:48:17Z","count_star":898,"count_fork":108,"count_watcher":898,"topics":["drivers","malicious"],"timestamp_last_update_self":1715879448.5143569},"time_added":1690426127} +{"url":"https://github.com/magicsword-io/LOLDrivers","id":194,"valid":true,"title":"magicsword-io/LOLDrivers: Living Off The Land Drivers","tags":["sec","wiki","cheat-sheet","living-off-the-land","windows","driver","oscp","red-team","post-exploitation","backdoor","trojan","defence-kill","edr-evasion","av-evasion","privilege-escalation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/magicsword-io/LOLDrivers","owner":"magicsword-io","name":"LOLDrivers","description":"Living Off The Land Drivers","time_created":"2023-02-11T16:25:57Z","time_last_commit":"2024-04-09T14:48:17Z","count_star":899,"count_fork":108,"count_watcher":899,"topics":["drivers","malicious"],"timestamp_last_update_self":1715965763.6350996},"time_added":1690426127} {"url":"https://gitlab.com/email_bug/outlook_email_auth_bypass","id":195,"valid":true,"title":"email_bug / outlook_email_auth_bypass · GitLab","tags":["sec","article","outlook","bypass-auth"],"comment":"","is_github_url":false,"time_added":1690425175} -{"url":"https://github.com/gwen001/cloudflare-origin-ip","id":196,"valid":true,"title":"gwen001/cloudflare-origin-ip: Try to find the origin IP of a webapp protected by Cloudflare.","tags":["sec","tool","recon","origin-ip","cloudflare","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gwen001/cloudflare-origin-ip","owner":"gwen001","name":"cloudflare-origin-ip","description":"Try to find the origin IP of a webapp protected by Cloudflare.","time_created":"2022-11-08T22:01:39Z","time_last_commit":"2023-12-18T10:44:18Z","count_star":304,"count_fork":61,"count_watcher":304,"topics":["bugbounty","cloudflare","ips","pentesting","python","security-tools","webapp"],"timestamp_last_update_self":1715879448.6858172},"time_added":1690425102} -{"url":"https://github.com/De3vil/HtmlSmuggling","id":197,"valid":true,"title":"De3vil/HtmlSmuggling: it is malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachment or web page","tags":["sec","tool","html-smuggling","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/De3vil/HtmlSmuggling","owner":"De3vil","name":"HtmlSmuggling","description":"it is malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachment or web page","time_created":"2023-07-18T21:01:12Z","time_last_commit":"2023-07-18T21:46:39Z","count_star":114,"count_fork":25,"count_watcher":114,"timestamp_last_update_self":1715879448.832062},"time_added":1690425065} -{"url":"https://github.com/SharpAI/DeepCamera","id":198,"valid":true,"title":"SharpAI/DeepCamera: Open-Source AI Camera. Empower any camera/CCTV with state-of-the-art AI, including facial recognition, person recognition(RE-ID) car detection, fall detection and more","tags":["dev","machine-learning","computer-vision","face-recognition","dvr"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SharpAI/DeepCamera","owner":"SharpAI","name":"DeepCamera","description":"Open-Source AI Camera. Empower any camera/CCTV with state-of-the-art AI, including facial recognition, person recognition(RE-ID) car detection, fall detection and more","time_created":"2019-03-05T14:29:23Z","time_last_commit":"2023-08-21T16:48:30Z","count_star":1726,"count_fork":293,"count_watcher":1726,"topics":["ai","camera","computer-vision","deep-learning","edge","face-detection","face-recognition","home-assistant","machine-learning","nvidia-jetson-nano","object-detection","python","raspberry-pi","tensorflow","tf-lite","video-surveillance"],"timestamp_last_update_self":1715879449.0098429},"time_added":1690424962} -{"url":"https://github.com/con-schy1/Analytics_AdBlocker","id":199,"valid":true,"title":"con-schy1/Analytics_AdBlocker: Analytics and Ad Blocker - Protect your privacy while browsing the web.","tags":["sec","chrome-extension","ad-blocker","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/con-schy1/Analytics_AdBlocker","owner":"con-schy1","name":"Analytics_AdBlocker","description":"Analytics and Ad Blocker - Protect your privacy while browsing the web.","time_created":"2022-06-02T06:17:54Z","time_last_commit":"2024-03-14T22:54:46Z","count_star":26,"count_fork":2,"count_watcher":26,"topics":["adblock","adblock-list","adblock-plus","adblocker","adblocking","ads","analytics","ghostery","manifest-v3","privacy","privacy-aware","privacy-by-design","privacy-online","privacy-preserving","privacy-protection","privacy-tools","trackers","ublock-origin"],"timestamp_last_update_self":1715879449.17919},"time_added":1690424871} -{"url":"https://github.com/gaasedelen/lighthouse","id":200,"valid":true,"title":"gaasedelen/lighthouse: A Coverage Explorer for Reverse Engineers","tags":["sec","plugin","ida","binary-ninjia","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gaasedelen/lighthouse","owner":"gaasedelen","name":"lighthouse","description":"A Coverage Explorer for Reverse Engineers","time_created":"2017-02-11T03:13:36Z","time_last_commit":"2024-03-12T14:45:40Z","count_star":2166,"count_fork":299,"count_watcher":2166,"topics":["binary-ninja","code-coverage","hexrays","ida","ida-pro","idapython","reverse-engineering"],"timestamp_last_update_self":1715879449.3356004},"time_added":1690424015} -{"url":"https://github.com/googleprojectzero/Jackalope","id":201,"valid":true,"title":"googleprojectzero/Jackalope: Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android","tags":["sec","tool","fuzzing","black-box","google","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/googleprojectzero/Jackalope","owner":"googleprojectzero","name":"Jackalope","description":"Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android","time_created":"2020-12-15T15:09:59Z","time_last_commit":"2024-01-15T09:23:34Z","count_star":1007,"count_fork":115,"count_watcher":1007,"timestamp_last_update_self":1715879449.5339577},"time_added":1690422752} +{"url":"https://github.com/gwen001/cloudflare-origin-ip","id":196,"valid":true,"title":"gwen001/cloudflare-origin-ip: Try to find the origin IP of a webapp protected by Cloudflare.","tags":["sec","tool","recon","origin-ip","cloudflare","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gwen001/cloudflare-origin-ip","owner":"gwen001","name":"cloudflare-origin-ip","description":"Try to find the origin IP of a webapp protected by Cloudflare.","time_created":"2022-11-08T22:01:39Z","time_last_commit":"2023-12-18T10:44:18Z","count_star":304,"count_fork":61,"count_watcher":304,"topics":["bugbounty","cloudflare","ips","pentesting","python","security-tools","webapp"],"timestamp_last_update_self":1715965763.8463686},"time_added":1690425102} +{"url":"https://github.com/De3vil/HtmlSmuggling","id":197,"valid":true,"title":"De3vil/HtmlSmuggling: it is malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachment or web page","tags":["sec","tool","html-smuggling","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/De3vil/HtmlSmuggling","owner":"De3vil","name":"HtmlSmuggling","description":"it is malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachment or web page","time_created":"2023-07-18T21:01:12Z","time_last_commit":"2023-07-18T21:46:39Z","count_star":114,"count_fork":25,"count_watcher":114,"timestamp_last_update_self":1715965764.0145748},"time_added":1690425065} +{"url":"https://github.com/SharpAI/DeepCamera","id":198,"valid":true,"title":"SharpAI/DeepCamera: Open-Source AI Camera. Empower any camera/CCTV with state-of-the-art AI, including facial recognition, person recognition(RE-ID) car detection, fall detection and more","tags":["dev","machine-learning","computer-vision","face-recognition","dvr"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SharpAI/DeepCamera","owner":"SharpAI","name":"DeepCamera","description":"Open-Source AI Camera. Empower any camera/CCTV with state-of-the-art AI, including facial recognition, person recognition(RE-ID) car detection, fall detection and more","time_created":"2019-03-05T14:29:23Z","time_last_commit":"2023-08-21T16:48:30Z","count_star":1727,"count_fork":294,"count_watcher":1727,"topics":["ai","camera","computer-vision","deep-learning","edge","face-detection","face-recognition","home-assistant","machine-learning","nvidia-jetson-nano","object-detection","python","raspberry-pi","tensorflow","tf-lite","video-surveillance"],"timestamp_last_update_self":1715965764.2326922},"time_added":1690424962} +{"url":"https://github.com/con-schy1/Analytics_AdBlocker","id":199,"valid":true,"title":"con-schy1/Analytics_AdBlocker: Analytics and Ad Blocker - Protect your privacy while browsing the web.","tags":["sec","chrome-extension","ad-blocker","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/con-schy1/Analytics_AdBlocker","owner":"con-schy1","name":"Analytics_AdBlocker","description":"Analytics and Ad Blocker - Protect your privacy while browsing the web.","time_created":"2022-06-02T06:17:54Z","time_last_commit":"2024-03-14T22:54:46Z","count_star":26,"count_fork":2,"count_watcher":26,"topics":["adblock","adblock-list","adblock-plus","adblocker","adblocking","ads","analytics","ghostery","manifest-v3","privacy","privacy-aware","privacy-by-design","privacy-online","privacy-preserving","privacy-protection","privacy-tools","trackers","ublock-origin"],"timestamp_last_update_self":1715965764.4213278},"time_added":1690424871} +{"url":"https://github.com/gaasedelen/lighthouse","id":200,"valid":true,"title":"gaasedelen/lighthouse: A Coverage Explorer for Reverse Engineers","tags":["sec","plugin","ida","binary-ninjia","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gaasedelen/lighthouse","owner":"gaasedelen","name":"lighthouse","description":"A Coverage Explorer for Reverse Engineers","time_created":"2017-02-11T03:13:36Z","time_last_commit":"2024-03-12T14:45:40Z","count_star":2166,"count_fork":299,"count_watcher":2166,"topics":["binary-ninja","code-coverage","hexrays","ida","ida-pro","idapython","reverse-engineering"],"timestamp_last_update_self":1715965764.5746052},"time_added":1690424015} +{"url":"https://github.com/googleprojectzero/Jackalope","id":201,"valid":true,"title":"googleprojectzero/Jackalope: Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android","tags":["sec","tool","fuzzing","black-box","google","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/googleprojectzero/Jackalope","owner":"googleprojectzero","name":"Jackalope","description":"Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android","time_created":"2020-12-15T15:09:59Z","time_last_commit":"2024-01-15T09:23:34Z","count_star":1009,"count_fork":115,"count_watcher":1009,"timestamp_last_update_self":1715965764.7953658},"time_added":1690422752} {"url":"https://bbs.kanxue.com/homepage-819934.htm","id":202,"valid":true,"title":"看雪-安全社区|安全招聘|kanxue.com","tags":["blog","sec","reverse-engineering","mobile","chinese","personal"],"comment":"","is_github_url":false,"time_added":1690422510} {"url":"https://mp.weixin.qq.com/s/HA_w_gEe-GOFZXGsOg_Iog","id":203,"valid":true,"title":"浅谈云原生安全建设","tags":["sec","article","enterprise","system-construction","methodology","cloud","cloud-native","container","chinese"],"comment":"","is_github_url":false,"time_added":1690422112} -{"url":"https://github.com/r0ysue/MobileCTF","id":204,"valid":true,"title":"r0ysue/MobileCTF: 体系化、实战化、step by step、目标清晰且具体的一个打怪升级、成长路径规划图","tags":["sec","ctf","mobile","reverse-engineering"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r0ysue/MobileCTF","owner":"r0ysue","name":"MobileCTF","description":"体系化、实战化、step by step、目标清晰且具体的一个打怪升级、成长路径规划图","time_created":"2023-06-22T06:31:25Z","time_last_commit":"2024-02-07T03:22:50Z","count_star":359,"count_fork":36,"count_watcher":359,"timestamp_last_update_self":1715879449.6746988},"time_added":1690422002} -{"url":"https://github.com/Push3AX/GrabAccess","id":205,"valid":true,"title":"Push3AX/GrabAccess: Bypass Windows Password And Bitlocker","tags":["sec","physical-hacking","backdoor","windows","backdoor-sticky-keys","oss","c","chinese"],"comment":"\"Windows粘滞键\"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Push3AX/GrabAccess","owner":"Push3AX","name":"GrabAccess","description":"Bookit / Windows Login Password and Bitlocker Bypass Tool","time_created":"2022-08-26T11:25:55Z","time_last_commit":"2023-11-19T15:41:00Z","count_star":308,"count_fork":56,"count_watcher":308,"topics":["bootkit","uefi","wpbt"],"timestamp_last_update_self":1715879449.8757527},"time_added":1690421475} -{"url":"https://github.com/greatscottgadgets/ubertooth","id":206,"valid":true,"title":"greatscottgadgets/ubertooth: Software, firmware, and hardware designs for Ubertooth","tags":["sec","tool","hardware","iot","sniffer","traffic-capture","bluetooth","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/greatscottgadgets/ubertooth","owner":"greatscottgadgets","name":"ubertooth","description":"Software, firmware, and hardware designs for Ubertooth","time_created":"2013-04-27T08:51:33Z","time_last_commit":"2024-01-25T11:38:55Z","count_star":1882,"count_fork":425,"count_watcher":1882,"topics":["bluetooth","hardware","radio","rf"],"timestamp_last_update_self":1715879450.0773113},"time_added":1690421176} +{"url":"https://github.com/r0ysue/MobileCTF","id":204,"valid":true,"title":"r0ysue/MobileCTF: 体系化、实战化、step by step、目标清晰且具体的一个打怪升级、成长路径规划图","tags":["sec","ctf","mobile","reverse-engineering"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r0ysue/MobileCTF","owner":"r0ysue","name":"MobileCTF","description":"体系化、实战化、step by step、目标清晰且具体的一个打怪升级、成长路径规划图","time_created":"2023-06-22T06:31:25Z","time_last_commit":"2024-02-07T03:22:50Z","count_star":359,"count_fork":36,"count_watcher":359,"timestamp_last_update_self":1715965764.9722517},"time_added":1690422002} +{"url":"https://github.com/Push3AX/GrabAccess","id":205,"valid":true,"title":"Push3AX/GrabAccess: Bypass Windows Password And Bitlocker","tags":["sec","physical-hacking","backdoor","windows","backdoor-sticky-keys","oss","c","chinese"],"comment":"\"Windows粘滞键\"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Push3AX/GrabAccess","owner":"Push3AX","name":"GrabAccess","description":"Bookit / Windows Login Password and Bitlocker Bypass Tool","time_created":"2022-08-26T11:25:55Z","time_last_commit":"2023-11-19T15:41:00Z","count_star":308,"count_fork":56,"count_watcher":308,"topics":["bootkit","uefi","wpbt"],"timestamp_last_update_self":1715965765.1416676},"time_added":1690421475} +{"url":"https://github.com/greatscottgadgets/ubertooth","id":206,"valid":true,"title":"greatscottgadgets/ubertooth: Software, firmware, and hardware designs for Ubertooth","tags":["sec","tool","hardware","iot","sniffer","traffic-capture","bluetooth","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/greatscottgadgets/ubertooth","owner":"greatscottgadgets","name":"ubertooth","description":"Software, firmware, and hardware designs for Ubertooth","time_created":"2013-04-27T08:51:33Z","time_last_commit":"2024-01-25T11:38:55Z","count_star":1882,"count_fork":425,"count_watcher":1882,"topics":["bluetooth","hardware","radio","rf"],"timestamp_last_update_self":1715965765.3545115},"time_added":1690421176} {"url":"https://rapiddns.io","id":207,"valid":true,"title":"RapidDNS Rapid DNS Information Collection - Home","tags":["sec","tool","online","recon","dns","subdomain"],"comment":"","is_github_url":false,"time_added":1690421028} {"url":"https://mp.weixin.qq.com/s/E0X7094kk9My7JTEOELjDg","id":208,"valid":true,"title":"微信万亿数据仓库架构设计与实现","tags":["dev","architecture","data-warehouse","big-data","tencent","chinese"],"comment":"","is_github_url":false,"time_added":1690420887} -{"url":"https://github.com/rapiddns/Afuzz","id":209,"valid":true,"title":"RapidDNS/Afuzz: Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.","tags":["sec","tool","brute-force-dir","enum-url","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rapiddns/Afuzz","owner":"rapiddns","name":"Afuzz","description":"Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.","time_created":"2023-03-04T05:03:10Z","time_last_commit":"2023-07-15T05:47:42Z","count_star":282,"count_fork":22,"count_watcher":282,"topics":["bugbounty","fuzzing","pentest","pentest-tool","pentesting","security-tools"],"timestamp_last_update_self":1715879450.2913268},"time_added":1690420785} -{"url":"https://github.com/XmirrorSecurity/OpenSCA-cli","id":210,"valid":true,"title":"XmirrorSecurity/OpenSCA-cli: OpenSCA is a Software Composition Analysis (SCA) solution that supports detection of open source component dependencies and vulnerabilities.","tags":["sec","tool","sca","scan-vul","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/XmirrorSecurity/OpenSCA-cli","owner":"XmirrorSecurity","name":"OpenSCA-cli","description":"OpenSCA is an open source software supply chain security solution that supports the detection of open source dependencies, vulnerabilities and license compliance with a widely noticed accuracy by the community. ","time_created":"2021-12-30T04:44:37Z","time_last_commit":"2024-05-15T02:34:35Z","count_star":1011,"count_fork":114,"count_watcher":1011,"topics":["cyclonedx","devsecops","license-compliance","sbom","sca","security","software-bill-of-materials","software-composition-analysis","software-supply-chain","software-supply-chain-security","spdx","static-analysis","swid","vulnerabilities"],"timestamp_last_update_self":1715879450.5042975},"time_added":1690420536} +{"url":"https://github.com/rapiddns/Afuzz","id":209,"valid":true,"title":"RapidDNS/Afuzz: Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.","tags":["sec","tool","brute-force-dir","enum-url","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rapiddns/Afuzz","owner":"rapiddns","name":"Afuzz","description":"Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.","time_created":"2023-03-04T05:03:10Z","time_last_commit":"2023-07-15T05:47:42Z","count_star":282,"count_fork":22,"count_watcher":282,"topics":["bugbounty","fuzzing","pentest","pentest-tool","pentesting","security-tools"],"timestamp_last_update_self":1715965765.5383518},"time_added":1690420785} +{"url":"https://github.com/XmirrorSecurity/OpenSCA-cli","id":210,"valid":true,"title":"XmirrorSecurity/OpenSCA-cli: OpenSCA is a Software Composition Analysis (SCA) solution that supports detection of open source component dependencies and vulnerabilities.","tags":["sec","tool","sca","scan-vul","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/XmirrorSecurity/OpenSCA-cli","owner":"XmirrorSecurity","name":"OpenSCA-cli","description":"OpenSCA is an open source software supply chain security solution that supports the detection of open source dependencies, vulnerabilities and license compliance with a widely noticed accuracy by the community. ","time_created":"2021-12-30T04:44:37Z","time_last_commit":"2024-05-15T02:34:35Z","count_star":1012,"count_fork":114,"count_watcher":1012,"topics":["cyclonedx","devsecops","license-compliance","sbom","sca","security","software-bill-of-materials","software-composition-analysis","software-supply-chain","software-supply-chain-security","spdx","static-analysis","swid","vulnerabilities"],"timestamp_last_update_self":1715965765.735396},"time_added":1690420536} {"url":"https://xz.aliyun.com/t/12671","id":211,"valid":true,"title":"开源许可证保姆级入门手册 - 先知社区","tags":["dev","oss","license","basic-knowledge","chinese"],"comment":"","is_github_url":false,"time_added":1690420427} {"url":"https://mp.weixin.qq.com/s/m6vwYEPX5hbOlMMUCVYBtA","id":212,"valid":true,"title":"企业安全漏洞综合治理方案","tags":["article","sec","enterprise","system-construction","methodology","chinese"],"comment":"","is_github_url":false,"time_added":1690420034} -{"url":"https://github.com/matthijs110/chromium-country-flags","id":213,"valid":true,"title":"matthijs110/chromium-country-flags: Replaces mysterious country codes automatically with the corresponding flag. The solution for Chromium users on Windows!","tags":["issue","windows","emoji"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/matthijs110/chromium-country-flags","owner":"matthijs110","name":"chromium-country-flags","description":"Replaces mysterious country codes automatically with the corresponding flag. The solution for Chromium users on Windows!","time_created":"2022-06-04T10:54:27Z","time_last_commit":"2023-08-28T07:54:25Z","count_star":24,"count_fork":2,"count_watcher":24,"topics":["chrome","chrome-extention","edge","edge-extention"],"timestamp_last_update_self":1715879450.6863577},"time_added":1690384909} +{"url":"https://github.com/matthijs110/chromium-country-flags","id":213,"valid":true,"title":"matthijs110/chromium-country-flags: Replaces mysterious country codes automatically with the corresponding flag. The solution for Chromium users on Windows!","tags":["issue","windows","emoji"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/matthijs110/chromium-country-flags","owner":"matthijs110","name":"chromium-country-flags","description":"Replaces mysterious country codes automatically with the corresponding flag. The solution for Chromium users on Windows!","time_created":"2022-06-04T10:54:27Z","time_last_commit":"2023-08-28T07:54:25Z","count_star":24,"count_fork":2,"count_watcher":24,"topics":["chrome","chrome-extention","edge","edge-extention"],"timestamp_last_update_self":1715965765.9060373},"time_added":1690384909} {"url":"https://inteltechniques.com","id":214,"valid":true,"title":"IntelTechniques by Michael Bazzell","tags":["sec","osint","resource-collection"],"comment":"","is_github_url":false,"time_added":1690373437} -{"url":"https://github.com/lanyi1998/DNSlog-GO","id":215,"valid":true,"title":"lanyi1998/DNSlog-GO: DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面","tags":["sec","platform","oast","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lanyi1998/DNSlog-GO","owner":"lanyi1998","name":"DNSlog-GO","description":"DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面 / DNSLog-GO is a monitoring tool written in Golang that monitors DNS resolution records. It comes with a web interface.","time_created":"2020-09-05T16:18:57Z","time_last_commit":"2023-10-08T02:34:24Z","count_star":1021,"count_fork":181,"count_watcher":1021,"timestamp_last_update_self":1715879450.8458865},"time_added":1690362099} -{"url":"https://github.com/BugScanTeam/DNSLog","id":216,"valid":true,"title":"BugScanTeam/DNSLog: DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。","tags":["sec","platform","oast","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BugScanTeam/DNSLog","owner":"BugScanTeam","name":"DNSLog","is_archived":true,"description":"DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。","time_created":"2016-05-06T12:27:07Z","time_last_commit":"2018-11-14T09:07:59Z","count_star":1392,"count_fork":459,"count_watcher":1392,"timestamp_last_update_self":1715879451.002292},"time_added":1690362074} -{"url":"https://github.com/weseek/growi","id":217,"valid":true,"title":"weseek/growi: :anchor: GROWI - Team collaboration software using markdown","tags":["dev","wiki","cooperation","knowledge-share","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/weseek/growi","owner":"weseek","name":"growi","description":":anchor: GROWI - Team collaboration software using markdown","time_created":"2017-02-16T17:15:47Z","time_last_commit":"2024-05-16T08:14:09Z","count_star":1281,"count_fork":218,"count_watcher":1281,"topics":["docker","growi","javascript","markdown-editor","nodejs","react","typescript","wiki","wiki-engine"],"timestamp_last_update_self":1715879451.1903946},"time_added":1690358593} -{"url":"https://github.com/psf/black/issues/315","id":218,"valid":true,"title":"Does not comply with E203 from pep8 · Issue #315 · psf/black","tags":["issue","flake8","pep8","python-black"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/psf/black","owner":"psf","name":"black","description":"The uncompromising Python code formatter","time_created":"2018-03-14T19:54:45Z","time_last_commit":"2024-05-16T03:58:50Z","count_star":37523,"count_fork":2380,"count_watcher":37523,"topics":["autopep8","code","codeformatter","formatter","gofmt","hacktoberfest","pre-commit-hook","python","yapf"],"timestamp_last_update_self":1715879451.4318469},"time_added":1690185050} +{"url":"https://github.com/lanyi1998/DNSlog-GO","id":215,"valid":true,"title":"lanyi1998/DNSlog-GO: DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面","tags":["sec","platform","oast","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lanyi1998/DNSlog-GO","owner":"lanyi1998","name":"DNSlog-GO","description":"DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面 / DNSLog-GO is a monitoring tool written in Golang that monitors DNS resolution records. It comes with a web interface.","time_created":"2020-09-05T16:18:57Z","time_last_commit":"2023-10-08T02:34:24Z","count_star":1021,"count_fork":181,"count_watcher":1021,"timestamp_last_update_self":1715965766.0727398},"time_added":1690362099} +{"url":"https://github.com/BugScanTeam/DNSLog","id":216,"valid":true,"title":"BugScanTeam/DNSLog: DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。","tags":["sec","platform","oast","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BugScanTeam/DNSLog","owner":"BugScanTeam","name":"DNSLog","is_archived":true,"description":"DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。","time_created":"2016-05-06T12:27:07Z","time_last_commit":"2018-11-14T09:07:59Z","count_star":1393,"count_fork":459,"count_watcher":1393,"timestamp_last_update_self":1715965766.2304208},"time_added":1690362074} +{"url":"https://github.com/weseek/growi","id":217,"valid":true,"title":"weseek/growi: :anchor: GROWI - Team collaboration software using markdown","tags":["dev","wiki","cooperation","knowledge-share","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/weseek/growi","owner":"weseek","name":"growi","description":":anchor: GROWI - Team collaboration software using markdown","time_created":"2017-02-16T17:15:47Z","time_last_commit":"2024-05-17T14:24:55Z","count_star":1282,"count_fork":218,"count_watcher":1282,"topics":["docker","growi","javascript","markdown-editor","nodejs","react","typescript","wiki","wiki-engine"],"timestamp_last_update_self":1715965766.4154212},"time_added":1690358593} +{"url":"https://github.com/psf/black/issues/315","id":218,"valid":true,"title":"Does not comply with E203 from pep8 · Issue #315 · psf/black","tags":["issue","flake8","pep8","python-black"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/psf/black","owner":"psf","name":"black","description":"The uncompromising Python code formatter","time_created":"2018-03-14T19:54:45Z","time_last_commit":"2024-05-16T03:58:50Z","count_star":37524,"count_fork":2379,"count_watcher":37524,"topics":["autopep8","code","codeformatter","formatter","gofmt","hacktoberfest","pre-commit-hook","python","yapf"],"timestamp_last_update_self":1715965766.6351774},"time_added":1690185050} {"url":"https://qiita.com/syamagami666/items/beecb054214f2ec5aadd","id":219,"valid":true,"title":"Python開発環境 - Qiita","tags":["article","python","python-poetry","config","test","test-coverage","japanese"],"comment":"","is_github_url":false,"time_added":1690168033} -{"url":"https://github.com/pennsignals/dsdk/issues/28","id":220,"valid":true,"title":"Update pyproject.toml because coverage 5.0 has been released · Issue #28 · pennsignals/dsdk","tags":["issue","python","python-poetry","config","test-coverage"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pennsignals/dsdk","owner":"pennsignals","name":"dsdk","description":"Data Science Deploy Kit","time_created":"2019-11-05T21:24:43Z","time_last_commit":"2024-02-06T18:37:06Z","count_star":7,"count_fork":6,"count_watcher":7,"topics":["python"],"timestamp_last_update_self":1715879451.6510718},"time_added":1690167013} +{"url":"https://github.com/pennsignals/dsdk/issues/28","id":220,"valid":true,"title":"Update pyproject.toml because coverage 5.0 has been released · Issue #28 · pennsignals/dsdk","tags":["issue","python","python-poetry","config","test-coverage"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pennsignals/dsdk","owner":"pennsignals","name":"dsdk","description":"Data Science Deploy Kit","time_created":"2019-11-05T21:24:43Z","time_last_commit":"2024-02-06T18:37:06Z","count_star":7,"count_fork":6,"count_watcher":7,"topics":["python"],"timestamp_last_update_self":1715965766.8495145},"time_added":1690167013} {"url":"https://stackoverflow.com/questions/61305801/pytest-how-to-include-setup-fixture-with-scope-class","id":221,"valid":true,"title":"python - Pytest how to include \"setup\" fixture with scope \"class\" - Stack Overflow","tags":["issue","test","python","pytest","pytest-fixture"],"comment":"","is_github_url":false,"time_added":1690097231} -{"url":"https://github.com/OWASP/owasp-masvs","id":222,"valid":true,"title":"OWASP/owasp-masvs: The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.","tags":["sec","industry-standard","owasp","owasp-masvs","mobile","app","audit"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OWASP/owasp-masvs","owner":"OWASP","name":"owasp-masvs","description":"The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.","time_created":"2016-09-08T06:17:30Z","time_last_commit":"2024-05-15T16:28:13Z","count_star":1946,"count_fork":420,"count_watcher":1946,"topics":["android-app","audit","gitbook","ios-app","mastg","masvs","mobile","mstg","owasp","penetration-testing","penetration-tests","security","security-audit","security-standards","standard","verification"],"timestamp_last_update_self":1715879451.8248663},"time_added":1689995757} +{"url":"https://github.com/OWASP/owasp-masvs","id":222,"valid":true,"title":"OWASP/owasp-masvs: The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.","tags":["sec","industry-standard","owasp","owasp-masvs","mobile","app","audit"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OWASP/owasp-masvs","owner":"OWASP","name":"owasp-masvs","description":"The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.","time_created":"2016-09-08T06:17:30Z","time_last_commit":"2024-05-15T16:28:13Z","count_star":1946,"count_fork":420,"count_watcher":1946,"topics":["android-app","audit","gitbook","ios-app","mastg","masvs","mobile","mstg","owasp","penetration-testing","penetration-tests","security","security-audit","security-standards","standard","verification"],"timestamp_last_update_self":1715965767.057743},"time_added":1689995757} {"url":"https://evolution-x.org","id":223,"valid":true,"title":"Evolution X","tags":["mobile","android","hardware","os","rom","third-party"],"comment":"","is_github_url":false,"time_added":1689995631} -{"url":"https://github.com/0xsha/ChainWalker","id":224,"valid":true,"title":"0xsha/ChainWalker: Rapid Smart Contract Crawler","tags":["sec","tool","spider","crawler","web3","smart-contracts","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xsha/ChainWalker","owner":"0xsha","name":"ChainWalker","description":"Rapid Smart Contract Crawler","time_created":"2022-06-06T10:27:26Z","time_last_commit":"2024-04-29T16:59:09Z","count_star":193,"count_fork":27,"count_watcher":193,"topics":["blockchain","crawler","dataset","evm-bytecode","geth","security","smart-contracts","web3"],"timestamp_last_update_self":1715879451.9864583},"time_added":1689994806} -{"url":"https://github.com/UnkL4b/GitMiner","id":225,"valid":true,"title":"UnkL4b/GitMiner: Tool for advanced mining for content on Github","tags":["sec","tool","recon","osint","github","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/UnkL4b/GitMiner","owner":"UnkL4b","name":"GitMiner","description":"Tool for advanced mining for content on Github","time_created":"2016-02-27T12:30:44Z","time_last_commit":"2020-08-29T00:38:32Z","count_star":2058,"count_fork":427,"count_watcher":2058,"topics":["git-mining-tool","gitminer","information-gathering-tool"],"timestamp_last_update_self":1715879452.1556687},"time_added":1689994688} +{"url":"https://github.com/0xsha/ChainWalker","id":224,"valid":true,"title":"0xsha/ChainWalker: Rapid Smart Contract Crawler","tags":["sec","tool","spider","crawler","web3","smart-contracts","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xsha/ChainWalker","owner":"0xsha","name":"ChainWalker","description":"Rapid Smart Contract Crawler","time_created":"2022-06-06T10:27:26Z","time_last_commit":"2024-04-29T16:59:09Z","count_star":193,"count_fork":27,"count_watcher":193,"topics":["blockchain","crawler","dataset","evm-bytecode","geth","security","smart-contracts","web3"],"timestamp_last_update_self":1715965767.4269764},"time_added":1689994806} +{"url":"https://github.com/UnkL4b/GitMiner","id":225,"valid":true,"title":"UnkL4b/GitMiner: Tool for advanced mining for content on Github","tags":["sec","tool","recon","osint","github","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/UnkL4b/GitMiner","owner":"UnkL4b","name":"GitMiner","description":"Tool for advanced mining for content on Github","time_created":"2016-02-27T12:30:44Z","time_last_commit":"2020-08-29T00:38:32Z","count_star":2058,"count_fork":427,"count_watcher":2058,"topics":["git-mining-tool","gitminer","information-gathering-tool"],"timestamp_last_update_self":1715965767.6277568},"time_added":1689994688} {"url":"https://0xsha.io","id":226,"valid":true,"title":"0xSha-v3","tags":["blog","sec","web3","smart-contracts","cloud","bug-bounty","dev","personal"],"comment":"","is_github_url":false,"time_added":1689994609} -{"url":"https://github.com/0xsha/CloudBrute","id":227,"valid":true,"title":"0xsha/CloudBrute: Awesome cloud enumerator","tags":["sec","tool","red-team","bug-bounty","cloud","aws","gcp","azure","digitalocean","vultr","linode","recon","enum-risk","misconfig","oss","golang"],"comment":"\"DigitalOcean\"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xsha/CloudBrute","owner":"0xsha","name":"CloudBrute","description":"Awesome cloud enumerator ","time_created":"2020-09-09T08:31:01Z","time_last_commit":"2024-03-14T08:15:18Z","count_star":788,"count_fork":125,"count_watcher":788,"topics":["amazon","bugbounty","cloud","cloud-security","cloud-storage","digitalocean","google","hacking","infosec","linode","pentest-tool","pentesting","redteam","s3-bucket","vultr"],"timestamp_last_update_self":1715879452.3587813},"time_added":1689994391} -{"url":"https://github.com/threatlabz/ransomware_notes","id":228,"valid":true,"title":"threatlabz/ransomware_notes: An archive of ransomware notes past and present","tags":["sec","resource-collection","ransomware"],"comment":"\"An archive of ransomware notes past and present\"","is_github_url":true,"github_repo_info":{"url":"https://github.com/threatlabz/ransomware_notes","owner":"threatlabz","name":"ransomware_notes","description":"An Archive of Ransomware Notes Past and Present Collected by Zscaler ThreatLabz","time_created":"2022-08-01T15:14:59Z","time_last_commit":"2024-05-15T18:17:24Z","count_star":215,"count_fork":34,"count_watcher":215,"topics":["akira","alphv","blackbasta","blackbyte","blackcat","cactus","clop","hive","karakurt","lockbit","mallox","malware","malware-research","medusa","notes","qilin","ransom","ransomware","revil"],"timestamp_last_update_self":1715879452.5331857},"time_added":1689994238} -{"url":"https://github.com/x0rz/phishing_catcher","id":229,"valid":true,"title":"x0rz/phishing_catcher: Phishing catcher using Certstream","tags":["sec","blue-team","enterprise","defence","threat-intelligence","phishing","certificate-transparency","attack-analysis","threat-hunting","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/x0rz/phishing_catcher","owner":"x0rz","name":"phishing_catcher","description":"Phishing catcher using Certstream","time_created":"2017-11-07T10:16:41Z","time_last_commit":"2024-04-18T13:54:54Z","count_star":1657,"count_fork":346,"count_watcher":1657,"topics":["certificate-transparency","osint","phishing","threat-intelligence","threatintel"],"timestamp_last_update_self":1715879452.6891737},"time_added":1689993422} +{"url":"https://github.com/0xsha/CloudBrute","id":227,"valid":true,"title":"0xsha/CloudBrute: Awesome cloud enumerator","tags":["sec","tool","red-team","bug-bounty","cloud","aws","gcp","azure","digitalocean","vultr","linode","recon","enum-risk","misconfig","oss","golang"],"comment":"\"DigitalOcean\"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xsha/CloudBrute","owner":"0xsha","name":"CloudBrute","description":"Awesome cloud enumerator ","time_created":"2020-09-09T08:31:01Z","time_last_commit":"2024-03-14T08:15:18Z","count_star":788,"count_fork":125,"count_watcher":788,"topics":["amazon","bugbounty","cloud","cloud-security","cloud-storage","digitalocean","google","hacking","infosec","linode","pentest-tool","pentesting","redteam","s3-bucket","vultr"],"timestamp_last_update_self":1715965767.7777717},"time_added":1689994391} +{"url":"https://github.com/threatlabz/ransomware_notes","id":228,"valid":true,"title":"threatlabz/ransomware_notes: An archive of ransomware notes past and present","tags":["sec","resource-collection","ransomware"],"comment":"\"An archive of ransomware notes past and present\"","is_github_url":true,"github_repo_info":{"url":"https://github.com/threatlabz/ransomware_notes","owner":"threatlabz","name":"ransomware_notes","description":"An Archive of Ransomware Notes Past and Present Collected by Zscaler ThreatLabz","time_created":"2022-08-01T15:14:59Z","time_last_commit":"2024-05-15T18:17:24Z","count_star":215,"count_fork":34,"count_watcher":215,"topics":["akira","alphv","blackbasta","blackbyte","blackcat","cactus","clop","hive","karakurt","lockbit","mallox","malware","malware-research","medusa","notes","qilin","ransom","ransomware","revil"],"timestamp_last_update_self":1715965767.9347446},"time_added":1689994238} +{"url":"https://github.com/x0rz/phishing_catcher","id":229,"valid":true,"title":"x0rz/phishing_catcher: Phishing catcher using Certstream","tags":["sec","blue-team","enterprise","defence","threat-intelligence","phishing","certificate-transparency","attack-analysis","threat-hunting","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/x0rz/phishing_catcher","owner":"x0rz","name":"phishing_catcher","description":"Phishing catcher using Certstream","time_created":"2017-11-07T10:16:41Z","time_last_commit":"2024-04-18T13:54:54Z","count_star":1658,"count_fork":346,"count_watcher":1658,"topics":["certificate-transparency","osint","phishing","threat-intelligence","threatintel"],"timestamp_last_update_self":1715965768.1157832},"time_added":1689993422} {"url":"https://zukucode.com/2020/08/docker-compose-ports-dev.html","id":230,"valid":true,"title":"docker-compose.ymlでポートを開発環境と本番環境で切り替える","tags":["issue","dev","docker","docker-compose","port-forwarding","japanese"],"comment":"","is_github_url":false,"time_added":1689841535} {"url":"https://ajinabraham.com","id":231,"valid":true,"title":"AJIN ABRAHAM","tags":["blog","sec","research","web","enterprise"],"comment":"","is_github_url":false,"time_added":1689778029} -{"url":"https://github.com/ajinabraham/nodejsscan","id":232,"valid":true,"title":"ajinabraham/nodejsscan: nodejsscan is a static security code scanner for Node.js applications.","tags":["sec","tool","code-audit","static-analysis","sast","oss","python","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ajinabraham/nodejsscan","owner":"ajinabraham","name":"nodejsscan","description":"nodejsscan is a static security code scanner for Node.js applications.","time_created":"2015-02-27T12:52:46Z","time_last_commit":"2024-05-06T01:54:04Z","count_star":2329,"count_fork":323,"count_watcher":2329,"topics":["code-analysis","code-review","devsecops","javascript","lint","node","node-security","nodejs","nodejsscan","sast","security","security-scanner","static-analysis"],"timestamp_last_update_self":1715879452.8804622},"time_added":1689777929} -{"url":"https://github.com/ajinabraham/CMSScan","id":233,"valid":true,"title":"ajinabraham/CMSScan: CMS Scanner: Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues","tags":["sec","tool","scan-vul","cms","wordpress","drupal","joomla","vbulletin","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ajinabraham/CMSScan","owner":"ajinabraham","name":"CMSScan","description":"CMS Scanner: Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues","time_created":"2018-11-15T08:49:22Z","time_last_commit":"2021-05-18T05:25:36Z","count_star":939,"count_fork":147,"count_watcher":939,"topics":["automation","devsecops","drupal","joomla","security","security-dashboard","vbulletin","wordpress"],"timestamp_last_update_self":1715879453.042195},"time_added":1689777815} -{"url":"https://github.com/AlexisAhmed/BugBountyToolkit","id":234,"valid":true,"title":"AlexisAhmed/BugBountyToolkit: A multi-platform bug bounty toolkit that can be installed on Debian/Ubuntu or set up with Docker.","tags":["sec","tool","resource-collection","docker","oss","dockerfile","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AlexisAhmed/BugBountyToolkit","owner":"AlexisAhmed","name":"BugBountyToolkit","description":"A multi-platform bug bounty toolkit that can be installed on Debian/Ubuntu or set up with Docker.","time_created":"2019-12-10T20:42:17Z","time_last_commit":"2023-08-16T15:27:57Z","count_star":1045,"count_fork":278,"count_watcher":1045,"timestamp_last_update_self":1715879453.1936176},"time_added":1689777720} -{"url":"https://github.com/Te-k/harpoon","id":235,"valid":true,"title":"Te-k/harpoon: CLI tool for open source and threat intelligence","tags":["sec","tool","recon","osint","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Te-k/harpoon","owner":"Te-k","name":"harpoon","description":"CLI tool for open source and threat intelligence","time_created":"2017-09-25T03:43:25Z","time_last_commit":"2023-12-12T23:29:17Z","count_star":1135,"count_fork":184,"count_watcher":1135,"topics":["osint","osint-framework","threat-intelligence","threatintel"],"timestamp_last_update_self":1715879453.4387748},"time_added":1689777529} -{"url":"https://github.com/microsoft/vscode-remote-release/issues/2267","id":236,"valid":true,"title":"Git setting core.editor should not be imported into container · Issue #2267 · microsoft/vscode-remote-release","tags":["issue","dev","devcontainer","git","vscode"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/microsoft/vscode-remote-release","owner":"microsoft","name":"vscode-remote-release","description":"Visual Studio Code Remote Development: Open any folder in WSL, in a Docker container, or on a remote machine using SSH and take advantage of VS Code's full feature set.","time_created":"2019-03-26T17:39:32Z","time_last_commit":"2024-05-13T00:34:01Z","count_star":3503,"count_fork":256,"count_watcher":3503,"topics":["containers","dev-containers","devcontainers","docker","remote","remote-development","ssh","visual-studio-code","vscode","wsl"],"timestamp_last_update_self":1715879453.636578},"time_added":1689752109} +{"url":"https://github.com/ajinabraham/nodejsscan","id":232,"valid":true,"title":"ajinabraham/nodejsscan: nodejsscan is a static security code scanner for Node.js applications.","tags":["sec","tool","code-audit","static-analysis","sast","oss","python","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ajinabraham/nodejsscan","owner":"ajinabraham","name":"nodejsscan","description":"nodejsscan is a static security code scanner for Node.js applications.","time_created":"2015-02-27T12:52:46Z","time_last_commit":"2024-05-06T01:54:04Z","count_star":2329,"count_fork":323,"count_watcher":2329,"topics":["code-analysis","code-review","devsecops","javascript","lint","node","node-security","nodejs","nodejsscan","sast","security","security-scanner","static-analysis"],"timestamp_last_update_self":1715965768.2839222},"time_added":1689777929} +{"url":"https://github.com/ajinabraham/CMSScan","id":233,"valid":true,"title":"ajinabraham/CMSScan: CMS Scanner: Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues","tags":["sec","tool","scan-vul","cms","wordpress","drupal","joomla","vbulletin","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ajinabraham/CMSScan","owner":"ajinabraham","name":"CMSScan","description":"CMS Scanner: Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues","time_created":"2018-11-15T08:49:22Z","time_last_commit":"2021-05-18T05:25:36Z","count_star":939,"count_fork":147,"count_watcher":939,"topics":["automation","devsecops","drupal","joomla","security","security-dashboard","vbulletin","wordpress"],"timestamp_last_update_self":1715965768.4423928},"time_added":1689777815} +{"url":"https://github.com/AlexisAhmed/BugBountyToolkit","id":234,"valid":true,"title":"AlexisAhmed/BugBountyToolkit: A multi-platform bug bounty toolkit that can be installed on Debian/Ubuntu or set up with Docker.","tags":["sec","tool","resource-collection","docker","oss","dockerfile","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AlexisAhmed/BugBountyToolkit","owner":"AlexisAhmed","name":"BugBountyToolkit","description":"A multi-platform bug bounty toolkit that can be installed on Debian/Ubuntu or set up with Docker.","time_created":"2019-12-10T20:42:17Z","time_last_commit":"2023-08-16T15:27:57Z","count_star":1045,"count_fork":278,"count_watcher":1045,"timestamp_last_update_self":1715965768.6003883},"time_added":1689777720} +{"url":"https://github.com/Te-k/harpoon","id":235,"valid":true,"title":"Te-k/harpoon: CLI tool for open source and threat intelligence","tags":["sec","tool","recon","osint","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Te-k/harpoon","owner":"Te-k","name":"harpoon","description":"CLI tool for open source and threat intelligence","time_created":"2017-09-25T03:43:25Z","time_last_commit":"2023-12-12T23:29:17Z","count_star":1136,"count_fork":184,"count_watcher":1136,"topics":["osint","osint-framework","threat-intelligence","threatintel"],"timestamp_last_update_self":1715965768.74376},"time_added":1689777529} +{"url":"https://github.com/microsoft/vscode-remote-release/issues/2267","id":236,"valid":true,"title":"Git setting core.editor should not be imported into container · Issue #2267 · microsoft/vscode-remote-release","tags":["issue","dev","devcontainer","git","vscode"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/microsoft/vscode-remote-release","owner":"microsoft","name":"vscode-remote-release","description":"Visual Studio Code Remote Development: Open any folder in WSL, in a Docker container, or on a remote machine using SSH and take advantage of VS Code's full feature set.","time_created":"2019-03-26T17:39:32Z","time_last_commit":"2024-05-13T00:34:01Z","count_star":3503,"count_fork":256,"count_watcher":3503,"topics":["containers","dev-containers","devcontainers","docker","remote","remote-development","ssh","visual-studio-code","vscode","wsl"],"timestamp_last_update_self":1715965768.9743097},"time_added":1689752109} {"url":"https://www.clzly.xyz/Blog/74ecfe18/","id":237,"valid":true,"title":"Hexo历险记之十四VSCode调试 | 君匡博客","tags":["issue","blog","hexo","debug","vscode","chinese","node.js"],"comment":"","is_github_url":false,"time_added":1689694079} {"url":"https://zicowarn.github.io/2020/09/03/hexo-03-howto-debug-hexo-in-vscode/","id":238,"valid":true,"title":"Hexo 如何在VS Code中调试Hexo的相关代码 - Jim Wang 的个人技术博客","tags":["issue","blog","hexo","debug","vscode","chinese","node.js"],"comment":"","is_github_url":false,"time_added":1689694044} -{"url":"https://github.com/StefanScherer/dockerfiles-windows/issues/270","id":239,"valid":true,"title":"npm install error - getaddrinfo EAI_AGAIN registry.npmjs.org:443 · Issue #270 · StefanScherer/dockerfiles-windows","tags":["issue","dev","devcontainer","docker","dns"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/StefanScherer/dockerfiles-windows","owner":"StefanScherer","name":"dockerfiles-windows","description":"Various Dockerfiles for Windows Containers","time_created":"2015-08-21T18:22:08Z","time_last_commit":"2024-05-01T09:49:54Z","count_star":1100,"count_fork":397,"count_watcher":1100,"topics":["docker-for-windows","docker-image","docker-images","dockerfile","dockerfiles-windows","windows-containers","windowscontainers"],"timestamp_last_update_self":1715879453.8028288},"time_added":1689688848} +{"url":"https://github.com/StefanScherer/dockerfiles-windows/issues/270","id":239,"valid":true,"title":"npm install error - getaddrinfo EAI_AGAIN registry.npmjs.org:443 · Issue #270 · StefanScherer/dockerfiles-windows","tags":["issue","dev","devcontainer","docker","dns"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/StefanScherer/dockerfiles-windows","owner":"StefanScherer","name":"dockerfiles-windows","description":"Various Dockerfiles for Windows Containers","time_created":"2015-08-21T18:22:08Z","time_last_commit":"2024-05-01T09:49:54Z","count_star":1100,"count_fork":397,"count_watcher":1100,"topics":["docker-for-windows","docker-image","docker-images","dockerfile","dockerfiles-windows","windows-containers","windowscontainers"],"timestamp_last_update_self":1715965769.1427004},"time_added":1689688848} {"url":"https://stackoverflow.com/questions/66260924/copying-whole-home-user1-directory-to-home-user2-directory-on-linux-ubuntu16-0/66320305","id":240,"valid":true,"title":"terminal - Copying whole home/user1 directory to home/user2 directory on Linux - Ubuntu16.04 - Stack Overflow","tags":["basic-knowledge","linux"],"comment":"","is_github_url":false,"time_added":1689687205} {"url":"https://learnubuntu.com/change-username/","id":241,"valid":true,"title":"How to Change Username in Ubuntu","tags":["basic-knowledge","linux","username"],"comment":"","is_github_url":false,"time_added":1689687143} {"url":"https://linuxize.com/post/how-to-delete-users-in-linux-using-the-userdel-command/","id":242,"valid":true,"title":"How to Delete/Remove Users in Linux (userdel Command) | Linuxize","tags":["basic-knowledge","linux","delete-account"],"comment":"","is_github_url":false,"time_added":1689687111} {"url":"https://stackoverflow.com/questions/75157946/wsl-failed-to-initialize-on-windows-11","id":243,"valid":true,"title":"docker - WSL Failed to Initialize on Windows 11 - Stack Overflow","tags":["issue","docker","wsl"],"comment":"","is_github_url":false,"time_added":1689686726} {"url":"https://forums.docker.com/t/docker-wont-start-checking-if-isocache-exists-createfile-wsl-docker-desktop-data-isocache-the-network-name-cannot-be-found-n-n/134556/3","id":244,"valid":true,"title":"Docker won't start: checking if isocache exists: CreateFile \\\\\\\\wsl$\\\\docker-desktop-data\\\\isocache\\\\: The network name cannot be found.\\n\\n\"} - Docker Desktop for Windows - Docker Community Forums","tags":["issue","docker","wsl"],"comment":"","is_github_url":false,"time_added":1689686681} -{"url":"https://github.com/cseroad/Webshell_Generate","id":245,"valid":true,"title":"cseroad/Webshell_Generate: 用于生成各类免杀webshell","tags":["sec","tool","webshell","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cseroad/Webshell_Generate","owner":"cseroad","name":"Webshell_Generate","description":"用于生成各类免杀webshell","time_created":"2022-05-19T05:27:44Z","time_last_commit":"2024-03-04T02:44:15Z","count_star":967,"count_fork":92,"count_watcher":967,"timestamp_last_update_self":1715879453.98368},"time_added":1689577326} -{"url":"https://github.com/shack2/skyscorpion","id":246,"valid":true,"title":"shack2/skyscorpion: 新版将不再对外公开发布。天蝎权限管理工具采用Java平台的JavaFX技术开发的桌面客户端,支持跨平台运行,目前基于JDK1.8开发,运行必须安装JDK或JRE 1.8,注意不能是open jdk,只能是oracle的jdk。 天蝎权限管理工具基于冰蝎加密流量进行WebShell通信管理的原理,目前实现了jsp、aspx、php、asp端的常用操作功能,在原基础上,优化了大文件上传下载、Socket代理的问题,修改了部分API接口代码。","tags":["sec","tool","rat","webshell","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/shack2/skyscorpion","owner":"shack2","name":"skyscorpion","description":"新版将不再对外公开发布。天蝎权限管理工具采用Java平台的JavaFX技术开发的桌面客户端,支持跨平台运行,目前基于JDK1.8开发,运行必须安装JDK或JRE 1.8,注意不能是open jdk,只能是oracle的jdk。 天蝎权限管理工具基于冰蝎加密流量进行WebShell通信管理的原理,目前实现了jsp、aspx、php、asp端的常用操作功能,在原基础上,优化了大文件上传下载、Socket代理的问题,修改了部分API接口代码。","time_created":"2020-08-24T02:42:13Z","time_last_commit":"2021-03-22T07:58:44Z","count_star":348,"count_fork":51,"count_watcher":348,"timestamp_last_update_self":1715879454.1708097},"time_added":1689577281} -{"url":"https://github.com/microsoft/WSL/issues/8395","id":247,"valid":true,"title":"git wsl documentation bug git credential manager core.exe not found · Issue #8395 · microsoft/WSL","tags":["issue","dev","wsl","devcontainer","git","git-credential-manager"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/microsoft/WSL","owner":"microsoft","name":"WSL","description":"Issues found on WSL","time_created":"2016-04-06T17:32:56Z","time_last_commit":"2024-05-08T17:40:00Z","count_star":16713,"count_fork":794,"count_watcher":16713,"timestamp_last_update_self":1715879454.3942554},"time_added":1689562517} -{"url":"https://github.com/microsoft/vscode-js-debug/issues/374","id":248,"valid":true,"title":"Cannot find module bootloader.js · Issue #374 · microsoft/vscode-js-debug","tags":["issue","dev","vscode","devcontainer","debug"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/microsoft/vscode-js-debug","owner":"microsoft","name":"vscode-js-debug","description":"A DAP-compatible JavaScript debugger. Used in VS Code, VS, + more","time_created":"2019-07-25T20:23:16Z","time_last_commit":"2024-05-02T17:36:19Z","count_star":1599,"count_fork":265,"count_watcher":1599,"topics":["dap","debug","hacktoberfest","vscode","vscode-extension"],"timestamp_last_update_self":1715879454.5994763},"time_added":1689523883} +{"url":"https://github.com/cseroad/Webshell_Generate","id":245,"valid":true,"title":"cseroad/Webshell_Generate: 用于生成各类免杀webshell","tags":["sec","tool","webshell","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cseroad/Webshell_Generate","owner":"cseroad","name":"Webshell_Generate","description":"用于生成各类免杀webshell","time_created":"2022-05-19T05:27:44Z","time_last_commit":"2024-03-04T02:44:15Z","count_star":967,"count_fork":92,"count_watcher":967,"timestamp_last_update_self":1715965769.3432143},"time_added":1689577326} +{"url":"https://github.com/shack2/skyscorpion","id":246,"valid":true,"title":"shack2/skyscorpion: 新版将不再对外公开发布。天蝎权限管理工具采用Java平台的JavaFX技术开发的桌面客户端,支持跨平台运行,目前基于JDK1.8开发,运行必须安装JDK或JRE 1.8,注意不能是open jdk,只能是oracle的jdk。 天蝎权限管理工具基于冰蝎加密流量进行WebShell通信管理的原理,目前实现了jsp、aspx、php、asp端的常用操作功能,在原基础上,优化了大文件上传下载、Socket代理的问题,修改了部分API接口代码。","tags":["sec","tool","rat","webshell","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/shack2/skyscorpion","owner":"shack2","name":"skyscorpion","description":"新版将不再对外公开发布。天蝎权限管理工具采用Java平台的JavaFX技术开发的桌面客户端,支持跨平台运行,目前基于JDK1.8开发,运行必须安装JDK或JRE 1.8,注意不能是open jdk,只能是oracle的jdk。 天蝎权限管理工具基于冰蝎加密流量进行WebShell通信管理的原理,目前实现了jsp、aspx、php、asp端的常用操作功能,在原基础上,优化了大文件上传下载、Socket代理的问题,修改了部分API接口代码。","time_created":"2020-08-24T02:42:13Z","time_last_commit":"2021-03-22T07:58:44Z","count_star":348,"count_fork":51,"count_watcher":348,"timestamp_last_update_self":1715965769.6230652},"time_added":1689577281} +{"url":"https://github.com/microsoft/WSL/issues/8395","id":247,"valid":true,"title":"git wsl documentation bug git credential manager core.exe not found · Issue #8395 · microsoft/WSL","tags":["issue","dev","wsl","devcontainer","git","git-credential-manager"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/microsoft/WSL","owner":"microsoft","name":"WSL","description":"Issues found on WSL","time_created":"2016-04-06T17:32:56Z","time_last_commit":"2024-05-16T20:59:13Z","count_star":16719,"count_fork":794,"count_watcher":16719,"timestamp_last_update_self":1715965769.839317},"time_added":1689562517} +{"url":"https://github.com/microsoft/vscode-js-debug/issues/374","id":248,"valid":true,"title":"Cannot find module bootloader.js · Issue #374 · microsoft/vscode-js-debug","tags":["issue","dev","vscode","devcontainer","debug"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/microsoft/vscode-js-debug","owner":"microsoft","name":"vscode-js-debug","description":"A DAP-compatible JavaScript debugger. Used in VS Code, VS, + more","time_created":"2019-07-25T20:23:16Z","time_last_commit":"2024-05-02T17:36:19Z","count_star":1598,"count_fork":265,"count_watcher":1598,"topics":["dap","debug","hacktoberfest","vscode","vscode-extension"],"timestamp_last_update_self":1715965770.0261059},"time_added":1689523883} {"url":"https://github.com/Fndroid/clash_for_windows_pkg/issues/4226","id":249,"valid":false,"title":"[Feature Request]: 希望在配置时不要覆盖 rules 部分,或者有一些 rules 可以单独配置。 · Issue #4226 · Fndroid/clash_for_windows_pkg","tags":["issue","tips","bypass-gfw","clash","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Fndroid/clash_for_windows_pkg","owner":"Fndroid","name":"clash_for_windows_pkg","description":"A Windows/macOS GUI based on Clash","time_created":"2018-10-18T22:59:10Z","time_last_commit":"2023-10-20T07:54:57Z","count_star":63178,"count_fork":7050,"count_watcher":63178,"topics":["clash","cross-platform","electron","gui","vuejs"],"timestamp_last_update_self":1698858543.9947956},"time_added":1689420349} -{"url":"https://github.com/AzeemIdrisi/PhoneSploit-Pro","id":250,"valid":true,"title":"AzeemIdrisi/PhoneSploit-Pro: An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.","tags":["sec","tool","mobile","android","rat","c2","adb","msf","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AzeemIdrisi/PhoneSploit-Pro","owner":"AzeemIdrisi","name":"PhoneSploit-Pro","description":"An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.","time_created":"2022-12-24T18:05:33Z","time_last_commit":"2024-04-19T16:34:31Z","count_star":4219,"count_fork":554,"count_watcher":4219,"topics":["adb","android","android-debug-bridge","android-hacking","collaborate","cybersecurity","exploit","hack","hacking","hacking-script","hacking-tool","hacktoberfest","metasploit-framework","meterpreter","penetration-testing","pentest-tool","pentesting","phonesploit","phonesploit-pro","python"],"timestamp_last_update_self":1715879454.871431},"time_added":1689335875} -{"url":"https://github.com/0xacb/recollapse","id":251,"valid":true,"title":"0xacb/recollapse: REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications","tags":["sec","tool","payload","fuzzing","bypass-waf","defence-evasion","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xacb/recollapse","owner":"0xacb","name":"recollapse","description":"REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications","time_created":"2022-11-13T02:03:37Z","time_last_commit":"2024-01-09T20:28:27Z","count_star":850,"count_fork":81,"count_watcher":850,"topics":["fuzzing","hacking-tools","normalization","regex","waf-bypass"],"timestamp_last_update_self":1715879455.0435956},"time_added":1689335622} -{"url":"https://github.com/quentinhardy/msdat","id":252,"valid":true,"title":"quentinhardy/msdat: MSDAT: Microsoft SQL Database Attacking Tool","tags":["sec","tool","scan-vul","vul-exp","mssql","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/quentinhardy/msdat","owner":"quentinhardy","name":"msdat","description":"MSDAT: Microsoft SQL Database Attacking Tool","time_created":"2018-02-15T12:34:57Z","time_last_commit":"2023-08-01T10:54:24Z","count_star":805,"count_fork":140,"count_watcher":805,"topics":["mssql-database","pentest","pentest-tool","privilege-escalation"],"timestamp_last_update_self":1715879455.2582192},"time_added":1689335225} -{"url":"https://github.com/quentinhardy/odat","id":253,"valid":true,"title":"quentinhardy/odat: ODAT: Oracle Database Attacking Tool","tags":["sec","tool","scan-vul","vul-exp","oracle-database","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/quentinhardy/odat","owner":"quentinhardy","name":"odat","description":"ODAT: Oracle Database Attacking Tool","time_created":"2014-02-28T12:55:51Z","time_last_commit":"2023-09-13T11:03:22Z","count_star":1564,"count_fork":343,"count_watcher":1564,"topics":["oracle-database","pentest","pentest-tool","privilege-escalation"],"timestamp_last_update_self":1715879455.4387946},"time_added":1689335104} -{"url":"https://github.com/Bearer/bearer","id":254,"valid":true,"title":"Bearer/bearer: Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.","tags":["sec","tool","code-audit","sast","static-analysis","javascript","typescript","ruby","java","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Bearer/bearer","owner":"Bearer","name":"bearer","description":"Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.","time_created":"2022-09-27T17:02:45Z","time_last_commit":"2024-05-16T13:30:09Z","count_star":1774,"count_fork":81,"count_watcher":1774,"topics":["appsec","code-quality","compliance","dataflow","devsecops","devsecops-tools","gdpr","owasp","privacy","sast","security","security-audit","security-automation","security-scanner","security-tools","static-analysis","static-code-analysis","vulnerabilities","vulnerability"],"timestamp_last_update_self":1715879455.6515052},"time_added":1689330625} -{"url":"https://github.com/jx-sec/jxwaf","id":255,"valid":true,"title":"jx-sec/jxwaf: JXWAF(锦衣盾)是一款开源web应用防火墙","tags":["sec","blue-team","enterprise","defence","waf","oss","lua"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jx-sec/jxwaf","owner":"jx-sec","name":"jxwaf","description":"JXWAF(锦衣盾)是一款开源web应用防火墙","time_created":"2017-12-13T09:45:46Z","time_last_commit":"2024-05-10T02:32:33Z","count_star":1031,"count_fork":251,"count_watcher":1031,"topics":["jxwaf","nginx-lua","openresty","waf"],"timestamp_last_update_self":1715879455.8888528},"time_added":1689330287} -{"url":"https://github.com/nbs-system/naxsi","id":256,"valid":true,"title":"nbs-system/naxsi: NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX","tags":["sec","blue-team","enterprise","defence","waf","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nbs-system/naxsi","owner":"nbs-system","name":"naxsi","is_archived":true,"description":"NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX","time_created":"2011-08-19T09:48:20Z","time_last_commit":"2023-11-08T09:27:13Z","count_star":4774,"count_fork":608,"count_watcher":4774,"topics":["c","naxsi","nginx","waf"],"timestamp_last_update_self":1715879456.0856602},"time_added":1689330183} -{"url":"https://github.com/ADD-SP/ngx_waf","id":257,"valid":true,"title":"ADD-SP/ngx_waf: Handy, High performance, ModSecurity compatible Nginx firewall module & 方便、高性能、兼容 ModSecurity 的 Nginx 防火墙模块","tags":["sec","blue-team","enterprise","defence","waf","modsecurity","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ADD-SP/ngx_waf","owner":"ADD-SP","name":"ngx_waf","description":"Handy, High performance, ModSecurity compatible Nginx firewall module & 方便、高性能、兼容 ModSecurity 的 Nginx 防火墙模块","time_created":"2020-08-08T13:30:39Z","time_last_commit":"2024-03-24T09:47:14Z","count_star":1455,"count_fork":184,"count_watcher":1455,"topics":["captcha","hcaptcha","modsecurity","modsecurity-nginx","nginx","nginx-modules","openresty","recaptcha","waf","web-application-firewall"],"timestamp_last_update_self":1715879456.2687209},"time_added":1689330046} -{"url":"https://github.com/loveshell/ngx_lua_waf","id":258,"valid":true,"title":"loveshell/ngx_lua_waf: ngx_lua_waf是一个基于lua-nginx-module(openresty)的web应用防火墙","tags":["sec","blue-team","enterprise","defence","waf","oss","lua","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/loveshell/ngx_lua_waf","owner":"loveshell","name":"ngx_lua_waf","description":"ngx_lua_waf是一个基于lua-nginx-module(openresty)的web应用防火墙","time_created":"2013-03-23T10:15:27Z","time_last_commit":"2024-03-17T12:14:30Z","count_star":3873,"count_fork":1441,"count_watcher":3873,"timestamp_last_update_self":1715879456.4412224},"time_added":1689329973} -{"url":"https://github.com/rrweb-io/rrweb","id":259,"valid":true,"title":"rrweb-io/rrweb: record and replay the web","tags":["sec","tool","web","traffic-capture","traffic-replay","oss","typescript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rrweb-io/rrweb","owner":"rrweb-io","name":"rrweb","description":"record and replay the web","time_created":"2018-10-06T13:35:55Z","time_last_commit":"2024-05-16T14:39:21Z","count_star":15676,"count_fork":1356,"count_watcher":15676,"topics":["fullstory","hotjar","logrocket","recorder","session-replay"],"timestamp_last_update_self":1715879456.6078048},"time_added":1689329920} -{"url":"https://github.com/httpwaf/httpwaf2.0","id":260,"valid":true,"title":"httpwaf/httpwaf2.0: httpwaf是一款永久免费的web应用防火墙,是最好用的waf。","tags":["sec","blue-team","enterprise","defence","waf","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/httpwaf/httpwaf2.0","owner":"httpwaf","name":"httpwaf2.0","description":"httpwaf是一款永久免费的web应用防火墙,是最好用的waf。","time_created":"2021-12-02T02:27:57Z","time_last_commit":"2023-10-09T08:39:52Z","count_star":93,"count_fork":22,"count_watcher":93,"timestamp_last_update_self":1715879456.7646837},"time_added":1689329646} -{"url":"https://github.com/Janusec/janusec","id":261,"valid":true,"title":"Janusec/janusec: JANUSEC Application Gateway provides secure access, including reverse proxy, K8S Ingress Controller, ACME automatic HTTPS certificate, WAF (Web Application Firewall), CC defense, OAuth2 Authentication, load balancing, etc. JANUSEC应用网关,提供安","tags":["sec","blue-team","enterprise","defence","waf","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Janusec/janusec","owner":"Janusec","name":"janusec","description":"JANUSEC Application Gateway provides secure access, including reverse proxy, K8S Ingress Controller, Automatic ACME Certificate, WAF, 5-Second Shield, CC Defense, OAuth2 Authentication, Global Server Load Balance, and Cookie Compliance etc. JANUSEC应用网关,提供安全的接入,包括反向代理、K8S Ingress Controller、自动化ACME证书、WAF、5秒盾、CC防御、OAuth2身份认证、GSLB负载均衡与Cookie合规等。","time_created":"2018-07-15T00:02:44Z","time_last_commit":"2024-03-24T04:43:57Z","count_star":1110,"count_fork":263,"count_watcher":1110,"topics":["acme","application-gateway","application-security","cookie-banner","cookie-compliance","gateway","golang","gslb","janusec","janusec-application-gateway","k8s-ingress-controller","load-balance","port-forwarding","security","sql-injection","waf","web-application-firewall","web-application-security","web-ssh"],"timestamp_last_update_self":1715879456.9515548},"time_added":1689329560} -{"url":"https://github.com/alexazhou/VeryNginx","id":262,"valid":true,"title":"alexazhou/VeryNginx: A very powerful and friendly nginx base on lua-nginx-module( openresty ) which provide WAF, Control Panel, and Dashboards.","tags":["sec","blue-team","enterprise","defence","waf","oss","lua"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/alexazhou/VeryNginx","owner":"alexazhou","name":"VeryNginx","description":" A very powerful and friendly nginx base on lua-nginx-module( openresty ) which provide WAF, Control Panel, and Dashboards. ","time_created":"2015-12-31T09:11:43Z","time_last_commit":"2020-06-30T07:07:17Z","count_star":5937,"count_fork":950,"count_watcher":5937,"timestamp_last_update_self":1715879457.1080737},"time_added":1689329475} -{"url":"https://github.com/chaitin/safeline","id":263,"valid":true,"title":"chaitin/safeline: 一款足够简单、足够好用、足够强的免费 WAF。基于业界领先的语义引擎检测技术,作为反向代理接入,保护你的网站不受黑客攻击。","tags":["sec","blue-team","enterprise","defence","waf"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chaitin/safeline","owner":"chaitin","name":"safeline","description":"一款足够简单、足够好用、足够强的免费 WAF。基于业界领先的语义引擎检测技术,作为反向代理接入,保护你的网站不受黑客攻击。 A free WAF that is sufficiently simple, effective, and powerful. Utilizing industry-leading semantic engine detection technology, it operates as a reverse proxy to protect your website from hacker attacks.","time_created":"2023-04-12T11:30:14Z","time_last_commit":"2024-05-16T09:16:42Z","count_star":8977,"count_fork":554,"count_watcher":8977,"topics":["acl","captcha","cc","docker","firewall","http-flood","modsecurity","nginx","security","security-tools","sql-injection","waf","web-application-firewall","web-security","xss"],"timestamp_last_update_self":1715879457.3346493},"time_added":1689329433} -{"url":"https://github.com/corazawaf/coraza","id":264,"valid":true,"title":"corazawaf/coraza: OWASP Coraza WAF is a golang modsecurity compatible web application firewall library","tags":["sec","blue-team","enterprise","defence","waf","modsecurity","owasp","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/corazawaf/coraza","owner":"corazawaf","name":"coraza","description":"OWASP Coraza WAF is a golang modsecurity compatible web application firewall library","time_created":"2020-05-27T17:06:51Z","time_last_commit":"2024-05-16T08:57:15Z","count_star":1854,"count_fork":194,"count_watcher":1854,"topics":["coraza","coraza-waf","coreruleset","go","golang","hacktoberfest","http","modsecurity","owasp","owasp-crs","waf","web-application-firewall"],"timestamp_last_update_self":1715879457.504596},"time_added":1689329079} -{"url":"https://github.com/Safe3/uuWAF","id":265,"valid":true,"title":"Safe3/uuWAF: 一款社区驱动的免费、高性能、高扩展顶级Web应用和API安全防护产品","tags":["sec","blue-team","enterprise","defence","waf","lua","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Safe3/uuWAF","owner":"Safe3","name":"uuWAF","description":"A industry-leading free, high-performance, AI and semantic technology web application and API security protection product - uuWAF. 一款工业级免费、高性能、高扩展,支持AI和语义引擎的Web应用和API安全防护产品-南墙。Web应用防火墙、WAF、WAAP","time_created":"2022-09-18T11:53:14Z","time_last_commit":"2024-05-15T05:30:14Z","count_star":516,"count_fork":47,"count_watcher":516,"topics":["api-gateway","api-security","application-security","ddos","http-flood","modsecurity","owasp","security","uuwaf","waap","waf","web-application-firewall","web-security-gateway"],"timestamp_last_update_self":1715879457.6481972},"time_added":1689328814} -{"url":"https://github.com/capture0x/Lfi-Space","id":266,"valid":true,"title":"capture0x/Lfi-Space: Lfi Scan Tool","tags":["sec","tool","scan-vul","lfi","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/capture0x/Lfi-Space","owner":"capture0x","name":"Lfi-Space","description":"Lfi Scan Tool","time_created":"2023-05-05T21:38:56Z","time_last_commit":"2023-05-16T11:51:05Z","count_star":99,"count_fork":17,"count_watcher":99,"topics":["lfi","lfi-detection","lfi-vulnerability"],"timestamp_last_update_self":1715879457.8112504},"time_added":1689328654} -{"url":"https://github.com/ttstormxx/jjjjjjjjjjjjjs","id":267,"valid":true,"title":"ttstormxx/jjjjjjjjjjjjjs: 爬网站JS文件,自动fuzz api接口,指定api接口(针对前后端分离项目,可指定后端接口地址),回显api响应","tags":["sec","recon","javascript","webpack","brute-force-dir","api","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ttstormxx/jjjjjjjjjjjjjs","owner":"ttstormxx","name":"jjjjjjjjjjjjjs","description":"爬网站JS文件,自动fuzz api接口,指定api接口(针对前后端分离项目,可指定后端接口地址),回显api响应","time_created":"2023-06-11T12:51:55Z","time_last_commit":"2023-07-20T05:54:44Z","count_star":512,"count_fork":44,"count_watcher":512,"timestamp_last_update_self":1715879457.981701},"time_added":1689328203} -{"url":"https://github.com/kislyuk/argcomplete","id":268,"valid":true,"title":"kislyuk/argcomplete: Python and tab completion, better together.","tags":["dev","python","library","module","cli","auto-completion","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kislyuk/argcomplete","owner":"kislyuk","name":"argcomplete","description":"Python and tab completion, better together.","time_created":"2012-11-19T15:37:34Z","time_last_commit":"2024-05-12T21:49:06Z","count_star":1372,"count_fork":124,"count_watcher":1372,"topics":["argparse","bash","bash-completion","python","tab-completion","zsh","zsh-completion"],"timestamp_last_update_self":1715879458.2088685},"time_added":1689325705} -{"url":"https://github.com/go-nunu/nunu","id":269,"valid":true,"title":"go-nunu/nunu: A CLI tool for building Go applications.","tags":["dev","scaffolding","golang","oss","smarty"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/go-nunu/nunu","owner":"go-nunu","name":"nunu","description":"A CLI tool for building Go applications.","time_created":"2023-06-03T11:06:18Z","time_last_commit":"2024-05-11T02:47:13Z","count_star":1700,"count_fork":120,"count_watcher":1700,"topics":["ddd","gin","go","golang","golang-cli","scaffold"],"timestamp_last_update_self":1715879458.403398},"time_added":1689325576} -{"url":"https://github.com/farinap5/Venera","id":270,"valid":true,"title":"farinap5/Venera: A active testinting framework","tags":["sec","framework","scan-vul","oss","golang","lua"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/farinap5/Venera","owner":"farinap5","name":"Venera","description":"A modular exploitation framework extensible with Lua","time_created":"2023-01-14T23:22:04Z","time_last_commit":"2024-03-24T15:48:39Z","count_star":60,"count_fork":3,"count_watcher":60,"topics":["exploit","lua","pentest","pentest-tool","qa-automation","scanner","security","security-tools","testing","venera"],"timestamp_last_update_self":1715879458.5562925},"time_added":1689325393} -{"url":"https://github.com/anirudhbiyani/findmytakeover","id":271,"valid":true,"title":"anirudhbiyani/findmytakeover: find dangling domains in a multi cloud environment","tags":["sec","tool","cloud","misconfig","dns-dangling-record","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/anirudhbiyani/findmytakeover","owner":"anirudhbiyani","name":"findmytakeover","description":"find dangling domains in a multi cloud environment","time_created":"2023-06-26T14:36:03Z","time_last_commit":"2024-05-07T10:19:47Z","count_star":126,"count_fork":10,"count_watcher":126,"topics":["aws","azure","cloud","dns","gcp","security","security-tools","subdomain","subdomain-takeover"],"timestamp_last_update_self":1715879458.7002923},"time_added":1689325270} -{"url":"https://github.com/ldpreload/BlackLotus","id":272,"valid":true,"title":"ldpreload/BlackLotus: BlackLotus UEFI Windows Bootkit","tags":["sec","backdoor","bootkit","red-team","post-exploitation","persistence","uefi","windows","oss","c","php"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ldpreload/BlackLotus","owner":"ldpreload","name":"BlackLotus","description":"BlackLotus UEFI Windows Bootkit","time_created":"2023-07-12T17:14:40Z","time_last_commit":"2024-03-28T18:35:16Z","count_star":1846,"count_fork":447,"count_watcher":1846,"timestamp_last_update_self":1715879458.9302046},"time_added":1689325049} -{"url":"https://github.com/shadawck/glit","id":273,"valid":true,"title":"shadawck/glit: Retrieve all mails of users related to a git repository, a git user or a git organization","tags":["sec","tool","recon","git","github","sensitive-info","email","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/shadawck/glit","owner":"shadawck","name":"glit","description":"Retrieve all mails of users related to a git repository, a git user or a git organization","time_created":"2022-11-14T11:25:10Z","time_last_commit":"2024-05-01T15:07:51Z","count_star":41,"count_fork":6,"count_watcher":41,"topics":["data-gathering","email","email-osint","information-gathering","multithreaded","osint","osint-tool","rust"],"timestamp_last_update_self":1715879459.0948892},"time_added":1689324810} -{"url":"https://github.com/introvertmac/EasyScan","id":274,"valid":true,"title":"introvertmac/EasyScan: Light-weight web security scanner","tags":["sec","tool","audit","web-server","misconfig","compliance","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/introvertmac/EasyScan","owner":"introvertmac","name":"EasyScan","description":"Light-weight web security scanner","time_created":"2023-07-08T20:32:47Z","time_last_commit":"2023-07-11T19:20:12Z","count_star":139,"count_fork":5,"count_watcher":139,"timestamp_last_update_self":1715879459.2773228},"time_added":1689324635} -{"url":"https://github.com/AbstractClass/CloudPrivs","id":275,"valid":true,"title":"AbstractClass/CloudPrivs: Determine privileges from cloud credentials via brute-force testing.","tags":["sec","tool","red-team","cloud","aws","cred","enum-risk","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AbstractClass/CloudPrivs","owner":"AbstractClass","name":"CloudPrivs","description":"Determine privileges from cloud credentials via brute-force testing.","time_created":"2023-07-10T04:59:30Z","time_last_commit":"2024-04-11T18:20:46Z","count_star":62,"count_fork":2,"count_watcher":62,"timestamp_last_update_self":1715879459.431632},"time_added":1689324513} -{"url":"https://github.com/padok-team/yatas","id":276,"valid":true,"title":"padok-team/yatas: :owl::mag_right: A simple tool to audit your AWS/GCP infrastructure for misconfiguration or potential security issues with plugins integration","tags":["sec","tool","cloud","aws","gcp","scan-vul","misconfig"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/padok-team/yatas","owner":"padok-team","name":"yatas","description":":owl::mag_right: A simple tool to audit your AWS/GCP infrastructure for misconfiguration or potential security issues with plugins integration","time_created":"2022-08-05T08:02:37Z","time_last_commit":"2024-05-13T16:04:40Z","count_star":304,"count_fork":24,"count_watcher":304,"topics":["account","assessment","audit","aws","best-practices","cli","cloud","configuration","devsecops","gcp","hardening","security"],"timestamp_last_update_self":1715879459.624464},"time_added":1689324351} -{"url":"https://github.com/ohyicong/decrypt-chrome-passwords","id":277,"valid":true,"title":"ohyicong/decrypt-chrome-passwords","tags":["sec","tool","decryption","chrome","cred","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ohyicong/decrypt-chrome-passwords","owner":"ohyicong","name":"decrypt-chrome-passwords","time_created":"2020-12-28T15:11:12Z","time_last_commit":"2024-02-08T20:07:35Z","count_star":772,"count_fork":169,"count_watcher":772,"timestamp_last_update_self":1715879459.784482},"time_added":1689324297} +{"url":"https://github.com/AzeemIdrisi/PhoneSploit-Pro","id":250,"valid":true,"title":"AzeemIdrisi/PhoneSploit-Pro: An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.","tags":["sec","tool","mobile","android","rat","c2","adb","msf","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AzeemIdrisi/PhoneSploit-Pro","owner":"AzeemIdrisi","name":"PhoneSploit-Pro","description":"An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.","time_created":"2022-12-24T18:05:33Z","time_last_commit":"2024-04-19T16:34:31Z","count_star":4224,"count_fork":554,"count_watcher":4224,"topics":["adb","android","android-debug-bridge","android-hacking","collaborate","cybersecurity","exploit","hack","hacking","hacking-script","hacking-tool","hacktoberfest","metasploit-framework","meterpreter","penetration-testing","pentest-tool","pentesting","phonesploit","phonesploit-pro","python"],"timestamp_last_update_self":1715965770.2932227},"time_added":1689335875} +{"url":"https://github.com/0xacb/recollapse","id":251,"valid":true,"title":"0xacb/recollapse: REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications","tags":["sec","tool","payload","fuzzing","bypass-waf","defence-evasion","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xacb/recollapse","owner":"0xacb","name":"recollapse","description":"REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications","time_created":"2022-11-13T02:03:37Z","time_last_commit":"2024-01-09T20:28:27Z","count_star":852,"count_fork":82,"count_watcher":852,"topics":["fuzzing","hacking-tools","normalization","regex","waf-bypass"],"timestamp_last_update_self":1715965770.4560304},"time_added":1689335622} +{"url":"https://github.com/quentinhardy/msdat","id":252,"valid":true,"title":"quentinhardy/msdat: MSDAT: Microsoft SQL Database Attacking Tool","tags":["sec","tool","scan-vul","vul-exp","mssql","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/quentinhardy/msdat","owner":"quentinhardy","name":"msdat","description":"MSDAT: Microsoft SQL Database Attacking Tool","time_created":"2018-02-15T12:34:57Z","time_last_commit":"2023-08-01T10:54:24Z","count_star":805,"count_fork":140,"count_watcher":805,"topics":["mssql-database","pentest","pentest-tool","privilege-escalation"],"timestamp_last_update_self":1715965770.6296577},"time_added":1689335225} +{"url":"https://github.com/quentinhardy/odat","id":253,"valid":true,"title":"quentinhardy/odat: ODAT: Oracle Database Attacking Tool","tags":["sec","tool","scan-vul","vul-exp","oracle-database","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/quentinhardy/odat","owner":"quentinhardy","name":"odat","description":"ODAT: Oracle Database Attacking Tool","time_created":"2014-02-28T12:55:51Z","time_last_commit":"2023-09-13T11:03:22Z","count_star":1565,"count_fork":343,"count_watcher":1565,"topics":["oracle-database","pentest","pentest-tool","privilege-escalation"],"timestamp_last_update_self":1715965770.7870584},"time_added":1689335104} +{"url":"https://github.com/Bearer/bearer","id":254,"valid":true,"title":"Bearer/bearer: Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.","tags":["sec","tool","code-audit","sast","static-analysis","javascript","typescript","ruby","java","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Bearer/bearer","owner":"Bearer","name":"bearer","description":"Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.","time_created":"2022-09-27T17:02:45Z","time_last_commit":"2024-05-17T13:21:03Z","count_star":1774,"count_fork":81,"count_watcher":1774,"topics":["appsec","code-quality","compliance","dataflow","devsecops","devsecops-tools","gdpr","owasp","privacy","sast","security","security-audit","security-automation","security-scanner","security-tools","static-analysis","static-code-analysis","vulnerabilities","vulnerability"],"timestamp_last_update_self":1715965770.9933317},"time_added":1689330625} +{"url":"https://github.com/jx-sec/jxwaf","id":255,"valid":true,"title":"jx-sec/jxwaf: JXWAF(锦衣盾)是一款开源web应用防火墙","tags":["sec","blue-team","enterprise","defence","waf","oss","lua"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jx-sec/jxwaf","owner":"jx-sec","name":"jxwaf","description":"JXWAF(锦衣盾)是一款开源web应用防火墙","time_created":"2017-12-13T09:45:46Z","time_last_commit":"2024-05-10T02:32:33Z","count_star":1031,"count_fork":251,"count_watcher":1031,"topics":["jxwaf","nginx-lua","openresty","waf"],"timestamp_last_update_self":1715965771.1666257},"time_added":1689330287} +{"url":"https://github.com/nbs-system/naxsi","id":256,"valid":true,"title":"nbs-system/naxsi: NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX","tags":["sec","blue-team","enterprise","defence","waf","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nbs-system/naxsi","owner":"nbs-system","name":"naxsi","is_archived":true,"description":"NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX","time_created":"2011-08-19T09:48:20Z","time_last_commit":"2023-11-08T09:27:13Z","count_star":4775,"count_fork":608,"count_watcher":4775,"topics":["c","naxsi","nginx","waf"],"timestamp_last_update_self":1715965771.337938},"time_added":1689330183} +{"url":"https://github.com/ADD-SP/ngx_waf","id":257,"valid":true,"title":"ADD-SP/ngx_waf: Handy, High performance, ModSecurity compatible Nginx firewall module & 方便、高性能、兼容 ModSecurity 的 Nginx 防火墙模块","tags":["sec","blue-team","enterprise","defence","waf","modsecurity","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ADD-SP/ngx_waf","owner":"ADD-SP","name":"ngx_waf","description":"Handy, High performance, ModSecurity compatible Nginx firewall module & 方便、高性能、兼容 ModSecurity 的 Nginx 防火墙模块","time_created":"2020-08-08T13:30:39Z","time_last_commit":"2024-03-24T09:47:14Z","count_star":1455,"count_fork":184,"count_watcher":1455,"topics":["captcha","hcaptcha","modsecurity","modsecurity-nginx","nginx","nginx-modules","openresty","recaptcha","waf","web-application-firewall"],"timestamp_last_update_self":1715965771.5032492},"time_added":1689330046} +{"url":"https://github.com/loveshell/ngx_lua_waf","id":258,"valid":true,"title":"loveshell/ngx_lua_waf: ngx_lua_waf是一个基于lua-nginx-module(openresty)的web应用防火墙","tags":["sec","blue-team","enterprise","defence","waf","oss","lua","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/loveshell/ngx_lua_waf","owner":"loveshell","name":"ngx_lua_waf","description":"ngx_lua_waf是一个基于lua-nginx-module(openresty)的web应用防火墙","time_created":"2013-03-23T10:15:27Z","time_last_commit":"2024-03-17T12:14:30Z","count_star":3874,"count_fork":1441,"count_watcher":3874,"timestamp_last_update_self":1715965771.6377926},"time_added":1689329973} +{"url":"https://github.com/rrweb-io/rrweb","id":259,"valid":true,"title":"rrweb-io/rrweb: record and replay the web","tags":["sec","tool","web","traffic-capture","traffic-replay","oss","typescript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rrweb-io/rrweb","owner":"rrweb-io","name":"rrweb","description":"record and replay the web","time_created":"2018-10-06T13:35:55Z","time_last_commit":"2024-05-17T17:08:47Z","count_star":15678,"count_fork":1356,"count_watcher":15678,"topics":["fullstory","hotjar","logrocket","recorder","session-replay"],"timestamp_last_update_self":1715965771.9681494},"time_added":1689329920} +{"url":"https://github.com/httpwaf/httpwaf2.0","id":260,"valid":true,"title":"httpwaf/httpwaf2.0: httpwaf是一款永久免费的web应用防火墙,是最好用的waf。","tags":["sec","blue-team","enterprise","defence","waf","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/httpwaf/httpwaf2.0","owner":"httpwaf","name":"httpwaf2.0","description":"httpwaf是一款永久免费的web应用防火墙,是最好用的waf。","time_created":"2021-12-02T02:27:57Z","time_last_commit":"2023-10-09T08:39:52Z","count_star":93,"count_fork":22,"count_watcher":93,"timestamp_last_update_self":1715965772.2677882},"time_added":1689329646} +{"url":"https://github.com/Janusec/janusec","id":261,"valid":true,"title":"Janusec/janusec: JANUSEC Application Gateway provides secure access, including reverse proxy, K8S Ingress Controller, ACME automatic HTTPS certificate, WAF (Web Application Firewall), CC defense, OAuth2 Authentication, load balancing, etc. JANUSEC应用网关,提供安","tags":["sec","blue-team","enterprise","defence","waf","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Janusec/janusec","owner":"Janusec","name":"janusec","description":"JANUSEC Application Gateway provides secure access, including reverse proxy, K8S Ingress Controller, Automatic ACME Certificate, WAF, 5-Second Shield, CC Defense, OAuth2 Authentication, Global Server Load Balance, and Cookie Compliance etc. JANUSEC应用网关,提供安全的接入,包括反向代理、K8S Ingress Controller、自动化ACME证书、WAF、5秒盾、CC防御、OAuth2身份认证、GSLB负载均衡与Cookie合规等。","time_created":"2018-07-15T00:02:44Z","time_last_commit":"2024-03-24T04:43:57Z","count_star":1110,"count_fork":263,"count_watcher":1110,"topics":["acme","application-gateway","application-security","cookie-banner","cookie-compliance","gateway","golang","gslb","janusec","janusec-application-gateway","k8s-ingress-controller","load-balance","port-forwarding","security","sql-injection","waf","web-application-firewall","web-application-security","web-ssh"],"timestamp_last_update_self":1715965772.4897804},"time_added":1689329560} +{"url":"https://github.com/alexazhou/VeryNginx","id":262,"valid":true,"title":"alexazhou/VeryNginx: A very powerful and friendly nginx base on lua-nginx-module( openresty ) which provide WAF, Control Panel, and Dashboards.","tags":["sec","blue-team","enterprise","defence","waf","oss","lua"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/alexazhou/VeryNginx","owner":"alexazhou","name":"VeryNginx","description":" A very powerful and friendly nginx base on lua-nginx-module( openresty ) which provide WAF, Control Panel, and Dashboards. ","time_created":"2015-12-31T09:11:43Z","time_last_commit":"2020-06-30T07:07:17Z","count_star":5937,"count_fork":950,"count_watcher":5937,"timestamp_last_update_self":1715965772.6359828},"time_added":1689329475} +{"url":"https://github.com/chaitin/safeline","id":263,"valid":true,"title":"chaitin/safeline: 一款足够简单、足够好用、足够强的免费 WAF。基于业界领先的语义引擎检测技术,作为反向代理接入,保护你的网站不受黑客攻击。","tags":["sec","blue-team","enterprise","defence","waf"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chaitin/safeline","owner":"chaitin","name":"safeline","description":"一款足够简单、足够好用、足够强的免费 WAF。基于业界领先的语义引擎检测技术,作为反向代理接入,保护你的网站不受黑客攻击。 A free WAF that is sufficiently simple, effective, and powerful. Utilizing industry-leading semantic engine detection technology, it operates as a reverse proxy to protect your website from hacker attacks.","time_created":"2023-04-12T11:30:14Z","time_last_commit":"2024-05-17T08:30:15Z","count_star":9004,"count_fork":555,"count_watcher":9004,"topics":["acl","captcha","cc","docker","firewall","http-flood","modsecurity","nginx","security","security-tools","sql-injection","waf","web-application-firewall","web-security","xss"],"timestamp_last_update_self":1715965772.8111942},"time_added":1689329433} +{"url":"https://github.com/corazawaf/coraza","id":264,"valid":true,"title":"corazawaf/coraza: OWASP Coraza WAF is a golang modsecurity compatible web application firewall library","tags":["sec","blue-team","enterprise","defence","waf","modsecurity","owasp","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/corazawaf/coraza","owner":"corazawaf","name":"coraza","description":"OWASP Coraza WAF is a golang modsecurity compatible web application firewall library","time_created":"2020-05-27T17:06:51Z","time_last_commit":"2024-05-16T20:47:36Z","count_star":1856,"count_fork":195,"count_watcher":1856,"topics":["coraza","coraza-waf","coreruleset","go","golang","hacktoberfest","http","modsecurity","owasp","owasp-crs","waf","web-application-firewall"],"timestamp_last_update_self":1715965772.9989426},"time_added":1689329079} +{"url":"https://github.com/Safe3/uuWAF","id":265,"valid":true,"title":"Safe3/uuWAF: 一款社区驱动的免费、高性能、高扩展顶级Web应用和API安全防护产品","tags":["sec","blue-team","enterprise","defence","waf","lua","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Safe3/uuWAF","owner":"Safe3","name":"uuWAF","description":"A industry-leading free, high-performance, AI and semantic technology web application and API security protection product - uuWAF. 一款工业级免费、高性能、高扩展,支持AI和语义引擎的Web应用和API安全防护产品-南墙。Web应用防火墙、WAF、WAAP","time_created":"2022-09-18T11:53:14Z","time_last_commit":"2024-05-15T05:30:14Z","count_star":518,"count_fork":47,"count_watcher":518,"topics":["api-gateway","api-security","application-security","ddos","http-flood","modsecurity","owasp","security","uuwaf","waap","waf","web-application-firewall","web-security-gateway"],"timestamp_last_update_self":1715965773.179351},"time_added":1689328814} +{"url":"https://github.com/capture0x/Lfi-Space","id":266,"valid":true,"title":"capture0x/Lfi-Space: Lfi Scan Tool","tags":["sec","tool","scan-vul","lfi","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/capture0x/Lfi-Space","owner":"capture0x","name":"Lfi-Space","description":"Lfi Scan Tool","time_created":"2023-05-05T21:38:56Z","time_last_commit":"2023-05-16T11:51:05Z","count_star":99,"count_fork":17,"count_watcher":99,"topics":["lfi","lfi-detection","lfi-vulnerability"],"timestamp_last_update_self":1715965773.5027256},"time_added":1689328654} +{"url":"https://github.com/ttstormxx/jjjjjjjjjjjjjs","id":267,"valid":true,"title":"ttstormxx/jjjjjjjjjjjjjs: 爬网站JS文件,自动fuzz api接口,指定api接口(针对前后端分离项目,可指定后端接口地址),回显api响应","tags":["sec","recon","javascript","webpack","brute-force-dir","api","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ttstormxx/jjjjjjjjjjjjjs","owner":"ttstormxx","name":"jjjjjjjjjjjjjs","description":"爬网站JS文件,自动fuzz api接口,指定api接口(针对前后端分离项目,可指定后端接口地址),回显api响应","time_created":"2023-06-11T12:51:55Z","time_last_commit":"2023-07-20T05:54:44Z","count_star":513,"count_fork":44,"count_watcher":513,"timestamp_last_update_self":1715965773.6821625},"time_added":1689328203} +{"url":"https://github.com/kislyuk/argcomplete","id":268,"valid":true,"title":"kislyuk/argcomplete: Python and tab completion, better together.","tags":["dev","python","library","module","cli","auto-completion","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kislyuk/argcomplete","owner":"kislyuk","name":"argcomplete","description":"Python and tab completion, better together.","time_created":"2012-11-19T15:37:34Z","time_last_commit":"2024-05-12T21:49:06Z","count_star":1372,"count_fork":124,"count_watcher":1372,"topics":["argparse","bash","bash-completion","python","tab-completion","zsh","zsh-completion"],"timestamp_last_update_self":1715965773.8558424},"time_added":1689325705} +{"url":"https://github.com/go-nunu/nunu","id":269,"valid":true,"title":"go-nunu/nunu: A CLI tool for building Go applications.","tags":["dev","scaffolding","golang","oss","smarty"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/go-nunu/nunu","owner":"go-nunu","name":"nunu","description":"A CLI tool for building Go applications.","time_created":"2023-06-03T11:06:18Z","time_last_commit":"2024-05-11T02:47:13Z","count_star":1701,"count_fork":120,"count_watcher":1701,"topics":["ddd","gin","go","golang","golang-cli","scaffold"],"timestamp_last_update_self":1715965774.0719278},"time_added":1689325576} +{"url":"https://github.com/farinap5/Venera","id":270,"valid":true,"title":"farinap5/Venera: A active testinting framework","tags":["sec","framework","scan-vul","oss","golang","lua"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/farinap5/Venera","owner":"farinap5","name":"Venera","description":"A modular exploitation framework extensible with Lua","time_created":"2023-01-14T23:22:04Z","time_last_commit":"2024-03-24T15:48:39Z","count_star":60,"count_fork":3,"count_watcher":60,"topics":["exploit","lua","pentest","pentest-tool","qa-automation","scanner","security","security-tools","testing","venera"],"timestamp_last_update_self":1715965774.256305},"time_added":1689325393} +{"url":"https://github.com/anirudhbiyani/findmytakeover","id":271,"valid":true,"title":"anirudhbiyani/findmytakeover: find dangling domains in a multi cloud environment","tags":["sec","tool","cloud","misconfig","dns-dangling-record","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/anirudhbiyani/findmytakeover","owner":"anirudhbiyani","name":"findmytakeover","description":"find dangling domains in a multi cloud environment","time_created":"2023-06-26T14:36:03Z","time_last_commit":"2024-05-07T10:19:47Z","count_star":126,"count_fork":10,"count_watcher":126,"topics":["aws","azure","cloud","dns","gcp","security","security-tools","subdomain","subdomain-takeover"],"timestamp_last_update_self":1715965774.4213667},"time_added":1689325270} +{"url":"https://github.com/ldpreload/BlackLotus","id":272,"valid":true,"title":"ldpreload/BlackLotus: BlackLotus UEFI Windows Bootkit","tags":["sec","backdoor","bootkit","red-team","post-exploitation","persistence","uefi","windows","oss","c","php"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ldpreload/BlackLotus","owner":"ldpreload","name":"BlackLotus","description":"BlackLotus UEFI Windows Bootkit","time_created":"2023-07-12T17:14:40Z","time_last_commit":"2024-03-28T18:35:16Z","count_star":1846,"count_fork":448,"count_watcher":1846,"timestamp_last_update_self":1715965774.5817485},"time_added":1689325049} +{"url":"https://github.com/shadawck/glit","id":273,"valid":true,"title":"shadawck/glit: Retrieve all mails of users related to a git repository, a git user or a git organization","tags":["sec","tool","recon","git","github","sensitive-info","email","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/shadawck/glit","owner":"shadawck","name":"glit","description":"Retrieve all mails of users related to a git repository, a git user or a git organization","time_created":"2022-11-14T11:25:10Z","time_last_commit":"2024-05-01T15:07:51Z","count_star":41,"count_fork":6,"count_watcher":41,"topics":["data-gathering","email","email-osint","information-gathering","multithreaded","osint","osint-tool","rust"],"timestamp_last_update_self":1715965774.7457237},"time_added":1689324810} +{"url":"https://github.com/introvertmac/EasyScan","id":274,"valid":true,"title":"introvertmac/EasyScan: Light-weight web security scanner","tags":["sec","tool","audit","web-server","misconfig","compliance","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/introvertmac/EasyScan","owner":"introvertmac","name":"EasyScan","description":"Light-weight web security scanner","time_created":"2023-07-08T20:32:47Z","time_last_commit":"2023-07-11T19:20:12Z","count_star":139,"count_fork":5,"count_watcher":139,"timestamp_last_update_self":1715965774.9517765},"time_added":1689324635} +{"url":"https://github.com/AbstractClass/CloudPrivs","id":275,"valid":true,"title":"AbstractClass/CloudPrivs: Determine privileges from cloud credentials via brute-force testing.","tags":["sec","tool","red-team","cloud","aws","cred","enum-risk","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AbstractClass/CloudPrivs","owner":"AbstractClass","name":"CloudPrivs","description":"Determine privileges from cloud credentials via brute-force testing.","time_created":"2023-07-10T04:59:30Z","time_last_commit":"2024-04-11T18:20:46Z","count_star":62,"count_fork":2,"count_watcher":62,"timestamp_last_update_self":1715965775.1315148},"time_added":1689324513} +{"url":"https://github.com/padok-team/yatas","id":276,"valid":true,"title":"padok-team/yatas: :owl::mag_right: A simple tool to audit your AWS/GCP infrastructure for misconfiguration or potential security issues with plugins integration","tags":["sec","tool","cloud","aws","gcp","scan-vul","misconfig"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/padok-team/yatas","owner":"padok-team","name":"yatas","description":":owl::mag_right: A simple tool to audit your AWS/GCP infrastructure for misconfiguration or potential security issues with plugins integration","time_created":"2022-08-05T08:02:37Z","time_last_commit":"2024-05-13T16:04:40Z","count_star":304,"count_fork":24,"count_watcher":304,"topics":["account","assessment","audit","aws","best-practices","cli","cloud","configuration","devsecops","gcp","hardening","security"],"timestamp_last_update_self":1715965775.3250039},"time_added":1689324351} +{"url":"https://github.com/ohyicong/decrypt-chrome-passwords","id":277,"valid":true,"title":"ohyicong/decrypt-chrome-passwords","tags":["sec","tool","decryption","chrome","cred","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ohyicong/decrypt-chrome-passwords","owner":"ohyicong","name":"decrypt-chrome-passwords","time_created":"2020-12-28T15:11:12Z","time_last_commit":"2024-02-08T20:07:35Z","count_star":773,"count_fork":169,"count_watcher":773,"timestamp_last_update_self":1715965775.5576954},"time_added":1689324297} {"url":"https://cyberwarfare.live/blog/","id":278,"valid":true,"title":"Blog - CWL : Advanced Cyber Attack & Detection Learning Platform","tags":["blog","sec","red-team","cloud","enterprise"],"comment":"","is_github_url":false,"time_added":1689324099} {"url":"https://cyberwarfare.live","id":279,"valid":true,"title":"CWL : Advanced Cyber Attack & Defense Learning Platform","tags":["sec","platform","online","course","vul-playground","vul-simulation","vul-lab","cloud","aws","azure","gcp"],"comment":"","is_github_url":false,"time_added":1689324070} -{"url":"https://github.com/RedTeamOperations/RedCloud-OS","id":280,"valid":true,"title":"RedTeamOperations/RedCloud-OS: RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers (CSPs)","tags":["sec","enterprise","vm-image","adversary-emulation","red-team","cloud","aws","azure","gcp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RedTeamOperations/RedCloud-OS","owner":"RedTeamOperations","name":"RedCloud-OS","description":"RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers (CSPs)","time_created":"2023-07-05T12:22:49Z","time_last_commit":"2024-04-09T15:59:55Z","count_star":471,"count_fork":65,"count_watcher":471,"timestamp_last_update_self":1715879459.959876},"time_added":1689323980} -{"url":"https://github.com/lem0nSec/ShellGhost","id":281,"valid":true,"title":"lem0nSec/ShellGhost: A memory-based evasion technique which makes shellcode invisible from process start to end.","tags":["sec","tool","red-team","post-exploitation","av-evasion","windows","edr-evasion","defence-evasion","shellcode","memory-injection","oss","c","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lem0nSec/ShellGhost","owner":"lem0nSec","name":"ShellGhost","description":"A memory-based evasion technique which makes shellcode invisible from process start to end.","time_created":"2023-07-01T16:56:58Z","time_last_commit":"2023-10-16T06:40:24Z","count_star":1029,"count_fork":127,"count_watcher":1029,"timestamp_last_update_self":1715879460.1146977},"time_added":1689323868} -{"url":"https://github.com/CyberSecurityUP/OSCE3-Complete-Guide","id":282,"valid":true,"title":"CyberSecurityUP/OSCE3-Complete-Guide: OSWE, OSEP, OSED, OSEE","tags":["sec","awesome","resource-collection","osce3"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CyberSecurityUP/OSCE3-Complete-Guide","owner":"CyberSecurityUP","name":"OSCE3-Complete-Guide","description":"OSWE, OSEP, OSED, OSEE","time_created":"2021-06-16T21:16:32Z","time_last_commit":"2023-08-06T18:48:40Z","count_star":2374,"count_fork":512,"count_watcher":2374,"timestamp_last_update_self":1715879460.2979274},"time_added":1689323236} -{"url":"https://github.com/bitquark/shortscan","id":283,"valid":true,"title":"bitquark/shortscan: An IIS short filename enumeration tool","tags":["sec","tool","scan-vul","iis","iis-short-filename","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bitquark/shortscan","owner":"bitquark","name":"shortscan","description":"An IIS short filename enumeration tool","time_created":"2023-07-08T11:43:12Z","time_last_commit":"2024-03-13T10:18:55Z","count_star":588,"count_fork":55,"count_watcher":588,"topics":["bugbounty","bugbounty-tool","iis","iis-security","iis-server","pentesting","pentesting-tools","redteam","redteam-tools","security","security-audit","security-automation","security-scanner","security-tools","vulnerability-detection","vulnerability-scanners"],"timestamp_last_update_self":1715879460.4762435},"time_added":1689323153} -{"url":"https://github.com/adulau/mmdb-server","id":284,"valid":true,"title":"adulau/mmdb-server: mmdb-server is an open source fast API server to lookup IP addresses for their geographic location.","tags":["sec","platform","api","ip","location","mmdb","oss","python","fastapi"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/adulau/mmdb-server","owner":"adulau","name":"mmdb-server","description":"mmdb-server is an open source fast API server to lookup IP addresses for their geographic location. ","time_created":"2022-01-23T15:07:19Z","time_last_commit":"2024-02-14T21:08:53Z","count_star":131,"count_fork":14,"count_watcher":131,"topics":["geolocation","geolocation-database","ip-geolocation","ip-geolocation-api","mmdb"],"timestamp_last_update_self":1715879460.6633625},"time_added":1689323014} -{"url":"https://github.com/mschwager/route-detect","id":285,"valid":true,"title":"mschwager/route-detect: Find authentication (authn) and authorization (authz) security bugs in web application routes.","tags":["sec","tool","code-audit","static-analysis","web","unauthorized-access","privilege-escalation","privilege-escalation-horizontal","django","flask","sanic","laravel","symfony","cakephp","ruby-on-rails","grape","jax-rs","spring","gorilla","gin","chi","express","react","angular","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mschwager/route-detect","owner":"mschwager","name":"route-detect","description":"Find authentication (authn) and authorization (authz) security bugs in web application routes.","time_created":"2023-01-25T14:40:51Z","time_last_commit":"2024-04-24T16:32:15Z","count_star":227,"count_fork":13,"count_watcher":227,"topics":["authentication","authorization","http-server","routes","security","static-analysis"],"timestamp_last_update_self":1715879460.8385732},"time_added":1689322839} -{"url":"https://github.com/ax/apk.sh","id":286,"valid":true,"title":"ax/apk.sh: apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.","tags":["sec","tool","android","reverse-engineering","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ax/apk.sh","owner":"ax","name":"apk.sh","description":"apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.","time_created":"2022-09-22T13:23:12Z","time_last_commit":"2024-05-09T21:20:41Z","count_star":3222,"count_fork":176,"count_watcher":3222,"topics":["android","android-reverse-engineering","apk","frida","frida-gadget","objection","reverse-engineering","split-apk"],"timestamp_last_update_self":1715879461.028379},"time_added":1689322567} -{"url":"https://github.com/AssassinUKG/googleSearcher","id":287,"valid":true,"title":"AssassinUKG/googleSearcher: A custom Google search (to bypass some limitations on google and VPNs)","tags":["sec","tool","google","google-hacking","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AssassinUKG/googleSearcher","owner":"AssassinUKG","name":"googleSearcher","description":"A custom Google search (to bypass some limitations on google and VPNs)","time_created":"2023-07-03T08:54:38Z","time_last_commit":"2023-07-07T03:06:38Z","count_star":100,"count_fork":14,"count_watcher":100,"timestamp_last_update_self":1715879461.1977634},"time_added":1689322391} -{"url":"https://github.com/mrtc0/bouheki","id":288,"valid":true,"title":"mrtc0/bouheki: bouheki is KRSI(eBPF+LSM) based Linux security auditing tool.","tags":["sec","tool","linux","benchmark","defence","oss","c","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mrtc0/bouheki","owner":"mrtc0","name":"bouheki","description":"bouheki is KRSI(eBPF+LSM) based Linux security auditing tool.","time_created":"2021-09-21T12:59:57Z","time_last_commit":"2023-02-28T19:01:15Z","count_star":78,"count_fork":7,"count_watcher":78,"topics":["audit","ebpf","firewall","linux","security"],"timestamp_last_update_self":1715879461.3587542},"time_added":1689322149} -{"url":"https://github.com/krizzsk/HackersCave4StaticAndroidSec","id":289,"valid":true,"title":"krizzsk/HackersCave4StaticAndroidSec: A comprehensive resource for Android static analysis and vulnerability assessment. Tutorials, tools, and resources for identifying and mitigating security vulnerabilities in Android applications.","tags":["sec","resource-collection","android","static-analysis","defence"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/krizzsk/HackersCave4StaticAndroidSec","owner":"krizzsk","name":"HackersCave4StaticAndroidSec","description":"A comprehensive resource for Android static analysis and vulnerability assessment. Tutorials, tools, and resources for identifying and mitigating security vulnerabilities in Android applications.","time_created":"2023-02-13T16:30:37Z","time_last_commit":"2023-07-06T20:25:33Z","count_star":165,"count_fork":20,"count_watcher":165,"topics":["android","androidhacking","penetration-testing","pentesting","staticanalysis","vulnerabilities"],"timestamp_last_update_self":1715879461.5129814},"time_added":1689321894} -{"url":"https://github.com/XDeadHackerX/NetSoc_OSINT","id":290,"valid":true,"title":"XDeadHackerX/NetSoc_OSINT: Tool focused on extracting information from an account in different Social Networks / Herramienta enfocada a extraer información de una cuenta en diversas Redes Sociales, SIN usar nuestra Cuenta, NI API y SIN Límite. [NO ME HAGO","tags":["sec","tool","recon","osint","social-network","oss","shell","italian"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/XDeadHackerX/NetSoc_OSINT","owner":"XDeadHackerX","name":"NetSoc_OSINT","description":"Tool focused on extracting information from an account in different Social Networks / Herramienta enfocada a extraer información de una cuenta en diversas Redes Sociales, SIN usar nuestra Cuenta, NI API y SIN Límite. [NO ME HAGO RESPONSABLE DEL MAL USO DE ESTA HERRAMIENTA] ","time_created":"2022-11-30T10:47:27Z","time_last_commit":"2023-09-01T10:19:02Z","count_star":280,"count_fork":32,"count_watcher":280,"topics":["cibersecurity","github","github-scraper","hacking","information-gathering","instagram","instagram-scraper","metadata","osint","osint-tool","social-engineering","social-media","spy","telegram","telegram-scraper","tiktok","tiktok-scraper","twitch","twitter"],"timestamp_last_update_self":1715879461.6623156},"time_added":1689321805} -{"url":"https://github.com/BishopFox/jsluice","id":291,"valid":true,"title":"BishopFox/jsluice: Extract URLs, paths, secrets, and other interesting bits from JavaScript","tags":["sec","tool","javascript","attack-surface","sensitive-info","url","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BishopFox/jsluice","owner":"BishopFox","name":"jsluice","description":"Extract URLs, paths, secrets, and other interesting bits from JavaScript","time_created":"2023-03-14T01:49:31Z","time_last_commit":"2024-01-15T03:59:52Z","count_star":1205,"count_fork":76,"count_watcher":1205,"topics":["javascript","security"],"timestamp_last_update_self":1715879461.8426313},"time_added":1689321730} -{"url":"https://github.com/Drew-Alleman/powershell-backdoor-generator","id":292,"valid":true,"title":"Drew-Alleman/powershell-backdoor-generator: Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero and Hak5 USB Rubber Ducky, and changes its signature after every build for e","tags":["sec","tool","backdoor","powershell","hardware","usb","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Drew-Alleman/powershell-backdoor-generator","owner":"Drew-Alleman","name":"powershell-backdoor-generator","description":"Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero and Hak5 USB Rubber Ducky, and changes its signature after every build to help avoid AV.","time_created":"2022-08-29T22:17:12Z","time_last_commit":"2023-06-19T21:05:18Z","count_star":316,"count_fork":54,"count_watcher":316,"topics":["backdoor","bad-usb","ethical-hacking","flipper-zero","hacking","hak5","hak5-ducky","hak5-rubber-ducky","obfuscation","powershell","powershell-backdoor","powershell-hacking","python","python-hacking","reverse-backdoor","windows"],"timestamp_last_update_self":1715879462.034393},"time_added":1689321640} -{"url":"https://github.com/V0lk3n/WirelessPentesting-CheatSheet","id":293,"valid":true,"title":"V0lk3n/WirelessPentesting-CheatSheet: This repository contain a CheatSheet for OSWP & WiFi Cracking.","tags":["sec","cheat-sheet","wifi","penetration"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/V0lk3n/WirelessPentesting-CheatSheet","owner":"V0lk3n","name":"WirelessPentesting-CheatSheet","description":"This repository contain a CheatSheet for OSWP & WiFi Cracking.","time_created":"2021-02-20T21:34:18Z","time_last_commit":"2022-07-13T15:17:01Z","count_star":280,"count_fork":32,"count_watcher":280,"timestamp_last_update_self":1715879462.1963427},"time_added":1689321580} -{"url":"https://github.com/eversinc33/Invoke-Pre2kSpray","id":294,"valid":true,"title":"eversinc33/Invoke-Pre2kSpray: Modified DomainPasswordSpray version to enumerate machine accounts and perform pre2k password spraying.","tags":["sec","tool","red-team","post-exploitation","lateral-movement","active-directory","brute-force","domain","cred","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/eversinc33/Invoke-Pre2kSpray","owner":"eversinc33","name":"Invoke-Pre2kSpray","description":"Enumerate domain machine accounts and perform pre2k password spraying.","time_created":"2023-07-05T10:07:38Z","time_last_commit":"2023-07-14T06:50:22Z","count_star":62,"count_fork":7,"count_watcher":62,"timestamp_last_update_self":1715879462.4049993},"time_added":1689321411} -{"url":"https://github.com/ajayvb03/Garudaastra","id":295,"valid":true,"title":"ajayvb03/Garudaastra: Garudaastra Tool is based on python3 to find cameras around the world","tags":["sec","tool","webcam","bug-hunt","shodan","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ajayvb03/Garudaastra","owner":"ajayvb03","name":"Garudaastra","description":"Garudaastra Tool is based on python3 to find cameras around the world ","time_created":"2023-06-28T09:43:06Z","time_last_commit":"2023-06-29T13:37:26Z","count_star":28,"count_fork":1,"count_watcher":28,"timestamp_last_update_self":1715879462.588983},"time_added":1689321242} -{"url":"https://github.com/Anof-cyber/ParaForge","id":296,"valid":true,"title":"Anof-cyber/ParaForge: A BurpSuite extension to create a custom word-list of endpoint and parameters for enumeration and fuzzing","tags":["sec","burpsuite","burpsuite-extension","dictionary-generator","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Anof-cyber/ParaForge","owner":"Anof-cyber","name":"ParaForge","description":"A BurpSuite extension to create a custom word-list of endpoint and parameters for enumeration and fuzzing","time_created":"2023-06-27T16:54:31Z","time_last_commit":"2023-06-27T16:56:14Z","count_star":134,"count_fork":17,"count_watcher":134,"topics":["bug-bounty","bugbounty","burp-extensions","burpsuite","cybersecurity","pentesting","pentesting-tools","python"],"timestamp_last_update_self":1715879462.7601352},"time_added":1689321018} -{"url":"https://github.com/anouarbensaad/vulnx","id":297,"valid":true,"title":"anouarbensaad/vulnx: vulnx ","tags":["sec","misc-tool","cms","recon","scan-vul","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/anouarbensaad/vulnx","owner":"anouarbensaad","name":"vulnx","description":"vulnx 🕷️ an intelligent Bot, Shell can achieve automatic injection, and help researchers detect security vulnerabilities CMS system. It can perform a quick CMS security detection, information collection (including sub-domain name, ip address, country information, organizational information and time zone, etc.) and vulnerability scanning.","time_created":"2018-08-23T21:09:40Z","time_last_commit":"2023-06-07T05:13:46Z","count_star":1827,"count_fork":337,"count_watcher":1827,"topics":["auto-exploiter","bot","cloudflare-detection","cms-detector","crawler","detects-vulnerabilities","dorks","exploits","hacking","information-gathering","pentest","security-tools","shell-injection","subdomains-gathering","vulnerability","vulnerability-assessment","vulnerability-detection","vulnerability-exploit","website-vulnerability-scanner","wp-scanner"],"timestamp_last_update_self":1715879462.9240172},"time_added":1689320834} -{"url":"https://github.com/TermuxHackz/X-osint","id":298,"valid":true,"title":"TermuxHackz/X-osint: This is an Open source intelligent framework ie an osint tool which gathers valid information about a phone number, user's email address, perform VIN Osint, and reverse, perform subdomain enumeration, able to find email from a name, a","tags":["sec","misc-tool","recon","osint","phone","email","vin","subdomain","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TermuxHackz/X-osint","owner":"TermuxHackz","name":"X-osint","description":"This is an Open source intelligent framework ie an osint tool which gathers valid information about a phone number, user's email address, perform VIN Osint, and reverse, perform subdomain enumeration, able to find email from a name, and so much more. Best osint tool for Termux and linux","time_created":"2023-03-11T06:37:34Z","time_last_commit":"2023-09-02T21:10:17Z","count_star":787,"count_fork":79,"count_watcher":787,"topics":["dns-lookup","dns-reverse","email-osint","google-dork","google-hacking","info-gathering","information-gathering","ip-osint","movie-actor-osint","movie-database-osint","osint","phone-info","phone-location","phone-number","python3","shell","shell-script","smtp","smtp-analysis","x-osint"],"timestamp_last_update_self":1715879463.118936},"time_added":1689320635} -{"url":"https://github.com/aswinnnn/pyscan","id":299,"valid":true,"title":"aswinnnn/pyscan: python dependency vulnerability scanner, written in Rust.","tags":["sec","tool","blue-team","enterprise","devsecops","devops","ci_cd","scan-vul","python","module","library","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aswinnnn/pyscan","owner":"aswinnnn","name":"pyscan","description":"python dependency vulnerability scanner, written in Rust.","time_created":"2023-05-16T07:32:49Z","time_last_commit":"2024-01-17T15:26:13Z","count_star":176,"count_fork":6,"count_watcher":176,"topics":["cve","hacking","ossf","osv","python","rust","security","security-audit","security-automation","security-tools","vulnerabilities","vulnerability","vulnerability-scanners"],"timestamp_last_update_self":1715879463.268002},"time_added":1689320452} -{"url":"https://github.com/Nenaff/Conan","id":300,"valid":true,"title":"Nenaff/Conan: Helping you delete your old accounts","tags":["sec","tool","defence","sensitive-info","delete-account","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Nenaff/Conan","owner":"Nenaff","name":"Conan","description":"Helping you delete your old accounts","time_created":"2023-04-24T12:57:02Z","time_last_commit":"2023-08-23T10:37:53Z","count_star":82,"count_fork":4,"count_watcher":82,"timestamp_last_update_self":1715879463.5011575},"time_added":1689311055} -{"url":"https://github.com/jdm-contrib/jdm","id":301,"valid":true,"title":"jdm-contrib/jdm: A directory of direct links to delete your account from web services.","tags":["sec","tool","defence","sensitive-info","delete-account","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jdm-contrib/jdm","owner":"jdm-contrib","name":"jdm","description":"A directory of direct links to delete your account from web services.","time_created":"2014-07-29T10:33:32Z","time_last_commit":"2024-05-15T23:36:29Z","count_star":911,"count_fork":310,"count_watcher":911,"timestamp_last_update_self":1715879463.6831143},"time_added":1689311021} +{"url":"https://github.com/RedTeamOperations/RedCloud-OS","id":280,"valid":true,"title":"RedTeamOperations/RedCloud-OS: RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers (CSPs)","tags":["sec","enterprise","vm-image","adversary-emulation","red-team","cloud","aws","azure","gcp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RedTeamOperations/RedCloud-OS","owner":"RedTeamOperations","name":"RedCloud-OS","description":"RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers (CSPs)","time_created":"2023-07-05T12:22:49Z","time_last_commit":"2024-04-09T15:59:55Z","count_star":471,"count_fork":65,"count_watcher":471,"timestamp_last_update_self":1715965775.736712},"time_added":1689323980} +{"url":"https://github.com/lem0nSec/ShellGhost","id":281,"valid":true,"title":"lem0nSec/ShellGhost: A memory-based evasion technique which makes shellcode invisible from process start to end.","tags":["sec","tool","red-team","post-exploitation","av-evasion","windows","edr-evasion","defence-evasion","shellcode","memory-injection","oss","c","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lem0nSec/ShellGhost","owner":"lem0nSec","name":"ShellGhost","description":"A memory-based evasion technique which makes shellcode invisible from process start to end.","time_created":"2023-07-01T16:56:58Z","time_last_commit":"2023-10-16T06:40:24Z","count_star":1029,"count_fork":127,"count_watcher":1029,"timestamp_last_update_self":1715965775.9091072},"time_added":1689323868} +{"url":"https://github.com/CyberSecurityUP/OSCE3-Complete-Guide","id":282,"valid":true,"title":"CyberSecurityUP/OSCE3-Complete-Guide: OSWE, OSEP, OSED, OSEE","tags":["sec","awesome","resource-collection","osce3"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CyberSecurityUP/OSCE3-Complete-Guide","owner":"CyberSecurityUP","name":"OSCE3-Complete-Guide","description":"OSWE, OSEP, OSED, OSEE","time_created":"2021-06-16T21:16:32Z","time_last_commit":"2023-08-06T18:48:40Z","count_star":2375,"count_fork":512,"count_watcher":2375,"timestamp_last_update_self":1715965776.0720725},"time_added":1689323236} +{"url":"https://github.com/bitquark/shortscan","id":283,"valid":true,"title":"bitquark/shortscan: An IIS short filename enumeration tool","tags":["sec","tool","scan-vul","iis","iis-short-filename","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bitquark/shortscan","owner":"bitquark","name":"shortscan","description":"An IIS short filename enumeration tool","time_created":"2023-07-08T11:43:12Z","time_last_commit":"2024-03-13T10:18:55Z","count_star":589,"count_fork":55,"count_watcher":589,"topics":["bugbounty","bugbounty-tool","iis","iis-security","iis-server","pentesting","pentesting-tools","redteam","redteam-tools","security","security-audit","security-automation","security-scanner","security-tools","vulnerability-detection","vulnerability-scanners"],"timestamp_last_update_self":1715965776.233865},"time_added":1689323153} +{"url":"https://github.com/adulau/mmdb-server","id":284,"valid":true,"title":"adulau/mmdb-server: mmdb-server is an open source fast API server to lookup IP addresses for their geographic location.","tags":["sec","platform","api","ip","location","mmdb","oss","python","fastapi"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/adulau/mmdb-server","owner":"adulau","name":"mmdb-server","description":"mmdb-server is an open source fast API server to lookup IP addresses for their geographic location. ","time_created":"2022-01-23T15:07:19Z","time_last_commit":"2024-02-14T21:08:53Z","count_star":131,"count_fork":14,"count_watcher":131,"topics":["geolocation","geolocation-database","ip-geolocation","ip-geolocation-api","mmdb"],"timestamp_last_update_self":1715965776.3989875},"time_added":1689323014} +{"url":"https://github.com/mschwager/route-detect","id":285,"valid":true,"title":"mschwager/route-detect: Find authentication (authn) and authorization (authz) security bugs in web application routes.","tags":["sec","tool","code-audit","static-analysis","web","unauthorized-access","privilege-escalation","privilege-escalation-horizontal","django","flask","sanic","laravel","symfony","cakephp","ruby-on-rails","grape","jax-rs","spring","gorilla","gin","chi","express","react","angular","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mschwager/route-detect","owner":"mschwager","name":"route-detect","description":"Find authentication (authn) and authorization (authz) security bugs in web application routes.","time_created":"2023-01-25T14:40:51Z","time_last_commit":"2024-04-24T16:32:15Z","count_star":227,"count_fork":13,"count_watcher":227,"topics":["authentication","authorization","http-server","routes","security","static-analysis"],"timestamp_last_update_self":1715965776.5610278},"time_added":1689322839} +{"url":"https://github.com/ax/apk.sh","id":286,"valid":true,"title":"ax/apk.sh: apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.","tags":["sec","tool","android","reverse-engineering","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ax/apk.sh","owner":"ax","name":"apk.sh","description":"apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.","time_created":"2022-09-22T13:23:12Z","time_last_commit":"2024-05-09T21:20:41Z","count_star":3224,"count_fork":177,"count_watcher":3224,"topics":["android","android-reverse-engineering","apk","frida","frida-gadget","objection","reverse-engineering","split-apk"],"timestamp_last_update_self":1715965776.7590566},"time_added":1689322567} +{"url":"https://github.com/AssassinUKG/googleSearcher","id":287,"valid":true,"title":"AssassinUKG/googleSearcher: A custom Google search (to bypass some limitations on google and VPNs)","tags":["sec","tool","google","google-hacking","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AssassinUKG/googleSearcher","owner":"AssassinUKG","name":"googleSearcher","description":"A custom Google search (to bypass some limitations on google and VPNs)","time_created":"2023-07-03T08:54:38Z","time_last_commit":"2023-07-07T03:06:38Z","count_star":100,"count_fork":14,"count_watcher":100,"timestamp_last_update_self":1715965776.9012554},"time_added":1689322391} +{"url":"https://github.com/mrtc0/bouheki","id":288,"valid":true,"title":"mrtc0/bouheki: bouheki is KRSI(eBPF+LSM) based Linux security auditing tool.","tags":["sec","tool","linux","benchmark","defence","oss","c","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mrtc0/bouheki","owner":"mrtc0","name":"bouheki","description":"bouheki is KRSI(eBPF+LSM) based Linux security auditing tool.","time_created":"2021-09-21T12:59:57Z","time_last_commit":"2023-02-28T19:01:15Z","count_star":78,"count_fork":7,"count_watcher":78,"topics":["audit","ebpf","firewall","linux","security"],"timestamp_last_update_self":1715965777.052864},"time_added":1689322149} +{"url":"https://github.com/krizzsk/HackersCave4StaticAndroidSec","id":289,"valid":true,"title":"krizzsk/HackersCave4StaticAndroidSec: A comprehensive resource for Android static analysis and vulnerability assessment. Tutorials, tools, and resources for identifying and mitigating security vulnerabilities in Android applications.","tags":["sec","resource-collection","android","static-analysis","defence"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/krizzsk/HackersCave4StaticAndroidSec","owner":"krizzsk","name":"HackersCave4StaticAndroidSec","description":"A comprehensive resource for Android static analysis and vulnerability assessment. Tutorials, tools, and resources for identifying and mitigating security vulnerabilities in Android applications.","time_created":"2023-02-13T16:30:37Z","time_last_commit":"2023-07-06T20:25:33Z","count_star":165,"count_fork":20,"count_watcher":165,"topics":["android","androidhacking","penetration-testing","pentesting","staticanalysis","vulnerabilities"],"timestamp_last_update_self":1715965777.2273638},"time_added":1689321894} +{"url":"https://github.com/XDeadHackerX/NetSoc_OSINT","id":290,"valid":true,"title":"XDeadHackerX/NetSoc_OSINT: Tool focused on extracting information from an account in different Social Networks / Herramienta enfocada a extraer información de una cuenta en diversas Redes Sociales, SIN usar nuestra Cuenta, NI API y SIN Límite. [NO ME HAGO","tags":["sec","tool","recon","osint","social-network","oss","shell","italian"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/XDeadHackerX/NetSoc_OSINT","owner":"XDeadHackerX","name":"NetSoc_OSINT","description":"Tool focused on extracting information from an account in different Social Networks / Herramienta enfocada a extraer información de una cuenta en diversas Redes Sociales, SIN usar nuestra Cuenta, NI API y SIN Límite. [NO ME HAGO RESPONSABLE DEL MAL USO DE ESTA HERRAMIENTA] ","time_created":"2022-11-30T10:47:27Z","time_last_commit":"2023-09-01T10:19:02Z","count_star":280,"count_fork":32,"count_watcher":280,"topics":["cibersecurity","github","github-scraper","hacking","information-gathering","instagram","instagram-scraper","metadata","osint","osint-tool","social-engineering","social-media","spy","telegram","telegram-scraper","tiktok","tiktok-scraper","twitch","twitter"],"timestamp_last_update_self":1715965777.3860955},"time_added":1689321805} +{"url":"https://github.com/BishopFox/jsluice","id":291,"valid":true,"title":"BishopFox/jsluice: Extract URLs, paths, secrets, and other interesting bits from JavaScript","tags":["sec","tool","javascript","attack-surface","sensitive-info","url","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BishopFox/jsluice","owner":"BishopFox","name":"jsluice","description":"Extract URLs, paths, secrets, and other interesting bits from JavaScript","time_created":"2023-03-14T01:49:31Z","time_last_commit":"2024-01-15T03:59:52Z","count_star":1204,"count_fork":76,"count_watcher":1204,"topics":["javascript","security"],"timestamp_last_update_self":1715965777.6530328},"time_added":1689321730} +{"url":"https://github.com/Drew-Alleman/powershell-backdoor-generator","id":292,"valid":true,"title":"Drew-Alleman/powershell-backdoor-generator: Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero and Hak5 USB Rubber Ducky, and changes its signature after every build for e","tags":["sec","tool","backdoor","powershell","hardware","usb","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Drew-Alleman/powershell-backdoor-generator","owner":"Drew-Alleman","name":"powershell-backdoor-generator","description":"Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero and Hak5 USB Rubber Ducky, and changes its signature after every build to help avoid AV.","time_created":"2022-08-29T22:17:12Z","time_last_commit":"2023-06-19T21:05:18Z","count_star":317,"count_fork":54,"count_watcher":317,"topics":["backdoor","bad-usb","ethical-hacking","flipper-zero","hacking","hak5","hak5-ducky","hak5-rubber-ducky","obfuscation","powershell","powershell-backdoor","powershell-hacking","python","python-hacking","reverse-backdoor","windows"],"timestamp_last_update_self":1715965777.809612},"time_added":1689321640} +{"url":"https://github.com/V0lk3n/WirelessPentesting-CheatSheet","id":293,"valid":true,"title":"V0lk3n/WirelessPentesting-CheatSheet: This repository contain a CheatSheet for OSWP & WiFi Cracking.","tags":["sec","cheat-sheet","wifi","penetration"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/V0lk3n/WirelessPentesting-CheatSheet","owner":"V0lk3n","name":"WirelessPentesting-CheatSheet","description":"This repository contain a CheatSheet for OSWP & WiFi Cracking.","time_created":"2021-02-20T21:34:18Z","time_last_commit":"2022-07-13T15:17:01Z","count_star":280,"count_fork":32,"count_watcher":280,"timestamp_last_update_self":1715965777.9851632},"time_added":1689321580} +{"url":"https://github.com/eversinc33/Invoke-Pre2kSpray","id":294,"valid":true,"title":"eversinc33/Invoke-Pre2kSpray: Modified DomainPasswordSpray version to enumerate machine accounts and perform pre2k password spraying.","tags":["sec","tool","red-team","post-exploitation","lateral-movement","active-directory","brute-force","domain","cred","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/eversinc33/Invoke-Pre2kSpray","owner":"eversinc33","name":"Invoke-Pre2kSpray","description":"Enumerate domain machine accounts and perform pre2k password spraying.","time_created":"2023-07-05T10:07:38Z","time_last_commit":"2023-07-14T06:50:22Z","count_star":62,"count_fork":7,"count_watcher":62,"timestamp_last_update_self":1715965778.1473157},"time_added":1689321411} +{"url":"https://github.com/ajayvb03/Garudaastra","id":295,"valid":true,"title":"ajayvb03/Garudaastra: Garudaastra Tool is based on python3 to find cameras around the world","tags":["sec","tool","webcam","bug-hunt","shodan","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ajayvb03/Garudaastra","owner":"ajayvb03","name":"Garudaastra","description":"Garudaastra Tool is based on python3 to find cameras around the world ","time_created":"2023-06-28T09:43:06Z","time_last_commit":"2023-06-29T13:37:26Z","count_star":28,"count_fork":1,"count_watcher":28,"timestamp_last_update_self":1715965778.3185923},"time_added":1689321242} +{"url":"https://github.com/Anof-cyber/ParaForge","id":296,"valid":true,"title":"Anof-cyber/ParaForge: A BurpSuite extension to create a custom word-list of endpoint and parameters for enumeration and fuzzing","tags":["sec","burpsuite","burpsuite-extension","dictionary-generator","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Anof-cyber/ParaForge","owner":"Anof-cyber","name":"ParaForge","description":"A BurpSuite extension to create a custom word-list of endpoint and parameters for enumeration and fuzzing","time_created":"2023-06-27T16:54:31Z","time_last_commit":"2023-06-27T16:56:14Z","count_star":134,"count_fork":17,"count_watcher":134,"topics":["bug-bounty","bugbounty","burp-extensions","burpsuite","cybersecurity","pentesting","pentesting-tools","python"],"timestamp_last_update_self":1715965778.486128},"time_added":1689321018} +{"url":"https://github.com/anouarbensaad/vulnx","id":297,"valid":true,"title":"anouarbensaad/vulnx: vulnx ","tags":["sec","misc-tool","cms","recon","scan-vul","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/anouarbensaad/vulnx","owner":"anouarbensaad","name":"vulnx","description":"vulnx 🕷️ an intelligent Bot, Shell can achieve automatic injection, and help researchers detect security vulnerabilities CMS system. It can perform a quick CMS security detection, information collection (including sub-domain name, ip address, country information, organizational information and time zone, etc.) and vulnerability scanning.","time_created":"2018-08-23T21:09:40Z","time_last_commit":"2023-06-07T05:13:46Z","count_star":1827,"count_fork":337,"count_watcher":1827,"topics":["auto-exploiter","bot","cloudflare-detection","cms-detector","crawler","detects-vulnerabilities","dorks","exploits","hacking","information-gathering","pentest","security-tools","shell-injection","subdomains-gathering","vulnerability","vulnerability-assessment","vulnerability-detection","vulnerability-exploit","website-vulnerability-scanner","wp-scanner"],"timestamp_last_update_self":1715965778.6431184},"time_added":1689320834} +{"url":"https://github.com/TermuxHackz/X-osint","id":298,"valid":true,"title":"TermuxHackz/X-osint: This is an Open source intelligent framework ie an osint tool which gathers valid information about a phone number, user's email address, perform VIN Osint, and reverse, perform subdomain enumeration, able to find email from a name, a","tags":["sec","misc-tool","recon","osint","phone","email","vin","subdomain","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TermuxHackz/X-osint","owner":"TermuxHackz","name":"X-osint","description":"This is an Open source intelligent framework ie an osint tool which gathers valid information about a phone number, user's email address, perform VIN Osint, and reverse, perform subdomain enumeration, able to find email from a name, and so much more. Best osint tool for Termux and linux","time_created":"2023-03-11T06:37:34Z","time_last_commit":"2023-09-02T21:10:17Z","count_star":788,"count_fork":79,"count_watcher":788,"topics":["dns-lookup","dns-reverse","email-osint","google-dork","google-hacking","info-gathering","information-gathering","ip-osint","movie-actor-osint","movie-database-osint","osint","phone-info","phone-location","phone-number","python3","shell","shell-script","smtp","smtp-analysis","x-osint"],"timestamp_last_update_self":1715965778.8257694},"time_added":1689320635} +{"url":"https://github.com/aswinnnn/pyscan","id":299,"valid":true,"title":"aswinnnn/pyscan: python dependency vulnerability scanner, written in Rust.","tags":["sec","tool","blue-team","enterprise","devsecops","devops","ci_cd","scan-vul","python","module","library","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aswinnnn/pyscan","owner":"aswinnnn","name":"pyscan","description":"python dependency vulnerability scanner, written in Rust.","time_created":"2023-05-16T07:32:49Z","time_last_commit":"2024-01-17T15:26:13Z","count_star":176,"count_fork":6,"count_watcher":176,"topics":["cve","hacking","ossf","osv","python","rust","security","security-audit","security-automation","security-tools","vulnerabilities","vulnerability","vulnerability-scanners"],"timestamp_last_update_self":1715965778.9903347},"time_added":1689320452} +{"url":"https://github.com/Nenaff/Conan","id":300,"valid":true,"title":"Nenaff/Conan: Helping you delete your old accounts","tags":["sec","tool","defence","sensitive-info","delete-account","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Nenaff/Conan","owner":"Nenaff","name":"Conan","description":"Helping you delete your old accounts","time_created":"2023-04-24T12:57:02Z","time_last_commit":"2023-08-23T10:37:53Z","count_star":82,"count_fork":4,"count_watcher":82,"timestamp_last_update_self":1715965779.2439735},"time_added":1689311055} +{"url":"https://github.com/jdm-contrib/jdm","id":301,"valid":true,"title":"jdm-contrib/jdm: A directory of direct links to delete your account from web services.","tags":["sec","tool","defence","sensitive-info","delete-account","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jdm-contrib/jdm","owner":"jdm-contrib","name":"jdm","description":"A directory of direct links to delete your account from web services.","time_created":"2014-07-29T10:33:32Z","time_last_commit":"2024-05-17T11:01:05Z","count_star":911,"count_fork":309,"count_watcher":911,"timestamp_last_update_self":1715965779.4295938},"time_added":1689311021} {"url":"https://justdeleteme.xyz","id":302,"valid":true,"title":"Just Delete Me | A directory of direct links to delete your account from web services.","tags":["sec","tool","online","defence","sensitive-info","delete-account"],"comment":"","is_github_url":false,"time_added":1689311006} -{"url":"https://github.com/assetnote/surf","id":303,"valid":true,"title":"assetnote/surf: Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates.","tags":["sec","tool","ssrf","bug-hunt","bug-bounty","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/assetnote/surf","owner":"assetnote","name":"surf","description":"Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates.","time_created":"2023-06-17T06:16:26Z","time_last_commit":"2023-12-19T00:13:43Z","count_star":507,"count_fork":35,"count_watcher":507,"timestamp_last_update_self":1715879463.9050357},"time_added":1689310812} -{"url":"https://github.com/Malwarize/webpalm","id":304,"valid":true,"title":"Malwarize/webpalm: WebPalm is a powerful command-line tool for website mapping and web scraping. With its recursive approach, it can generate a complete tree of all webpages and their links on a website. It can also extract data from the body of each page","tags":["sec","spider","crawler","recon","sensitive-info","email","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Malwarize/webpalm","owner":"Malwarize","name":"webpalm","description":"🕸️ Crawl in the web network","time_created":"2023-04-22T14:47:32Z","time_last_commit":"2024-05-11T16:53:49Z","count_star":328,"count_fork":35,"count_watcher":328,"topics":["crawler","crawling","data","data-science","datamining","go","golang","hack","mining","osint","redteam","spider","tool"],"timestamp_last_update_self":1715879464.09118},"time_added":1689310295} -{"url":"https://github.com/sf197/nuclei_gpt","id":305,"valid":true,"title":"sf197/nuclei_gpt: Chat automates Nuclei template generation","tags":["sec","automation","gpt","nuclei","plugin","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sf197/nuclei_gpt","owner":"sf197","name":"nuclei_gpt","description":"Chat automates Nuclei template generation","time_created":"2023-04-14T01:35:19Z","time_last_commit":"2023-11-10T08:48:27Z","count_star":99,"count_fork":19,"count_watcher":99,"timestamp_last_update_self":1715879464.2488275},"time_added":1689310175} +{"url":"https://github.com/assetnote/surf","id":303,"valid":true,"title":"assetnote/surf: Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates.","tags":["sec","tool","ssrf","bug-hunt","bug-bounty","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/assetnote/surf","owner":"assetnote","name":"surf","description":"Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates.","time_created":"2023-06-17T06:16:26Z","time_last_commit":"2023-12-19T00:13:43Z","count_star":507,"count_fork":35,"count_watcher":507,"timestamp_last_update_self":1715965779.636738},"time_added":1689310812} +{"url":"https://github.com/Malwarize/webpalm","id":304,"valid":true,"title":"Malwarize/webpalm: WebPalm is a powerful command-line tool for website mapping and web scraping. With its recursive approach, it can generate a complete tree of all webpages and their links on a website. It can also extract data from the body of each page","tags":["sec","spider","crawler","recon","sensitive-info","email","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Malwarize/webpalm","owner":"Malwarize","name":"webpalm","description":"🕸️ Crawl in the web network","time_created":"2023-04-22T14:47:32Z","time_last_commit":"2024-05-11T16:53:49Z","count_star":328,"count_fork":35,"count_watcher":328,"topics":["crawler","crawling","data","data-science","datamining","go","golang","hack","mining","osint","redteam","spider","tool"],"timestamp_last_update_self":1715965779.8546927},"time_added":1689310295} +{"url":"https://github.com/sf197/nuclei_gpt","id":305,"valid":true,"title":"sf197/nuclei_gpt: Chat automates Nuclei template generation","tags":["sec","automation","gpt","nuclei","plugin","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sf197/nuclei_gpt","owner":"sf197","name":"nuclei_gpt","description":"Chat automates Nuclei template generation","time_created":"2023-04-14T01:35:19Z","time_last_commit":"2023-11-10T08:48:27Z","count_star":99,"count_fork":19,"count_watcher":99,"timestamp_last_update_self":1715965780.0329168},"time_added":1689310175} {"url":"https://v3ded.github.io","id":306,"valid":true,"title":"V3ded's Workshop","tags":["blog","sec","red-team","personal","walk-through","write-up"],"comment":"","is_github_url":false,"time_added":1689310058} -{"url":"https://github.com/CERT-Polska/Artemis","id":307,"valid":true,"title":"CERT-Polska/Artemis: A modular web reconnaissance tool and vulnerability scanner.","tags":["sec","misc-tool","recon","scan-vul","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CERT-Polska/Artemis","owner":"CERT-Polska","name":"Artemis","description":"A modular vulnerability scanner with automatic report generation capabilities.","time_created":"2022-11-28T14:05:28Z","time_last_commit":"2024-05-16T15:28:38Z","count_star":441,"count_fork":42,"count_watcher":441,"topics":["artemis","pentesting","security","security-scanner","security-tools","vulnerability-detection","vulnerability-scanner","web-scanner"],"timestamp_last_update_self":1715879464.4425235},"time_added":1689310008} -{"url":"https://github.com/CERT-Polska/karton","id":308,"valid":true,"title":"CERT-Polska/karton: Distributed malware processing framework based on Python, Redis and S3.","tags":["sec","blue-team","malware-analysis","framework","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CERT-Polska/karton","owner":"CERT-Polska","name":"karton","description":"Distributed malware processing framework based on Python, Redis and S3.","time_created":"2020-05-26T16:29:58Z","time_last_commit":"2024-05-16T15:35:11Z","count_star":370,"count_fork":46,"count_watcher":370,"topics":["cert","csirt","cybersecurity","karton","malware-analysis","malware-research","pipeline"],"timestamp_last_update_self":1715879464.657419},"time_added":1689309930} -{"url":"https://github.com/Accenture/Spartacus","id":309,"valid":true,"title":"Accenture/Spartacus: Spartacus DLL/COM Hijacking Toolkit","tags":["sec","tool","red-team","post-exploitation","windows","file-dll","hijacking","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Accenture/Spartacus","owner":"Accenture","name":"Spartacus","is_archived":true,"description":"Spartacus DLL/COM Hijacking Toolkit","time_created":"2022-10-28T09:00:35Z","time_last_commit":"2024-02-01T13:51:09Z","count_star":957,"count_fork":126,"count_watcher":957,"topics":["accenture-security","com-hijacking","dll-hijacking","dll-proxy-generation","procmon","proxy-dlls","skeleton-dll","windows"],"timestamp_last_update_self":1715879464.839104},"time_added":1689309697} -{"url":"https://github.com/SnaffCon/Snaffler","id":310,"valid":true,"title":"SnaffCon/Snaffler: a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )","tags":["sec","tool","red-team","windows","active-directory","lateral-movement","sensitive-info","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SnaffCon/Snaffler","owner":"SnaffCon","name":"Snaffler","description":"a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )","time_created":"2020-03-30T07:03:47Z","time_last_commit":"2024-04-15T05:55:16Z","count_star":1847,"count_fork":187,"count_watcher":1847,"timestamp_last_update_self":1715879465.021597},"time_added":1689309598} -{"url":"https://github.com/RoseSecurity/Red-Teaming-TTPs","id":311,"valid":true,"title":"RoseSecurity/Red-Teaming-TTPs: Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!","tags":["sec","resource-collection","red-team","ttp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RoseSecurity/Red-Teaming-TTPs","owner":"RoseSecurity","name":"Red-Teaming-TTPs","description":"Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!","time_created":"2021-08-16T17:34:25Z","time_last_commit":"2024-05-15T14:07:05Z","count_star":1029,"count_fork":137,"count_watcher":1029,"topics":["cybersecurity","hacking","redteaming"],"timestamp_last_update_self":1715879465.1999972},"time_added":1689309365} -{"url":"https://github.com/m3n0sd0n4ld/GooFuzz","id":312,"valid":true,"title":"m3n0sd0n4ld/GooFuzz: GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advanced Google searches (Google Dorking).","tags":["sec","tool","osint","google-hacking","recon","subdomain","enum-url","brute-force-dir","http-param","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/m3n0sd0n4ld/GooFuzz","owner":"m3n0sd0n4ld","name":"GooFuzz","description":"GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advanced Google searches (Google Dorking).","time_created":"2022-06-17T16:15:17Z","time_last_commit":"2024-04-25T06:01:26Z","count_star":1241,"count_fork":132,"count_watcher":1241,"topics":["bash-script","bugbounty","discovery","fuzzing","google-dorks","hacking","information-disclosure","infosec","osint","penetration-testing","pentesting","recon","reconnaissance","red-team","subdomain"],"timestamp_last_update_self":1715879465.3446798},"time_added":1689309228} -{"url":"https://github.com/0xKayala/NucleiFuzzer","id":313,"valid":true,"title":"0xKayala/NucleiFuzzer: NucleiFuzzer is a powerful automation tool for detecting xss,sqli,ssrf,open-redirect..etc vulnerabilities in web applications","tags":["sec","tool","scan-vul","xss","sql-injection","ssrf","open-redirect","nuclei","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xKayala/NucleiFuzzer","owner":"0xKayala","name":"NucleiFuzzer","description":"NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications","time_created":"2023-05-22T16:21:15Z","time_last_commit":"2024-04-21T12:38:39Z","count_star":1020,"count_fork":153,"count_watcher":1020,"topics":["fuzzing-templates","nuclei","nuclei-templates","nucleifuzzer"],"timestamp_last_update_self":1715879465.5171237},"time_added":1689305454} -{"url":"https://github.com/ARPSyndicate/awesome-intelligence","id":314,"valid":true,"title":"ARPSyndicate/awesome-intelligence: A collaboratively curated list of awesome Open-Source Intelligence (OSINT) Resources","tags":["sec","resource-collection","awesome","osint"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ARPSyndicate/awesome-intelligence","owner":"ARPSyndicate","name":"awesome-intelligence","description":"A collaboratively curated list of awesome Open-Source Intelligence (OSINT) Resources","time_created":"2023-01-02T10:17:04Z","time_last_commit":"2024-05-16T08:52:24Z","count_star":1697,"count_fork":74,"count_watcher":1697,"topics":["awesome","awesome-intelligence","awesome-list","awesome-lists","crypto","cybersecurity","economics","geopolitics","malware","osint","stocks","terrorism","tor"],"timestamp_last_update_self":1715879465.726685},"time_added":1689305314} -{"url":"https://github.com/ZeroMemoryEx/C2-Hunter","id":315,"valid":true,"title":"ZeroMemoryEx/C2-Hunter: Extract C2 Traffic","tags":["sec","tool","blue-team","malware-analysis","attack-analysis","c2","traffic-analysis","oss","c++","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ZeroMemoryEx/C2-Hunter","owner":"ZeroMemoryEx","name":"C2-Hunter","description":"Extract C2 Traffic","time_created":"2023-01-13T20:00:43Z","time_last_commit":"2023-01-17T02:59:03Z","count_star":231,"count_fork":34,"count_watcher":231,"timestamp_last_update_self":1715879465.8852875},"time_added":1689305211} +{"url":"https://github.com/CERT-Polska/Artemis","id":307,"valid":true,"title":"CERT-Polska/Artemis: A modular web reconnaissance tool and vulnerability scanner.","tags":["sec","misc-tool","recon","scan-vul","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CERT-Polska/Artemis","owner":"CERT-Polska","name":"Artemis","description":"A modular vulnerability scanner with automatic report generation capabilities.","time_created":"2022-11-28T14:05:28Z","time_last_commit":"2024-05-17T12:26:44Z","count_star":441,"count_fork":42,"count_watcher":441,"topics":["artemis","pentesting","security","security-scanner","security-tools","vulnerability-detection","vulnerability-scanner","web-scanner"],"timestamp_last_update_self":1715965780.2081168},"time_added":1689310008} +{"url":"https://github.com/CERT-Polska/karton","id":308,"valid":true,"title":"CERT-Polska/karton: Distributed malware processing framework based on Python, Redis and S3.","tags":["sec","blue-team","malware-analysis","framework","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CERT-Polska/karton","owner":"CERT-Polska","name":"karton","description":"Distributed malware processing framework based on Python, Redis and S3.","time_created":"2020-05-26T16:29:58Z","time_last_commit":"2024-05-16T15:35:11Z","count_star":370,"count_fork":46,"count_watcher":370,"topics":["cert","csirt","cybersecurity","karton","malware-analysis","malware-research","pipeline"],"timestamp_last_update_self":1715965780.3904588},"time_added":1689309930} +{"url":"https://github.com/Accenture/Spartacus","id":309,"valid":true,"title":"Accenture/Spartacus: Spartacus DLL/COM Hijacking Toolkit","tags":["sec","tool","red-team","post-exploitation","windows","file-dll","hijacking","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Accenture/Spartacus","owner":"Accenture","name":"Spartacus","is_archived":true,"description":"Spartacus DLL/COM Hijacking Toolkit","time_created":"2022-10-28T09:00:35Z","time_last_commit":"2024-02-01T13:51:09Z","count_star":958,"count_fork":126,"count_watcher":958,"topics":["accenture-security","com-hijacking","dll-hijacking","dll-proxy-generation","procmon","proxy-dlls","skeleton-dll","windows"],"timestamp_last_update_self":1715965780.553429},"time_added":1689309697} +{"url":"https://github.com/SnaffCon/Snaffler","id":310,"valid":true,"title":"SnaffCon/Snaffler: a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )","tags":["sec","tool","red-team","windows","active-directory","lateral-movement","sensitive-info","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SnaffCon/Snaffler","owner":"SnaffCon","name":"Snaffler","description":"a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )","time_created":"2020-03-30T07:03:47Z","time_last_commit":"2024-04-15T05:55:16Z","count_star":1849,"count_fork":187,"count_watcher":1849,"timestamp_last_update_self":1715965780.7853305},"time_added":1689309598} +{"url":"https://github.com/RoseSecurity/Red-Teaming-TTPs","id":311,"valid":true,"title":"RoseSecurity/Red-Teaming-TTPs: Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!","tags":["sec","resource-collection","red-team","ttp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RoseSecurity/Red-Teaming-TTPs","owner":"RoseSecurity","name":"Red-Teaming-TTPs","description":"Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!","time_created":"2021-08-16T17:34:25Z","time_last_commit":"2024-05-15T14:07:05Z","count_star":1031,"count_fork":137,"count_watcher":1031,"topics":["cybersecurity","hacking","redteaming"],"timestamp_last_update_self":1715965780.9803998},"time_added":1689309365} +{"url":"https://github.com/m3n0sd0n4ld/GooFuzz","id":312,"valid":true,"title":"m3n0sd0n4ld/GooFuzz: GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advanced Google searches (Google Dorking).","tags":["sec","tool","osint","google-hacking","recon","subdomain","enum-url","brute-force-dir","http-param","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/m3n0sd0n4ld/GooFuzz","owner":"m3n0sd0n4ld","name":"GooFuzz","description":"GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advanced Google searches (Google Dorking).","time_created":"2022-06-17T16:15:17Z","time_last_commit":"2024-04-25T06:01:26Z","count_star":1241,"count_fork":132,"count_watcher":1241,"topics":["bash-script","bugbounty","discovery","fuzzing","google-dorks","hacking","information-disclosure","infosec","osint","penetration-testing","pentesting","recon","reconnaissance","red-team","subdomain"],"timestamp_last_update_self":1715965781.1419337},"time_added":1689309228} +{"url":"https://github.com/0xKayala/NucleiFuzzer","id":313,"valid":true,"title":"0xKayala/NucleiFuzzer: NucleiFuzzer is a powerful automation tool for detecting xss,sqli,ssrf,open-redirect..etc vulnerabilities in web applications","tags":["sec","tool","scan-vul","xss","sql-injection","ssrf","open-redirect","nuclei","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xKayala/NucleiFuzzer","owner":"0xKayala","name":"NucleiFuzzer","description":"NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications","time_created":"2023-05-22T16:21:15Z","time_last_commit":"2024-04-21T12:38:39Z","count_star":1020,"count_fork":152,"count_watcher":1020,"topics":["fuzzing-templates","nuclei","nuclei-templates","nucleifuzzer"],"timestamp_last_update_self":1715965781.3182123},"time_added":1689305454} +{"url":"https://github.com/ARPSyndicate/awesome-intelligence","id":314,"valid":true,"title":"ARPSyndicate/awesome-intelligence: A collaboratively curated list of awesome Open-Source Intelligence (OSINT) Resources","tags":["sec","resource-collection","awesome","osint"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ARPSyndicate/awesome-intelligence","owner":"ARPSyndicate","name":"awesome-intelligence","description":"A collaboratively curated list of awesome Open-Source Intelligence (OSINT) Resources","time_created":"2023-01-02T10:17:04Z","time_last_commit":"2024-05-16T22:46:42Z","count_star":1698,"count_fork":74,"count_watcher":1698,"topics":["awesome","awesome-intelligence","awesome-list","awesome-lists","crypto","cybersecurity","economics","geopolitics","malware","osint","stocks","terrorism","tor"],"timestamp_last_update_self":1715965781.5039196},"time_added":1689305314} +{"url":"https://github.com/ZeroMemoryEx/C2-Hunter","id":315,"valid":true,"title":"ZeroMemoryEx/C2-Hunter: Extract C2 Traffic","tags":["sec","tool","blue-team","malware-analysis","attack-analysis","c2","traffic-analysis","oss","c++","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ZeroMemoryEx/C2-Hunter","owner":"ZeroMemoryEx","name":"C2-Hunter","description":"Extract C2 Traffic","time_created":"2023-01-13T20:00:43Z","time_last_commit":"2023-01-17T02:59:03Z","count_star":233,"count_fork":34,"count_watcher":233,"timestamp_last_update_self":1715965781.6930783},"time_added":1689305211} {"url":"https://get.pixelexperience.org","id":316,"valid":true,"title":"Home - PixelExperience","tags":["mobile","android","hardware","os","rom","third-party"],"comment":"","is_github_url":false,"time_added":1689163623} {"url":"https://www.digitalocean.com/community/tutorials/how-to-use-journalctl-to-view-and-manipulate-systemd-logs","id":317,"valid":true,"title":"How To Use Journalctl to View and Manipulate Systemd Logs | DigitalOcean","tags":["article","dev","basic-knowledge","linux","systemd","journalctl","log"],"comment":"","is_github_url":false,"time_added":1689132957} {"url":"https://www.linux.com/training-tutorials/understanding-and-using-systemd/","id":318,"valid":true,"title":"Understanding and Using Systemd - Linux.com","tags":["article","basic-knowledge","linux","systemd"],"comment":"","is_github_url":false,"time_added":1689131151} {"url":"https://www.digitalocean.com/community/tutorials/systemd-essentials-working-with-services-units-and-the-journal","id":319,"valid":true,"title":"Systemd Essentials: Working with Services, Units, and the Journal | DigitalOcean","tags":["article","basic-knowledge","linux","systemd","cheat-sheet"],"comment":"","is_github_url":false,"time_added":1689129133} {"url":"https://link.yunjianxx.com","id":320,"valid":true,"title":"在线武器库 - 提供安全、渗透、社工等方面书签|为广大网络安全爱好者提供网站导航,为小白提供黑客入门网站的安全站点收集.","tags":["sec","navigation-site","awesome","chinese"],"comment":"","is_github_url":false,"time_added":1689046914} -{"url":"https://github.com/microsoft/WSL/discussions/6675","id":321,"valid":true,"title":"kex unable to connect to socket: connection refused(10061) · microsoft/WSL · Discussion #6675","tags":["issue","wsl","kali","win-kex"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/microsoft/WSL","owner":"microsoft","name":"WSL","description":"Issues found on WSL","time_created":"2016-04-06T17:32:56Z","time_last_commit":"2024-05-08T17:40:00Z","count_star":16713,"count_fork":794,"count_watcher":16713,"timestamp_last_update_self":1715879466.0841897},"time_added":1689040677} +{"url":"https://github.com/microsoft/WSL/discussions/6675","id":321,"valid":true,"title":"kex unable to connect to socket: connection refused(10061) · microsoft/WSL · Discussion #6675","tags":["issue","wsl","kali","win-kex"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/microsoft/WSL","owner":"microsoft","name":"WSL","description":"Issues found on WSL","time_created":"2016-04-06T17:32:56Z","time_last_commit":"2024-05-16T20:59:13Z","count_star":16719,"count_fork":794,"count_watcher":16719,"timestamp_last_update_self":1715965781.9018843},"time_added":1689040677} {"url":"https://blogs.subhamk.com/pages/wsl2.html","id":322,"valid":true,"title":"WSL2 Tips & Tricks. How to change the Username, Location and Disk Size of your WSL2 distro","tags":["tips","wsl"],"comment":"","is_github_url":false,"time_added":1688974701} {"url":"https://learn.microsoft.com/en-us/answers/questions/707320/attach-usb-device-to-hyper-v-guest-machine","id":323,"valid":true,"title":"Attach USB device to Hyper-V guest machine - Microsoft Q&A","tags":["issue","tips","hyper-v","usb"],"comment":"","is_github_url":false,"time_added":1688906175} -{"url":"https://github.com/Tsojan/TsojanScan","id":324,"valid":true,"title":"Tsojan/TsojanScan: 一个集成的BurpSuite漏洞探测插件","tags":["sec","burpsuite","burpsuite-extension","scan-vul","vul-poc"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Tsojan/TsojanScan","owner":"Tsojan","name":"TsojanScan","description":"An integrated BurpSuite vulnerability detection plug-in.","time_created":"2022-12-18T15:36:54Z","time_last_commit":"2023-09-13T08:21:48Z","count_star":946,"count_fork":53,"count_watcher":946,"timestamp_last_update_self":1715879466.2961855},"time_added":1688872499} -{"url":"https://github.com/Cyber-Buddy/APKHunt","id":325,"valid":true,"title":"Cyber-Buddy/APKHunt: APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers, it can be used by anyone to ident","tags":["sec","tool","mobile","android","audit","apk","sast","static-analysis","owasp-masvs","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Cyber-Buddy/APKHunt","owner":"Cyber-Buddy","name":"APKHunt","description":"APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers, it can be used by anyone to identify and address potential security vulnerabilities in their code.","time_created":"2023-01-10T13:10:57Z","time_last_commit":"2023-07-20T13:15:01Z","count_star":698,"count_fork":69,"count_watcher":698,"topics":["android-security","apkhunt","code-review","information-security","infosec","masvs","mobile-sec-android","mstg","owasp","owasp-mobile-top","penetration-testing","pentest","pentesting","pentesting-tools","sast","secure-coding","security","security-tools","static-analysis","static-analyzer"],"timestamp_last_update_self":1715879466.4576004},"time_added":1688825124} +{"url":"https://github.com/Tsojan/TsojanScan","id":324,"valid":true,"title":"Tsojan/TsojanScan: 一个集成的BurpSuite漏洞探测插件","tags":["sec","burpsuite","burpsuite-extension","scan-vul","vul-poc"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Tsojan/TsojanScan","owner":"Tsojan","name":"TsojanScan","description":"An integrated BurpSuite vulnerability detection plug-in.","time_created":"2022-12-18T15:36:54Z","time_last_commit":"2023-09-13T08:21:48Z","count_star":951,"count_fork":54,"count_watcher":951,"timestamp_last_update_self":1715965782.0999708},"time_added":1688872499} +{"url":"https://github.com/Cyber-Buddy/APKHunt","id":325,"valid":true,"title":"Cyber-Buddy/APKHunt: APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers, it can be used by anyone to ident","tags":["sec","tool","mobile","android","audit","apk","sast","static-analysis","owasp-masvs","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Cyber-Buddy/APKHunt","owner":"Cyber-Buddy","name":"APKHunt","description":"APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers, it can be used by anyone to identify and address potential security vulnerabilities in their code.","time_created":"2023-01-10T13:10:57Z","time_last_commit":"2023-07-20T13:15:01Z","count_star":698,"count_fork":69,"count_watcher":698,"topics":["android-security","apkhunt","code-review","information-security","infosec","masvs","mobile-sec-android","mstg","owasp","owasp-mobile-top","penetration-testing","pentest","pentesting","pentesting-tools","sast","secure-coding","security","security-tools","static-analysis","static-analyzer"],"timestamp_last_update_self":1715965782.2566352},"time_added":1688825124} {"url":"https://s-tikhomirov.github.io","id":326,"valid":true,"title":"Sergei Tikhomirov – Blockchain Researcher","tags":["blog","research","blockchain","web","smart-contracts","personal"],"comment":"","is_github_url":false,"time_added":1688816716} -{"url":"https://github.com/nikitastupin/pwnhub","id":327,"valid":true,"title":"nikitastupin/pwnhub: How GitHub Actions workflows can be hacked","tags":["sec","resource-collection","article","tool","github-actions"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nikitastupin/pwnhub","owner":"nikitastupin","name":"pwnhub","description":"How GitHub Actions workflows can be hacked","time_created":"2022-05-07T18:46:12Z","time_last_commit":"2024-03-22T11:08:31Z","count_star":82,"count_fork":7,"count_watcher":82,"topics":["actions","github-actions","security"],"timestamp_last_update_self":1715879466.6593394},"time_added":1688816582} +{"url":"https://github.com/nikitastupin/pwnhub","id":327,"valid":true,"title":"nikitastupin/pwnhub: How GitHub Actions workflows can be hacked","tags":["sec","resource-collection","article","tool","github-actions"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nikitastupin/pwnhub","owner":"nikitastupin","name":"pwnhub","description":"How GitHub Actions workflows can be hacked","time_created":"2022-05-07T18:46:12Z","time_last_commit":"2024-03-22T11:08:31Z","count_star":82,"count_fork":7,"count_watcher":82,"topics":["actions","github-actions","security"],"timestamp_last_update_self":1715965782.403281},"time_added":1688816582} {"url":"https://nikitastupin.com","id":328,"valid":true,"title":"Projects, talks and writings by Nikita Stupin | nikitastupin","tags":["blog","sec","research","dev","personal"],"comment":"","is_github_url":false,"time_added":1688816499} {"url":"https://graphql-kit.com/graphql-voyager/","id":329,"valid":true,"title":"GraphQL Voyager","tags":["dev","tool","online","graphql","data-visualization"],"comment":"","is_github_url":false,"time_added":1688816454} -{"url":"https://github.com/graphql-kit/graphql-voyager","id":330,"valid":true,"title":"graphql-kit/graphql-voyager: ","tags":["dev","tool","graphql","data-visualization","oss","typescript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/graphql-kit/graphql-voyager","owner":"graphql-kit","name":"graphql-voyager","description":"🛰️ Represent any GraphQL API as an interactive graph","time_created":"2016-11-29T14:26:53Z","time_last_commit":"2024-05-01T01:26:12Z","count_star":7638,"count_fork":505,"count_watcher":7638,"topics":["api-documentation","graphql","graphql-tools","graphviz","visualization"],"timestamp_last_update_self":1715879466.8599687},"time_added":1688816378} -{"url":"https://github.com/nikitastupin/orgs-data","id":331,"valid":true,"title":"nikitastupin/orgs-data: Mapping from bug bounty and vulnerability disclosure programs to respective GitHub organizations","tags":["sec","resource-collection","bug-bounty","recon"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nikitastupin/orgs-data","owner":"nikitastupin","name":"orgs-data","description":"Mapping from bug bounty and vulnerability disclosure programs to respective GitHub organizations","time_created":"2022-08-05T18:45:50Z","time_last_commit":"2024-05-13T13:31:17Z","count_star":46,"count_fork":11,"count_watcher":46,"topics":["bug-bounty","data","github","reconnaissance","vulnerability-disclosure"],"timestamp_last_update_self":1715879467.0259635},"time_added":1688816225} +{"url":"https://github.com/graphql-kit/graphql-voyager","id":330,"valid":true,"title":"graphql-kit/graphql-voyager: ","tags":["dev","tool","graphql","data-visualization","oss","typescript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/graphql-kit/graphql-voyager","owner":"graphql-kit","name":"graphql-voyager","description":"🛰️ Represent any GraphQL API as an interactive graph","time_created":"2016-11-29T14:26:53Z","time_last_commit":"2024-05-01T01:26:12Z","count_star":7638,"count_fork":505,"count_watcher":7638,"topics":["api-documentation","graphql","graphql-tools","graphviz","visualization"],"timestamp_last_update_self":1715965782.5775058},"time_added":1688816378} +{"url":"https://github.com/nikitastupin/orgs-data","id":331,"valid":true,"title":"nikitastupin/orgs-data: Mapping from bug bounty and vulnerability disclosure programs to respective GitHub organizations","tags":["sec","resource-collection","bug-bounty","recon"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nikitastupin/orgs-data","owner":"nikitastupin","name":"orgs-data","description":"Mapping from bug bounty and vulnerability disclosure programs to respective GitHub organizations","time_created":"2022-08-05T18:45:50Z","time_last_commit":"2024-05-13T13:31:17Z","count_star":46,"count_fork":11,"count_watcher":46,"topics":["bug-bounty","data","github","reconnaissance","vulnerability-disclosure"],"timestamp_last_update_self":1715965782.7432518},"time_added":1688816225} {"url":"https://immunefi.com","id":332,"valid":true,"title":"Immunefi","tags":["sec","platform","bug-bounty","web3"],"comment":"","is_github_url":false,"time_added":1688816163} -{"url":"https://github.com/nikitastupin/clairvoyance","id":333,"valid":true,"title":"nikitastupin/clairvoyance: Obtain GraphQL API schema even if the introspection is disabled","tags":["sec","tool","recon","sensitive-info","graphql","graphql-introspection","graphql-suggestions","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nikitastupin/clairvoyance","owner":"nikitastupin","name":"clairvoyance","description":"Obtain GraphQL API schema even if the introspection is disabled","time_created":"2020-10-23T14:07:46Z","time_last_commit":"2024-05-04T12:27:05Z","count_star":917,"count_fork":80,"count_watcher":917,"topics":["bug-bounty","graphql","penetration-testing","security"],"timestamp_last_update_self":1715879467.1843667},"time_added":1688744673} +{"url":"https://github.com/nikitastupin/clairvoyance","id":333,"valid":true,"title":"nikitastupin/clairvoyance: Obtain GraphQL API schema even if the introspection is disabled","tags":["sec","tool","recon","sensitive-info","graphql","graphql-introspection","graphql-suggestions","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nikitastupin/clairvoyance","owner":"nikitastupin","name":"clairvoyance","description":"Obtain GraphQL API schema even if the introspection is disabled","time_created":"2020-10-23T14:07:46Z","time_last_commit":"2024-05-04T12:27:05Z","count_star":916,"count_fork":80,"count_watcher":916,"topics":["bug-bounty","graphql","penetration-testing","security"],"timestamp_last_update_self":1715965782.9113164},"time_added":1688744673} {"url":"http://nathanrandal.com/graphql-visualizer/","id":334,"valid":true,"title":"nathanrandal.com/graphql-visualizer/","tags":["dev","tool","online","graphql","graphql-introspection","data-visualization"],"comment":"","is_github_url":false,"time_added":1688733199} -{"url":"https://github.com/NathanRSmith/graphql-visualizer","id":335,"valid":true,"title":"NathanRSmith/graphql-visualizer","tags":["dev","tool","graphql","data-visualization","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/NathanRSmith/graphql-visualizer","owner":"NathanRSmith","name":"graphql-visualizer","time_created":"2016-03-10T03:39:47Z","time_last_commit":"2016-12-01T16:18:09Z","count_star":186,"count_fork":18,"count_watcher":186,"timestamp_last_update_self":1715879467.34619},"time_added":1688733115} +{"url":"https://github.com/NathanRSmith/graphql-visualizer","id":335,"valid":true,"title":"NathanRSmith/graphql-visualizer","tags":["dev","tool","graphql","data-visualization","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/NathanRSmith/graphql-visualizer","owner":"NathanRSmith","name":"graphql-visualizer","time_created":"2016-03-10T03:39:47Z","time_last_commit":"2016-12-01T16:18:09Z","count_star":186,"count_fork":18,"count_watcher":186,"timestamp_last_update_self":1715965783.0765665},"time_added":1688733115} {"url":"https://decoded.avast.io/page/2/","id":336,"valid":true,"title":"Avast Threat Labs - Page 2 of 11 - Uncovering Tactics, Techniques and Procedures of malicious actors","tags":["blog","sec","research","enterprise","avast"],"comment":"","is_github_url":false,"time_added":1688731877} {"url":"https://decoded.avast.io","id":337,"valid":true,"title":"Avast Threat Labs - Uncovering Tactics, Techniques and Procedures of malicious actors","tags":["blog","sec","research","enterprise"],"comment":"","is_github_url":false,"time_added":1688731866} {"url":"https://blog.yeswehack.com","id":338,"valid":true,"title":"YesWeHack Blog - Customer Stories, Vulnerability Disclosure, News","tags":["blog","sec","enterprise"],"comment":"","is_github_url":false,"time_added":1688645929} @@ -340,116 +340,116 @@ {"url":"https://www.intruder.io/research","id":340,"valid":true,"title":"Cyber Security Research","tags":["blog","sec","research","enterprise"],"comment":"","is_github_url":false,"time_added":1688643025} {"url":"http://arxiv.org/list/cs.CR/recent","id":341,"valid":true,"title":"Cryptography and Security authors/titles recent submissions","tags":["sec","thesis","resource-collection","online","resource-search"],"comment":"","is_github_url":false,"time_added":1688642039} {"url":"https://arxiv.org","id":342,"valid":true,"title":"arXiv.org e-Print archive","tags":["thesis","online","resource-search","resource-collection"],"comment":"","is_github_url":false,"time_added":1688641986} -{"url":"https://github.com/BlackFan/client-side-prototype-pollution","id":343,"valid":true,"title":"BlackFan/client-side-prototype-pollution: Prototype Pollution and useful Script Gadgets","tags":["sec","web","frontend","vul","resource-collection","cspp","prototype-pollution"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BlackFan/client-side-prototype-pollution","owner":"BlackFan","name":"client-side-prototype-pollution","description":"Prototype Pollution and useful Script Gadgets","time_created":"2020-09-29T12:52:28Z","time_last_commit":"2024-01-27T12:22:39Z","count_star":1312,"count_fork":190,"count_watcher":1312,"timestamp_last_update_self":1715879467.4984317},"time_added":1688613929} -{"url":"https://github.com/0xpayne/gpt-migrate","id":344,"valid":true,"title":"0xpayne/gpt-migrate: Easily migrate your codebase from one framework or language to another.","tags":["dev","tool","gpt","ai","efficiency","migrate-language","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xpayne/gpt-migrate","owner":"0xpayne","name":"gpt-migrate","description":"Easily migrate your codebase from one framework or language to another.","time_created":"2023-06-24T22:17:12Z","time_last_commit":"2024-02-29T22:53:08Z","count_star":6735,"count_fork":469,"count_watcher":6735,"timestamp_last_update_self":1715879467.7230446},"time_added":1688523216} +{"url":"https://github.com/BlackFan/client-side-prototype-pollution","id":343,"valid":true,"title":"BlackFan/client-side-prototype-pollution: Prototype Pollution and useful Script Gadgets","tags":["sec","web","frontend","vul","resource-collection","cspp","prototype-pollution"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BlackFan/client-side-prototype-pollution","owner":"BlackFan","name":"client-side-prototype-pollution","description":"Prototype Pollution and useful Script Gadgets","time_created":"2020-09-29T12:52:28Z","time_last_commit":"2024-01-27T12:22:39Z","count_star":1312,"count_fork":190,"count_watcher":1312,"timestamp_last_update_self":1715965783.2365587},"time_added":1688613929} +{"url":"https://github.com/0xpayne/gpt-migrate","id":344,"valid":true,"title":"0xpayne/gpt-migrate: Easily migrate your codebase from one framework or language to another.","tags":["dev","tool","gpt","ai","efficiency","migrate-language","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xpayne/gpt-migrate","owner":"0xpayne","name":"gpt-migrate","description":"Easily migrate your codebase from one framework or language to another.","time_created":"2023-06-24T22:17:12Z","time_last_commit":"2024-02-29T22:53:08Z","count_star":6737,"count_fork":469,"count_watcher":6737,"timestamp_last_update_self":1715965783.5326378},"time_added":1688523216} {"url":"https://blog.silentsignal.eu","id":345,"valid":true,"title":"Silent Signal Techblog","tags":["blog","sec","research","enterprise"],"comment":"","is_github_url":false,"time_added":1688450458} -{"url":"https://github.com/DingyShark/BurpSuiteCertifiedPractitioner","id":346,"valid":true,"title":"DingyShark/BurpSuiteCertifiedPractitioner: Ultimate Burp Suite Exam and PortSwigger Labs Guide.","tags":["sec","burpsuite","learning-notes","bscp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DingyShark/BurpSuiteCertifiedPractitioner","owner":"DingyShark","name":"BurpSuiteCertifiedPractitioner","description":"Ultimate Burp Suite Exam and PortSwigger Labs Guide.","time_created":"2023-03-14T17:49:35Z","time_last_commit":"2023-05-04T19:05:45Z","count_star":153,"count_fork":40,"count_watcher":153,"timestamp_last_update_self":1715879467.9638848},"time_added":1688447706} -{"url":"https://github.com/botesjuan/Burp-Suite-Certified-Practitioner-Exam-Study","id":347,"valid":true,"title":"botesjuan/Burp-Suite-Certified-Practitioner-Exam-Study: Burp Suite Certified Practitioner Exam Study","tags":["sec","burpsuite","learning-notes","bscp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/botesjuan/Burp-Suite-Certified-Practitioner-Exam-Study","owner":"botesjuan","name":"Burp-Suite-Certified-Practitioner-Exam-Study","description":"Burp Suite Certified Practitioner Exam Study","time_created":"2023-01-07T12:20:51Z","time_last_commit":"2024-04-28T07:25:25Z","count_star":812,"count_fork":239,"count_watcher":812,"topics":["bscp","burp","payload","pentesting","portswigger","vulnerability","xss"],"timestamp_last_update_self":1715879468.1480997},"time_added":1688447579} -{"url":"https://github.com/xk11z/unauthorized","id":348,"valid":true,"title":"xk11z/unauthorized: 常见的未授权漏洞检测","tags":["sec","tool","scan-vul","unauthorized-access","resource-collection","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xk11z/unauthorized","owner":"xk11z","name":"unauthorized","description":"常见的未授权漏洞检测","time_created":"2023-04-28T14:56:01Z","time_last_commit":"2023-05-04T07:52:54Z","count_star":217,"count_fork":37,"count_watcher":217,"topics":["pentest-tool","redteam","security","unauthorized-access","vulnerability-scanners"],"timestamp_last_update_self":1715879468.308531},"time_added":1688299659} -{"url":"https://github.com/ryu1kn/vscode-partial-diff/issues/90","id":349,"valid":true,"title":"No longer working in VSCode 1.78.2 · Issue #90 · ryu1kn/vscode-partial-diff","tags":["issue","dev","tips","vscode","vscode-extension","partial-diff"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ryu1kn/vscode-partial-diff","owner":"ryu1kn","name":"vscode-partial-diff","description":"Visual Studio Code Extension. Take a diff of 2 parts of text(s)","time_created":"2016-06-08T13:24:04Z","time_last_commit":"2023-03-14T15:45:25Z","count_star":173,"count_fork":16,"count_watcher":173,"topics":["diff","vscode-extension"],"timestamp_last_update_self":1715879468.4669232},"time_added":1688224952} +{"url":"https://github.com/DingyShark/BurpSuiteCertifiedPractitioner","id":346,"valid":true,"title":"DingyShark/BurpSuiteCertifiedPractitioner: Ultimate Burp Suite Exam and PortSwigger Labs Guide.","tags":["sec","burpsuite","learning-notes","bscp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DingyShark/BurpSuiteCertifiedPractitioner","owner":"DingyShark","name":"BurpSuiteCertifiedPractitioner","description":"Ultimate Burp Suite Exam and PortSwigger Labs Guide.","time_created":"2023-03-14T17:49:35Z","time_last_commit":"2023-05-04T19:05:45Z","count_star":153,"count_fork":40,"count_watcher":153,"timestamp_last_update_self":1715965783.7153263},"time_added":1688447706} +{"url":"https://github.com/botesjuan/Burp-Suite-Certified-Practitioner-Exam-Study","id":347,"valid":true,"title":"botesjuan/Burp-Suite-Certified-Practitioner-Exam-Study: Burp Suite Certified Practitioner Exam Study","tags":["sec","burpsuite","learning-notes","bscp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/botesjuan/Burp-Suite-Certified-Practitioner-Exam-Study","owner":"botesjuan","name":"Burp-Suite-Certified-Practitioner-Exam-Study","description":"Burp Suite Certified Practitioner Exam Study","time_created":"2023-01-07T12:20:51Z","time_last_commit":"2024-04-28T07:25:25Z","count_star":812,"count_fork":239,"count_watcher":812,"topics":["bscp","burp","payload","pentesting","portswigger","vulnerability","xss"],"timestamp_last_update_self":1715965783.869714},"time_added":1688447579} +{"url":"https://github.com/xk11z/unauthorized","id":348,"valid":true,"title":"xk11z/unauthorized: 常见的未授权漏洞检测","tags":["sec","tool","scan-vul","unauthorized-access","resource-collection","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xk11z/unauthorized","owner":"xk11z","name":"unauthorized","description":"常见的未授权漏洞检测","time_created":"2023-04-28T14:56:01Z","time_last_commit":"2023-05-04T07:52:54Z","count_star":217,"count_fork":37,"count_watcher":217,"topics":["pentest-tool","redteam","security","unauthorized-access","vulnerability-scanners"],"timestamp_last_update_self":1715965784.0650024},"time_added":1688299659} +{"url":"https://github.com/ryu1kn/vscode-partial-diff/issues/90","id":349,"valid":true,"title":"No longer working in VSCode 1.78.2 · Issue #90 · ryu1kn/vscode-partial-diff","tags":["issue","dev","tips","vscode","vscode-extension","partial-diff"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ryu1kn/vscode-partial-diff","owner":"ryu1kn","name":"vscode-partial-diff","description":"Visual Studio Code Extension. Take a diff of 2 parts of text(s)","time_created":"2016-06-08T13:24:04Z","time_last_commit":"2023-03-14T15:45:25Z","count_star":173,"count_fork":16,"count_watcher":173,"topics":["diff","vscode-extension"],"timestamp_last_update_self":1715965784.255425},"time_added":1688224952} {"url":"https://www.aleksandrhovhannisyan.com/blog/limiting-memory-usage-in-wsl-2/","id":350,"valid":true,"title":"Limiting Memory Usage in WSL2 | Aleksandr Hovhannisyan","tags":["issue","tips","sec","wsl","config"],"comment":"","is_github_url":false,"time_added":1688201375} -{"url":"https://github.com/wallarm/jwt-heartbreaker","id":351,"valid":true,"title":"wallarm/jwt-heartbreaker: The Burp extension to check JWT (JSON Web Tokens) for using keys from known from public sources","tags":["sec","burpsuite","burpsuite-extension","jwt","default-cred"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wallarm/jwt-heartbreaker","owner":"wallarm","name":"jwt-heartbreaker","description":"The Burp extension to check JWT (JSON Web Tokens) for using keys from known from public sources","time_created":"2020-09-14T22:34:54Z","time_last_commit":"2020-09-21T07:43:42Z","count_star":118,"count_fork":13,"count_watcher":118,"timestamp_last_update_self":1715879468.6674109},"time_added":1688201097} -{"url":"https://github.com/wallarm/jwt-secrets","id":352,"valid":true,"title":"wallarm/jwt-secrets","tags":["sec","brute-force","dictionary","wordlist","jwt","default-cred"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wallarm/jwt-secrets","owner":"wallarm","name":"jwt-secrets","time_created":"2020-09-02T18:49:54Z","time_last_commit":"2024-04-17T05:14:12Z","count_star":602,"count_fork":158,"count_watcher":602,"timestamp_last_update_self":1715879468.8606327},"time_added":1688201046} -{"url":"https://github.com/0vercl0k/wtf","id":353,"valid":true,"title":"0vercl0k/wtf: wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows.","tags":["sec","tool","fuzzing","distributed","kernel","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0vercl0k/wtf","owner":"0vercl0k","name":"wtf","description":"wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-mode (experimental!).","time_created":"2021-07-10T18:53:57Z","time_last_commit":"2024-05-16T04:04:56Z","count_star":1357,"count_fork":123,"count_watcher":1357,"topics":["bochs","bochscpu","code-coverage","fuzz-testing","fuzzer","fuzzing","kvm-api","security","snapshot-fuzzer","testing","winhv"],"timestamp_last_update_self":1715879469.013907},"time_added":1688196827} -{"url":"https://github.com/HITH-Hackerinthehouse/PassMute","id":354,"valid":true,"title":"HITH-Hackerinthehouse/PassMute: PassMute - A multi featured Password Transmutation/Mutator Tool","tags":["sec","tool","brute-force","dictionary-generator","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HITH-Hackerinthehouse/PassMute","owner":"HITH-Hackerinthehouse","name":"PassMute","description":"PassMute - A multi featured Password Transmutation/Mutator Tool","time_created":"2023-04-26T14:24:30Z","time_last_commit":"2023-06-18T07:17:00Z","count_star":47,"count_fork":7,"count_watcher":47,"topics":["brute-force","bruteforce-password-cracker","bugbounty","cyber-security","cybersecurity","ethical-hacking-tools","mutation","mutator","password","password-generator","password-safety","passwordcracking","passwordhash","passwordsalt","pentesting","python","security-audit","security-tools","tools","transmutation"],"timestamp_last_update_self":1715879469.2053056},"time_added":1688196189} -{"url":"https://github.com/matricali/cbrutekrag","id":355,"valid":true,"title":"matricali/cbrutekrag: Penetration tests on SSH servers using brute force or dictionary attacks. Written in C.","tags":["sec","tool","brute-force","cred","ssh","sshd","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/matricali/cbrutekrag","owner":"matricali","name":"cbrutekrag","description":"Penetration tests on SSH servers using brute force or dictionary attacks. Written in C.","time_created":"2017-12-23T15:40:04Z","time_last_commit":"2024-04-18T15:32:00Z","count_star":164,"count_fork":27,"count_watcher":164,"topics":["brute-force","bruteforce","c","command-line-tool","dictionary-attack","dictionary-attacks","ethical-hacking","honeypot-detector","libssh","multithreading","penetration-testing","penetration-tests","pentesting","port-scanner","ssh","ssh-bruteforce","ssh-client","ssh-server","ssh-servers"],"timestamp_last_update_self":1715879469.380267},"time_added":1688195926} +{"url":"https://github.com/wallarm/jwt-heartbreaker","id":351,"valid":true,"title":"wallarm/jwt-heartbreaker: The Burp extension to check JWT (JSON Web Tokens) for using keys from known from public sources","tags":["sec","burpsuite","burpsuite-extension","jwt","default-cred"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wallarm/jwt-heartbreaker","owner":"wallarm","name":"jwt-heartbreaker","description":"The Burp extension to check JWT (JSON Web Tokens) for using keys from known from public sources","time_created":"2020-09-14T22:34:54Z","time_last_commit":"2020-09-21T07:43:42Z","count_star":118,"count_fork":13,"count_watcher":118,"timestamp_last_update_self":1715965784.4670231},"time_added":1688201097} +{"url":"https://github.com/wallarm/jwt-secrets","id":352,"valid":true,"title":"wallarm/jwt-secrets","tags":["sec","brute-force","dictionary","wordlist","jwt","default-cred"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wallarm/jwt-secrets","owner":"wallarm","name":"jwt-secrets","time_created":"2020-09-02T18:49:54Z","time_last_commit":"2024-04-17T05:14:12Z","count_star":602,"count_fork":158,"count_watcher":602,"timestamp_last_update_self":1715965784.6459384},"time_added":1688201046} +{"url":"https://github.com/0vercl0k/wtf","id":353,"valid":true,"title":"0vercl0k/wtf: wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows.","tags":["sec","tool","fuzzing","distributed","kernel","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0vercl0k/wtf","owner":"0vercl0k","name":"wtf","description":"wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-mode (experimental!).","time_created":"2021-07-10T18:53:57Z","time_last_commit":"2024-05-16T04:04:56Z","count_star":1358,"count_fork":123,"count_watcher":1358,"topics":["bochs","bochscpu","code-coverage","fuzz-testing","fuzzer","fuzzing","kvm-api","security","snapshot-fuzzer","testing","winhv"],"timestamp_last_update_self":1715965784.803697},"time_added":1688196827} +{"url":"https://github.com/HITH-Hackerinthehouse/PassMute","id":354,"valid":true,"title":"HITH-Hackerinthehouse/PassMute: PassMute - A multi featured Password Transmutation/Mutator Tool","tags":["sec","tool","brute-force","dictionary-generator","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HITH-Hackerinthehouse/PassMute","owner":"HITH-Hackerinthehouse","name":"PassMute","description":"PassMute - A multi featured Password Transmutation/Mutator Tool","time_created":"2023-04-26T14:24:30Z","time_last_commit":"2023-06-18T07:17:00Z","count_star":47,"count_fork":7,"count_watcher":47,"topics":["brute-force","bruteforce-password-cracker","bugbounty","cyber-security","cybersecurity","ethical-hacking-tools","mutation","mutator","password","password-generator","password-safety","passwordcracking","passwordhash","passwordsalt","pentesting","python","security-audit","security-tools","tools","transmutation"],"timestamp_last_update_self":1715965784.9863},"time_added":1688196189} +{"url":"https://github.com/matricali/cbrutekrag","id":355,"valid":true,"title":"matricali/cbrutekrag: Penetration tests on SSH servers using brute force or dictionary attacks. Written in C.","tags":["sec","tool","brute-force","cred","ssh","sshd","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/matricali/cbrutekrag","owner":"matricali","name":"cbrutekrag","description":"Penetration tests on SSH servers using brute force or dictionary attacks. Written in C.","time_created":"2017-12-23T15:40:04Z","time_last_commit":"2024-04-18T15:32:00Z","count_star":164,"count_fork":27,"count_watcher":164,"topics":["brute-force","bruteforce","c","command-line-tool","dictionary-attack","dictionary-attacks","ethical-hacking","honeypot-detector","libssh","multithreading","penetration-testing","penetration-tests","pentesting","port-scanner","ssh","ssh-bruteforce","ssh-client","ssh-server","ssh-servers"],"timestamp_last_update_self":1715965785.1565518},"time_added":1688195926} {"url":"https://jwt.io","id":356,"valid":true,"title":"JSON Web Tokens - jwt.io","tags":["tool","online","jwt","sec","dev"],"comment":"","is_github_url":false,"time_added":1688181741} {"url":"https://nishacid.guru","id":357,"valid":true,"title":"Nishacid - Blog","tags":["blog","sec","ctf","bscp","burpsuite","personal","walk-through","write-up"],"comment":"","is_github_url":false,"time_added":1688177311} {"url":"https://www.reddit.com/r/bashonubuntuonwindows/comments/igol0w/comment/gg7edt4/?utm_source=share&utm_medium=web3x&utm_name=web3xcss&utm_term=1&utm_content=share_button","id":358,"valid":true,"title":"Kali Win-KeX default shell remains as bash, even though I've set the default to zsh? : r/bashonubuntuonwindows","tags":["issue","tips","sec","wsl","kali","win-kex","bash","zsh"],"comment":"","is_github_url":false,"time_added":1688129836} -{"url":"https://github.com/chennqqi/godnslog","id":359,"valid":true,"title":"chennqqi/godnslog: An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability","tags":["sec","platform","oast","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chennqqi/godnslog","owner":"chennqqi","name":"godnslog","description":"An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability ","time_created":"2020-08-13T02:18:11Z","time_last_commit":"2023-09-16T14:39:20Z","count_star":469,"count_fork":75,"count_watcher":469,"topics":["dnslog","rce","rfi","ssrf","vulnerability","webscan","xss","xxe"],"timestamp_last_update_self":1715879469.553613},"time_added":1688091500} -{"url":"https://github.com/VMsec/ihoneyBakFileScan_Modify","id":360,"valid":true,"title":"VMsec/ihoneyBakFileScan_Modify: 批量网站备份文件扫描器,增加文件规则,优化内存占用","tags":["sec","tool","recon","sensitive-info","scan-backup","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/VMsec/ihoneyBakFileScan_Modify","owner":"VMsec","name":"ihoneyBakFileScan_Modify","description":"批量网站备份文件扫描器,增加文件规则,优化内存占用","time_created":"2022-02-09T02:21:04Z","time_last_commit":"2023-11-08T03:15:06Z","count_star":387,"count_fork":56,"count_watcher":387,"timestamp_last_update_self":1715879469.745038},"time_added":1688047203} -{"url":"https://github.com/ZororoZ/fscanOutput","id":361,"valid":true,"title":"ZororoZ/fscanOutput: 一个用于处理fsacn输出结果的小脚本(尤其面对大量资产的fscan扫描结果做输出优化,让你打点快人一步!!!)","tags":["sec","tool","data-format","fscan","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ZororoZ/fscanOutput","owner":"ZororoZ","name":"fscanOutput","description":"一个用于处理fsacn输出结果的小脚本(尤其面对大量资产的fscan扫描结果做输出优化,让你打点快人一步!!!)","time_created":"2022-03-28T07:44:23Z","time_last_commit":"2024-04-23T15:14:18Z","count_star":357,"count_fork":31,"count_watcher":357,"topics":["python3"],"timestamp_last_update_self":1715879469.899322},"time_added":1688005598} -{"url":"https://github.com/xfiftyone/seeyon-exploit","id":362,"valid":true,"title":"xfiftyone/seeyon-exploit: 致远OA漏洞检测","tags":["sec","scan-vul","vul-exp","oa-seeyon","oa-致远","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xfiftyone/seeyon-exploit","owner":"xfiftyone","name":"seeyon-exploit","description":"致远OA漏洞检测","time_created":"2021-07-02T14:29:45Z","time_last_commit":"2023-08-02T09:05:55Z","count_star":178,"count_fork":24,"count_watcher":178,"topics":["exploit","golang","scanner","security-tools"],"timestamp_last_update_self":1715879470.0764604},"time_added":1688005532} -{"url":"https://github.com/qilingframework/qiling","id":363,"valid":true,"title":"qilingframework/qiling: A True Instrumentable Binary Emulation Framework","tags":["sec","iot","hardware","framework","firmware","emulation","firmware-emulation","file-bin","firmware-analysis","reverse-engineering","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/qilingframework/qiling","owner":"qilingframework","name":"qiling","description":"A True Instrumentable Binary Emulation Framework","time_created":"2019-08-22T13:22:15Z","time_last_commit":"2024-03-25T22:53:26Z","count_star":4871,"count_fork":724,"count_watcher":4871,"topics":["analysis","binary","cross-architecture","emulator","framework","malware","qiling","reverse-engineering","uefi","unicorn-emulator","unicorn-engine"],"timestamp_last_update_self":1715879470.270979},"time_added":1687943889} -{"url":"https://github.com/inbug-team/SweetBabyScan","id":364,"valid":true,"title":"inbug-team/SweetBabyScan: Red Tools 渗透测试","tags":["sec","tool","misc-tool","red-team","post-exploitation","lateral-movement","scan-port","recon","fingerprint","brute-force","cred","weak-cred","nuclei","xray","scan-vul","tunnel","proxy","socks5","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/inbug-team/SweetBabyScan","owner":"inbug-team","name":"SweetBabyScan","description":"Red Tools 渗透测试","time_created":"2022-05-20T12:38:04Z","time_last_commit":"2022-07-07T09:37:02Z","count_star":545,"count_fork":76,"count_watcher":545,"timestamp_last_update_self":1715879470.435786},"time_added":1687943339} -{"url":"https://github.com/s7ckTeam/Glass","id":365,"valid":true,"title":"s7ckTeam/Glass: Glass是一款针对资产列表的快速指纹识别工具,通过调用Fofa/ZoomEye/Shodan/360等api接口快速查询资产信息并识别重点资产的指纹,也可针对IP/IP段或资产列表进行快速的指纹识别。","tags":["sec","tool","recon","fingerprint","osint","ip","web","shodan","zoomeye","fofa","quake","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s7ckTeam/Glass","owner":"s7ckTeam","name":"Glass","description":"Glass是一款针对资产列表的快速指纹识别工具,通过调用Fofa/ZoomEye/Shodan/360等api接口快速查询资产信息并识别重点资产的指纹,也可针对IP/IP段或资产列表进行快速的指纹识别。","time_created":"2021-01-06T10:14:30Z","time_last_commit":"2022-01-26T10:10:38Z","count_star":947,"count_fork":115,"count_watcher":947,"timestamp_last_update_self":1715879470.6304598},"time_added":1687943168} -{"url":"https://github.com/ScriptKid-Beta/Unexpected_information","id":366,"valid":true,"title":"ScriptKid-Beta/Unexpected_information: Unexpected information 是用于标记请求包中的一些敏感信息、JS接口和一些特殊字段的BurpSuite 插件。","tags":["sec","burpsuite","burpsuite-extension","javascript","code-audit","sensitive-info","cred","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ScriptKid-Beta/Unexpected_information","owner":"ScriptKid-Beta","name":"Unexpected_information","description":"Unexpected information 是用于标记请求包中的一些敏感信息、JS接口和一些特殊字段的BurpSuite 插件。","time_created":"2020-09-12T12:24:42Z","time_last_commit":"2021-01-04T11:07:53Z","count_star":557,"count_fork":56,"count_watcher":557,"timestamp_last_update_self":1715879470.8369615},"time_added":1687942812} -{"url":"https://github.com/boy-hack/wooyun-payload","id":367,"valid":true,"title":"boy-hack/wooyun-payload: 从wooyun中提取的payload,以及burp插件","tags":["sec","burpsuite","burpsuite-extension","scan-vul","wooyun","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/boy-hack/wooyun-payload","owner":"boy-hack","name":"wooyun-payload","description":"从wooyun中提取的payload,以及burp插件","time_created":"2019-11-10T03:18:23Z","time_last_commit":"2022-06-17T02:47:21Z","count_star":835,"count_fork":155,"count_watcher":835,"timestamp_last_update_self":1715879470.9856446},"time_added":1687661418} -{"url":"https://github.com/lz520520/railgun","id":368,"valid":true,"title":"lz520520/railgun","tags":["sec","tool","misc-tool","recon","scan-port","fingerprint","scan-vul","vul-exp","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lz520520/railgun","owner":"lz520520","name":"railgun","time_created":"2020-08-31T00:52:43Z","time_last_commit":"2023-05-26T18:04:16Z","count_star":1943,"count_fork":237,"count_watcher":1943,"timestamp_last_update_self":1715879471.152648},"time_added":1687661262} -{"url":"https://github.com/IOActive/Platbox","id":369,"valid":true,"title":"IOActive/Platbox: UEFI and SMM Assessment Tool","tags":["sec","tool","audit","hardware","driver","uefi","smm","oss","python","c++","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/IOActive/Platbox","owner":"IOActive","name":"Platbox","description":"UEFI and SMM Assessment Tool","time_created":"2022-10-31T03:05:38Z","time_last_commit":"2024-05-08T16:05:21Z","count_star":147,"count_fork":23,"count_watcher":147,"timestamp_last_update_self":1715879471.3990147},"time_added":1687657398} -{"url":"https://github.com/itm4n/PPLcontrol","id":370,"valid":true,"title":"itm4n/PPLcontrol: Controlling Windows PP(L)s","tags":["sec","tool","red-team","post-exploitation","ppl","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/itm4n/PPLcontrol","owner":"itm4n","name":"PPLcontrol","description":"Controlling Windows PP(L)s","time_created":"2022-12-04T18:20:13Z","time_last_commit":"2023-06-09T15:40:40Z","count_star":209,"count_fork":38,"count_watcher":209,"timestamp_last_update_self":1715879471.6048043},"time_added":1687657265} -{"url":"https://github.com/itm4n/PPLdump","id":371,"valid":true,"title":"itm4n/PPLdump: Dump the memory of a PPL with a userland exploit","tags":["sec","tool","vul-exp","red-team","post-exploitation","ppl","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/itm4n/PPLdump","owner":"itm4n","name":"PPLdump","description":"Dump the memory of a PPL with a userland exploit","time_created":"2021-04-07T13:12:47Z","time_last_commit":"2022-07-24T14:03:14Z","count_star":814,"count_fork":141,"count_watcher":814,"timestamp_last_update_self":1715879471.7849298},"time_added":1687657196} -{"url":"https://github.com/wavestone-cdt/EDRSandblast","id":372,"valid":true,"title":"wavestone-cdt/EDRSandblast","tags":["sec","tool","red-team","post-exploitation","driver","windows","ppl","defence-evasion","edr-evasion","av-evasion","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wavestone-cdt/EDRSandblast","owner":"wavestone-cdt","name":"EDRSandblast","time_created":"2021-11-02T15:02:42Z","time_last_commit":"2024-01-28T15:02:08Z","count_star":1365,"count_fork":265,"count_watcher":1365,"timestamp_last_update_self":1715879471.9356854},"time_added":1687656687} -{"url":"https://github.com/RedCursorSecurityConsulting/PPLKiller","id":373,"valid":true,"title":"RedCursorSecurityConsulting/PPLKiller: Tool to bypass LSA Protection (aka Protected Process Light)","tags":["sec","tool","red-team","post-exploitation","driver","windows","ppl","defence-evasion","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RedCursorSecurityConsulting/PPLKiller","owner":"RedCursorSecurityConsulting","name":"PPLKiller","description":"Tool to bypass LSA Protection (aka Protected Process Light)","time_created":"2020-07-06T10:11:49Z","time_last_commit":"2022-12-04T23:38:31Z","count_star":819,"count_fork":130,"count_watcher":819,"timestamp_last_update_self":1715879472.0887442},"time_added":1687656447} -{"url":"https://github.com/JKornev/hidden","id":374,"valid":true,"title":"JKornev/hidden: ","tags":["sec","red-team","post-exploitation","windows","driver","hiding","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JKornev/hidden","owner":"JKornev","name":"hidden","description":"🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc","time_created":"2016-06-16T19:40:32Z","time_last_commit":"2022-07-13T21:48:44Z","count_star":1609,"count_fork":470,"count_watcher":1609,"topics":["driver","kernel","malware-analysis","rce","registry","rootkit","security","windows"],"timestamp_last_update_self":1715879472.2588308},"time_added":1687656305} +{"url":"https://github.com/chennqqi/godnslog","id":359,"valid":true,"title":"chennqqi/godnslog: An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability","tags":["sec","platform","oast","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chennqqi/godnslog","owner":"chennqqi","name":"godnslog","description":"An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability ","time_created":"2020-08-13T02:18:11Z","time_last_commit":"2023-09-16T14:39:20Z","count_star":469,"count_fork":75,"count_watcher":469,"topics":["dnslog","rce","rfi","ssrf","vulnerability","webscan","xss","xxe"],"timestamp_last_update_self":1715965785.3948865},"time_added":1688091500} +{"url":"https://github.com/VMsec/ihoneyBakFileScan_Modify","id":360,"valid":true,"title":"VMsec/ihoneyBakFileScan_Modify: 批量网站备份文件扫描器,增加文件规则,优化内存占用","tags":["sec","tool","recon","sensitive-info","scan-backup","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/VMsec/ihoneyBakFileScan_Modify","owner":"VMsec","name":"ihoneyBakFileScan_Modify","description":"批量网站备份文件扫描器,增加文件规则,优化内存占用","time_created":"2022-02-09T02:21:04Z","time_last_commit":"2023-11-08T03:15:06Z","count_star":389,"count_fork":56,"count_watcher":389,"timestamp_last_update_self":1715965785.5687895},"time_added":1688047203} +{"url":"https://github.com/ZororoZ/fscanOutput","id":361,"valid":true,"title":"ZororoZ/fscanOutput: 一个用于处理fsacn输出结果的小脚本(尤其面对大量资产的fscan扫描结果做输出优化,让你打点快人一步!!!)","tags":["sec","tool","data-format","fscan","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ZororoZ/fscanOutput","owner":"ZororoZ","name":"fscanOutput","description":"一个用于处理fsacn输出结果的小脚本(尤其面对大量资产的fscan扫描结果做输出优化,让你打点快人一步!!!)","time_created":"2022-03-28T07:44:23Z","time_last_commit":"2024-04-23T15:14:18Z","count_star":357,"count_fork":32,"count_watcher":357,"topics":["python3"],"timestamp_last_update_self":1715965785.7519841},"time_added":1688005598} +{"url":"https://github.com/xfiftyone/seeyon-exploit","id":362,"valid":true,"title":"xfiftyone/seeyon-exploit: 致远OA漏洞检测","tags":["sec","scan-vul","vul-exp","oa-seeyon","oa-致远","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xfiftyone/seeyon-exploit","owner":"xfiftyone","name":"seeyon-exploit","description":"致远OA漏洞检测","time_created":"2021-07-02T14:29:45Z","time_last_commit":"2023-08-02T09:05:55Z","count_star":179,"count_fork":24,"count_watcher":179,"topics":["exploit","golang","scanner","security-tools"],"timestamp_last_update_self":1715965785.9085245},"time_added":1688005532} +{"url":"https://github.com/qilingframework/qiling","id":363,"valid":true,"title":"qilingframework/qiling: A True Instrumentable Binary Emulation Framework","tags":["sec","iot","hardware","framework","firmware","emulation","firmware-emulation","file-bin","firmware-analysis","reverse-engineering","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/qilingframework/qiling","owner":"qilingframework","name":"qiling","description":"A True Instrumentable Binary Emulation Framework","time_created":"2019-08-22T13:22:15Z","time_last_commit":"2024-03-25T22:53:26Z","count_star":4873,"count_fork":723,"count_watcher":4873,"topics":["analysis","binary","cross-architecture","emulator","framework","malware","qiling","reverse-engineering","uefi","unicorn-emulator","unicorn-engine"],"timestamp_last_update_self":1715965786.119386},"time_added":1687943889} +{"url":"https://github.com/inbug-team/SweetBabyScan","id":364,"valid":true,"title":"inbug-team/SweetBabyScan: Red Tools 渗透测试","tags":["sec","tool","misc-tool","red-team","post-exploitation","lateral-movement","scan-port","recon","fingerprint","brute-force","cred","weak-cred","nuclei","xray","scan-vul","tunnel","proxy","socks5","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/inbug-team/SweetBabyScan","owner":"inbug-team","name":"SweetBabyScan","description":"Red Tools 渗透测试","time_created":"2022-05-20T12:38:04Z","time_last_commit":"2022-07-07T09:37:02Z","count_star":545,"count_fork":76,"count_watcher":545,"timestamp_last_update_self":1715965786.282931},"time_added":1687943339} +{"url":"https://github.com/s7ckTeam/Glass","id":365,"valid":true,"title":"s7ckTeam/Glass: Glass是一款针对资产列表的快速指纹识别工具,通过调用Fofa/ZoomEye/Shodan/360等api接口快速查询资产信息并识别重点资产的指纹,也可针对IP/IP段或资产列表进行快速的指纹识别。","tags":["sec","tool","recon","fingerprint","osint","ip","web","shodan","zoomeye","fofa","quake","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s7ckTeam/Glass","owner":"s7ckTeam","name":"Glass","description":"Glass是一款针对资产列表的快速指纹识别工具,通过调用Fofa/ZoomEye/Shodan/360等api接口快速查询资产信息并识别重点资产的指纹,也可针对IP/IP段或资产列表进行快速的指纹识别。","time_created":"2021-01-06T10:14:30Z","time_last_commit":"2022-01-26T10:10:38Z","count_star":947,"count_fork":115,"count_watcher":947,"timestamp_last_update_self":1715965786.4469469},"time_added":1687943168} +{"url":"https://github.com/ScriptKid-Beta/Unexpected_information","id":366,"valid":true,"title":"ScriptKid-Beta/Unexpected_information: Unexpected information 是用于标记请求包中的一些敏感信息、JS接口和一些特殊字段的BurpSuite 插件。","tags":["sec","burpsuite","burpsuite-extension","javascript","code-audit","sensitive-info","cred","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ScriptKid-Beta/Unexpected_information","owner":"ScriptKid-Beta","name":"Unexpected_information","description":"Unexpected information 是用于标记请求包中的一些敏感信息、JS接口和一些特殊字段的BurpSuite 插件。","time_created":"2020-09-12T12:24:42Z","time_last_commit":"2021-01-04T11:07:53Z","count_star":557,"count_fork":56,"count_watcher":557,"timestamp_last_update_self":1715965786.6168885},"time_added":1687942812} +{"url":"https://github.com/boy-hack/wooyun-payload","id":367,"valid":true,"title":"boy-hack/wooyun-payload: 从wooyun中提取的payload,以及burp插件","tags":["sec","burpsuite","burpsuite-extension","scan-vul","wooyun","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/boy-hack/wooyun-payload","owner":"boy-hack","name":"wooyun-payload","description":"从wooyun中提取的payload,以及burp插件","time_created":"2019-11-10T03:18:23Z","time_last_commit":"2022-06-17T02:47:21Z","count_star":835,"count_fork":155,"count_watcher":835,"timestamp_last_update_self":1715965786.8005598},"time_added":1687661418} +{"url":"https://github.com/lz520520/railgun","id":368,"valid":true,"title":"lz520520/railgun","tags":["sec","tool","misc-tool","recon","scan-port","fingerprint","scan-vul","vul-exp","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lz520520/railgun","owner":"lz520520","name":"railgun","time_created":"2020-08-31T00:52:43Z","time_last_commit":"2023-05-26T18:04:16Z","count_star":1943,"count_fork":237,"count_watcher":1943,"timestamp_last_update_self":1715965786.9942951},"time_added":1687661262} +{"url":"https://github.com/IOActive/Platbox","id":369,"valid":true,"title":"IOActive/Platbox: UEFI and SMM Assessment Tool","tags":["sec","tool","audit","hardware","driver","uefi","smm","oss","python","c++","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/IOActive/Platbox","owner":"IOActive","name":"Platbox","description":"UEFI and SMM Assessment Tool","time_created":"2022-10-31T03:05:38Z","time_last_commit":"2024-05-08T16:05:21Z","count_star":147,"count_fork":23,"count_watcher":147,"timestamp_last_update_self":1715965787.1946988},"time_added":1687657398} +{"url":"https://github.com/itm4n/PPLcontrol","id":370,"valid":true,"title":"itm4n/PPLcontrol: Controlling Windows PP(L)s","tags":["sec","tool","red-team","post-exploitation","ppl","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/itm4n/PPLcontrol","owner":"itm4n","name":"PPLcontrol","description":"Controlling Windows PP(L)s","time_created":"2022-12-04T18:20:13Z","time_last_commit":"2023-06-09T15:40:40Z","count_star":210,"count_fork":38,"count_watcher":210,"timestamp_last_update_self":1715965787.3587012},"time_added":1687657265} +{"url":"https://github.com/itm4n/PPLdump","id":371,"valid":true,"title":"itm4n/PPLdump: Dump the memory of a PPL with a userland exploit","tags":["sec","tool","vul-exp","red-team","post-exploitation","ppl","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/itm4n/PPLdump","owner":"itm4n","name":"PPLdump","description":"Dump the memory of a PPL with a userland exploit","time_created":"2021-04-07T13:12:47Z","time_last_commit":"2022-07-24T14:03:14Z","count_star":814,"count_fork":141,"count_watcher":814,"timestamp_last_update_self":1715965787.5463789},"time_added":1687657196} +{"url":"https://github.com/wavestone-cdt/EDRSandblast","id":372,"valid":true,"title":"wavestone-cdt/EDRSandblast","tags":["sec","tool","red-team","post-exploitation","driver","windows","ppl","defence-evasion","edr-evasion","av-evasion","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wavestone-cdt/EDRSandblast","owner":"wavestone-cdt","name":"EDRSandblast","time_created":"2021-11-02T15:02:42Z","time_last_commit":"2024-01-28T15:02:08Z","count_star":1365,"count_fork":265,"count_watcher":1365,"timestamp_last_update_self":1715965787.7008228},"time_added":1687656687} +{"url":"https://github.com/RedCursorSecurityConsulting/PPLKiller","id":373,"valid":true,"title":"RedCursorSecurityConsulting/PPLKiller: Tool to bypass LSA Protection (aka Protected Process Light)","tags":["sec","tool","red-team","post-exploitation","driver","windows","ppl","defence-evasion","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RedCursorSecurityConsulting/PPLKiller","owner":"RedCursorSecurityConsulting","name":"PPLKiller","description":"Tool to bypass LSA Protection (aka Protected Process Light)","time_created":"2020-07-06T10:11:49Z","time_last_commit":"2022-12-04T23:38:31Z","count_star":819,"count_fork":130,"count_watcher":819,"timestamp_last_update_self":1715965787.8485072},"time_added":1687656447} +{"url":"https://github.com/JKornev/hidden","id":374,"valid":true,"title":"JKornev/hidden: ","tags":["sec","red-team","post-exploitation","windows","driver","hiding","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JKornev/hidden","owner":"JKornev","name":"hidden","description":"🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc","time_created":"2016-06-16T19:40:32Z","time_last_commit":"2022-07-13T21:48:44Z","count_star":1611,"count_fork":470,"count_watcher":1611,"topics":["driver","kernel","malware-analysis","rce","registry","rootkit","security","windows"],"timestamp_last_update_self":1715965788.0041964},"time_added":1687656305} {"url":"http://www.alex-ionescu.com","id":375,"valid":true,"title":"Alex Ionescu’s Blog – Windows Internals, Thoughts on Security, and Reverse Engineering","tags":["blog","sec","windows","kernel","reverse-engineering","personal"],"comment":"","is_github_url":false,"time_added":1687655776} -{"url":"https://github.com/DarthTon/Blackbone","id":376,"valid":true,"title":"DarthTon/Blackbone: Windows memory hacking library","tags":["sec","red-team","post-exploitation","library","module","memory-injection","memory-trojan","windows","c++","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DarthTon/Blackbone","owner":"DarthTon","name":"Blackbone","description":"Windows memory hacking library","time_created":"2013-12-25T17:22:49Z","time_last_commit":"2024-01-26T04:56:16Z","count_star":4617,"count_fork":1315,"count_watcher":4617,"timestamp_last_update_self":1715879472.4439802},"time_added":1687655637} -{"url":"https://github.com/Idov31/Nidhogg","id":377,"valid":true,"title":"Idov31/Nidhogg: Nidhogg is an all-in-one simple to use rootkit for red teams.","tags":["sec","red-team","post-exploitation","rootkit","trojan","windows","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Idov31/Nidhogg","owner":"Idov31","name":"Nidhogg","description":"Nidhogg is an all-in-one simple to use rootkit.","time_created":"2022-05-29T14:37:50Z","time_last_commit":"2024-04-13T16:41:39Z","count_star":1620,"count_fork":253,"count_watcher":1620,"topics":["cpp","cyber-security","cybersecurity","driver","infosec","kernel","red-team","redteam","rootkit","windows","windows-rootkits"],"timestamp_last_update_self":1715879472.6366048},"time_added":1687655542} -{"url":"https://github.com/f1zm0/hades","id":378,"valid":true,"title":"f1zm0/hades: Go shellcode loader that combines multiple evasion techniques","tags":["sec","tool","red-team","post-exploitation","shellcode","edr-evasion","av-evasion","defence-evasion","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/f1zm0/hades","owner":"f1zm0","name":"hades","description":"Go shellcode loader that combines multiple evasion techniques","time_created":"2022-10-11T08:16:24Z","time_last_commit":"2023-06-21T19:22:57Z","count_star":327,"count_fork":46,"count_watcher":327,"topics":["adversary-emulation","av-evasion","edr-evasion","evasion","golang","ntapi","ntdll","offensive-security","pentesting","red-teaming","syscalls"],"timestamp_last_update_self":1715879472.811977},"time_added":1687655116} -{"url":"https://github.com/wgpsec/DBJ","id":379,"valid":true,"title":"wgpsec/DBJ: 大宝剑-边界资产梳理工具(红队、蓝队、企业组织架构、子域名、Web资产梳理、Web指纹识别、ICON_Hash资产匹配)","tags":["sec","tool","red-team","blue-team","enterprise","osint","attack-surface","enum-risk","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wgpsec/DBJ","owner":"wgpsec","name":"DBJ","is_archived":true,"description":"大宝剑-边界资产梳理工具(红队、蓝队、企业组织架构、子域名、Web资产梳理、Web指纹识别、ICON_Hash资产匹配)","time_created":"2021-03-11T10:52:07Z","time_last_commit":"2022-02-08T12:07:43Z","count_star":890,"count_fork":150,"count_watcher":890,"timestamp_last_update_self":1715879473.015699},"time_added":1687497269} -{"url":"https://github.com/lintstar/LSTAR","id":380,"valid":true,"title":"lintstar/LSTAR: LSTAR - CobaltStrike 综合后渗透插件","tags":["sec","red-team","post-exploitation","cobalt-strike","cobalt-strike-aggressor","misc-tool","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lintstar/LSTAR","owner":"lintstar","name":"LSTAR","description":"LSTAR - CobaltStrike 综合后渗透插件","time_created":"2021-07-07T06:39:44Z","time_last_commit":"2022-01-30T14:41:11Z","count_star":1040,"count_fork":158,"count_watcher":1040,"topics":["aggressor-scripts","attack","cobalt-strike","cobaltstrike-cna"],"timestamp_last_update_self":1715879473.1926405},"time_added":1687497141} -{"url":"https://github.com/xinyu2428/TDOA_RCE","id":381,"valid":true,"title":"xinyu2428/TDOA_RCE: 通达OA综合利用工具","tags":["sec","tool","vul-exp","oa","oa-tongda","oa-通达","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xinyu2428/TDOA_RCE","owner":"xinyu2428","name":"TDOA_RCE","description":"通达OA综合利用工具","time_created":"2021-03-01T07:18:29Z","time_last_commit":"2021-03-17T08:51:43Z","count_star":462,"count_fork":71,"count_watcher":462,"timestamp_last_update_self":1715879473.3702004},"time_added":1687260964} -{"url":"https://github.com/mamba-2021/fscan-POC","id":382,"valid":true,"title":"mamba-2021/fscan-POC: 强化fscan的漏扫POC库","tags":["sec","vul-poc","resource-collection","fscan","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mamba-2021/fscan-POC","owner":"mamba-2021","name":"fscan-POC","description":"强化fscan的漏扫POC库","time_created":"2022-04-10T07:46:14Z","time_last_commit":"2022-05-28T11:38:45Z","count_star":448,"count_fork":62,"count_watcher":448,"timestamp_last_update_self":1715879473.5579531},"time_added":1687260305} -{"url":"https://github.com/veracrypt/VeraCrypt","id":383,"valid":true,"title":"veracrypt/VeraCrypt: Disk encryption with strong security based on TrueCrypt","tags":["software","tool","sec","disk","encryption","oss","c","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/veracrypt/VeraCrypt","owner":"veracrypt","name":"VeraCrypt","description":"Disk encryption with strong security based on TrueCrypt","time_created":"2014-11-08T22:12:36Z","time_last_commit":"2024-05-15T16:22:01Z","count_star":6282,"count_fork":910,"count_watcher":6282,"topics":["encryption","encryption-algorithms","encryption-decryption","idrix","veracrypt","veracrypt-source"],"timestamp_last_update_self":1715879473.7535539},"time_added":1687219480} -{"url":"https://github.com/tpt11fb/SpringVulScan","id":384,"valid":true,"title":"tpt11fb/SpringVulScan: burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977","tags":["sec","burpsuite","burpsuite-extension","scan-vul","spring","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tpt11fb/SpringVulScan","owner":"tpt11fb","name":"SpringVulScan","description":"burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977","time_created":"2022-06-19T13:16:55Z","time_last_commit":"2023-01-23T13:00:34Z","count_star":145,"count_fork":6,"count_watcher":145,"timestamp_last_update_self":1715879473.9060762},"time_added":1687010957} -{"url":"https://github.com/pmiaowu/HostCollision","id":385,"valid":true,"title":"HostCollision/src/main at master · pmiaowu/HostCollision · GitHub","tags":["sec","tool","subdomain","brute-force","attack-surface","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pmiaowu/HostCollision","owner":"pmiaowu","name":"HostCollision","description":"用于host碰撞而生的小工具,专门检测渗透中需要绑定hosts才能访问的主机或内部系统","time_created":"2021-10-15T16:14:57Z","time_last_commit":"2023-03-24T15:54:13Z","count_star":549,"count_fork":55,"count_watcher":549,"timestamp_last_update_self":1715879474.0670083},"time_added":1687010627} +{"url":"https://github.com/DarthTon/Blackbone","id":376,"valid":true,"title":"DarthTon/Blackbone: Windows memory hacking library","tags":["sec","red-team","post-exploitation","library","module","memory-injection","memory-trojan","windows","c++","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DarthTon/Blackbone","owner":"DarthTon","name":"Blackbone","description":"Windows memory hacking library","time_created":"2013-12-25T17:22:49Z","time_last_commit":"2024-01-26T04:56:16Z","count_star":4620,"count_fork":1316,"count_watcher":4620,"timestamp_last_update_self":1715965788.2591534},"time_added":1687655637} +{"url":"https://github.com/Idov31/Nidhogg","id":377,"valid":true,"title":"Idov31/Nidhogg: Nidhogg is an all-in-one simple to use rootkit for red teams.","tags":["sec","red-team","post-exploitation","rootkit","trojan","windows","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Idov31/Nidhogg","owner":"Idov31","name":"Nidhogg","description":"Nidhogg is an all-in-one simple to use rootkit.","time_created":"2022-05-29T14:37:50Z","time_last_commit":"2024-04-13T16:41:39Z","count_star":1621,"count_fork":253,"count_watcher":1621,"topics":["cpp","cyber-security","cybersecurity","driver","infosec","kernel","red-team","redteam","rootkit","windows","windows-rootkits"],"timestamp_last_update_self":1715965788.4278185},"time_added":1687655542} +{"url":"https://github.com/f1zm0/hades","id":378,"valid":true,"title":"f1zm0/hades: Go shellcode loader that combines multiple evasion techniques","tags":["sec","tool","red-team","post-exploitation","shellcode","edr-evasion","av-evasion","defence-evasion","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/f1zm0/hades","owner":"f1zm0","name":"hades","description":"Go shellcode loader that combines multiple evasion techniques","time_created":"2022-10-11T08:16:24Z","time_last_commit":"2023-06-21T19:22:57Z","count_star":327,"count_fork":46,"count_watcher":327,"topics":["adversary-emulation","av-evasion","edr-evasion","evasion","golang","ntapi","ntdll","offensive-security","pentesting","red-teaming","syscalls"],"timestamp_last_update_self":1715965788.6129818},"time_added":1687655116} +{"url":"https://github.com/wgpsec/DBJ","id":379,"valid":true,"title":"wgpsec/DBJ: 大宝剑-边界资产梳理工具(红队、蓝队、企业组织架构、子域名、Web资产梳理、Web指纹识别、ICON_Hash资产匹配)","tags":["sec","tool","red-team","blue-team","enterprise","osint","attack-surface","enum-risk","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wgpsec/DBJ","owner":"wgpsec","name":"DBJ","is_archived":true,"description":"大宝剑-边界资产梳理工具(红队、蓝队、企业组织架构、子域名、Web资产梳理、Web指纹识别、ICON_Hash资产匹配)","time_created":"2021-03-11T10:52:07Z","time_last_commit":"2022-02-08T12:07:43Z","count_star":890,"count_fork":150,"count_watcher":890,"timestamp_last_update_self":1715965788.801194},"time_added":1687497269} +{"url":"https://github.com/lintstar/LSTAR","id":380,"valid":true,"title":"lintstar/LSTAR: LSTAR - CobaltStrike 综合后渗透插件","tags":["sec","red-team","post-exploitation","cobalt-strike","cobalt-strike-aggressor","misc-tool","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lintstar/LSTAR","owner":"lintstar","name":"LSTAR","description":"LSTAR - CobaltStrike 综合后渗透插件","time_created":"2021-07-07T06:39:44Z","time_last_commit":"2022-01-30T14:41:11Z","count_star":1043,"count_fork":158,"count_watcher":1043,"topics":["aggressor-scripts","attack","cobalt-strike","cobaltstrike-cna"],"timestamp_last_update_self":1715965788.9618127},"time_added":1687497141} +{"url":"https://github.com/xinyu2428/TDOA_RCE","id":381,"valid":true,"title":"xinyu2428/TDOA_RCE: 通达OA综合利用工具","tags":["sec","tool","vul-exp","oa","oa-tongda","oa-通达","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xinyu2428/TDOA_RCE","owner":"xinyu2428","name":"TDOA_RCE","description":"通达OA综合利用工具","time_created":"2021-03-01T07:18:29Z","time_last_commit":"2021-03-17T08:51:43Z","count_star":462,"count_fork":71,"count_watcher":462,"timestamp_last_update_self":1715965789.1451213},"time_added":1687260964} +{"url":"https://github.com/mamba-2021/fscan-POC","id":382,"valid":true,"title":"mamba-2021/fscan-POC: 强化fscan的漏扫POC库","tags":["sec","vul-poc","resource-collection","fscan","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mamba-2021/fscan-POC","owner":"mamba-2021","name":"fscan-POC","description":"强化fscan的漏扫POC库","time_created":"2022-04-10T07:46:14Z","time_last_commit":"2022-05-28T11:38:45Z","count_star":448,"count_fork":62,"count_watcher":448,"timestamp_last_update_self":1715965789.3160977},"time_added":1687260305} +{"url":"https://github.com/veracrypt/VeraCrypt","id":383,"valid":true,"title":"veracrypt/VeraCrypt: Disk encryption with strong security based on TrueCrypt","tags":["software","tool","sec","disk","encryption","oss","c","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/veracrypt/VeraCrypt","owner":"veracrypt","name":"VeraCrypt","description":"Disk encryption with strong security based on TrueCrypt","time_created":"2014-11-08T22:12:36Z","time_last_commit":"2024-05-15T16:22:01Z","count_star":6285,"count_fork":911,"count_watcher":6285,"topics":["encryption","encryption-algorithms","encryption-decryption","idrix","veracrypt","veracrypt-source"],"timestamp_last_update_self":1715965789.5267253},"time_added":1687219480} +{"url":"https://github.com/tpt11fb/SpringVulScan","id":384,"valid":true,"title":"tpt11fb/SpringVulScan: burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977","tags":["sec","burpsuite","burpsuite-extension","scan-vul","spring","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tpt11fb/SpringVulScan","owner":"tpt11fb","name":"SpringVulScan","description":"burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977","time_created":"2022-06-19T13:16:55Z","time_last_commit":"2023-01-23T13:00:34Z","count_star":145,"count_fork":6,"count_watcher":145,"timestamp_last_update_self":1715965789.6863484},"time_added":1687010957} +{"url":"https://github.com/pmiaowu/HostCollision","id":385,"valid":true,"title":"HostCollision/src/main at master · pmiaowu/HostCollision · GitHub","tags":["sec","tool","subdomain","brute-force","attack-surface","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pmiaowu/HostCollision","owner":"pmiaowu","name":"HostCollision","description":"用于host碰撞而生的小工具,专门检测渗透中需要绑定hosts才能访问的主机或内部系统","time_created":"2021-10-15T16:14:57Z","time_last_commit":"2023-03-24T15:54:13Z","count_star":549,"count_fork":55,"count_watcher":549,"timestamp_last_update_self":1715965789.8692176},"time_added":1687010627} {"url":"https://levelup.gitconnected.com/how-to-manually-trigger-a-github-actions-workflow-4712542f1960","id":386,"valid":true,"title":"How to Manually Trigger a GitHub Actions Workflow | by Adam McArthur | Level Up Coding","tags":["article","dev","tips","github","github-actions"],"comment":"","is_github_url":false,"time_added":1686968279} -{"url":"https://github.com/tr0uble-mAker/POC-bomber","id":387,"valid":true,"title":"tr0uble-mAker/POC-bomber: 利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点","tags":["sec","tool","red-team","scan-vul","vul-exp","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tr0uble-mAker/POC-bomber","owner":"tr0uble-mAker","name":"POC-bomber","description":"利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点","time_created":"2021-11-26T04:21:02Z","time_last_commit":"2023-06-09T13:20:09Z","count_star":2135,"count_fork":368,"count_watcher":2135,"topics":["cve","exp","getshell","poc","poc-bomber","rce","redteam","vulnerability-scanner"],"timestamp_last_update_self":1715879474.250393},"time_added":1686913775} +{"url":"https://github.com/tr0uble-mAker/POC-bomber","id":387,"valid":true,"title":"tr0uble-mAker/POC-bomber: 利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点","tags":["sec","tool","red-team","scan-vul","vul-exp","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tr0uble-mAker/POC-bomber","owner":"tr0uble-mAker","name":"POC-bomber","description":"利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点","time_created":"2021-11-26T04:21:02Z","time_last_commit":"2023-06-09T13:20:09Z","count_star":2136,"count_fork":368,"count_watcher":2136,"topics":["cve","exp","getshell","poc","poc-bomber","rce","redteam","vulnerability-scanner"],"timestamp_last_update_self":1715965790.0826151},"time_added":1686913775} {"url":"https://0xpatrik.com","id":388,"valid":true,"title":"Patrik Hudak","tags":["blog","sec","red-team","bug-hunt","personal"],"comment":"","is_github_url":false,"time_added":1686894176} {"url":"https://www.techtarget.com","id":389,"valid":true,"title":"Purchase Intent Data for Enterprise Tech Sales and Marketing - TechTarget","tags":["news","basic-knowledge","tips","it","ai","cloud","big-data","dev","sec","devsecops"],"comment":"","is_github_url":false,"time_added":1686830257} -{"url":"https://github.com/sdkman/sdkman-cli","id":390,"valid":true,"title":"sdkman/sdkman-cli: The SDKMAN! Command Line Interface","tags":["dev","tool","version-manager","mac-os","linux","oss","gherkin","shell","groovy"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sdkman/sdkman-cli","owner":"sdkman","name":"sdkman-cli","description":"The SDKMAN! Command Line Interface","time_created":"2012-08-27T15:53:43Z","time_last_commit":"2024-04-25T14:25:41Z","count_star":5892,"count_fork":626,"count_watcher":5892,"timestamp_last_update_self":1715879474.4564555},"time_added":1686812631} -{"url":"https://github.com/shyiko/jabba","id":391,"valid":true,"title":"shyiko/jabba: (cross-platform) Java Version Manager","tags":["dev","tool","java","version-manager","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/shyiko/jabba","owner":"shyiko","name":"jabba","description":"(cross-platform) Java Version Manager","time_created":"2016-03-24T05:01:56Z","time_last_commit":"2024-03-14T21:29:06Z","count_star":2889,"count_fork":188,"count_watcher":2889,"timestamp_last_update_self":1715879474.6221333},"time_added":1686812490} -{"url":"https://github.com/jenv/jenv","id":392,"valid":true,"title":"jenv/jenv: Manage your Java environment","tags":["dev","tool","java","version-manager","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jenv/jenv","owner":"jenv","name":"jenv","description":"Manage your Java environment ","time_created":"2013-01-24T22:43:30Z","time_last_commit":"2024-04-17T07:35:26Z","count_star":5517,"count_fork":365,"count_watcher":5517,"timestamp_last_update_self":1715879474.854955},"time_added":1686812475} -{"url":"https://github.com/Avienma/DumpHash","id":393,"valid":true,"title":"Avienma/DumpHash: 一款dump hash工具配合后渗透的利用","tags":["sec","tool","windows","red-team","post-exploitation","sensitive-info","cred","lsass","net-ntlm-hash","av-evasion","edr-evasion","defence-evasion","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Avienma/DumpHash","owner":"Avienma","name":"DumpHash","description":"一款dump hash工具配合后渗透的利用","time_created":"2023-03-25T02:55:54Z","time_last_commit":"2023-04-21T01:47:50Z","count_star":250,"count_fork":33,"count_watcher":250,"timestamp_last_update_self":1715879475.023957},"time_added":1686812280} -{"url":"https://github.com/TheKingOfDuck/ApkAnalyser","id":394,"valid":true,"title":"TheKingOfDuck/ApkAnalyser: 一键提取安卓应用中可能存在的敏感信息。","tags":["sec","tool","android","apk","sensitive-info","cred","oss","shell","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TheKingOfDuck/ApkAnalyser","owner":"TheKingOfDuck","name":"ApkAnalyser","description":"一键提取安卓应用中可能存在的敏感信息。","time_created":"2020-02-21T13:42:23Z","time_last_commit":"2021-10-21T02:33:58Z","count_star":933,"count_fork":147,"count_watcher":933,"topics":["android","apkanalyser","apktools","security-audit","security-tools","url-collector"],"timestamp_last_update_self":1715879475.1879375},"time_added":1686812131} -{"url":"https://github.com/RowTeam/SharpDecryptPwd","id":395,"valid":true,"title":"RowTeam/SharpDecryptPwd: SharpDecryptPwd source, To Decrypt Navicat,Xmanager,Filezilla,Foxmail,WinSCP,etc","tags":["sec","tool","misc-tool","post-exploitation","red-team","cred","sensitive-info","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RowTeam/SharpDecryptPwd","owner":"RowTeam","name":"SharpDecryptPwd","description":"SharpDecryptPwd source, To Decrypt Navicat,Xmanager,Filezilla,Foxmail,WinSCP,etc","time_created":"2022-02-25T11:21:43Z","time_last_commit":"2022-03-04T02:49:31Z","count_star":663,"count_fork":103,"count_watcher":663,"timestamp_last_update_self":1715879475.4425983},"time_added":1686812044} -{"url":"https://github.com/smxiazi/xia_sql","id":396,"valid":true,"title":"smxiazi/xia_sql: xia SQL (瞎注) burp 插件 ,在每个参数后面填加一个单引号,两个单引号,一个简单的判断注入小插件。","tags":["sec","burpsuite","burpsuite-extension","sql-injection","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/smxiazi/xia_sql","owner":"smxiazi","name":"xia_sql","description":"xia SQL (瞎注) burp 插件 ,在每个参数后面填加一个单引号,两个单引号,一个简单的判断注入小插件。","time_created":"2022-02-09T07:08:00Z","time_last_commit":"2023-05-18T11:43:35Z","count_star":830,"count_fork":72,"count_watcher":830,"timestamp_last_update_self":1715879475.5941572},"time_added":1686811855} -{"url":"https://github.com/Porchetta-Industries/pyMalleableC2","id":397,"valid":true,"title":"Porchetta-Industries/pyMalleableC2: Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.","tags":["sec","tool","cobalt-strike","config","oss","python","c2-malleable"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Porchetta-Industries/pyMalleableC2","owner":"Porchetta-Industries","name":"pyMalleableC2","description":"Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.","time_created":"2021-02-01T09:11:33Z","time_last_commit":"2024-04-29T19:39:10Z","count_star":260,"count_fork":29,"count_watcher":260,"timestamp_last_update_self":1715879475.839065},"time_added":1686714310} -{"url":"https://github.com/skelsec/pypykatz","id":398,"valid":true,"title":"skelsec/pypykatz: Mimikatz implementation in pure Python","tags":["sec","tool","misc-tool","mimikatz","windows","red-team","post-exploitation","sensitive-info","cred","net-ntlm-hash","kerberos","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/skelsec/pypykatz","owner":"skelsec","name":"pypykatz","description":"Mimikatz implementation in pure Python","time_created":"2018-05-25T22:21:20Z","time_last_commit":"2024-05-13T09:12:54Z","count_star":2681,"count_fork":359,"count_watcher":2681,"timestamp_last_update_self":1715879476.006379},"time_added":1686714125} -{"url":"https://github.com/gotr00t0day/forbiddenpass","id":399,"valid":true,"title":"gotr00t0day/forbiddenpass","tags":["sec","tool","web","http","bypass-40x","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gotr00t0day/forbiddenpass","owner":"gotr00t0day","name":"forbiddenpass","time_created":"2020-12-09T19:18:30Z","time_last_commit":"2023-05-20T13:33:10Z","count_star":119,"count_fork":32,"count_watcher":119,"timestamp_last_update_self":1715879476.1744852},"time_added":1686714019} -{"url":"https://github.com/iamj0ker/bypass-403","id":400,"valid":true,"title":"iamj0ker/bypass-403: A simple script just made for self use for bypassing 403","tags":["sec","tool","web","http","bypass-40x","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/iamj0ker/bypass-403","owner":"iamj0ker","name":"bypass-403","description":"A simple script just made for self use for bypassing 403","time_created":"2020-11-05T14:28:32Z","time_last_commit":"2024-01-08T10:51:51Z","count_star":1505,"count_fork":260,"count_watcher":1505,"timestamp_last_update_self":1715879476.3425994},"time_added":1686714000} +{"url":"https://github.com/sdkman/sdkman-cli","id":390,"valid":true,"title":"sdkman/sdkman-cli: The SDKMAN! Command Line Interface","tags":["dev","tool","version-manager","mac-os","linux","oss","gherkin","shell","groovy"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sdkman/sdkman-cli","owner":"sdkman","name":"sdkman-cli","description":"The SDKMAN! Command Line Interface","time_created":"2012-08-27T15:53:43Z","time_last_commit":"2024-04-25T14:25:41Z","count_star":5893,"count_fork":626,"count_watcher":5893,"timestamp_last_update_self":1715965790.411616},"time_added":1686812631} +{"url":"https://github.com/shyiko/jabba","id":391,"valid":true,"title":"shyiko/jabba: (cross-platform) Java Version Manager","tags":["dev","tool","java","version-manager","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/shyiko/jabba","owner":"shyiko","name":"jabba","description":"(cross-platform) Java Version Manager","time_created":"2016-03-24T05:01:56Z","time_last_commit":"2024-03-14T21:29:06Z","count_star":2889,"count_fork":188,"count_watcher":2889,"timestamp_last_update_self":1715965790.600586},"time_added":1686812490} +{"url":"https://github.com/jenv/jenv","id":392,"valid":true,"title":"jenv/jenv: Manage your Java environment","tags":["dev","tool","java","version-manager","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jenv/jenv","owner":"jenv","name":"jenv","description":"Manage your Java environment ","time_created":"2013-01-24T22:43:30Z","time_last_commit":"2024-04-17T07:35:26Z","count_star":5522,"count_fork":365,"count_watcher":5522,"timestamp_last_update_self":1715965790.8152492},"time_added":1686812475} +{"url":"https://github.com/Avienma/DumpHash","id":393,"valid":true,"title":"Avienma/DumpHash: 一款dump hash工具配合后渗透的利用","tags":["sec","tool","windows","red-team","post-exploitation","sensitive-info","cred","lsass","net-ntlm-hash","av-evasion","edr-evasion","defence-evasion","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Avienma/DumpHash","owner":"Avienma","name":"DumpHash","description":"一款dump hash工具配合后渗透的利用","time_created":"2023-03-25T02:55:54Z","time_last_commit":"2023-04-21T01:47:50Z","count_star":250,"count_fork":33,"count_watcher":250,"timestamp_last_update_self":1715965790.987501},"time_added":1686812280} +{"url":"https://github.com/TheKingOfDuck/ApkAnalyser","id":394,"valid":true,"title":"TheKingOfDuck/ApkAnalyser: 一键提取安卓应用中可能存在的敏感信息。","tags":["sec","tool","android","apk","sensitive-info","cred","oss","shell","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TheKingOfDuck/ApkAnalyser","owner":"TheKingOfDuck","name":"ApkAnalyser","description":"一键提取安卓应用中可能存在的敏感信息。","time_created":"2020-02-21T13:42:23Z","time_last_commit":"2021-10-21T02:33:58Z","count_star":933,"count_fork":147,"count_watcher":933,"topics":["android","apkanalyser","apktools","security-audit","security-tools","url-collector"],"timestamp_last_update_self":1715965791.1519635},"time_added":1686812131} +{"url":"https://github.com/RowTeam/SharpDecryptPwd","id":395,"valid":true,"title":"RowTeam/SharpDecryptPwd: SharpDecryptPwd source, To Decrypt Navicat,Xmanager,Filezilla,Foxmail,WinSCP,etc","tags":["sec","tool","misc-tool","post-exploitation","red-team","cred","sensitive-info","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RowTeam/SharpDecryptPwd","owner":"RowTeam","name":"SharpDecryptPwd","description":"SharpDecryptPwd source, To Decrypt Navicat,Xmanager,Filezilla,Foxmail,WinSCP,etc","time_created":"2022-02-25T11:21:43Z","time_last_commit":"2022-03-04T02:49:31Z","count_star":663,"count_fork":103,"count_watcher":663,"timestamp_last_update_self":1715965791.369467},"time_added":1686812044} +{"url":"https://github.com/smxiazi/xia_sql","id":396,"valid":true,"title":"smxiazi/xia_sql: xia SQL (瞎注) burp 插件 ,在每个参数后面填加一个单引号,两个单引号,一个简单的判断注入小插件。","tags":["sec","burpsuite","burpsuite-extension","sql-injection","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/smxiazi/xia_sql","owner":"smxiazi","name":"xia_sql","description":"xia SQL (瞎注) burp 插件 ,在每个参数后面填加一个单引号,两个单引号,一个简单的判断注入小插件。","time_created":"2022-02-09T07:08:00Z","time_last_commit":"2023-05-18T11:43:35Z","count_star":830,"count_fork":72,"count_watcher":830,"timestamp_last_update_self":1715965791.5503352},"time_added":1686811855} +{"url":"https://github.com/Porchetta-Industries/pyMalleableC2","id":397,"valid":true,"title":"Porchetta-Industries/pyMalleableC2: Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.","tags":["sec","tool","cobalt-strike","config","oss","python","c2-malleable"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Porchetta-Industries/pyMalleableC2","owner":"Porchetta-Industries","name":"pyMalleableC2","description":"Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.","time_created":"2021-02-01T09:11:33Z","time_last_commit":"2024-04-29T19:39:10Z","count_star":260,"count_fork":29,"count_watcher":260,"timestamp_last_update_self":1715965791.7809877},"time_added":1686714310} +{"url":"https://github.com/skelsec/pypykatz","id":398,"valid":true,"title":"skelsec/pypykatz: Mimikatz implementation in pure Python","tags":["sec","tool","misc-tool","mimikatz","windows","red-team","post-exploitation","sensitive-info","cred","net-ntlm-hash","kerberos","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/skelsec/pypykatz","owner":"skelsec","name":"pypykatz","description":"Mimikatz implementation in pure Python","time_created":"2018-05-25T22:21:20Z","time_last_commit":"2024-05-13T09:12:54Z","count_star":2683,"count_fork":359,"count_watcher":2683,"timestamp_last_update_self":1715965791.9397354},"time_added":1686714125} +{"url":"https://github.com/gotr00t0day/forbiddenpass","id":399,"valid":true,"title":"gotr00t0day/forbiddenpass","tags":["sec","tool","web","http","bypass-40x","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gotr00t0day/forbiddenpass","owner":"gotr00t0day","name":"forbiddenpass","time_created":"2020-12-09T19:18:30Z","time_last_commit":"2023-05-20T13:33:10Z","count_star":120,"count_fork":33,"count_watcher":120,"timestamp_last_update_self":1715965792.0894313},"time_added":1686714019} +{"url":"https://github.com/iamj0ker/bypass-403","id":400,"valid":true,"title":"iamj0ker/bypass-403: A simple script just made for self use for bypassing 403","tags":["sec","tool","web","http","bypass-40x","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/iamj0ker/bypass-403","owner":"iamj0ker","name":"bypass-403","description":"A simple script just made for self use for bypassing 403","time_created":"2020-11-05T14:28:32Z","time_last_commit":"2024-01-08T10:51:51Z","count_star":1505,"count_fork":260,"count_watcher":1505,"timestamp_last_update_self":1715965792.2457561},"time_added":1686714000} {"url":"https://www.codelivly.com/401-403-bypass-cheatsheet/","id":401,"valid":true,"title":"401 & 403 Bypass CheatSheet For Ethical Hacker – Codelivly","tags":["article","cheat-sheet","tips","web","bypass-40x"],"comment":"","is_github_url":false,"time_added":1686713953} {"url":"https://www.codelivly.com","id":402,"valid":true,"title":"Codelivly – A Way For Coders","tags":["blog","sec","dev","basic-knowledge","how-to","team"],"comment":"","is_github_url":false,"time_added":1686713853} {"url":"https://thehackernews.com/2023/05/how-to-set-up-threat-hunting-and-threat.html","id":403,"valid":true,"title":"How to Set Up a Threat Hunting and Threat Intelligence Program","tags":["article","sec","blue-team","system-construction","threat-hunting","threat-intelligence","tips","how-to"],"comment":"","is_github_url":false,"time_added":1686713626} -{"url":"https://github.com/ghostfolio/ghostfolio","id":404,"valid":true,"title":"ghostfolio/ghostfolio: Open Source Wealth Management Software. Angular + NestJS + Prisma + Nx + TypeScript ","tags":["finance","tool","trading","finance-stocks","finance-etf","digital-currency","finance-analysis","oss","angular"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ghostfolio/ghostfolio","owner":"ghostfolio","name":"ghostfolio","description":"Open Source Wealth Management Software. Angular + NestJS + Prisma + Nx + TypeScript 🤍","time_created":"2021-04-13T19:51:25Z","time_last_commit":"2024-05-16T15:34:55Z","count_star":3657,"count_fork":344,"count_watcher":3657,"topics":["angular","etf","finance","fintech","ghostfolio","hacktoberfest","investing","nestjs","oss","personal-finance","portfolio","prisma","software","stock","tracker","trading","typescript","wealth-management","web"],"timestamp_last_update_self":1715879476.5526903},"time_added":1686713020} +{"url":"https://github.com/ghostfolio/ghostfolio","id":404,"valid":true,"title":"ghostfolio/ghostfolio: Open Source Wealth Management Software. Angular + NestJS + Prisma + Nx + TypeScript ","tags":["finance","tool","trading","finance-stocks","finance-etf","digital-currency","finance-analysis","oss","angular"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ghostfolio/ghostfolio","owner":"ghostfolio","name":"ghostfolio","description":"Open Source Wealth Management Software. Angular + NestJS + Prisma + Nx + TypeScript 🤍","time_created":"2021-04-13T19:51:25Z","time_last_commit":"2024-05-17T15:08:37Z","count_star":3658,"count_fork":343,"count_watcher":3658,"topics":["angular","etf","finance","fintech","ghostfolio","hacktoberfest","investing","nestjs","oss","personal-finance","portfolio","prisma","software","stock","tracker","trading","typescript","wealth-management","web"],"timestamp_last_update_self":1715965792.4760127},"time_added":1686713020} {"url":"https://www.freecodecamp.org/news/how-to-protect-your-pwa/","id":405,"valid":true,"title":"How to Protect Your PWA – Web App Security Best Practices","tags":["article","sec","dev","blue-team","devsecops","tips","pwa","best-practices"],"comment":"","is_github_url":false,"time_added":1686712811} {"url":"https://dev.to/nayanpatil1998/best-security-practices-for-docker-in-2023-2l3f","id":406,"valid":true,"title":"Best Security Practices for Docker in 2023 - DEV Community","tags":["article","sec","dev","devsecops","blue-team","tips","docker","dockerfile","best-practices"],"comment":"","is_github_url":false,"time_added":1686712561} {"url":"https://www.codelivly.com/mastering-sql-injection-with-sqlmap-a-comprehensive-evasion-techniques-cheatsheet/","id":407,"valid":true,"title":"Mastering SQL Injection with SQLmap: A Comprehensive Evasion Techniques Cheatsheet – Codelivly","tags":["article","sec","sql-injection","sqlmap","cheat-sheet","tips","bypass-waf","defence-evasion"],"comment":"","is_github_url":false,"time_added":1686712198} {"url":"https://www.bugbountyhunting.com","id":408,"valid":true,"title":"BugBountyHunting.com - A community-curated Resource for Bug Bounty Hunting","tags":["sec","tool","online","resource-collection","bug-bounty","bug-hunt","tips","walk-through","write-up"],"comment":"","is_github_url":false,"time_added":1686711966} -{"url":"https://github.com/bugbountyforum/XSS-Radar","id":409,"valid":true,"title":"bugbountyforum/XSS-Radar","tags":["sec","chrome-extension","scan-vul","xss","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bugbountyforum/XSS-Radar","owner":"bugbountyforum","name":"XSS-Radar","time_created":"2017-06-08T19:08:35Z","time_last_commit":"2018-01-08T21:17:44Z","count_star":311,"count_fork":47,"count_watcher":311,"timestamp_last_update_self":1715879476.7305856},"time_added":1686711834} +{"url":"https://github.com/bugbountyforum/XSS-Radar","id":409,"valid":true,"title":"bugbountyforum/XSS-Radar","tags":["sec","chrome-extension","scan-vul","xss","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bugbountyforum/XSS-Radar","owner":"bugbountyforum","name":"XSS-Radar","time_created":"2017-06-08T19:08:35Z","time_last_commit":"2018-01-08T21:17:44Z","count_star":311,"count_fork":47,"count_watcher":311,"timestamp_last_update_self":1715965792.6680355},"time_added":1686711834} {"url":"http://brutelogic.com.br/blog/","id":410,"valid":true,"title":"Brute XSS - Master the art of Cross Site Scripting.","tags":["blog","sec","frontend","xss","personal"],"comment":"","is_github_url":false,"time_added":1686711744} {"url":"https://www.greynoise.io/blog","id":411,"valid":true,"title":"GreyNoise Intelligence | Cybersecurity Blog","tags":["blog","sec","red-team","blue-team","reverse-engineering","vul-analysis","enterprise"],"comment":"","is_github_url":false,"time_added":1686711596} {"url":"https://0x00sec.org","id":412,"valid":true,"title":"0x00sec - The Home of the Hacker","tags":["sec","community","malware","reverse-engineering"],"comment":"","is_github_url":false,"time_added":1686711401} -{"url":"https://github.com/tomnomnom/unfurl","id":413,"valid":true,"title":"tomnomnom/unfurl: Pull out bits of URLs provided on stdin","tags":["sec","tool","dev","url","parse-url","domain","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tomnomnom/unfurl","owner":"tomnomnom","name":"unfurl","description":"Pull out bits of URLs provided on stdin","time_created":"2018-02-26T10:09:16Z","time_last_commit":"2023-08-12T04:13:27Z","count_star":976,"count_fork":110,"count_watcher":976,"timestamp_last_update_self":1715879476.8959262},"time_added":1686711228} -{"url":"https://github.com/Mustard404/AceofHearts","id":414,"valid":true,"title":"Mustard404/AceofHearts: 红桃A(AceofHearts)是一款专为渗透测试人员设计的实用工具,旨在简化渗透测试环境的搭建过程并提供便捷的部署解决方案。","tags":["sec","tool","red-team","infra-setup","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Mustard404/AceofHearts","owner":"Mustard404","name":"AceofHearts","description":"红桃A(AceofHearts)是一款专为渗透测试人员设计的实用工具,旨在简化渗透测试环境的搭建过程并提供便捷的部署解决方案。","time_created":"2023-06-01T07:18:27Z","time_last_commit":"2023-10-30T07:38:41Z","count_star":112,"count_fork":14,"count_watcher":112,"timestamp_last_update_self":1715879477.0901952},"time_added":1686711093} -{"url":"https://github.com/r00tSe7en/BypassNeo-reGeorg","id":415,"valid":true,"title":"r00tSe7en/BypassNeo-reGeorg: 免杀版Neo-reGeorg","tags":["sec","dev","tool","edr-evasion","av-evasion","defence-evasion","red-team","post-exploitation","proxy","tunnel","regeorg","intranet","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r00tSe7en/BypassNeo-reGeorg","owner":"r00tSe7en","name":"BypassNeo-reGeorg","description":"免杀版Neo-reGeorg","time_created":"2023-06-08T02:34:30Z","time_last_commit":"2023-06-08T03:09:10Z","count_star":242,"count_fork":33,"count_watcher":242,"timestamp_last_update_self":1715879477.2517056},"time_added":1686710200} -{"url":"https://github.com/chainreactors/spray","id":416,"valid":true,"title":"chainreactors/spray: Next Generation HTTP Dir/File Fuzz Tool","tags":["sec","tool","brute-force","brute-force-dir","enum-url","dictionary-generator","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chainreactors/spray","owner":"chainreactors","name":"spray","description":"Next Generation HTTP Dir/File Fuzz Tool","time_created":"2022-09-08T07:53:07Z","time_last_commit":"2024-04-26T10:57:14Z","count_star":263,"count_fork":19,"count_watcher":263,"topics":["redteam","security","security-tools"],"timestamp_last_update_self":1715879477.4427826},"time_added":1686709760} -{"url":"https://github.com/chainreactors/urlfounder","id":417,"valid":true,"title":"chainreactors/urlfounder: Fast passive URL enumeration tool.","tags":["sec","tool","recon","attack-surface","enum-url","osint","passive","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chainreactors/urlfounder","owner":"chainreactors","name":"urlfounder","description":"Fast passive URL enumeration tool.","time_created":"2023-04-04T10:50:31Z","time_last_commit":"2023-06-06T12:51:11Z","count_star":62,"count_fork":2,"count_watcher":62,"timestamp_last_update_self":1715879477.6602206},"time_added":1686709627} -{"url":"https://github.com/ffffffff0x/ones","id":418,"valid":true,"title":"ffffffff0x/ones: 可用于多个网络资产测绘引擎 API 的命令行查询工具","tags":["sec","tool","recon","osint","fofa","zoomeye","shodan","quake","chaos","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ffffffff0x/ones","owner":"ffffffff0x","name":"ones","description":"可用于多个网络资产测绘引擎 API 的命令行查询工具","time_created":"2022-02-01T10:44:04Z","time_last_commit":"2023-09-14T08:27:03Z","count_star":180,"count_fork":18,"count_watcher":180,"topics":["ffffffff0x","fofa","fofa-cli","hunter","osint","quake","shodan","zoomeye"],"timestamp_last_update_self":1715879477.8407652},"time_added":1686709467} +{"url":"https://github.com/tomnomnom/unfurl","id":413,"valid":true,"title":"tomnomnom/unfurl: Pull out bits of URLs provided on stdin","tags":["sec","tool","dev","url","parse-url","domain","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tomnomnom/unfurl","owner":"tomnomnom","name":"unfurl","description":"Pull out bits of URLs provided on stdin","time_created":"2018-02-26T10:09:16Z","time_last_commit":"2023-08-12T04:13:27Z","count_star":976,"count_fork":110,"count_watcher":976,"timestamp_last_update_self":1715965792.8271286},"time_added":1686711228} +{"url":"https://github.com/Mustard404/AceofHearts","id":414,"valid":true,"title":"Mustard404/AceofHearts: 红桃A(AceofHearts)是一款专为渗透测试人员设计的实用工具,旨在简化渗透测试环境的搭建过程并提供便捷的部署解决方案。","tags":["sec","tool","red-team","infra-setup","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Mustard404/AceofHearts","owner":"Mustard404","name":"AceofHearts","description":"红桃A(AceofHearts)是一款专为渗透测试人员设计的实用工具,旨在简化渗透测试环境的搭建过程并提供便捷的部署解决方案。","time_created":"2023-06-01T07:18:27Z","time_last_commit":"2023-10-30T07:38:41Z","count_star":112,"count_fork":14,"count_watcher":112,"timestamp_last_update_self":1715965792.995104},"time_added":1686711093} +{"url":"https://github.com/r00tSe7en/BypassNeo-reGeorg","id":415,"valid":true,"title":"r00tSe7en/BypassNeo-reGeorg: 免杀版Neo-reGeorg","tags":["sec","dev","tool","edr-evasion","av-evasion","defence-evasion","red-team","post-exploitation","proxy","tunnel","regeorg","intranet","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r00tSe7en/BypassNeo-reGeorg","owner":"r00tSe7en","name":"BypassNeo-reGeorg","description":"免杀版Neo-reGeorg","time_created":"2023-06-08T02:34:30Z","time_last_commit":"2023-06-08T03:09:10Z","count_star":242,"count_fork":33,"count_watcher":242,"timestamp_last_update_self":1715965793.189991},"time_added":1686710200} +{"url":"https://github.com/chainreactors/spray","id":416,"valid":true,"title":"chainreactors/spray: Next Generation HTTP Dir/File Fuzz Tool","tags":["sec","tool","brute-force","brute-force-dir","enum-url","dictionary-generator","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chainreactors/spray","owner":"chainreactors","name":"spray","description":"Next Generation HTTP Dir/File Fuzz Tool","time_created":"2022-09-08T07:53:07Z","time_last_commit":"2024-04-26T10:57:14Z","count_star":263,"count_fork":19,"count_watcher":263,"topics":["redteam","security","security-tools"],"timestamp_last_update_self":1715965793.3970306},"time_added":1686709760} +{"url":"https://github.com/chainreactors/urlfounder","id":417,"valid":true,"title":"chainreactors/urlfounder: Fast passive URL enumeration tool.","tags":["sec","tool","recon","attack-surface","enum-url","osint","passive","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chainreactors/urlfounder","owner":"chainreactors","name":"urlfounder","description":"Fast passive URL enumeration tool.","time_created":"2023-04-04T10:50:31Z","time_last_commit":"2023-06-06T12:51:11Z","count_star":62,"count_fork":2,"count_watcher":62,"timestamp_last_update_self":1715965793.5800266},"time_added":1686709627} +{"url":"https://github.com/ffffffff0x/ones","id":418,"valid":true,"title":"ffffffff0x/ones: 可用于多个网络资产测绘引擎 API 的命令行查询工具","tags":["sec","tool","recon","osint","fofa","zoomeye","shodan","quake","chaos","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ffffffff0x/ones","owner":"ffffffff0x","name":"ones","description":"可用于多个网络资产测绘引擎 API 的命令行查询工具","time_created":"2022-02-01T10:44:04Z","time_last_commit":"2023-09-14T08:27:03Z","count_star":180,"count_fork":18,"count_watcher":180,"topics":["ffffffff0x","fofa","fofa-cli","hunter","osint","quake","shodan","zoomeye"],"timestamp_last_update_self":1715965793.7711751},"time_added":1686709467} {"url":"https://www.designtools.cc","id":419,"valid":true,"title":"Designtools","tags":["blog","dev","ui","gui","frontend","ui-design","resource-collection","personal"],"comment":"","is_github_url":false,"time_added":1686709149} -{"url":"https://github.com/nyxgeek/onedrive_user_enum","id":420,"valid":true,"title":"nyxgeek/onedrive_user_enum: onedrive user enumeration - pentest tool to enumerate valid o365 users","tags":["sec","tool","enum-user","onedrive","office365","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nyxgeek/onedrive_user_enum","owner":"nyxgeek","name":"onedrive_user_enum","description":"onedrive user enumeration - pentest tool to enumerate valid o365 users","time_created":"2019-03-05T08:54:38Z","time_last_commit":"2024-05-07T20:07:28Z","count_star":557,"count_fork":73,"count_watcher":557,"topics":["azure","enumeration","m365","o365","office365","onedrive","onedrive-users","osint","pentest","pentesting","user-enumeration"],"timestamp_last_update_self":1715879478.0068176},"time_added":1686709040} -{"url":"https://github.com/nyxgeek/ntlmscan","id":421,"valid":true,"title":"nyxgeek/ntlmscan: scan for NTLM directories","tags":["sec","tool","recon","active-directory","ntlm","owa","skype","adfs","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nyxgeek/ntlmscan","owner":"nyxgeek","name":"ntlmscan","description":"scan for NTLM directories","time_created":"2019-10-23T06:02:56Z","time_last_commit":"2023-05-24T05:11:27Z","count_star":342,"count_fork":56,"count_watcher":342,"topics":["hacking","ntlm","ntlm-authentication","pentest","scanner","windows"],"timestamp_last_update_self":1715879478.1846144},"time_added":1686708838} -{"url":"https://github.com/naksyn/ModuleShifting","id":422,"valid":true,"title":"naksyn/ModuleShifting: Stealthier variation of Module Stomping and Module Overloading injection techniques that reduces memory IoCs. Implemented in Python ctypes","tags":["sec","tool","memory-injection","defence-evasion","av-evasion","edr-evasion","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/naksyn/ModuleShifting","owner":"naksyn","name":"ModuleShifting","description":"Stealthier variation of Module Stomping and Module Overloading injection techniques that reduces memory IoCs. Implemented in Python ctypes","time_created":"2023-05-30T06:21:44Z","time_last_commit":"2023-09-27T09:25:13Z","count_star":104,"count_fork":12,"count_watcher":104,"topics":["ctypes","edr-testing","hacking","injection","python","redteam-tools"],"timestamp_last_update_self":1715879478.402509},"time_added":1686708639} -{"url":"https://github.com/Tw1sm/spraycharles","id":423,"valid":true,"title":"Tw1sm/spraycharles: Low and slow password spraying tool, designed to spray on an interval over a long period of time","tags":["sec","tool","brute-force","brute-force-spraying","web","http","ntlm","exchange","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Tw1sm/spraycharles","owner":"Tw1sm","name":"spraycharles","description":"Low and slow password spraying tool, designed to spray on an interval over a long period of time","time_created":"2018-09-17T11:17:47Z","time_last_commit":"2024-03-19T12:58:50Z","count_star":182,"count_fork":27,"count_watcher":182,"topics":["password-guessing","password-spraying","spraying"],"timestamp_last_update_self":1715879478.562625},"time_added":1686708415} -{"url":"https://github.com/Yidadaa/ChatGPT-Next-Web","id":424,"valid":true,"title":"Yidadaa/ChatGPT-Next-Web: One-Click to deploy well-designed ChatGPT web UI on Vercel. 一键拥有你自己的 ChatGPT 网页服务。","tags":["dev","tool","gpt","gpt-4","gpt-private","offline","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Yidadaa/ChatGPT-Next-Web","owner":"Yidadaa","name":"ChatGPT-Next-Web","description":"A cross-platform ChatGPT/Gemini UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT/Gemini 应用。","time_created":"2023-03-10T18:27:54Z","time_last_commit":"2024-05-16T07:30:31Z","count_star":69795,"count_fork":56054,"count_watcher":69795,"topics":["calclaude","chatgpt","claude","cross-platform","desktop","fe","gemini","gemini-pro","gemini-server","gemini-ultra","gpt-4o","groq","nextjs","ollama","react","tauri","tauri-app","vercel","webui"],"timestamp_last_update_self":1715879478.8087153},"time_added":1686708101} -{"url":"https://github.com/0xsha/GoLinkFinder","id":425,"valid":true,"title":"0xsha/GoLinkFinder: A fast and minimal JS endpoint extractor","tags":["sec","tool","recon","attack-surface","web","javascript","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xsha/GoLinkFinder","owner":"0xsha","name":"GoLinkFinder","description":"A fast and minimal JS endpoint extractor ","time_created":"2020-01-30T16:28:59Z","time_last_commit":"2024-01-13T12:05:10Z","count_star":254,"count_fork":45,"count_watcher":254,"topics":["bugbounty","endpoint-discovery","linkextractor","pentest-tool","pentesting","pentesting-tools"],"timestamp_last_update_self":1715879478.985639},"time_added":1686707956} +{"url":"https://github.com/nyxgeek/onedrive_user_enum","id":420,"valid":true,"title":"nyxgeek/onedrive_user_enum: onedrive user enumeration - pentest tool to enumerate valid o365 users","tags":["sec","tool","enum-user","onedrive","office365","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nyxgeek/onedrive_user_enum","owner":"nyxgeek","name":"onedrive_user_enum","description":"onedrive user enumeration - pentest tool to enumerate valid o365 users","time_created":"2019-03-05T08:54:38Z","time_last_commit":"2024-05-07T20:07:28Z","count_star":557,"count_fork":73,"count_watcher":557,"topics":["azure","enumeration","m365","o365","office365","onedrive","onedrive-users","osint","pentest","pentesting","user-enumeration"],"timestamp_last_update_self":1715965793.993471},"time_added":1686709040} +{"url":"https://github.com/nyxgeek/ntlmscan","id":421,"valid":true,"title":"nyxgeek/ntlmscan: scan for NTLM directories","tags":["sec","tool","recon","active-directory","ntlm","owa","skype","adfs","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nyxgeek/ntlmscan","owner":"nyxgeek","name":"ntlmscan","description":"scan for NTLM directories","time_created":"2019-10-23T06:02:56Z","time_last_commit":"2023-05-24T05:11:27Z","count_star":342,"count_fork":56,"count_watcher":342,"topics":["hacking","ntlm","ntlm-authentication","pentest","scanner","windows"],"timestamp_last_update_self":1715965794.1657987},"time_added":1686708838} +{"url":"https://github.com/naksyn/ModuleShifting","id":422,"valid":true,"title":"naksyn/ModuleShifting: Stealthier variation of Module Stomping and Module Overloading injection techniques that reduces memory IoCs. Implemented in Python ctypes","tags":["sec","tool","memory-injection","defence-evasion","av-evasion","edr-evasion","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/naksyn/ModuleShifting","owner":"naksyn","name":"ModuleShifting","description":"Stealthier variation of Module Stomping and Module Overloading injection techniques that reduces memory IoCs. Implemented in Python ctypes","time_created":"2023-05-30T06:21:44Z","time_last_commit":"2023-09-27T09:25:13Z","count_star":104,"count_fork":12,"count_watcher":104,"topics":["ctypes","edr-testing","hacking","injection","python","redteam-tools"],"timestamp_last_update_self":1715965794.33437},"time_added":1686708639} +{"url":"https://github.com/Tw1sm/spraycharles","id":423,"valid":true,"title":"Tw1sm/spraycharles: Low and slow password spraying tool, designed to spray on an interval over a long period of time","tags":["sec","tool","brute-force","brute-force-spraying","web","http","ntlm","exchange","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Tw1sm/spraycharles","owner":"Tw1sm","name":"spraycharles","description":"Low and slow password spraying tool, designed to spray on an interval over a long period of time","time_created":"2018-09-17T11:17:47Z","time_last_commit":"2024-03-19T12:58:50Z","count_star":182,"count_fork":27,"count_watcher":182,"topics":["password-guessing","password-spraying","spraying"],"timestamp_last_update_self":1715965794.538847},"time_added":1686708415} +{"url":"https://github.com/Yidadaa/ChatGPT-Next-Web","id":424,"valid":true,"title":"Yidadaa/ChatGPT-Next-Web: One-Click to deploy well-designed ChatGPT web UI on Vercel. 一键拥有你自己的 ChatGPT 网页服务。","tags":["dev","tool","gpt","gpt-4","gpt-private","offline","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Yidadaa/ChatGPT-Next-Web","owner":"Yidadaa","name":"ChatGPT-Next-Web","description":"A cross-platform ChatGPT/Gemini UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT/Gemini 应用。","time_created":"2023-03-10T18:27:54Z","time_last_commit":"2024-05-17T13:12:04Z","count_star":69957,"count_fork":56109,"count_watcher":69957,"topics":["calclaude","chatgpt","claude","cross-platform","desktop","fe","gemini","gemini-pro","gemini-server","gemini-ultra","gpt-4o","groq","nextjs","ollama","react","tauri","tauri-app","vercel","webui"],"timestamp_last_update_self":1715965794.8034801},"time_added":1686708101} +{"url":"https://github.com/0xsha/GoLinkFinder","id":425,"valid":true,"title":"0xsha/GoLinkFinder: A fast and minimal JS endpoint extractor","tags":["sec","tool","recon","attack-surface","web","javascript","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xsha/GoLinkFinder","owner":"0xsha","name":"GoLinkFinder","description":"A fast and minimal JS endpoint extractor ","time_created":"2020-01-30T16:28:59Z","time_last_commit":"2024-01-13T12:05:10Z","count_star":254,"count_fork":45,"count_watcher":254,"topics":["bugbounty","endpoint-discovery","linkextractor","pentest-tool","pentesting","pentesting-tools"],"timestamp_last_update_self":1715965794.9790838},"time_added":1686707956} {"url":"https://hackcompute.com","id":426,"valid":true,"title":"hackcompute","tags":["blog","sec","research","team"],"comment":"","is_github_url":false,"time_added":1686707825} -{"url":"https://github.com/flet-dev/flet","id":427,"valid":true,"title":"flet-dev/flet: Flet enables developers to easily build realtime web, mobile and desktop apps in Python. No frontend experience required.","tags":["dev","framework","python","ui","gui","web","app","cross-platform","mobile","oss","flutter"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/flet-dev/flet","owner":"flet-dev","name":"flet","description":"Flet enables developers to easily build realtime web, mobile and desktop apps in Python. No frontend experience required.","time_created":"2022-03-24T15:44:12Z","time_last_commit":"2024-05-15T12:00:10Z","count_star":9412,"count_fork":359,"count_watcher":9412,"topics":["android","flutter","ios","python","server-driven-ui","web"],"timestamp_last_update_self":1715879479.1947975},"time_added":1686707535} +{"url":"https://github.com/flet-dev/flet","id":427,"valid":true,"title":"flet-dev/flet: Flet enables developers to easily build realtime web, mobile and desktop apps in Python. No frontend experience required.","tags":["dev","framework","python","ui","gui","web","app","cross-platform","mobile","oss","flutter"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/flet-dev/flet","owner":"flet-dev","name":"flet","description":"Flet enables developers to easily build realtime web, mobile and desktop apps in Python. No frontend experience required.","time_created":"2022-03-24T15:44:12Z","time_last_commit":"2024-05-17T15:42:42Z","count_star":9422,"count_fork":360,"count_watcher":9422,"topics":["android","flutter","ios","python","server-driven-ui","web"],"timestamp_last_update_self":1715965795.1937697},"time_added":1686707535} {"url":"https://www.binarytides.com","id":428,"valid":true,"title":"BinaryTides - Coding, Software and Technology Guides","tags":["blog","dev","how-to","tips","personal"],"comment":"","is_github_url":false,"time_added":1686707488} {"url":"https://www.solidot.org","id":429,"valid":true,"title":"奇客资讯网","tags":["dev","sec","news","chinese"],"comment":"","is_github_url":false,"time_added":1686707326} -{"url":"https://github.com/zealdocs/zeal/","id":430,"valid":true,"title":"zealdocs/zeal: Offline documentation browser inspired by Dash","tags":["dev","tool","offline","doc","api","resource-collection","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zealdocs/zeal","owner":"zealdocs","name":"zeal","description":"Offline documentation browser inspired by Dash","time_created":"2013-01-20T01:50:30Z","time_last_commit":"2024-04-05T02:59:36Z","count_star":11103,"count_fork":774,"count_watcher":11103,"topics":["api","api-documentation","dash","desktop-application","developer-tools","docs","docset","documentation","documentation-tool","offline","zeal"],"timestamp_last_update_self":1715879479.398273},"time_added":1686707275} +{"url":"https://github.com/zealdocs/zeal/","id":430,"valid":true,"title":"zealdocs/zeal: Offline documentation browser inspired by Dash","tags":["dev","tool","offline","doc","api","resource-collection","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zealdocs/zeal","owner":"zealdocs","name":"zeal","description":"Offline documentation browser inspired by Dash","time_created":"2013-01-20T01:50:30Z","time_last_commit":"2024-04-05T02:59:36Z","count_star":11107,"count_fork":774,"count_watcher":11107,"topics":["api","api-documentation","dash","desktop-application","developer-tools","docs","docset","documentation","documentation-tool","offline","zeal"],"timestamp_last_update_self":1715965795.421031},"time_added":1686707275} {"url":"https://zealdocs.org","id":431,"valid":true,"title":"Zeal - Offline Documentation Browser","tags":["dev","tool","online","doc","api","resource-collection"],"comment":"","is_github_url":false,"time_added":1686707252} -{"url":"https://github.com/freeCodeCamp/devdocs","id":432,"valid":true,"title":"freeCodeCamp/devdocs: API Documentation Browser","tags":["dev","tool","offline","doc","api","resource-collection","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/freeCodeCamp/devdocs","owner":"freeCodeCamp","name":"devdocs","description":"API Documentation Browser","time_created":"2013-10-24T18:16:07Z","time_last_commit":"2024-05-16T09:19:19Z","count_star":33999,"count_fork":2268,"count_watcher":33999,"topics":["api-documentation","app","devdocs","developer-tools","docs","documentation","documentation-tool","hacktoberfest","offline","pwa"],"timestamp_last_update_self":1715879479.6061733},"time_added":1686707222} +{"url":"https://github.com/freeCodeCamp/devdocs","id":432,"valid":true,"title":"freeCodeCamp/devdocs: API Documentation Browser","tags":["dev","tool","offline","doc","api","resource-collection","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/freeCodeCamp/devdocs","owner":"freeCodeCamp","name":"devdocs","description":"API Documentation Browser","time_created":"2013-10-24T18:16:07Z","time_last_commit":"2024-05-17T06:07:46Z","count_star":34002,"count_fork":2267,"count_watcher":34002,"topics":["api-documentation","app","devdocs","developer-tools","docs","documentation","documentation-tool","hacktoberfest","offline","pwa"],"timestamp_last_update_self":1715965795.6356084},"time_added":1686707222} {"url":"https://devdocs.io","id":433,"valid":true,"title":"DevDocs API Documentation","tags":["dev","tool","online","doc","api","resource-collection"],"comment":"","is_github_url":false,"time_added":1686707172} {"url":"http://aqicn.org","id":434,"valid":true,"title":"Air Pollution: Real-time Air Quality Index","tags":["health","tool","online","aqi"],"comment":"","is_github_url":false,"time_added":1686707095} -{"url":"https://github.com/evolus/pencil","id":435,"valid":true,"title":"evolus/pencil: The Pencil Project's unique mission is to build a free and opensource tool for making diagrams and GUI prototyping that everyone can use.","tags":["dev","tool","ui","gui","prototyping","ui-design","oss","electron","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/evolus/pencil","owner":"evolus","name":"pencil","description":"The Pencil Project's unique mission is to build a free and opensource tool for making diagrams and GUI prototyping that everyone can use. ","time_created":"2014-06-19T06:23:06Z","time_last_commit":"2023-12-15T08:30:50Z","count_star":8969,"count_fork":713,"count_watcher":8969,"topics":["drawing","electron","javascript","mockup","nodejs","pencil","prototyping","sketching","ui-design","wireframe"],"timestamp_last_update_self":1715879479.8149793},"time_added":1686706949} +{"url":"https://github.com/evolus/pencil","id":435,"valid":true,"title":"evolus/pencil: The Pencil Project's unique mission is to build a free and opensource tool for making diagrams and GUI prototyping that everyone can use.","tags":["dev","tool","ui","gui","prototyping","ui-design","oss","electron","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/evolus/pencil","owner":"evolus","name":"pencil","description":"The Pencil Project's unique mission is to build a free and opensource tool for making diagrams and GUI prototyping that everyone can use. ","time_created":"2014-06-19T06:23:06Z","time_last_commit":"2023-12-15T08:30:50Z","count_star":8970,"count_fork":713,"count_watcher":8970,"topics":["drawing","electron","javascript","mockup","nodejs","pencil","prototyping","sketching","ui-design","wireframe"],"timestamp_last_update_self":1715965795.8417253},"time_added":1686706949} {"url":"https://wiki.python.org/moin/PythonWikiEngines","id":436,"valid":true,"title":"PythonWikiEngines - Python Wiki","tags":["software","wiki","resource-collection","python"],"comment":"","is_github_url":false,"time_added":1686706862} {"url":"https://en.wikipedia.org/wiki/List_of_wiki_software","id":437,"valid":true,"title":"List of wiki software - Wikipedia","tags":["software","wiki","resource-collection"],"comment":"","is_github_url":false,"time_added":1686706850} {"url":"https://www.root-me.org","id":438,"valid":true,"title":"Bienvenue [Root Me : plateforme d'apprentissage dédiée au Hacking et à la Sécurité de l'Information]","tags":["sec","platform","online","vul-playground","vul-simulation","ctf-challenge"],"comment":"","is_github_url":false,"time_added":1686670999} {"url":"https://owasp.org/www-project-vulnerable-web-applications-directory/","id":439,"valid":true,"title":"OWASP Vulnerable Web Applications Directory | OWASP Foundation","tags":["sec","resource-collection","vul-lab","vul-testbed","vul-playground","vul-simulation","mobile","online","offline","container","awesome"],"comment":"","is_github_url":false,"time_added":1686669841} -{"url":"https://github.com/OWASP/owasp-mastg","id":440,"valid":true,"title":"OWASP/owasp-mastg: The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Applicat","tags":["sec","course","mobile","app","penetration","reverse-engineering","owasp","ctf-challenge","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OWASP/owasp-mastg","owner":"OWASP","name":"owasp-mastg","description":"The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).","time_created":"2016-09-30T08:22:29Z","time_last_commit":"2024-05-15T10:51:06Z","count_star":11324,"count_fork":2240,"count_watcher":11324,"topics":["android","android-application","compliancy-checklist","dynamic-analysis","hacking","ios","ios-app","mast","mastg","mobile-app","mobile-security","mstg","network-analysis","pentesting","reverse-engineering","reverse-enginnering","runtime-analysis","static-analysis","testing-cryptography"],"timestamp_last_update_self":1715879480.0115752},"time_added":1686669745} -{"url":"https://github.com/rapid7/metasploitable3","id":441,"valid":true,"title":"rapid7/metasploitable3: Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.","tags":["sec","vul-lab","vul-simulation","vul-testbed","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rapid7/metasploitable3","owner":"rapid7","name":"metasploitable3","description":"Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.","time_created":"2016-08-29T19:41:22Z","time_last_commit":"2024-04-21T03:10:04Z","count_star":4533,"count_fork":1097,"count_watcher":4533,"timestamp_last_update_self":1715879480.21034},"time_added":1686669313} +{"url":"https://github.com/OWASP/owasp-mastg","id":440,"valid":true,"title":"OWASP/owasp-mastg: The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Applicat","tags":["sec","course","mobile","app","penetration","reverse-engineering","owasp","ctf-challenge","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OWASP/owasp-mastg","owner":"OWASP","name":"owasp-mastg","description":"The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).","time_created":"2016-09-30T08:22:29Z","time_last_commit":"2024-05-15T10:51:06Z","count_star":11324,"count_fork":2241,"count_watcher":11324,"topics":["android","android-application","compliancy-checklist","dynamic-analysis","hacking","ios","ios-app","mast","mastg","mobile-app","mobile-security","mstg","network-analysis","pentesting","reverse-engineering","reverse-enginnering","runtime-analysis","static-analysis","testing-cryptography"],"timestamp_last_update_self":1715965796.0513594},"time_added":1686669745} +{"url":"https://github.com/rapid7/metasploitable3","id":441,"valid":true,"title":"rapid7/metasploitable3: Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.","tags":["sec","vul-lab","vul-simulation","vul-testbed","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rapid7/metasploitable3","owner":"rapid7","name":"metasploitable3","description":"Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.","time_created":"2016-08-29T19:41:22Z","time_last_commit":"2024-04-21T03:10:04Z","count_star":4535,"count_fork":1097,"count_watcher":4535,"timestamp_last_update_self":1715965796.2766285},"time_added":1686669313} {"url":"https://sourceforge.net/projects/metasploitable/","id":442,"valid":true,"title":"Metasploitable download | SourceForge.net","tags":["sec","vul-lab","vul-simulation","vul-testbed"],"comment":"","is_github_url":false,"time_added":1686669302} {"url":"https://www.hackthissite.org","id":443,"valid":true,"title":"Hack This Site","tags":["sec","community","vul-lab","vul-simulation","vul-playground","vul-testbed","ctf-challenge"],"comment":"","is_github_url":false,"time_added":1686668938} {"url":"https://hbh.sh","id":444,"valid":true,"title":"HBH: Learn how hackers break in and how to keep them out.","tags":["sec","community","blue-team","basic-knowledge","course","red-team","penetration","article","vul-lab","vul-simulation","vul-playground","vul-testbed","ctf-challenge"],"comment":"","is_github_url":false,"time_added":1686668693} {"url":"https://8ksec.io/blog/","id":445,"valid":true,"title":"Security Engineering Blog | New","tags":["blog","sec","ios","reverse-engineering","research","arm","enterprise"],"comment":"","is_github_url":false,"time_added":1686668448} -{"url":"https://github.com/prateek147/DVIA-v2","id":446,"valid":true,"title":"prateek147/DVIA-v2: Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal envir","tags":["sec","vul-simulation","vul-lab","vul-playground","vul-testbed","ios","app","mobile","oss","swift"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/prateek147/DVIA-v2","owner":"prateek147","name":"DVIA-v2","description":"Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This project is developed and maintained by @prateekg147. The vulnerabilities and solutions covered in this app are tested up to iOS 11. The current version is writen in Swift and has the following vulnerabilities.","time_created":"2018-02-10T20:58:19Z","time_last_commit":"2024-03-29T08:02:06Z","count_star":817,"count_fork":173,"count_watcher":817,"topics":["ios-swift","jailbreak","mobile-app","security"],"timestamp_last_update_self":1715879480.3762393},"time_added":1686668376} +{"url":"https://github.com/prateek147/DVIA-v2","id":446,"valid":true,"title":"prateek147/DVIA-v2: Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal envir","tags":["sec","vul-simulation","vul-lab","vul-playground","vul-testbed","ios","app","mobile","oss","swift"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/prateek147/DVIA-v2","owner":"prateek147","name":"DVIA-v2","description":"Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This project is developed and maintained by @prateekg147. The vulnerabilities and solutions covered in this app are tested up to iOS 11. The current version is writen in Swift and has the following vulnerabilities.","time_created":"2018-02-10T20:58:19Z","time_last_commit":"2024-03-29T08:02:06Z","count_star":817,"count_fork":173,"count_watcher":817,"topics":["ios-swift","jailbreak","mobile-app","security"],"timestamp_last_update_self":1715965796.4303746},"time_added":1686668376} {"url":"https://winworldpc.com/home","id":447,"valid":true,"title":"WinWorld: Welcome","tags":["software","resource-collection","software-discontinued"],"comment":"","is_github_url":false,"time_added":1686668274} -{"url":"https://github.com/0x90/upnp-arsenal","id":448,"valid":true,"title":"0x90/upnp-arsenal: UPnP hacking scripts and tools","tags":["sec","resource-collection","vul-analysis","vul-exp","upnp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0x90/upnp-arsenal","owner":"0x90","name":"upnp-arsenal","description":"UPnP hacking scripts and tools","time_created":"2015-04-05T22:03:46Z","time_last_commit":"2017-01-14T20:51:16Z","count_star":74,"count_fork":21,"count_watcher":74,"timestamp_last_update_self":1715879480.5275989},"time_added":1686667998} -{"url":"https://github.com/dhishan/UPnP-Hack","id":449,"valid":true,"title":"dhishan/UPnP-Hack","tags":["sec","article","vul-analysis","vul-exp","upnp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dhishan/UPnP-Hack","owner":"dhishan","name":"UPnP-Hack","time_created":"2016-12-19T05:40:05Z","time_last_commit":"2016-12-19T21:21:21Z","count_star":62,"count_fork":13,"count_watcher":62,"timestamp_last_update_self":1715879480.6852913},"time_added":1686667973} -{"url":"https://github.com/ValtteriL/UPnProxyChain","id":450,"valid":true,"title":"ValtteriL/UPnProxyChain: A tool to create a SOCKS proxy server out of UPnProxy vulnerable device(s).","tags":["sec","tool","scan-vul","vul-exp","upnp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ValtteriL/UPnProxyChain","owner":"ValtteriL","name":"UPnProxyChain","description":"A tool to create a SOCKS proxy server out of UPnProxy vulnerable device(s).","time_created":"2022-05-30T17:44:07Z","time_last_commit":"2022-05-30T19:19:13Z","count_star":80,"count_fork":15,"count_watcher":80,"topics":["anonymization","hacking-tool","pentest","proxychains","redteam-tools","security","socks-proxy","socks4","socks5","upnp","upnproxy"],"timestamp_last_update_self":1715879480.835386},"time_added":1686667924} -{"url":"https://github.com/carlospolop/hacktricks","id":451,"valid":true,"title":"carlospolop/hacktricks: Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.","tags":["sec","checklist","web","penetration","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/carlospolop/hacktricks","owner":"carlospolop","name":"hacktricks","description":"Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.","time_created":"2020-07-15T15:40:37Z","time_last_commit":"2024-05-16T14:49:31Z","count_star":8257,"count_fork":2467,"count_watcher":8257,"topics":["hacking","hacktricks","peass","pentesting"],"timestamp_last_update_self":1715879481.1290903},"time_added":1686667523} -{"url":"https://github.com/antvis/g6","id":452,"valid":true,"title":"antvis/G6: ♾ A Graph Visualization Framework in JavaScript","tags":["dev","javascript","module","library","data-visualization","diagram","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/antvis/g6","owner":"antvis","name":"g6","description":"♾ A Graph Visualization Framework in JavaScript.","time_created":"2017-02-13T10:00:43Z","time_last_commit":"2024-05-16T13:31:18Z","count_star":10778,"count_fork":1280,"count_watcher":10778,"topics":["data-visualization","graph","graph-analytics","graph-drawing","graph-visualization","network","tree","visual-analytics","visualization"],"timestamp_last_update_self":1715879481.3507187},"time_added":1686665563} +{"url":"https://github.com/0x90/upnp-arsenal","id":448,"valid":true,"title":"0x90/upnp-arsenal: UPnP hacking scripts and tools","tags":["sec","resource-collection","vul-analysis","vul-exp","upnp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0x90/upnp-arsenal","owner":"0x90","name":"upnp-arsenal","description":"UPnP hacking scripts and tools","time_created":"2015-04-05T22:03:46Z","time_last_commit":"2017-01-14T20:51:16Z","count_star":74,"count_fork":21,"count_watcher":74,"timestamp_last_update_self":1715965796.5997415},"time_added":1686667998} +{"url":"https://github.com/dhishan/UPnP-Hack","id":449,"valid":true,"title":"dhishan/UPnP-Hack","tags":["sec","article","vul-analysis","vul-exp","upnp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dhishan/UPnP-Hack","owner":"dhishan","name":"UPnP-Hack","time_created":"2016-12-19T05:40:05Z","time_last_commit":"2016-12-19T21:21:21Z","count_star":62,"count_fork":13,"count_watcher":62,"timestamp_last_update_self":1715965796.767333},"time_added":1686667973} +{"url":"https://github.com/ValtteriL/UPnProxyChain","id":450,"valid":true,"title":"ValtteriL/UPnProxyChain: A tool to create a SOCKS proxy server out of UPnProxy vulnerable device(s).","tags":["sec","tool","scan-vul","vul-exp","upnp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ValtteriL/UPnProxyChain","owner":"ValtteriL","name":"UPnProxyChain","description":"A tool to create a SOCKS proxy server out of UPnProxy vulnerable device(s).","time_created":"2022-05-30T17:44:07Z","time_last_commit":"2022-05-30T19:19:13Z","count_star":80,"count_fork":15,"count_watcher":80,"topics":["anonymization","hacking-tool","pentest","proxychains","redteam-tools","security","socks-proxy","socks4","socks5","upnp","upnproxy"],"timestamp_last_update_self":1715965797.0551777},"time_added":1686667924} +{"url":"https://github.com/carlospolop/hacktricks","id":451,"valid":true,"title":"carlospolop/hacktricks: Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.","tags":["sec","checklist","web","penetration","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/carlospolop/hacktricks","owner":"carlospolop","name":"hacktricks","description":"Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.","time_created":"2020-07-15T15:40:37Z","time_last_commit":"2024-05-17T15:37:04Z","count_star":8264,"count_fork":2470,"count_watcher":8264,"topics":["hacking","hacktricks","peass","pentesting"],"timestamp_last_update_self":1715965797.3191147},"time_added":1686667523} +{"url":"https://github.com/antvis/g6","id":452,"valid":true,"title":"antvis/G6: ♾ A Graph Visualization Framework in JavaScript","tags":["dev","javascript","module","library","data-visualization","diagram","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/antvis/g6","owner":"antvis","name":"g6","description":"♾ A Graph Visualization Framework in JavaScript.","time_created":"2017-02-13T10:00:43Z","time_last_commit":"2024-05-17T11:43:47Z","count_star":10778,"count_fork":1281,"count_watcher":10778,"topics":["data-visualization","graph","graph-analytics","graph-drawing","graph-visualization","network","tree","visual-analytics","visualization"],"timestamp_last_update_self":1715965797.5187159},"time_added":1686665563} {"url":"https://app.diagrams.net","id":453,"valid":true,"title":"名称未設定ファイル - draw.io","tags":["dev","tool","misc-tool","online","diagram","diagram-uml","diagram-er","diagram-flowchart"],"comment":"","is_github_url":false,"time_added":1686664950} {"url":"https://www.iconfont.cn","id":454,"valid":true,"title":"iconfont-阿里巴巴矢量图标库","tags":["digital-media","dev","online","resource-search","resource-collection","frontend","ui","icon","chinese"],"comment":"","is_github_url":false,"time_added":1686664903} {"url":"https://jsfiddle.net","id":455,"valid":true,"title":"JSFiddle - Code Playground","tags":["dev","tool","online","code-playground","frontend","html","javascript","css"],"comment":"","is_github_url":false,"time_added":1686664853} @@ -469,7 +469,7 @@ {"url":"https://www.akamai.com/blog?","id":469,"valid":true,"title":"Blog Posts | Akamai","tags":["blog","sec","vul-analysis","vul-alert","blue-team","defence","enterprise","akamai"],"comment":"","is_github_url":false,"time_added":1686646521} {"url":"https://www.akamai.com/our-thinking/the-state-of-the-internet","id":470,"valid":true,"title":"State of the Internet Reports | Akamai","tags":["sec","resource-collection","report","akamai"],"comment":"","is_github_url":false,"time_added":1686646461} {"url":"https://www.akamai.com/internet-station/cyber-attacks","id":471,"valid":true,"title":"Cyberattack and Threat Intelligence, DDoS, Malware & Phishing | Akamai","tags":["sec","online","threat-intelligence","monitoring","data-visualization","akamai"],"comment":"","is_github_url":false,"time_added":1686646428} -{"url":"https://github.com/enaqx/awesome-pentest","id":472,"valid":true,"title":"enaqx/awesome-pentest: A collection of awesome penetration testing resources, tools and other shiny things","tags":["sec","red-team","penetration","resource-collection","awesome"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/enaqx/awesome-pentest","owner":"enaqx","name":"awesome-pentest","description":"A collection of awesome penetration testing resources, tools and other shiny things","time_created":"2014-08-03T23:13:53Z","time_last_commit":"2024-04-28T22:51:39Z","count_star":20636,"count_fork":4376,"count_watcher":20636,"topics":["awesome","awesome-list"],"timestamp_last_update_self":1715879481.5131001},"time_added":1686645943} +{"url":"https://github.com/enaqx/awesome-pentest","id":472,"valid":true,"title":"enaqx/awesome-pentest: A collection of awesome penetration testing resources, tools and other shiny things","tags":["sec","red-team","penetration","resource-collection","awesome"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/enaqx/awesome-pentest","owner":"enaqx","name":"awesome-pentest","description":"A collection of awesome penetration testing resources, tools and other shiny things","time_created":"2014-08-03T23:13:53Z","time_last_commit":"2024-04-28T22:51:39Z","count_star":20644,"count_fork":4379,"count_watcher":20644,"topics":["awesome","awesome-list"],"timestamp_last_update_self":1715965797.706718},"time_added":1686645943} {"url":"https://ctftime.org","id":473,"valid":true,"title":"CTFtime.org / All about CTF (Capture The Flag)","tags":["sec","ctf","ctf-challenge","news"],"comment":"","is_github_url":false,"time_added":1686645844} {"url":"https://www.abuseipdb.com","id":474,"valid":true,"title":"AbuseIPDB - IP address abuse reports - Making the Internet safer, one IP at a time","tags":["sec","tool","online","recon","whois","ip","domain"],"comment":"","is_github_url":false,"time_added":1686645808} {"url":"https://bugmenot.com","id":475,"valid":true,"title":"BugMeNot: share logins.","tags":["sec","dev","online","resource-search","cred","free"],"comment":"","is_github_url":false,"time_added":1686645683} @@ -485,271 +485,271 @@ {"url":"https://www.cvedetails.com","id":485,"valid":true,"title":"CVE security vulnerability database. Security vulnerabilities, exploits, references and more","tags":["sec","online","vul-search","cve","vul-alert"],"comment":"","is_github_url":false,"time_added":1686644796} {"url":"https://hak5.org","id":486,"valid":true,"title":"Hacking Tools & Media | Hak5 Official Site","tags":["sec","hardware","iot","enterprise","paid"],"comment":"","is_github_url":false,"time_added":1686644774} {"url":"https://public-firing-range.appspot.com","id":487,"valid":true,"title":"Firing Range","tags":["sec","online","vul-testbed","vul-simulation","vul-playground","vul-lab","google"],"comment":"","is_github_url":false,"time_added":1686644661} -{"url":"https://github.com/google/firing-range","id":488,"valid":true,"title":"google/firing-range","tags":["sec","vul-testbed","vul-simulation","vul-playground","vul-lab","google","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/google/firing-range","owner":"google","name":"firing-range","is_archived":true,"time_created":"2014-09-17T16:22:46Z","time_last_commit":"2020-11-13T16:17:41Z","count_star":1371,"count_fork":242,"count_watcher":1371,"timestamp_last_update_self":1715879481.7146332},"time_added":1686644641} -{"url":"https://github.com/saeidshirazi/awesome-android-security","id":489,"valid":true,"title":"saeidshirazi/awesome-android-security: A curated list of Android Security materials and resources For Pentesters and Bug Hunters","tags":["sec","resource-collection","awesome","android"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/saeidshirazi/awesome-android-security","owner":"saeidshirazi","name":"awesome-android-security","description":"A curated list of Android Security materials and resources For Pentesters and Bug Hunters","time_created":"2020-09-18T05:33:44Z","time_last_commit":"2024-05-03T15:27:16Z","count_star":1570,"count_fork":240,"count_watcher":1570,"topics":["android-awesome","android-cookbook","android-malware","android-pentest","android-pentesting","android-security"],"timestamp_last_update_self":1715879481.8868148},"time_added":1686644572} +{"url":"https://github.com/google/firing-range","id":488,"valid":true,"title":"google/firing-range","tags":["sec","vul-testbed","vul-simulation","vul-playground","vul-lab","google","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/google/firing-range","owner":"google","name":"firing-range","is_archived":true,"time_created":"2014-09-17T16:22:46Z","time_last_commit":"2020-11-13T16:17:41Z","count_star":1371,"count_fork":242,"count_watcher":1371,"timestamp_last_update_self":1715965797.9079986},"time_added":1686644641} +{"url":"https://github.com/saeidshirazi/awesome-android-security","id":489,"valid":true,"title":"saeidshirazi/awesome-android-security: A curated list of Android Security materials and resources For Pentesters and Bug Hunters","tags":["sec","resource-collection","awesome","android"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/saeidshirazi/awesome-android-security","owner":"saeidshirazi","name":"awesome-android-security","description":"A curated list of Android Security materials and resources For Pentesters and Bug Hunters","time_created":"2020-09-18T05:33:44Z","time_last_commit":"2024-05-03T15:27:16Z","count_star":1571,"count_fork":240,"count_watcher":1571,"topics":["android-awesome","android-cookbook","android-malware","android-pentest","android-pentesting","android-security"],"timestamp_last_update_self":1715965798.0637174},"time_added":1686644572} {"url":"https://www.kitploit.com","id":490,"valid":true,"title":"KitPloit - PenTest & Hacking Tools","tags":["blog","sec","red-team","post-exploitation","team"],"comment":"","is_github_url":false,"time_added":1686644526} {"url":"https://www.hacking.reviews","id":491,"valid":true,"title":"Hacking Reviews","tags":["blog","sec","research","red-team","post-exploitation","team"],"comment":"","is_github_url":false,"time_added":1686644490} -{"url":"https://github.com/hslatman/awesome-threat-intelligence","id":492,"valid":true,"title":"hslatman/awesome-threat-intelligence: A curated list of Awesome Threat Intelligence resources","tags":["sec","awesome","resource-collection","wiki","threat-intelligence"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hslatman/awesome-threat-intelligence","owner":"hslatman","name":"awesome-threat-intelligence","description":"A curated list of Awesome Threat Intelligence resources","time_created":"2015-12-21T11:31:04Z","time_last_commit":"2024-05-15T11:15:53Z","count_star":7376,"count_fork":1405,"count_watcher":7376,"topics":["awesome","awesome-list","hacktoberfest","security"],"timestamp_last_update_self":1715879482.029008},"time_added":1686644153} -{"url":"https://github.com/aptnotes/data","id":493,"valid":true,"title":"aptnotes/data: APTnotes data","tags":["sec","apt","attack-analysis","report","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aptnotes/data","owner":"aptnotes","name":"data","description":"APTnotes data","time_created":"2016-04-01T14:44:03Z","time_last_commit":"2024-05-08T08:41:09Z","count_star":1618,"count_fork":274,"count_watcher":1618,"topics":["analysis","apt","malware"],"timestamp_last_update_self":1715879482.2450206},"time_added":1686644082} +{"url":"https://github.com/hslatman/awesome-threat-intelligence","id":492,"valid":true,"title":"hslatman/awesome-threat-intelligence: A curated list of Awesome Threat Intelligence resources","tags":["sec","awesome","resource-collection","wiki","threat-intelligence"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hslatman/awesome-threat-intelligence","owner":"hslatman","name":"awesome-threat-intelligence","description":"A curated list of Awesome Threat Intelligence resources","time_created":"2015-12-21T11:31:04Z","time_last_commit":"2024-05-15T11:15:53Z","count_star":7379,"count_fork":1406,"count_watcher":7379,"topics":["awesome","awesome-list","hacktoberfest","security"],"timestamp_last_update_self":1715965798.220428},"time_added":1686644153} +{"url":"https://github.com/aptnotes/data","id":493,"valid":true,"title":"aptnotes/data: APTnotes data","tags":["sec","apt","attack-analysis","report","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aptnotes/data","owner":"aptnotes","name":"data","description":"APTnotes data","time_created":"2016-04-01T14:44:03Z","time_last_commit":"2024-05-08T08:41:09Z","count_star":1618,"count_fork":274,"count_watcher":1618,"topics":["analysis","apt","malware"],"timestamp_last_update_self":1715965798.4924376},"time_added":1686644082} {"url":"https://flutterawesome.com","id":494,"valid":true,"title":"Flutter Awesome","tags":["dev","resource-collection","flutter"],"comment":"","is_github_url":false,"time_added":1686643471} -{"url":"https://github.com/yeyintminthuhtut/Awesome-Red-Teaming","id":495,"valid":true,"title":"yeyintminthuhtut/Awesome-Red-Teaming: List of Awesome Red Teaming Resources","tags":["sec","resource-collection","article","video","course","red-team"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/yeyintminthuhtut/Awesome-Red-Teaming","owner":"yeyintminthuhtut","name":"Awesome-Red-Teaming","description":"List of Awesome Red Teaming Resources","time_created":"2017-09-27T07:39:15Z","time_last_commit":"2023-12-28T18:10:52Z","count_star":6554,"count_fork":1631,"count_watcher":6554,"topics":["cobalt-strike","empire","phishing","redteam","redteaming","uac"],"timestamp_last_update_self":1715879482.4251487},"time_added":1686643217} +{"url":"https://github.com/yeyintminthuhtut/Awesome-Red-Teaming","id":495,"valid":true,"title":"yeyintminthuhtut/Awesome-Red-Teaming: List of Awesome Red Teaming Resources","tags":["sec","resource-collection","article","video","course","red-team"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/yeyintminthuhtut/Awesome-Red-Teaming","owner":"yeyintminthuhtut","name":"Awesome-Red-Teaming","description":"List of Awesome Red Teaming Resources","time_created":"2017-09-27T07:39:15Z","time_last_commit":"2023-12-28T18:10:52Z","count_star":6559,"count_fork":1632,"count_watcher":6559,"topics":["cobalt-strike","empire","phishing","redteam","redteaming","uac"],"timestamp_last_update_self":1715965798.6398892},"time_added":1686643217} {"url":"https://mgeeky.tech","id":496,"valid":true,"title":"mgeeky's lair – Chamber of Offensive Security","tags":["blog","sec","red-team","post-exploitation","personal"],"comment":"","is_github_url":false,"time_added":1686642699} -{"url":"https://github.com/mgeeky/PackMyPayload","id":497,"valid":true,"title":"mgeeky/PackMyPayload: A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX","tags":["sec","article","red-team","post-exploitation","av-evasion","edr-evasion","defence-evasion","payload","shellcode","code-obfuscation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mgeeky/PackMyPayload","owner":"mgeeky","name":"PackMyPayload","description":"A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX","time_created":"2022-02-08T19:26:28Z","time_last_commit":"2023-09-14T23:45:52Z","count_star":797,"count_fork":128,"count_watcher":797,"timestamp_last_update_self":1715879482.615127},"time_added":1686642500} -{"url":"https://github.com/mgeeky/SharpWebServer","id":498,"valid":true,"title":"mgeeky/SharpWebServer: Red Team oriented C# Simple HTTP & WebDAV Server with Net-NTLM hashes capture functionality","tags":["sec","tool","red-team","web-server","phishing","webdav","fake-service","net-ntlm-hash","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mgeeky/SharpWebServer","owner":"mgeeky","name":"SharpWebServer","description":"Red Team oriented C# Simple HTTP & WebDAV Server with Net-NTLM hashes capture functionality","time_created":"2021-03-29T15:58:59Z","time_last_commit":"2023-06-26T10:50:54Z","count_star":272,"count_fork":43,"count_watcher":272,"timestamp_last_update_self":1715879482.790698},"time_added":1686642380} -{"url":"https://github.com/mgeeky/cobalt-arsenal","id":499,"valid":true,"title":"mgeeky/cobalt-arsenal: My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+","tags":["sec","red-team","post-exploitation","resource-collection","cobalt-strike","cobalt-strike-aggressor"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mgeeky/cobalt-arsenal","owner":"mgeeky","name":"cobalt-arsenal","description":"My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+","time_created":"2020-04-09T13:39:47Z","time_last_commit":"2023-04-19T04:38:01Z","count_star":987,"count_fork":144,"count_watcher":987,"topics":["aggressor-scripts","beacon","cobalt-arsenal","cobaltstrike","redteam"],"timestamp_last_update_self":1715879482.9553945},"time_added":1686642276} -{"url":"https://github.com/mgeeky/Penetration-Testing-Tools","id":500,"valid":true,"title":"mgeeky/Penetration-Testing-Tools: A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.","tags":["sec","dev","red-team","post-exploitation","cloud","aws","azure","tool","code-example","cheat-sheet","resource-collection","powershell","python","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mgeeky/Penetration-Testing-Tools","owner":"mgeeky","name":"Penetration-Testing-Tools","description":"A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.","time_created":"2018-02-02T21:24:03Z","time_last_commit":"2023-06-27T19:16:49Z","count_star":2439,"count_fork":476,"count_watcher":2439,"topics":["cheatsheets","exploit","hacking","networks","penetration","penetration-testing","pentesting","red-teaming","redteam","scripts","security","social-engineering","testing","tools"],"timestamp_last_update_self":1715879483.1395464},"time_added":1686642172} -{"url":"https://github.com/ChrisTruncer/PenTestScripts","id":501,"valid":true,"title":"ChrisTruncer/PenTestScripts: Scripts that are useful for me on pen tests","tags":["sec","dev","red-team","post-exploitation","code-example","resource-collection","powershell","python","cobalt-strike-aggressor"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ChrisTruncer/PenTestScripts","owner":"ChrisTruncer","name":"PenTestScripts","description":"Scripts that are useful for me on pen tests","time_created":"2013-09-16T20:31:15Z","time_last_commit":"2022-06-08T19:01:56Z","count_star":521,"count_fork":152,"count_watcher":521,"timestamp_last_update_self":1715879483.3267903},"time_added":1686642070} -{"url":"https://github.com/enigma0x3/Misc-PowerShell-Stuff","id":502,"valid":true,"title":"enigma0x3/Misc-PowerShell-Stuff: random powershell goodness","tags":["sec","dev","red-team","post-exploitation","code-example","resource-collection","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/enigma0x3/Misc-PowerShell-Stuff","owner":"enigma0x3","name":"Misc-PowerShell-Stuff","description":"random powershell goodness","time_created":"2015-08-25T21:51:25Z","time_last_commit":"2019-08-16T17:10:56Z","count_star":436,"count_fork":164,"count_watcher":436,"timestamp_last_update_self":1715879483.4908447},"time_added":1686642037} -{"url":"https://github.com/rvrsh3ll/Misc-Powershell-Scripts","id":503,"valid":true,"title":"rvrsh3ll/Misc-Powershell-Scripts: Random Tools","tags":["sec","dev","red-team","post-exploitation","code-example","resource-collection","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rvrsh3ll/Misc-Powershell-Scripts","owner":"rvrsh3ll","name":"Misc-Powershell-Scripts","description":"Random Tools","time_created":"2015-02-14T13:34:49Z","time_last_commit":"2022-10-20T10:23:08Z","count_star":801,"count_fork":215,"count_watcher":801,"timestamp_last_update_self":1715879483.6423573},"time_added":1686642022} -{"url":"https://github.com/SadProcessor/SomeStuff","id":504,"valid":true,"title":"SadProcessor/SomeStuff: Some PowerShell Stuff","tags":["sec","dev","red-team","post-exploitation","code-example","resource-collection","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SadProcessor/SomeStuff","owner":"SadProcessor","name":"SomeStuff","description":"Some PowerShell Stuff","time_created":"2017-03-19T15:17:42Z","time_last_commit":"2022-06-15T09:42:27Z","count_star":282,"count_fork":65,"count_watcher":282,"timestamp_last_update_self":1715879483.8283563},"time_added":1686641999} -{"url":"https://github.com/threatexpress/red-team-scripts","id":505,"valid":true,"title":"threatexpress/red-team-scripts: A collection of Red Team focused tools, scripts, and notes","tags":["sec","dev","red-team","post-exploitation","code-example","resource-collection","cobalt-strike-aggressor","powershell","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/threatexpress/red-team-scripts","owner":"threatexpress","name":"red-team-scripts","description":"A collection of Red Team focused tools, scripts, and notes","time_created":"2017-05-01T13:53:05Z","time_last_commit":"2019-11-18T05:30:18Z","count_star":1096,"count_fork":192,"count_watcher":1096,"timestamp_last_update_self":1715879484.0186446},"time_added":1686641939} -{"url":"https://github.com/Mr-Un1k0d3r/RedTeamPowershellScripts","id":506,"valid":true,"title":"Mr-Un1k0d3r/RedTeamPowershellScripts: Various PowerShell scripts that may be useful during red team exercise","tags":["sec","dev","red-team","post-exploitation","code-example","resource-collection","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Mr-Un1k0d3r/RedTeamPowershellScripts","owner":"Mr-Un1k0d3r","name":"RedTeamPowershellScripts","description":"Various PowerShell scripts that may be useful during red team exercise","time_created":"2016-11-02T18:40:46Z","time_last_commit":"2022-04-28T17:38:00Z","count_star":904,"count_fork":254,"count_watcher":904,"timestamp_last_update_self":1715879484.1749086},"time_added":1686641844} -{"url":"https://github.com/nettitude/pwnlyoffice","id":507,"valid":true,"title":"nettitude/pwnlyoffice: Exploit ONLYOFFICE Implementations","tags":["sec","tool","red-team","post-exploitation","vul-exp","onlyoffice","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nettitude/pwnlyoffice","owner":"nettitude","name":"pwnlyoffice","description":"Exploit ONLYOFFICE Implementations","time_created":"2021-10-14T21:37:15Z","time_last_commit":"2022-11-25T17:41:38Z","count_star":23,"count_fork":4,"count_watcher":23,"timestamp_last_update_self":1715879484.3925526},"time_added":1686641769} -{"url":"https://github.com/nettitude/Aladdin","id":508,"valid":true,"title":"nettitude/Aladdin","tags":["sec","article","red-team","post-exploitation","av-evasion","edr-evasion","defence-evasion","payload","shellcode","code-obfuscation","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nettitude/Aladdin","owner":"nettitude","name":"Aladdin","time_created":"2023-01-26T08:23:36Z","time_last_commit":"2023-10-22T09:15:19Z","count_star":206,"count_fork":16,"count_watcher":206,"timestamp_last_update_self":1715879484.589642},"time_added":1686641611} -{"url":"https://github.com/FuzzySecurity/PowerShell-Suite","id":509,"valid":true,"title":"FuzzySecurity/PowerShell-Suite: My musings with PowerShell","tags":["sec","dev","red-team","post-exploitation","code-example","resource-collection","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FuzzySecurity/PowerShell-Suite","owner":"FuzzySecurity","name":"PowerShell-Suite","description":"My musings with PowerShell","time_created":"2015-12-11T13:14:41Z","time_last_commit":"2021-11-19T12:18:24Z","count_star":2569,"count_fork":761,"count_watcher":2569,"timestamp_last_update_self":1715879484.7797194},"time_added":1686641481} -{"url":"https://github.com/MythicAgents/merlin","id":510,"valid":true,"title":"MythicAgents/merlin: Cross-platform post-exploitation HTTP Command & Control agent written in golang","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","mac-os","windows","linux","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/merlin","owner":"MythicAgents","name":"merlin","description":"Cross-platform post-exploitation HTTP Command & Control agent written in golang","time_created":"2021-01-25T12:36:46Z","time_last_commit":"2024-04-24T13:23:09Z","count_star":80,"count_fork":12,"count_watcher":80,"timestamp_last_update_self":1715879484.9662912},"time_added":1686641121} -{"url":"https://github.com/MythicAgents/Athena","id":511,"valid":true,"title":"MythicAgents/Athena","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","mac-os","windows","linux","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/Athena","owner":"MythicAgents","name":"Athena","time_created":"2022-01-24T20:44:38Z","time_last_commit":"2024-04-25T14:30:04Z","count_star":167,"count_fork":35,"count_watcher":167,"timestamp_last_update_self":1715879485.170536},"time_added":1686640945} -{"url":"https://github.com/MythicAgents/orthrus","id":512,"valid":true,"title":"MythicAgents/orthrus: Uses Apple's MDM protocol to backdoor a device with a malicious profile.","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","mac-os","apple-mdm","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/orthrus","owner":"MythicAgents","name":"orthrus","description":"Uses Apple's MDM protocol to backdoor a device with a malicious profile.","time_created":"2021-08-05T11:31:22Z","time_last_commit":"2021-10-12T09:29:28Z","count_star":48,"count_fork":13,"count_watcher":48,"timestamp_last_update_self":1715879485.4012802},"time_added":1686640897} -{"url":"https://github.com/MythicAgents/atlas","id":513,"valid":true,"title":"MythicAgents/atlas","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","windows","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/atlas","owner":"MythicAgents","name":"atlas","time_created":"2021-03-16T18:49:31Z","time_last_commit":"2023-12-27T15:34:32Z","count_star":14,"count_fork":7,"count_watcher":14,"topics":["deprecated"],"timestamp_last_update_self":1715879485.5910816},"time_added":1686640586} -{"url":"https://github.com/MythicAgents/zippy","id":514,"valid":true,"title":"MythicAgents/zippy: WIP: A 'trainer' agent which is great for showing customers a nice fake 'ransom' screen. Requires target machine to have head - since support for OpenGL 2.1 is currently required by Godot.","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","linux","godot","oss","gdscript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/zippy","owner":"MythicAgents","name":"zippy","description":"A 'trainer' agent which is great for showing customers a nice fake 'ransom' screen. Requires target machine to have head - since support for OpenGL 2.1 is currently required by Godot.","time_created":"2022-04-27T00:01:03Z","time_last_commit":"2023-10-20T19:28:48Z","count_star":6,"count_fork":1,"count_watcher":6,"timestamp_last_update_self":1715879485.769713},"time_added":1686640537} -{"url":"https://github.com/MythicAgents/hermes","id":515,"valid":true,"title":"MythicAgents/hermes: Swift 5 macOS agent","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","mac-os","oss","swift"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/hermes","owner":"MythicAgents","name":"hermes","description":"Swift 5 macOS agent","time_created":"2021-06-29T19:18:55Z","time_last_commit":"2024-02-27T21:31:18Z","count_star":95,"count_fork":14,"count_watcher":95,"timestamp_last_update_self":1715879485.983142},"time_added":1686640327} -{"url":"https://github.com/MythicAgents/venus","id":516,"valid":true,"title":"MythicAgents/venus: A Visual Studio Code Extension agent for Mythic C2","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","vscode","vscode-extension","windows","linux","mac-os","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/venus","owner":"MythicAgents","name":"venus","description":" A Visual Studio Code Extension agent for Mythic C2","time_created":"2020-11-20T20:55:47Z","time_last_commit":"2024-01-10T16:02:51Z","count_star":60,"count_fork":8,"count_watcher":60,"topics":["c2","command-and-control","mythic","post-exploitation","vscode"],"timestamp_last_update_self":1715879486.2060208},"time_added":1686640163} -{"url":"https://github.com/MythicAgents/Nimplant","id":517,"valid":true,"title":"MythicAgents/Nimplant: A cross-platform implant written in Nim","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","windows","linux","oss","nim","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/Nimplant","owner":"MythicAgents","name":"Nimplant","description":"A cross-platform implant written in Nim","time_created":"2020-11-20T09:15:53Z","time_last_commit":"2024-03-06T01:47:26Z","count_star":168,"count_fork":25,"count_watcher":168,"timestamp_last_update_self":1715879486.3776433},"time_added":1686640053} -{"url":"https://github.com/MythicAgents/freyja","id":518,"valid":true,"title":"MythicAgents/freyja","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","windows","linux","mac-os","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/freyja","owner":"MythicAgents","name":"freyja","description":"Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.","time_created":"2022-09-28T17:20:04Z","time_last_commit":"2024-03-10T19:25:46Z","count_star":43,"count_fork":10,"count_watcher":43,"timestamp_last_update_self":1715879486.5648396},"time_added":1686639755} -{"url":"https://github.com/MythicAgents/Medusa","id":519,"valid":true,"title":"MythicAgents/Medusa: Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","windows","linux","mac-os","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/Medusa","owner":"MythicAgents","name":"Medusa","description":"Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic","time_created":"2021-07-15T10:05:23Z","time_last_commit":"2023-05-10T16:23:21Z","count_star":158,"count_fork":38,"count_watcher":158,"timestamp_last_update_self":1715879486.7586687},"time_added":1686639689} -{"url":"https://github.com/MythicAgents/thanatos","id":520,"valid":true,"title":"MythicAgents/thanatos: Mythic C2 agent targeting Linux and Windows hosts written in Rust","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","windows","linux","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/thanatos","owner":"MythicAgents","name":"thanatos","description":"Mythic C2 agent targeting Linux and Windows hosts written in Rust","time_created":"2022-03-07T20:35:33Z","time_last_commit":"2024-04-29T01:01:05Z","count_star":277,"count_fork":40,"count_watcher":277,"timestamp_last_update_self":1715879486.9524705},"time_added":1686639610} -{"url":"https://github.com/MythicAgents/typhon","id":521,"valid":true,"title":"MythicAgents/typhon: Payload designed for targeting Jamf enrolled devices.","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","mac-os","apple-jamf","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/typhon","owner":"MythicAgents","name":"typhon","description":"Payload designed for targeting Jamf enrolled devices.","time_created":"2021-08-05T12:57:51Z","time_last_commit":"2023-05-19T18:36:52Z","count_star":33,"count_fork":2,"count_watcher":33,"timestamp_last_update_self":1715879487.1703825},"time_added":1686624717} -{"url":"https://github.com/MythicAgents/leviathan","id":522,"valid":true,"title":"MythicAgents/leviathan","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","chrome","chrome-extension","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/leviathan","owner":"MythicAgents","name":"leviathan","time_created":"2021-03-16T18:50:00Z","time_last_commit":"2023-05-19T21:05:54Z","count_star":15,"count_fork":4,"count_watcher":15,"timestamp_last_update_self":1715879487.3388803},"time_added":1686624678} -{"url":"https://github.com/MythicAgents/Apollo","id":523,"valid":true,"title":"MythicAgents/Apollo: A .NET Framework 4.0 Windows Agent","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","windows","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/Apollo","owner":"MythicAgents","name":"Apollo","description":"A .NET Framework 4.0 Windows Agent","time_created":"2020-11-09T08:05:16Z","time_last_commit":"2024-05-14T19:04:45Z","count_star":426,"count_fork":87,"count_watcher":426,"timestamp_last_update_self":1715879487.5428944},"time_added":1686624579} -{"url":"https://github.com/MythicAgents/apfell","id":524,"valid":true,"title":"MythicAgents/apfell: JavaScript for Automation (JXA) macOS agent","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","mac-os","oss","jxa","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/apfell","owner":"MythicAgents","name":"apfell","description":"JavaScript for Automation (JXA) macOS agent","time_created":"2021-03-16T18:48:23Z","time_last_commit":"2024-04-14T19:09:38Z","count_star":54,"count_fork":15,"count_watcher":54,"timestamp_last_update_self":1715879487.772059},"time_added":1686624532} -{"url":"https://github.com/Idov31/FunctionStomping","id":525,"valid":true,"title":"Idov31/FunctionStomping: A new shellcode injection technique. Given as C++ header, standalone Rust program or library.","tags":["sec","article","red-team","post-exploitation","av-evasion","edr-evasion","defence-evasion","payload","shellcode","code-obfuscation","oss","rust","c++","yara"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Idov31/FunctionStomping","owner":"Idov31","name":"FunctionStomping","description":"Shellcode injection technique. Given as C++ header, standalone Rust program or library.","time_created":"2022-01-23T13:06:30Z","time_last_commit":"2023-09-26T18:06:33Z","count_star":670,"count_fork":97,"count_watcher":670,"topics":["attack","cpp","cyber","cybersecurity","injection","methodology","rust","shellcode","shellcode-injection","windows"],"timestamp_last_update_self":1715879487.954677},"time_added":1686624398} -{"url":"https://github.com/netero1010/ScheduleRunner","id":526,"valid":true,"title":"netero1010/ScheduleRunner: A C# tool with more flexibility to customize scheduled task for both persistence and lateral movement in red team operation","tags":["sec","tool","red-team","post-exploitation","persistence","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/netero1010/ScheduleRunner","owner":"netero1010","name":"ScheduleRunner","description":"A C# tool with more flexibility to customize scheduled task for both persistence and lateral movement in red team operation","time_created":"2021-10-12T15:27:32Z","time_last_commit":"2022-07-05T10:24:45Z","count_star":311,"count_fork":41,"count_watcher":311,"timestamp_last_update_self":1715879488.1278846},"time_added":1686624283} -{"url":"https://github.com/pwn1sher/frostbyte","id":527,"valid":true,"title":"pwn1sher/frostbyte: FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads","tags":["sec","article","red-team","post-exploitation","av-evasion","edr-evasion","defence-evasion","payload","shellcode","code-obfuscation","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pwn1sher/frostbyte","owner":"pwn1sher","name":"frostbyte","description":"FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads","time_created":"2022-03-31T06:28:57Z","time_last_commit":"2022-04-16T17:22:51Z","count_star":367,"count_fork":50,"count_watcher":367,"topics":["redteam","redteam-tools"],"timestamp_last_update_self":1715879488.2997453},"time_added":1686624183} -{"url":"https://github.com/rasta-mouse/SharpC2","id":528,"valid":true,"title":"rasta-mouse/SharpC2: Command and Control Framework written in C#","tags":["sec","framework","red-team","post-exploitation","c2","c2-agent","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rasta-mouse/SharpC2","owner":"rasta-mouse","name":"SharpC2","description":"Command and Control Framework written in C#","time_created":"2022-10-26T12:18:07Z","time_last_commit":"2023-07-27T12:25:54Z","count_star":341,"count_fork":48,"count_watcher":341,"timestamp_last_update_self":1715879488.4655042},"time_added":1686624107} +{"url":"https://github.com/mgeeky/PackMyPayload","id":497,"valid":true,"title":"mgeeky/PackMyPayload: A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX","tags":["sec","article","red-team","post-exploitation","av-evasion","edr-evasion","defence-evasion","payload","shellcode","code-obfuscation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mgeeky/PackMyPayload","owner":"mgeeky","name":"PackMyPayload","description":"A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX","time_created":"2022-02-08T19:26:28Z","time_last_commit":"2023-09-14T23:45:52Z","count_star":797,"count_fork":128,"count_watcher":797,"timestamp_last_update_self":1715965798.8082297},"time_added":1686642500} +{"url":"https://github.com/mgeeky/SharpWebServer","id":498,"valid":true,"title":"mgeeky/SharpWebServer: Red Team oriented C# Simple HTTP & WebDAV Server with Net-NTLM hashes capture functionality","tags":["sec","tool","red-team","web-server","phishing","webdav","fake-service","net-ntlm-hash","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mgeeky/SharpWebServer","owner":"mgeeky","name":"SharpWebServer","description":"Red Team oriented C# Simple HTTP & WebDAV Server with Net-NTLM hashes capture functionality","time_created":"2021-03-29T15:58:59Z","time_last_commit":"2023-06-26T10:50:54Z","count_star":272,"count_fork":43,"count_watcher":272,"timestamp_last_update_self":1715965798.9752994},"time_added":1686642380} +{"url":"https://github.com/mgeeky/cobalt-arsenal","id":499,"valid":true,"title":"mgeeky/cobalt-arsenal: My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+","tags":["sec","red-team","post-exploitation","resource-collection","cobalt-strike","cobalt-strike-aggressor"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mgeeky/cobalt-arsenal","owner":"mgeeky","name":"cobalt-arsenal","description":"My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+","time_created":"2020-04-09T13:39:47Z","time_last_commit":"2023-04-19T04:38:01Z","count_star":987,"count_fork":144,"count_watcher":987,"topics":["aggressor-scripts","beacon","cobalt-arsenal","cobaltstrike","redteam"],"timestamp_last_update_self":1715965799.154745},"time_added":1686642276} +{"url":"https://github.com/mgeeky/Penetration-Testing-Tools","id":500,"valid":true,"title":"mgeeky/Penetration-Testing-Tools: A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.","tags":["sec","dev","red-team","post-exploitation","cloud","aws","azure","tool","code-example","cheat-sheet","resource-collection","powershell","python","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mgeeky/Penetration-Testing-Tools","owner":"mgeeky","name":"Penetration-Testing-Tools","description":"A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.","time_created":"2018-02-02T21:24:03Z","time_last_commit":"2023-06-27T19:16:49Z","count_star":2440,"count_fork":476,"count_watcher":2440,"topics":["cheatsheets","exploit","hacking","networks","penetration","penetration-testing","pentesting","red-teaming","redteam","scripts","security","social-engineering","testing","tools"],"timestamp_last_update_self":1715965799.330392},"time_added":1686642172} +{"url":"https://github.com/ChrisTruncer/PenTestScripts","id":501,"valid":true,"title":"ChrisTruncer/PenTestScripts: Scripts that are useful for me on pen tests","tags":["sec","dev","red-team","post-exploitation","code-example","resource-collection","powershell","python","cobalt-strike-aggressor"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ChrisTruncer/PenTestScripts","owner":"ChrisTruncer","name":"PenTestScripts","description":"Scripts that are useful for me on pen tests","time_created":"2013-09-16T20:31:15Z","time_last_commit":"2022-06-08T19:01:56Z","count_star":521,"count_fork":152,"count_watcher":521,"timestamp_last_update_self":1715965799.539309},"time_added":1686642070} +{"url":"https://github.com/enigma0x3/Misc-PowerShell-Stuff","id":502,"valid":true,"title":"enigma0x3/Misc-PowerShell-Stuff: random powershell goodness","tags":["sec","dev","red-team","post-exploitation","code-example","resource-collection","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/enigma0x3/Misc-PowerShell-Stuff","owner":"enigma0x3","name":"Misc-PowerShell-Stuff","description":"random powershell goodness","time_created":"2015-08-25T21:51:25Z","time_last_commit":"2019-08-16T17:10:56Z","count_star":436,"count_fork":164,"count_watcher":436,"timestamp_last_update_self":1715965799.7213166},"time_added":1686642037} +{"url":"https://github.com/rvrsh3ll/Misc-Powershell-Scripts","id":503,"valid":true,"title":"rvrsh3ll/Misc-Powershell-Scripts: Random Tools","tags":["sec","dev","red-team","post-exploitation","code-example","resource-collection","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rvrsh3ll/Misc-Powershell-Scripts","owner":"rvrsh3ll","name":"Misc-Powershell-Scripts","description":"Random Tools","time_created":"2015-02-14T13:34:49Z","time_last_commit":"2022-10-20T10:23:08Z","count_star":801,"count_fork":214,"count_watcher":801,"timestamp_last_update_self":1715965799.9091966},"time_added":1686642022} +{"url":"https://github.com/SadProcessor/SomeStuff","id":504,"valid":true,"title":"SadProcessor/SomeStuff: Some PowerShell Stuff","tags":["sec","dev","red-team","post-exploitation","code-example","resource-collection","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SadProcessor/SomeStuff","owner":"SadProcessor","name":"SomeStuff","description":"Some PowerShell Stuff","time_created":"2017-03-19T15:17:42Z","time_last_commit":"2022-06-15T09:42:27Z","count_star":282,"count_fork":65,"count_watcher":282,"timestamp_last_update_self":1715965800.0898094},"time_added":1686641999} +{"url":"https://github.com/threatexpress/red-team-scripts","id":505,"valid":true,"title":"threatexpress/red-team-scripts: A collection of Red Team focused tools, scripts, and notes","tags":["sec","dev","red-team","post-exploitation","code-example","resource-collection","cobalt-strike-aggressor","powershell","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/threatexpress/red-team-scripts","owner":"threatexpress","name":"red-team-scripts","description":"A collection of Red Team focused tools, scripts, and notes","time_created":"2017-05-01T13:53:05Z","time_last_commit":"2019-11-18T05:30:18Z","count_star":1096,"count_fork":192,"count_watcher":1096,"timestamp_last_update_self":1715965800.273976},"time_added":1686641939} +{"url":"https://github.com/Mr-Un1k0d3r/RedTeamPowershellScripts","id":506,"valid":true,"title":"Mr-Un1k0d3r/RedTeamPowershellScripts: Various PowerShell scripts that may be useful during red team exercise","tags":["sec","dev","red-team","post-exploitation","code-example","resource-collection","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Mr-Un1k0d3r/RedTeamPowershellScripts","owner":"Mr-Un1k0d3r","name":"RedTeamPowershellScripts","description":"Various PowerShell scripts that may be useful during red team exercise","time_created":"2016-11-02T18:40:46Z","time_last_commit":"2022-04-28T17:38:00Z","count_star":904,"count_fork":254,"count_watcher":904,"timestamp_last_update_self":1715965800.4337795},"time_added":1686641844} +{"url":"https://github.com/nettitude/pwnlyoffice","id":507,"valid":true,"title":"nettitude/pwnlyoffice: Exploit ONLYOFFICE Implementations","tags":["sec","tool","red-team","post-exploitation","vul-exp","onlyoffice","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nettitude/pwnlyoffice","owner":"nettitude","name":"pwnlyoffice","description":"Exploit ONLYOFFICE Implementations","time_created":"2021-10-14T21:37:15Z","time_last_commit":"2022-11-25T17:41:38Z","count_star":23,"count_fork":4,"count_watcher":23,"timestamp_last_update_self":1715965800.652755},"time_added":1686641769} +{"url":"https://github.com/nettitude/Aladdin","id":508,"valid":true,"title":"nettitude/Aladdin","tags":["sec","article","red-team","post-exploitation","av-evasion","edr-evasion","defence-evasion","payload","shellcode","code-obfuscation","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nettitude/Aladdin","owner":"nettitude","name":"Aladdin","time_created":"2023-01-26T08:23:36Z","time_last_commit":"2023-10-22T09:15:19Z","count_star":206,"count_fork":16,"count_watcher":206,"timestamp_last_update_self":1715965800.8552809},"time_added":1686641611} +{"url":"https://github.com/FuzzySecurity/PowerShell-Suite","id":509,"valid":true,"title":"FuzzySecurity/PowerShell-Suite: My musings with PowerShell","tags":["sec","dev","red-team","post-exploitation","code-example","resource-collection","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FuzzySecurity/PowerShell-Suite","owner":"FuzzySecurity","name":"PowerShell-Suite","description":"My musings with PowerShell","time_created":"2015-12-11T13:14:41Z","time_last_commit":"2021-11-19T12:18:24Z","count_star":2570,"count_fork":761,"count_watcher":2570,"timestamp_last_update_self":1715965801.0497618},"time_added":1686641481} +{"url":"https://github.com/MythicAgents/merlin","id":510,"valid":true,"title":"MythicAgents/merlin: Cross-platform post-exploitation HTTP Command & Control agent written in golang","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","mac-os","windows","linux","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/merlin","owner":"MythicAgents","name":"merlin","description":"Cross-platform post-exploitation HTTP Command & Control agent written in golang","time_created":"2021-01-25T12:36:46Z","time_last_commit":"2024-04-24T13:23:09Z","count_star":80,"count_fork":12,"count_watcher":80,"timestamp_last_update_self":1715965801.260252},"time_added":1686641121} +{"url":"https://github.com/MythicAgents/Athena","id":511,"valid":true,"title":"MythicAgents/Athena","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","mac-os","windows","linux","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/Athena","owner":"MythicAgents","name":"Athena","time_created":"2022-01-24T20:44:38Z","time_last_commit":"2024-04-25T14:30:04Z","count_star":167,"count_fork":35,"count_watcher":167,"timestamp_last_update_self":1715965801.5068576},"time_added":1686640945} +{"url":"https://github.com/MythicAgents/orthrus","id":512,"valid":true,"title":"MythicAgents/orthrus: Uses Apple's MDM protocol to backdoor a device with a malicious profile.","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","mac-os","apple-mdm","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/orthrus","owner":"MythicAgents","name":"orthrus","description":"Uses Apple's MDM protocol to backdoor a device with a malicious profile.","time_created":"2021-08-05T11:31:22Z","time_last_commit":"2021-10-12T09:29:28Z","count_star":48,"count_fork":13,"count_watcher":48,"timestamp_last_update_self":1715965801.7307165},"time_added":1686640897} +{"url":"https://github.com/MythicAgents/atlas","id":513,"valid":true,"title":"MythicAgents/atlas","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","windows","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/atlas","owner":"MythicAgents","name":"atlas","time_created":"2021-03-16T18:49:31Z","time_last_commit":"2023-12-27T15:34:32Z","count_star":14,"count_fork":7,"count_watcher":14,"topics":["deprecated"],"timestamp_last_update_self":1715965801.9368138},"time_added":1686640586} +{"url":"https://github.com/MythicAgents/zippy","id":514,"valid":true,"title":"MythicAgents/zippy: WIP: A 'trainer' agent which is great for showing customers a nice fake 'ransom' screen. Requires target machine to have head - since support for OpenGL 2.1 is currently required by Godot.","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","linux","godot","oss","gdscript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/zippy","owner":"MythicAgents","name":"zippy","description":"A 'trainer' agent which is great for showing customers a nice fake 'ransom' screen. Requires target machine to have head - since support for OpenGL 2.1 is currently required by Godot.","time_created":"2022-04-27T00:01:03Z","time_last_commit":"2023-10-20T19:28:48Z","count_star":6,"count_fork":1,"count_watcher":6,"timestamp_last_update_self":1715965802.1577752},"time_added":1686640537} +{"url":"https://github.com/MythicAgents/hermes","id":515,"valid":true,"title":"MythicAgents/hermes: Swift 5 macOS agent","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","mac-os","oss","swift"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/hermes","owner":"MythicAgents","name":"hermes","description":"Swift 5 macOS agent","time_created":"2021-06-29T19:18:55Z","time_last_commit":"2024-02-27T21:31:18Z","count_star":95,"count_fork":14,"count_watcher":95,"timestamp_last_update_self":1715965802.3568206},"time_added":1686640327} +{"url":"https://github.com/MythicAgents/venus","id":516,"valid":true,"title":"MythicAgents/venus: A Visual Studio Code Extension agent for Mythic C2","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","vscode","vscode-extension","windows","linux","mac-os","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/venus","owner":"MythicAgents","name":"venus","description":" A Visual Studio Code Extension agent for Mythic C2","time_created":"2020-11-20T20:55:47Z","time_last_commit":"2024-01-10T16:02:51Z","count_star":60,"count_fork":8,"count_watcher":60,"topics":["c2","command-and-control","mythic","post-exploitation","vscode"],"timestamp_last_update_self":1715965802.5477126},"time_added":1686640163} +{"url":"https://github.com/MythicAgents/Nimplant","id":517,"valid":true,"title":"MythicAgents/Nimplant: A cross-platform implant written in Nim","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","windows","linux","oss","nim","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/Nimplant","owner":"MythicAgents","name":"Nimplant","description":"A cross-platform implant written in Nim","time_created":"2020-11-20T09:15:53Z","time_last_commit":"2024-03-06T01:47:26Z","count_star":168,"count_fork":25,"count_watcher":168,"timestamp_last_update_self":1715965802.7901466},"time_added":1686640053} +{"url":"https://github.com/MythicAgents/freyja","id":518,"valid":true,"title":"MythicAgents/freyja","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","windows","linux","mac-os","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/freyja","owner":"MythicAgents","name":"freyja","description":"Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.","time_created":"2022-09-28T17:20:04Z","time_last_commit":"2024-03-10T19:25:46Z","count_star":43,"count_fork":10,"count_watcher":43,"timestamp_last_update_self":1715965803.0037477},"time_added":1686639755} +{"url":"https://github.com/MythicAgents/Medusa","id":519,"valid":true,"title":"MythicAgents/Medusa: Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","windows","linux","mac-os","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/Medusa","owner":"MythicAgents","name":"Medusa","description":"Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic","time_created":"2021-07-15T10:05:23Z","time_last_commit":"2023-05-10T16:23:21Z","count_star":158,"count_fork":38,"count_watcher":158,"timestamp_last_update_self":1715965803.2436483},"time_added":1686639689} +{"url":"https://github.com/MythicAgents/thanatos","id":520,"valid":true,"title":"MythicAgents/thanatos: Mythic C2 agent targeting Linux and Windows hosts written in Rust","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","windows","linux","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/thanatos","owner":"MythicAgents","name":"thanatos","description":"Mythic C2 agent targeting Linux and Windows hosts written in Rust","time_created":"2022-03-07T20:35:33Z","time_last_commit":"2024-04-29T01:01:05Z","count_star":278,"count_fork":40,"count_watcher":278,"timestamp_last_update_self":1715965803.4198008},"time_added":1686639610} +{"url":"https://github.com/MythicAgents/typhon","id":521,"valid":true,"title":"MythicAgents/typhon: Payload designed for targeting Jamf enrolled devices.","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","mac-os","apple-jamf","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/typhon","owner":"MythicAgents","name":"typhon","description":"Payload designed for targeting Jamf enrolled devices.","time_created":"2021-08-05T12:57:51Z","time_last_commit":"2023-05-19T18:36:52Z","count_star":33,"count_fork":2,"count_watcher":33,"timestamp_last_update_self":1715965803.6052725},"time_added":1686624717} +{"url":"https://github.com/MythicAgents/leviathan","id":522,"valid":true,"title":"MythicAgents/leviathan","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","chrome","chrome-extension","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/leviathan","owner":"MythicAgents","name":"leviathan","time_created":"2021-03-16T18:50:00Z","time_last_commit":"2023-05-19T21:05:54Z","count_star":15,"count_fork":4,"count_watcher":15,"timestamp_last_update_self":1715965803.8734748},"time_added":1686624678} +{"url":"https://github.com/MythicAgents/Apollo","id":523,"valid":true,"title":"MythicAgents/Apollo: A .NET Framework 4.0 Windows Agent","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","windows","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/Apollo","owner":"MythicAgents","name":"Apollo","description":"A .NET Framework 4.0 Windows Agent","time_created":"2020-11-09T08:05:16Z","time_last_commit":"2024-05-14T19:04:45Z","count_star":426,"count_fork":87,"count_watcher":426,"timestamp_last_update_self":1715965804.0695817},"time_added":1686624579} +{"url":"https://github.com/MythicAgents/apfell","id":524,"valid":true,"title":"MythicAgents/apfell: JavaScript for Automation (JXA) macOS agent","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","mac-os","oss","jxa","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/apfell","owner":"MythicAgents","name":"apfell","description":"JavaScript for Automation (JXA) macOS agent","time_created":"2021-03-16T18:48:23Z","time_last_commit":"2024-04-14T19:09:38Z","count_star":54,"count_fork":15,"count_watcher":54,"timestamp_last_update_self":1715965804.2408192},"time_added":1686624532} +{"url":"https://github.com/Idov31/FunctionStomping","id":525,"valid":true,"title":"Idov31/FunctionStomping: A new shellcode injection technique. Given as C++ header, standalone Rust program or library.","tags":["sec","article","red-team","post-exploitation","av-evasion","edr-evasion","defence-evasion","payload","shellcode","code-obfuscation","oss","rust","c++","yara"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Idov31/FunctionStomping","owner":"Idov31","name":"FunctionStomping","description":"Shellcode injection technique. Given as C++ header, standalone Rust program or library.","time_created":"2022-01-23T13:06:30Z","time_last_commit":"2023-09-26T18:06:33Z","count_star":670,"count_fork":97,"count_watcher":670,"topics":["attack","cpp","cyber","cybersecurity","injection","methodology","rust","shellcode","shellcode-injection","windows"],"timestamp_last_update_self":1715965804.4153104},"time_added":1686624398} +{"url":"https://github.com/netero1010/ScheduleRunner","id":526,"valid":true,"title":"netero1010/ScheduleRunner: A C# tool with more flexibility to customize scheduled task for both persistence and lateral movement in red team operation","tags":["sec","tool","red-team","post-exploitation","persistence","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/netero1010/ScheduleRunner","owner":"netero1010","name":"ScheduleRunner","description":"A C# tool with more flexibility to customize scheduled task for both persistence and lateral movement in red team operation","time_created":"2021-10-12T15:27:32Z","time_last_commit":"2022-07-05T10:24:45Z","count_star":311,"count_fork":41,"count_watcher":311,"timestamp_last_update_self":1715965804.5891004},"time_added":1686624283} +{"url":"https://github.com/pwn1sher/frostbyte","id":527,"valid":true,"title":"pwn1sher/frostbyte: FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads","tags":["sec","article","red-team","post-exploitation","av-evasion","edr-evasion","defence-evasion","payload","shellcode","code-obfuscation","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pwn1sher/frostbyte","owner":"pwn1sher","name":"frostbyte","description":"FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads","time_created":"2022-03-31T06:28:57Z","time_last_commit":"2022-04-16T17:22:51Z","count_star":367,"count_fork":50,"count_watcher":367,"topics":["redteam","redteam-tools"],"timestamp_last_update_self":1715965804.7542713},"time_added":1686624183} +{"url":"https://github.com/rasta-mouse/SharpC2","id":528,"valid":true,"title":"rasta-mouse/SharpC2: Command and Control Framework written in C#","tags":["sec","framework","red-team","post-exploitation","c2","c2-agent","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rasta-mouse/SharpC2","owner":"rasta-mouse","name":"SharpC2","description":"Command and Control Framework written in C#","time_created":"2022-10-26T12:18:07Z","time_last_commit":"2023-07-27T12:25:54Z","count_star":342,"count_fork":48,"count_watcher":342,"timestamp_last_update_self":1715965804.9228},"time_added":1686624107} {"url":"https://zonksec.com","id":529,"valid":true,"title":"ZonkSec - security never sleeps","tags":["blog","sec","research","personal"],"comment":"","is_github_url":false,"time_added":1686624074} -{"url":"https://github.com/harleyQu1nn/AggressorScripts","id":530,"valid":true,"title":"harleyQu1nn/AggressorScripts: Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources","tags":["sec","resource-collection","cobalt-strike","cobalt-strike-aggressor","oss","c#","python","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/harleyQu1nn/AggressorScripts","owner":"harleyQu1nn","name":"AggressorScripts","description":"Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources","time_created":"2017-04-21T12:14:35Z","time_last_commit":"2023-06-30T15:26:52Z","count_star":1449,"count_fork":300,"count_watcher":1449,"topics":["aggressor","aggressor-scripts","cna","cobalt-strike","red-team","scripts"],"timestamp_last_update_self":1715879488.6317403},"time_added":1686623895} -{"url":"https://github.com/mandiant/capa/","id":531,"valid":true,"title":"mandiant/capa: The FLARE team's open-source tool to identify capabilities in executable files.","tags":["sec","tool","blue-team","malware-analysis","reverse-engineering","static-analysis","yara","ioc","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mandiant/capa","owner":"mandiant","name":"capa","description":"The FLARE team's open-source tool to identify capabilities in executable files.","time_created":"2020-06-16T21:24:57Z","time_last_commit":"2024-05-16T12:16:22Z","count_star":3887,"count_fork":494,"count_watcher":3887,"topics":["gsoc-2024","malware-analysis","reverse-engineering"],"timestamp_last_update_self":1715879488.8138463},"time_added":1686623770} -{"url":"https://github.com/k8gege/PowerLadon","id":532,"valid":true,"title":"k8gege/PowerLadon: Ladon hacking Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC","tags":["sec","tool","misc-tool","penetration","red-team","post-exploitation","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/k8gege/PowerLadon","owner":"k8gege","name":"PowerLadon","description":"Ladon hacking Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC","time_created":"2019-11-19T16:28:19Z","time_last_commit":"2023-12-19T15:26:41Z","count_star":172,"count_fork":62,"count_watcher":172,"topics":["exp","exploit","hacking","ladon","lanscanner","netscan","pentest","pentest-tool","pentesting-networks","poc","portscan","security","subdomain-scanner","vulscan"],"timestamp_last_update_self":1715879488.987844},"time_added":1686622582} -{"url":"https://github.com/k8gege/LadonGo","id":533,"valid":true,"title":"k8gege/LadonGo: LadonGO 4.2 Pentest Scanner framework 全平台Go开源内网渗透扫描器框架,Windows/Linux/Mac内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/T","tags":["sec","framework","misc-tool","penetration","red-team","post-exploitation","oss","powershell","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/k8gege/LadonGo","owner":"k8gege","name":"LadonGo","description":"Ladon for Kali 全平台开源内网渗透扫描器,Windows/Linux/Mac/路由器内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。","time_created":"2020-11-06T12:48:25Z","time_last_commit":"2023-12-15T16:35:45Z","count_star":1534,"count_fork":286,"count_watcher":1534,"topics":["bannerscan","brute-force","detection","exploit","ftpscan","hacktools","ms17010","mysqlscan","poc","portscan","scanner","security-tools","smbscan","sshscan"],"timestamp_last_update_self":1715879489.1581938},"time_added":1686622500} -{"url":"https://github.com/avast/retdec","id":534,"valid":true,"title":"avast/retdec: RetDec is a retargetable machine-code decompiler based on LLVM.","tags":["sec","tool","reverse-engineering","decompile","static-analysis","oss","c++","yara"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/avast/retdec","owner":"avast","name":"retdec","description":"RetDec is a retargetable machine-code decompiler based on LLVM.","time_created":"2017-12-12T09:04:24Z","time_last_commit":"2024-05-13T16:41:10Z","count_star":7790,"count_fork":930,"count_watcher":7790,"timestamp_last_update_self":1715879489.3445387},"time_added":1686622194} -{"url":"https://github.com/c0ny1/captcha-killer","id":535,"valid":true,"title":"c0ny1/captcha-killer: burp验证码识别接口调用插件","tags":["sec","burpsuite","burpsuite-extension","captcha-crack","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/c0ny1/captcha-killer","owner":"c0ny1","name":"captcha-killer","description":"burp验证码识别接口调用插件","time_created":"2019-10-11T02:57:34Z","time_last_commit":"2022-06-17T02:46:29Z","count_star":848,"count_fork":121,"count_watcher":848,"topics":["burp-extensions","burp-plugin","burpsuite-extender","captcha"],"timestamp_last_update_self":1715879489.5044754},"time_added":1686621289} -{"url":"https://github.com/bit4woo/reCAPTCHA","id":536,"valid":true,"title":"bit4woo/reCAPTCHA: reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件","tags":["sec","burpsuite","burpsuite-extension","captcha-crack","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bit4woo/reCAPTCHA","owner":"bit4woo","name":"reCAPTCHA","description":"reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件","time_created":"2017-11-01T06:28:09Z","time_last_commit":"2023-11-23T07:25:15Z","count_star":790,"count_fork":163,"count_watcher":790,"topics":["burp-extensions","burp-plugin","burpsuite","captcha","intruder","recaptcha","recognize-captcha","recognizes-images"],"timestamp_last_update_self":1715879489.6894321},"time_added":1686621246} -{"url":"https://github.com/0vercl0k/rp","id":537,"valid":true,"title":"0vercl0k/rp: rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.","tags":["sec","tool","vul-exp","file-bin","rop","rop-gadget","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0vercl0k/rp","owner":"0vercl0k","name":"rp","description":"rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.","time_created":"2012-02-26T19:26:33Z","time_last_commit":"2024-05-13T15:40:08Z","count_star":1728,"count_fork":250,"count_watcher":1728,"topics":["binary-exploitation","exploit-development","exploitation-framework","gadget","return-oriented-programming","rop","rop-chain","rop-gadgets"],"timestamp_last_update_self":1715879489.9137833},"time_added":1686621170} -{"url":"https://github.com/DanTheMan827/ios-app-signer","id":538,"valid":true,"title":"DanTheMan827/ios-app-signer: This is an app for OS X that can (re)sign apps and bundle them into ipa files that are ready to be installed on an iOS device.","tags":["sec","tool","mac-os","ios","app","file-signature","oss","mercury","swift"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DanTheMan827/ios-app-signer","owner":"DanTheMan827","name":"ios-app-signer","description":"This is an app for OS X that can (re)sign apps and bundle them into ipa files that are ready to be installed on an iOS device.","time_created":"2015-11-06T18:22:43Z","time_last_commit":"2023-10-08T19:23:12Z","count_star":5383,"count_fork":1034,"count_watcher":5383,"timestamp_last_update_self":1715879490.0782876},"time_added":1686621077} +{"url":"https://github.com/harleyQu1nn/AggressorScripts","id":530,"valid":true,"title":"harleyQu1nn/AggressorScripts: Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources","tags":["sec","resource-collection","cobalt-strike","cobalt-strike-aggressor","oss","c#","python","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/harleyQu1nn/AggressorScripts","owner":"harleyQu1nn","name":"AggressorScripts","description":"Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources","time_created":"2017-04-21T12:14:35Z","time_last_commit":"2023-06-30T15:26:52Z","count_star":1449,"count_fork":300,"count_watcher":1449,"topics":["aggressor","aggressor-scripts","cna","cobalt-strike","red-team","scripts"],"timestamp_last_update_self":1715965805.1120384},"time_added":1686623895} +{"url":"https://github.com/mandiant/capa/","id":531,"valid":true,"title":"mandiant/capa: The FLARE team's open-source tool to identify capabilities in executable files.","tags":["sec","tool","blue-team","malware-analysis","reverse-engineering","static-analysis","yara","ioc","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mandiant/capa","owner":"mandiant","name":"capa","description":"The FLARE team's open-source tool to identify capabilities in executable files.","time_created":"2020-06-16T21:24:57Z","time_last_commit":"2024-05-16T12:16:22Z","count_star":3895,"count_fork":494,"count_watcher":3895,"topics":["gsoc-2024","malware-analysis","reverse-engineering"],"timestamp_last_update_self":1715965805.3158882},"time_added":1686623770} +{"url":"https://github.com/k8gege/PowerLadon","id":532,"valid":true,"title":"k8gege/PowerLadon: Ladon hacking Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC","tags":["sec","tool","misc-tool","penetration","red-team","post-exploitation","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/k8gege/PowerLadon","owner":"k8gege","name":"PowerLadon","description":"Ladon hacking Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC","time_created":"2019-11-19T16:28:19Z","time_last_commit":"2023-12-19T15:26:41Z","count_star":172,"count_fork":62,"count_watcher":172,"topics":["exp","exploit","hacking","ladon","lanscanner","netscan","pentest","pentest-tool","pentesting-networks","poc","portscan","security","subdomain-scanner","vulscan"],"timestamp_last_update_self":1715965805.4824111},"time_added":1686622582} +{"url":"https://github.com/k8gege/LadonGo","id":533,"valid":true,"title":"k8gege/LadonGo: LadonGO 4.2 Pentest Scanner framework 全平台Go开源内网渗透扫描器框架,Windows/Linux/Mac内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/T","tags":["sec","framework","misc-tool","penetration","red-team","post-exploitation","oss","powershell","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/k8gege/LadonGo","owner":"k8gege","name":"LadonGo","description":"Ladon for Kali 全平台开源内网渗透扫描器,Windows/Linux/Mac/路由器内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。","time_created":"2020-11-06T12:48:25Z","time_last_commit":"2023-12-15T16:35:45Z","count_star":1535,"count_fork":286,"count_watcher":1535,"topics":["bannerscan","brute-force","detection","exploit","ftpscan","hacktools","ms17010","mysqlscan","poc","portscan","scanner","security-tools","smbscan","sshscan"],"timestamp_last_update_self":1715965805.6442842},"time_added":1686622500} +{"url":"https://github.com/avast/retdec","id":534,"valid":true,"title":"avast/retdec: RetDec is a retargetable machine-code decompiler based on LLVM.","tags":["sec","tool","reverse-engineering","decompile","static-analysis","oss","c++","yara"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/avast/retdec","owner":"avast","name":"retdec","description":"RetDec is a retargetable machine-code decompiler based on LLVM.","time_created":"2017-12-12T09:04:24Z","time_last_commit":"2024-05-13T16:41:10Z","count_star":7792,"count_fork":930,"count_watcher":7792,"timestamp_last_update_self":1715965805.862309},"time_added":1686622194} +{"url":"https://github.com/c0ny1/captcha-killer","id":535,"valid":true,"title":"c0ny1/captcha-killer: burp验证码识别接口调用插件","tags":["sec","burpsuite","burpsuite-extension","captcha-crack","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/c0ny1/captcha-killer","owner":"c0ny1","name":"captcha-killer","description":"burp验证码识别接口调用插件","time_created":"2019-10-11T02:57:34Z","time_last_commit":"2022-06-17T02:46:29Z","count_star":848,"count_fork":121,"count_watcher":848,"topics":["burp-extensions","burp-plugin","burpsuite-extender","captcha"],"timestamp_last_update_self":1715965806.0468273},"time_added":1686621289} +{"url":"https://github.com/bit4woo/reCAPTCHA","id":536,"valid":true,"title":"bit4woo/reCAPTCHA: reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件","tags":["sec","burpsuite","burpsuite-extension","captcha-crack","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bit4woo/reCAPTCHA","owner":"bit4woo","name":"reCAPTCHA","description":"reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件","time_created":"2017-11-01T06:28:09Z","time_last_commit":"2023-11-23T07:25:15Z","count_star":790,"count_fork":163,"count_watcher":790,"topics":["burp-extensions","burp-plugin","burpsuite","captcha","intruder","recaptcha","recognize-captcha","recognizes-images"],"timestamp_last_update_self":1715965806.2921274},"time_added":1686621246} +{"url":"https://github.com/0vercl0k/rp","id":537,"valid":true,"title":"0vercl0k/rp: rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.","tags":["sec","tool","vul-exp","file-bin","rop","rop-gadget","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0vercl0k/rp","owner":"0vercl0k","name":"rp","description":"rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.","time_created":"2012-02-26T19:26:33Z","time_last_commit":"2024-05-13T15:40:08Z","count_star":1728,"count_fork":250,"count_watcher":1728,"topics":["binary-exploitation","exploit-development","exploitation-framework","gadget","return-oriented-programming","rop","rop-chain","rop-gadgets"],"timestamp_last_update_self":1715965806.476575},"time_added":1686621170} +{"url":"https://github.com/DanTheMan827/ios-app-signer","id":538,"valid":true,"title":"DanTheMan827/ios-app-signer: This is an app for OS X that can (re)sign apps and bundle them into ipa files that are ready to be installed on an iOS device.","tags":["sec","tool","mac-os","ios","app","file-signature","oss","mercury","swift"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DanTheMan827/ios-app-signer","owner":"DanTheMan827","name":"ios-app-signer","description":"This is an app for OS X that can (re)sign apps and bundle them into ipa files that are ready to be installed on an iOS device.","time_created":"2015-11-06T18:22:43Z","time_last_commit":"2023-10-08T19:23:12Z","count_star":5383,"count_fork":1034,"count_watcher":5383,"timestamp_last_update_self":1715965806.6425848},"time_added":1686621077} {"url":"https://bishopfox.com/cybersecurity-style-guide","id":539,"valid":true,"title":"Cybersecurity Style Guide V2.0 | Bishop Fox","tags":["sec","dev","report","terminology","guidance"],"comment":"","is_github_url":false,"time_added":1686619218} -{"url":"https://github.com/BishopFox/eyeballer","id":540,"valid":true,"title":"BishopFox/eyeballer: Convolutional neural network for analyzing pentest screenshots","tags":["sec","tool","neural-network","neural-network-convolutional","recon","fingerprint","web","screenshot","image-recognition","custom-404","admin-panel","oss","python","machine-learning"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BishopFox/eyeballer","owner":"BishopFox","name":"eyeballer","description":"Convolutional neural network for analyzing pentest screenshots","time_created":"2019-03-06T22:55:59Z","time_last_commit":"2024-02-19T16:17:56Z","count_star":972,"count_fork":123,"count_watcher":972,"topics":["ai","machine-learning","pentesting-tools","python","security-tools","tensorflow"],"timestamp_last_update_self":1715879490.4439805},"time_added":1686619053} -{"url":"https://github.com/BishopFox/cloudfox","id":541,"valid":true,"title":"BishopFox/cloudfox: Automating situational awareness for cloud penetration tests.","tags":["sec","tool","cloud","aws","azure","red-team","penetration","auto-penetration","scan-vul","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BishopFox/cloudfox","owner":"BishopFox","name":"cloudfox","description":"Automating situational awareness for cloud penetration tests.","time_created":"2022-09-08T02:39:15Z","time_last_commit":"2024-05-11T12:43:19Z","count_star":1807,"count_fork":168,"count_watcher":1807,"topics":["aws","cloud","cloud-security","golang","penetration-testing-tools","security"],"timestamp_last_update_self":1715879490.629653},"time_added":1686618647} -{"url":"https://github.com/MythicAgents/poseidon","id":542,"valid":true,"title":"MythicAgents/poseidon: Poseidon is a Golang agent targeting Linux and macOS","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","linux","mac-os","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/poseidon","owner":"MythicAgents","name":"poseidon","description":"Poseidon is a Golang agent targeting Linux and macOS","time_created":"2021-03-16T18:48:43Z","time_last_commit":"2024-04-24T18:56:57Z","count_star":100,"count_fork":30,"count_watcher":100,"timestamp_last_update_self":1715879490.8156812},"time_added":1686617862} +{"url":"https://github.com/BishopFox/eyeballer","id":540,"valid":true,"title":"BishopFox/eyeballer: Convolutional neural network for analyzing pentest screenshots","tags":["sec","tool","neural-network","neural-network-convolutional","recon","fingerprint","web","screenshot","image-recognition","custom-404","admin-panel","oss","python","machine-learning"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BishopFox/eyeballer","owner":"BishopFox","name":"eyeballer","description":"Convolutional neural network for analyzing pentest screenshots","time_created":"2019-03-06T22:55:59Z","time_last_commit":"2024-02-19T16:17:56Z","count_star":972,"count_fork":123,"count_watcher":972,"topics":["ai","machine-learning","pentesting-tools","python","security-tools","tensorflow"],"timestamp_last_update_self":1715965806.8863335},"time_added":1686619053} +{"url":"https://github.com/BishopFox/cloudfox","id":541,"valid":true,"title":"BishopFox/cloudfox: Automating situational awareness for cloud penetration tests.","tags":["sec","tool","cloud","aws","azure","red-team","penetration","auto-penetration","scan-vul","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BishopFox/cloudfox","owner":"BishopFox","name":"cloudfox","description":"Automating situational awareness for cloud penetration tests.","time_created":"2022-09-08T02:39:15Z","time_last_commit":"2024-05-11T12:43:19Z","count_star":1808,"count_fork":168,"count_watcher":1808,"topics":["aws","cloud","cloud-security","golang","penetration-testing-tools","security"],"timestamp_last_update_self":1715965807.091126},"time_added":1686618647} +{"url":"https://github.com/MythicAgents/poseidon","id":542,"valid":true,"title":"MythicAgents/poseidon: Poseidon is a Golang agent targeting Linux and macOS","tags":["sec","red-team","post-exploitation","c2-agent","c2-mythic","linux","mac-os","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MythicAgents/poseidon","owner":"MythicAgents","name":"poseidon","description":"Poseidon is a Golang agent targeting Linux and macOS","time_created":"2021-03-16T18:48:43Z","time_last_commit":"2024-04-24T18:56:57Z","count_star":100,"count_fork":30,"count_watcher":100,"timestamp_last_update_self":1715965807.3311687},"time_added":1686617862} {"url":"https://rastamouse.me","id":543,"valid":true,"title":"Rasta Mouse – Brain Farts","tags":["blog","sec","dev","red-team","post-exploitation","personal"],"comment":"","is_github_url":false,"time_added":1686617420} -{"url":"https://github.com/rvrsh3ll/TokenTactics","id":544,"valid":true,"title":"rvrsh3ll/TokenTactics: Azure JWT Token Manipulation Toolset","tags":["sec","tool","vul-exp","azure","jwt","token","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rvrsh3ll/TokenTactics","owner":"rvrsh3ll","name":"TokenTactics","description":"Azure JWT Token Manipulation Toolset","time_created":"2021-07-08T02:28:12Z","time_last_commit":"2023-11-04T19:29:55Z","count_star":546,"count_fork":88,"count_watcher":546,"timestamp_last_update_self":1715879490.998859},"time_added":1686577908} -{"url":"https://github.com/BloodHoundAD/AzureHound","id":545,"valid":true,"title":"BloodHoundAD/AzureHound: Azure Data Exporter for BloodHound","tags":["sec","tool","active-directory","cloud","cloud-native","azure","attack-surface","red-team","blue-team","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BloodHoundAD/AzureHound","owner":"BloodHoundAD","name":"AzureHound","description":"Azure Data Exporter for BloodHound","time_created":"2022-05-26T18:48:33Z","time_last_commit":"2024-04-29T17:49:53Z","count_star":479,"count_fork":66,"count_watcher":479,"topics":["azure","go"],"timestamp_last_update_self":1715879491.230111},"time_added":1686577865} -{"url":"https://github.com/garywill/linux-router","id":546,"valid":true,"title":"garywill/linux-router: Set Linux as router in one command. Support Internet sharing, redsocks, Wifi hotspot, IPv6. Can also be used for routing VM/containers ","tags":["dev","tool","wifi","wifi-hotspot","linux","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/garywill/linux-router","owner":"garywill","name":"linux-router","description":"Set Linux as router in one command. Support Internet sharing, redsocks, Wifi hotspot, IPv6. Can also be used for routing VM/containers 🛰️ (也欢迎关注B站 https://space.bilibili.com/2123686105 ) ","time_created":"2018-08-31T10:28:33Z","time_last_commit":"2024-04-22T14:52:51Z","count_star":1631,"count_fork":142,"count_watcher":1631,"topics":["access-point","create-ap","gateway","internet-sharing","ipv6","ipv6-subnetting","linux","nat","nated-wifi-access-point","redsocks","router","transparent-proxy","wifi-hotspot"],"timestamp_last_update_self":1715879491.3912158},"time_added":1686576767} -{"url":"https://github.com/lakinduakash/linux-wifi-hotspot","id":547,"valid":true,"title":"lakinduakash/linux-wifi-hotspot: Feature-rich wifi hotspot creator for Linux which provides both GUI and command-line interface. It is also able to create a hotspot using the same wifi card which is connected to an AP already ( Similar to Windows 10).","tags":["dev","tool","wifi","wifi-hotspot","linux","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lakinduakash/linux-wifi-hotspot","owner":"lakinduakash","name":"linux-wifi-hotspot","description":"Feature-rich wifi hotspot creator for Linux which provides both GUI and command-line interface. It is also able to create a hotspot using the same wifi card which is connected to an AP already ( Similar to Windows 10). ","time_created":"2019-02-28T15:09:58Z","time_last_commit":"2024-04-18T17:42:50Z","count_star":2879,"count_fork":260,"count_watcher":2879,"topics":["archlinux","gtk3","gui","hacktoberfest","internet","linux","linux-wifi-hotspot","network","shell-script","ubuntu","wifi","wifi-adapter","wifi-hotspot"],"timestamp_last_update_self":1715879491.5627265},"time_added":1686576635} -{"url":"https://github.com/aircrack-ng/aircrack-ng","id":548,"valid":true,"title":"aircrack-ng/aircrack-ng: WiFi security auditing tools suite","tags":["sec","tool","misc-tool","wifi","traffic-capture","sniffer","cred","mitm","crack-password","oss","c","m4"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aircrack-ng/aircrack-ng","owner":"aircrack-ng","name":"aircrack-ng","description":"WiFi security auditing tools suite","time_created":"2018-03-10T17:11:11Z","time_last_commit":"2024-05-14T18:06:08Z","count_star":4853,"count_fork":875,"count_watcher":4853,"topics":["audit","freeradius","hostapd","security","suite","wifi","wifi-security"],"timestamp_last_update_self":1715879491.730618},"time_added":1686576205} -{"url":"https://github.com/kgretzky/evilginx2","id":549,"valid":true,"title":"kgretzky/evilginx2: Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication","tags":["sec","framework","red-team","wifi","mitm","phishing","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kgretzky/evilginx2","owner":"kgretzky","name":"evilginx2","description":"Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication","time_created":"2018-07-10T09:59:52Z","time_last_commit":"2024-05-13T03:29:45Z","count_star":10007,"count_fork":1826,"count_watcher":10007,"timestamp_last_update_self":1715879491.8834538},"time_added":1686575917} -{"url":"https://github.com/wifiphisher/wifiphisher","id":550,"valid":true,"title":"wifiphisher/wifiphisher: The Rogue Access Point Framework","tags":["sec","framework","red-team","wifi","mitm","phishing","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wifiphisher/wifiphisher","owner":"wifiphisher","name":"wifiphisher","description":"The Rogue Access Point Framework","time_created":"2014-09-26T12:47:28Z","time_last_commit":"2023-12-17T02:00:16Z","count_star":12751,"count_fork":2569,"count_watcher":12751,"topics":["access-point","attack","malware","phishing","python","redteaming","rogue","security","wifi","wifiphisher"],"timestamp_last_update_self":1715879492.0589879},"time_added":1686575892} -{"url":"https://github.com/Viralmaniar/Powershell-RAT","id":551,"valid":true,"title":"Viralmaniar/Powershell-RAT: Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an a","tags":["sec","tool","red-team","post-exploitation","rat","backdoor","c2","gmail","data-exfiltration","oss","python","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Viralmaniar/Powershell-RAT","owner":"Viralmaniar","name":"Powershell-RAT","description":"Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.","time_created":"2018-03-15T01:51:08Z","time_last_commit":"2022-10-20T04:36:26Z","count_star":1004,"count_fork":233,"count_watcher":1004,"topics":["backdoor","fud","hacking","hacking-tool","penetration-testing","pentesting","powershell","rat","redteaming","remoteaccess","trojan","trojan-rat"],"timestamp_last_update_self":1715879492.2241533},"time_added":1686574964} -{"url":"https://github.com/ytisf/PyExfil","id":552,"valid":true,"title":"ytisf/PyExfil: A Python Package for Data Exfiltration","tags":["sec","library","module","python","red-team","post-exploitation","data-exfiltration","dlp-evasion","av-evasion","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ytisf/PyExfil","owner":"ytisf","name":"PyExfil","description":"A Python Package for Data Exfiltration","time_created":"2014-11-27T19:06:24Z","time_last_commit":"2024-05-07T07:58:02Z","count_star":741,"count_fork":138,"count_watcher":741,"topics":["bgp","data-exfiltration","dns","ftp","http-cookies","icmp","packets","pop3","post-exploitation","python","qrcode","quic","regin","slack","steganography"],"timestamp_last_update_self":1715879492.3933854},"time_added":1686574642} -{"url":"https://github.com/Arno0x/DNSExfiltrator","id":553,"valid":true,"title":"Arno0x/DNSExfiltrator: Data exfiltration over DNS request covert channel","tags":["sec","tool","red-team","post-exploitation","data-exfiltration","dns","dlp-evasion","av-evasion","edr-evasion","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Arno0x/DNSExfiltrator","owner":"Arno0x","name":"DNSExfiltrator","description":"Data exfiltration over DNS request covert channel","time_created":"2017-12-20T13:58:09Z","time_last_commit":"2024-04-29T20:20:43Z","count_star":829,"count_fork":180,"count_watcher":829,"timestamp_last_update_self":1715879492.5504758},"time_added":1686574528} -{"url":"https://github.com/PaulSec/DET","id":554,"valid":true,"title":"PaulSec/DET: (extensible) Data Exfiltration Toolkit (DET)","tags":["sec","tool","red-team","post-exploitation","data-exfiltration","dlp-evasion","av-evasion","edr-evasion","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PaulSec/DET","owner":"PaulSec","name":"DET","description":"(extensible) Data Exfiltration Toolkit (DET)","time_created":"2016-07-07T09:23:21Z","time_last_commit":"2019-11-21T18:46:17Z","count_star":160,"count_fork":36,"count_watcher":160,"timestamp_last_update_self":1715879492.8254564},"time_added":1686574484} -{"url":"https://github.com/TryCatchHCF/Cloakify","id":555,"valid":true,"title":"TryCatchHCF/Cloakify: CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of An","tags":["sec","tool","red-team","post-exploitation","data-exfiltration","data-infiltration","dlp-evasion","av-evasion","edr-evasion","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TryCatchHCF/Cloakify","owner":"TryCatchHCF","name":"Cloakify","description":"CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection","time_created":"2016-05-07T04:52:26Z","time_last_commit":"2020-11-24T05:25:04Z","count_star":1500,"count_fork":230,"count_watcher":1500,"topics":["av-evasion","cipher","cryptography","data-exfiltration","dlp","exfiltration","hacking","hacking-tool","hacking-tools","infosec","pentest","pentest-tool","pentest-tools","pentesting","privacy","red-team","security","security-tools","steganography","stego"],"timestamp_last_update_self":1715879492.9917881},"time_added":1686574263} -{"url":"https://github.com/0xbadjuju/Tokenvator","id":556,"valid":true,"title":"0xbadjuju/Tokenvator: A tool to elevate privilege with Windows Tokens","tags":["sec","tool","red-team","post-exploitation","privilege-escalation","windows","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xbadjuju/Tokenvator","owner":"0xbadjuju","name":"Tokenvator","description":"A tool to elevate privilege with Windows Tokens","time_created":"2017-12-08T01:29:11Z","time_last_commit":"2023-10-06T13:17:05Z","count_star":1006,"count_fork":201,"count_watcher":1006,"timestamp_last_update_self":1715879493.1841495},"time_added":1686574204} -{"url":"https://github.com/TsudaKageyu/minhook","id":557,"valid":true,"title":"TsudaKageyu/minhook: The Minimalistic x86/x64 API Hooking Library for Windows","tags":["dev","sec","red-team","library","module","windows","hook","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TsudaKageyu/minhook","owner":"TsudaKageyu","name":"minhook","description":"The Minimalistic x86/x64 API Hooking Library for Windows","time_created":"2013-05-10T13:36:41Z","time_last_commit":"2024-03-30T12:09:47Z","count_star":4034,"count_fork":849,"count_watcher":4034,"timestamp_last_update_self":1715879493.3438706},"time_added":1686573934} -{"url":"https://github.com/NytroRST/NetRipper","id":558,"valid":true,"title":"NytroRST/NetRipper: NetRipper - Smart traffic sniffing for penetration testers","tags":["sec","tool","red-team","post-exploitation","lateral-movement","traffic-capture","blue-team","traffic-analysis","oss","powershell","c++","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/NytroRST/NetRipper","owner":"NytroRST","name":"NetRipper","description":"NetRipper - Smart traffic sniffing for penetration testers","time_created":"2015-07-14T20:31:04Z","time_last_commit":"2022-06-17T21:08:54Z","count_star":1337,"count_fork":317,"count_watcher":1337,"timestamp_last_update_self":1715879493.533792},"time_added":1686573845} -{"url":"https://github.com/infobyte/evilgrade","id":559,"valid":true,"title":"infobyte/evilgrade: Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.","tags":["sec","tool","framework","dns","mitm","fake-service","oss","perl"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/infobyte/evilgrade","owner":"infobyte","name":"evilgrade","description":"Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.","time_created":"2013-04-22T16:08:48Z","time_last_commit":"2021-09-01T17:08:27Z","count_star":1255,"count_fork":276,"count_watcher":1255,"topics":["evilgrade","fake","mitm","payload","penetration","pentest","security","update"],"timestamp_last_update_self":1715879493.7023509},"time_added":1686573642} -{"url":"https://github.com/DanMcInerney/icebreaker","id":560,"valid":true,"title":"DanMcInerney/icebreaker: Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment","tags":["sec","tool","red-team","post-exploitation","vul-exp","automation","active-directory","cred","oss","powershell","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DanMcInerney/icebreaker","owner":"DanMcInerney","name":"icebreaker","description":"Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment","time_created":"2017-12-04T03:42:28Z","time_last_commit":"2018-10-24T18:14:53Z","count_star":1177,"count_fork":170,"count_watcher":1177,"timestamp_last_update_self":1715879493.8594408},"time_added":1686573325} -{"url":"https://github.com/adrecon/ADRecon","id":561,"valid":true,"title":"adrecon/ADRecon: ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.","tags":["sec","tool","red-team","recon","active-directory","windows","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/adrecon/ADRecon","owner":"adrecon","name":"ADRecon","description":"ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment. ","time_created":"2018-12-15T13:00:09Z","time_last_commit":"2024-02-03T01:42:47Z","count_star":616,"count_fork":92,"count_watcher":616,"timestamp_last_update_self":1715879494.0858772},"time_added":1686573200} +{"url":"https://github.com/rvrsh3ll/TokenTactics","id":544,"valid":true,"title":"rvrsh3ll/TokenTactics: Azure JWT Token Manipulation Toolset","tags":["sec","tool","vul-exp","azure","jwt","token","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rvrsh3ll/TokenTactics","owner":"rvrsh3ll","name":"TokenTactics","description":"Azure JWT Token Manipulation Toolset","time_created":"2021-07-08T02:28:12Z","time_last_commit":"2023-11-04T19:29:55Z","count_star":546,"count_fork":88,"count_watcher":546,"timestamp_last_update_self":1715965807.4962764},"time_added":1686577908} +{"url":"https://github.com/BloodHoundAD/AzureHound","id":545,"valid":true,"title":"BloodHoundAD/AzureHound: Azure Data Exporter for BloodHound","tags":["sec","tool","active-directory","cloud","cloud-native","azure","attack-surface","red-team","blue-team","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BloodHoundAD/AzureHound","owner":"BloodHoundAD","name":"AzureHound","description":"Azure Data Exporter for BloodHound","time_created":"2022-05-26T18:48:33Z","time_last_commit":"2024-04-29T17:49:53Z","count_star":480,"count_fork":66,"count_watcher":480,"topics":["azure","go"],"timestamp_last_update_self":1715965807.689962},"time_added":1686577865} +{"url":"https://github.com/garywill/linux-router","id":546,"valid":true,"title":"garywill/linux-router: Set Linux as router in one command. Support Internet sharing, redsocks, Wifi hotspot, IPv6. Can also be used for routing VM/containers ","tags":["dev","tool","wifi","wifi-hotspot","linux","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/garywill/linux-router","owner":"garywill","name":"linux-router","description":"Set Linux as router in one command. Support Internet sharing, redsocks, Wifi hotspot, IPv6. Can also be used for routing VM/containers 🛰️ (也欢迎关注B站 https://space.bilibili.com/2123686105 ) ","time_created":"2018-08-31T10:28:33Z","time_last_commit":"2024-04-22T14:52:51Z","count_star":1633,"count_fork":142,"count_watcher":1633,"topics":["access-point","create-ap","gateway","internet-sharing","ipv6","ipv6-subnetting","linux","nat","nated-wifi-access-point","redsocks","router","transparent-proxy","wifi-hotspot"],"timestamp_last_update_self":1715965807.8907847},"time_added":1686576767} +{"url":"https://github.com/lakinduakash/linux-wifi-hotspot","id":547,"valid":true,"title":"lakinduakash/linux-wifi-hotspot: Feature-rich wifi hotspot creator for Linux which provides both GUI and command-line interface. It is also able to create a hotspot using the same wifi card which is connected to an AP already ( Similar to Windows 10).","tags":["dev","tool","wifi","wifi-hotspot","linux","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lakinduakash/linux-wifi-hotspot","owner":"lakinduakash","name":"linux-wifi-hotspot","description":"Feature-rich wifi hotspot creator for Linux which provides both GUI and command-line interface. It is also able to create a hotspot using the same wifi card which is connected to an AP already ( Similar to Windows 10). ","time_created":"2019-02-28T15:09:58Z","time_last_commit":"2024-04-18T17:42:50Z","count_star":2883,"count_fork":260,"count_watcher":2883,"topics":["archlinux","gtk3","gui","hacktoberfest","internet","linux","linux-wifi-hotspot","network","shell-script","ubuntu","wifi","wifi-adapter","wifi-hotspot"],"timestamp_last_update_self":1715965808.0450513},"time_added":1686576635} +{"url":"https://github.com/aircrack-ng/aircrack-ng","id":548,"valid":true,"title":"aircrack-ng/aircrack-ng: WiFi security auditing tools suite","tags":["sec","tool","misc-tool","wifi","traffic-capture","sniffer","cred","mitm","crack-password","oss","c","m4"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aircrack-ng/aircrack-ng","owner":"aircrack-ng","name":"aircrack-ng","description":"WiFi security auditing tools suite","time_created":"2018-03-10T17:11:11Z","time_last_commit":"2024-05-14T18:06:08Z","count_star":4866,"count_fork":877,"count_watcher":4866,"topics":["audit","freeradius","hostapd","security","suite","wifi","wifi-security"],"timestamp_last_update_self":1715965808.2051666},"time_added":1686576205} +{"url":"https://github.com/kgretzky/evilginx2","id":549,"valid":true,"title":"kgretzky/evilginx2: Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication","tags":["sec","framework","red-team","wifi","mitm","phishing","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kgretzky/evilginx2","owner":"kgretzky","name":"evilginx2","description":"Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication","time_created":"2018-07-10T09:59:52Z","time_last_commit":"2024-05-13T03:29:45Z","count_star":10009,"count_fork":1826,"count_watcher":10009,"timestamp_last_update_self":1715965808.3805256},"time_added":1686575917} +{"url":"https://github.com/wifiphisher/wifiphisher","id":550,"valid":true,"title":"wifiphisher/wifiphisher: The Rogue Access Point Framework","tags":["sec","framework","red-team","wifi","mitm","phishing","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wifiphisher/wifiphisher","owner":"wifiphisher","name":"wifiphisher","description":"The Rogue Access Point Framework","time_created":"2014-09-26T12:47:28Z","time_last_commit":"2023-12-17T02:00:16Z","count_star":12753,"count_fork":2569,"count_watcher":12753,"topics":["access-point","attack","malware","phishing","python","redteaming","rogue","security","wifi","wifiphisher"],"timestamp_last_update_self":1715965808.5906525},"time_added":1686575892} +{"url":"https://github.com/Viralmaniar/Powershell-RAT","id":551,"valid":true,"title":"Viralmaniar/Powershell-RAT: Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an a","tags":["sec","tool","red-team","post-exploitation","rat","backdoor","c2","gmail","data-exfiltration","oss","python","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Viralmaniar/Powershell-RAT","owner":"Viralmaniar","name":"Powershell-RAT","description":"Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.","time_created":"2018-03-15T01:51:08Z","time_last_commit":"2022-10-20T04:36:26Z","count_star":1005,"count_fork":233,"count_watcher":1005,"topics":["backdoor","fud","hacking","hacking-tool","penetration-testing","pentesting","powershell","rat","redteaming","remoteaccess","trojan","trojan-rat"],"timestamp_last_update_self":1715965808.774918},"time_added":1686574964} +{"url":"https://github.com/ytisf/PyExfil","id":552,"valid":true,"title":"ytisf/PyExfil: A Python Package for Data Exfiltration","tags":["sec","library","module","python","red-team","post-exploitation","data-exfiltration","dlp-evasion","av-evasion","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ytisf/PyExfil","owner":"ytisf","name":"PyExfil","description":"A Python Package for Data Exfiltration","time_created":"2014-11-27T19:06:24Z","time_last_commit":"2024-05-07T07:58:02Z","count_star":741,"count_fork":138,"count_watcher":741,"topics":["bgp","data-exfiltration","dns","ftp","http-cookies","icmp","packets","pop3","post-exploitation","python","qrcode","quic","regin","slack","steganography"],"timestamp_last_update_self":1715965808.9267464},"time_added":1686574642} +{"url":"https://github.com/Arno0x/DNSExfiltrator","id":553,"valid":true,"title":"Arno0x/DNSExfiltrator: Data exfiltration over DNS request covert channel","tags":["sec","tool","red-team","post-exploitation","data-exfiltration","dns","dlp-evasion","av-evasion","edr-evasion","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Arno0x/DNSExfiltrator","owner":"Arno0x","name":"DNSExfiltrator","description":"Data exfiltration over DNS request covert channel","time_created":"2017-12-20T13:58:09Z","time_last_commit":"2024-04-29T20:20:43Z","count_star":829,"count_fork":180,"count_watcher":829,"timestamp_last_update_self":1715965809.1222649},"time_added":1686574528} +{"url":"https://github.com/PaulSec/DET","id":554,"valid":true,"title":"PaulSec/DET: (extensible) Data Exfiltration Toolkit (DET)","tags":["sec","tool","red-team","post-exploitation","data-exfiltration","dlp-evasion","av-evasion","edr-evasion","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PaulSec/DET","owner":"PaulSec","name":"DET","description":"(extensible) Data Exfiltration Toolkit (DET)","time_created":"2016-07-07T09:23:21Z","time_last_commit":"2019-11-21T18:46:17Z","count_star":160,"count_fork":36,"count_watcher":160,"timestamp_last_update_self":1715965809.3106225},"time_added":1686574484} +{"url":"https://github.com/TryCatchHCF/Cloakify","id":555,"valid":true,"title":"TryCatchHCF/Cloakify: CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of An","tags":["sec","tool","red-team","post-exploitation","data-exfiltration","data-infiltration","dlp-evasion","av-evasion","edr-evasion","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TryCatchHCF/Cloakify","owner":"TryCatchHCF","name":"Cloakify","description":"CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection","time_created":"2016-05-07T04:52:26Z","time_last_commit":"2020-11-24T05:25:04Z","count_star":1501,"count_fork":230,"count_watcher":1501,"topics":["av-evasion","cipher","cryptography","data-exfiltration","dlp","exfiltration","hacking","hacking-tool","hacking-tools","infosec","pentest","pentest-tool","pentest-tools","pentesting","privacy","red-team","security","security-tools","steganography","stego"],"timestamp_last_update_self":1715965809.4848974},"time_added":1686574263} +{"url":"https://github.com/0xbadjuju/Tokenvator","id":556,"valid":true,"title":"0xbadjuju/Tokenvator: A tool to elevate privilege with Windows Tokens","tags":["sec","tool","red-team","post-exploitation","privilege-escalation","windows","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xbadjuju/Tokenvator","owner":"0xbadjuju","name":"Tokenvator","description":"A tool to elevate privilege with Windows Tokens","time_created":"2017-12-08T01:29:11Z","time_last_commit":"2023-10-06T13:17:05Z","count_star":1006,"count_fork":202,"count_watcher":1006,"timestamp_last_update_self":1715965809.6521015},"time_added":1686574204} +{"url":"https://github.com/TsudaKageyu/minhook","id":557,"valid":true,"title":"TsudaKageyu/minhook: The Minimalistic x86/x64 API Hooking Library for Windows","tags":["dev","sec","red-team","library","module","windows","hook","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TsudaKageyu/minhook","owner":"TsudaKageyu","name":"minhook","description":"The Minimalistic x86/x64 API Hooking Library for Windows","time_created":"2013-05-10T13:36:41Z","time_last_commit":"2024-03-30T12:09:47Z","count_star":4034,"count_fork":849,"count_watcher":4034,"timestamp_last_update_self":1715965809.8290756},"time_added":1686573934} +{"url":"https://github.com/NytroRST/NetRipper","id":558,"valid":true,"title":"NytroRST/NetRipper: NetRipper - Smart traffic sniffing for penetration testers","tags":["sec","tool","red-team","post-exploitation","lateral-movement","traffic-capture","blue-team","traffic-analysis","oss","powershell","c++","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/NytroRST/NetRipper","owner":"NytroRST","name":"NetRipper","description":"NetRipper - Smart traffic sniffing for penetration testers","time_created":"2015-07-14T20:31:04Z","time_last_commit":"2022-06-17T21:08:54Z","count_star":1337,"count_fork":317,"count_watcher":1337,"timestamp_last_update_self":1715965809.9935875},"time_added":1686573845} +{"url":"https://github.com/infobyte/evilgrade","id":559,"valid":true,"title":"infobyte/evilgrade: Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.","tags":["sec","tool","framework","dns","mitm","fake-service","oss","perl"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/infobyte/evilgrade","owner":"infobyte","name":"evilgrade","description":"Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.","time_created":"2013-04-22T16:08:48Z","time_last_commit":"2021-09-01T17:08:27Z","count_star":1255,"count_fork":276,"count_watcher":1255,"topics":["evilgrade","fake","mitm","payload","penetration","pentest","security","update"],"timestamp_last_update_self":1715965810.253015},"time_added":1686573642} +{"url":"https://github.com/DanMcInerney/icebreaker","id":560,"valid":true,"title":"DanMcInerney/icebreaker: Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment","tags":["sec","tool","red-team","post-exploitation","vul-exp","automation","active-directory","cred","oss","powershell","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DanMcInerney/icebreaker","owner":"DanMcInerney","name":"icebreaker","description":"Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment","time_created":"2017-12-04T03:42:28Z","time_last_commit":"2018-10-24T18:14:53Z","count_star":1177,"count_fork":170,"count_watcher":1177,"timestamp_last_update_self":1715965810.4362803},"time_added":1686573325} +{"url":"https://github.com/adrecon/ADRecon","id":561,"valid":true,"title":"adrecon/ADRecon: ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.","tags":["sec","tool","red-team","recon","active-directory","windows","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/adrecon/ADRecon","owner":"adrecon","name":"ADRecon","description":"ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment. ","time_created":"2018-12-15T13:00:09Z","time_last_commit":"2024-02-03T01:42:47Z","count_star":617,"count_fork":93,"count_watcher":617,"timestamp_last_update_self":1715965810.665354},"time_added":1686573200} {"url":"https://learn.microsoft.com/en-us/sysinternals/downloads/psexec","id":562,"valid":true,"title":"PsExec - Sysinternals | Microsoft Learn","tags":["sec","tool","red-team","post-exploitation","operations","active-directory","rat","cli"],"comment":"","is_github_url":false,"time_added":1686572944} -{"url":"https://github.com/dafthack/MailSniper","id":563,"valid":true,"title":"dafthack/MailSniper: MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative use","tags":["sec","tool","vul-exp","red-team","post-exploitation","active-directory","exchange","recon","cred","sensitive-info","email","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dafthack/MailSniper","owner":"dafthack","name":"MailSniper","description":"MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.","time_created":"2016-09-08T00:36:51Z","time_last_commit":"2022-10-20T08:13:33Z","count_star":2818,"count_fork":550,"count_watcher":2818,"timestamp_last_update_self":1715879494.2540207},"time_added":1686572780} -{"url":"https://github.com/Kevin-Robertson/Inveigh","id":564,"valid":true,"title":"Kevin-Robertson/Inveigh: .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers","tags":["sec","tool","active-directory","sniffer","fake-service","red-team","oss","c#","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Kevin-Robertson/Inveigh","owner":"Kevin-Robertson","name":"Inveigh","description":".NET IPv4/IPv6 machine-in-the-middle tool for penetration testers","time_created":"2015-04-02T18:04:41Z","time_last_commit":"2024-05-07T15:07:59Z","count_star":2392,"count_fork":428,"count_watcher":2392,"timestamp_last_update_self":1715879494.4366584},"time_added":1686572275} -{"url":"https://github.com/samratashok/nishang","id":565,"valid":true,"title":"samratashok/nishang: Nishang - Offensive PowerShell for red team, penetration testing and offensive security.","tags":["sec","resource-collection","red-team","post-exploitation","powershell","tool","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/samratashok/nishang","owner":"samratashok","name":"nishang","description":"Nishang - Offensive PowerShell for red team, penetration testing and offensive security. ","time_created":"2014-05-19T11:48:24Z","time_last_commit":"2024-04-25T19:39:44Z","count_star":8381,"count_fork":2391,"count_watcher":8381,"topics":["activedirectory","hacking","infosec","nishang","penetration-testing","powershell","red-team","redteam","security"],"timestamp_last_update_self":1715879494.5983577},"time_added":1686571959} -{"url":"https://github.com/BloodHoundAD/SharpHound","id":566,"valid":true,"title":"BloodHoundAD/SharpHound: C# Data Collector for BloodHound","tags":["sec","tool","active-directory","intranet","bloodhound","windows","attack-surface","red-team","blue-team","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BloodHoundAD/SharpHound","owner":"BloodHoundAD","name":"SharpHound","description":"C# Data Collector for BloodHound","time_created":"2021-07-12T17:07:04Z","time_last_commit":"2024-05-03T14:05:39Z","count_star":621,"count_fork":139,"count_watcher":621,"timestamp_last_update_self":1715879494.831692},"time_added":1686571684} -{"url":"https://github.com/byt3bl33d3r/DeathStar","id":567,"valid":true,"title":"byt3bl33d3r/DeathStar: Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.","tags":["sec","framework","red-team","post-exploitation","empire","windows","active-directory","vul-exp","automation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/byt3bl33d3r/DeathStar","owner":"byt3bl33d3r","name":"DeathStar","description":"Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.","time_created":"2017-05-21T07:34:57Z","time_last_commit":"2024-01-23T10:24:34Z","count_star":1565,"count_fork":328,"count_watcher":1565,"topics":["active-directory","pentesting","python","security"],"timestamp_last_update_self":1715879494.984332},"time_added":1686571581} -{"url":"https://github.com/vysecurity/DomLink","id":568,"valid":true,"title":"vysecurity/DomLink: A tool to link a domain with registered organisation names and emails, to other domains.","tags":["sec","tool","osint","recon","domain","attack-surface","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vysecurity/DomLink","owner":"vysecurity","name":"DomLink","description":"A tool to link a domain with registered organisation names and emails, to other domains.","time_created":"2018-04-08T02:12:36Z","time_last_commit":"2024-05-16T13:40:38Z","count_star":814,"count_fork":141,"count_watcher":814,"timestamp_last_update_self":1715879495.1599588},"time_added":1686570918} -{"url":"https://github.com/rvrsh3ll/FindFrontableDomains","id":569,"valid":true,"title":"rvrsh3ll/FindFrontableDomains: Search for potential frontable domains","tags":["sec","tool","scan-vul","domain-fronting","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rvrsh3ll/FindFrontableDomains","owner":"rvrsh3ll","name":"FindFrontableDomains","description":"Search for potential frontable domains","time_created":"2017-04-24T00:24:05Z","time_last_commit":"2023-03-22T11:39:46Z","count_star":597,"count_fork":106,"count_watcher":597,"timestamp_last_update_self":1715879495.3280454},"time_added":1686570751} -{"url":"https://github.com/bluscreenofjeff/Malleable-C2-Randomizer","id":570,"valid":true,"title":"bluscreenofjeff/Malleable-C2-Randomizer: A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls","tags":["sec","tool","cobalt-strike","config","code-obfuscation","defence-evasion","oss","python","c2-malleable"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bluscreenofjeff/Malleable-C2-Randomizer","owner":"bluscreenofjeff","name":"Malleable-C2-Randomizer","description":"A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls","time_created":"2017-05-31T15:44:43Z","time_last_commit":"2022-09-09T15:50:16Z","count_star":425,"count_fork":87,"count_watcher":425,"timestamp_last_update_self":1715879495.4911764},"time_added":1686569824} -{"url":"https://github.com/rsmudge/Malleable-C2-Profiles","id":571,"valid":true,"title":"rsmudge/Malleable-C2-Profiles: Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.","tags":["sec","resource-collection","cobalt-strike","config","c2-malleable"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rsmudge/Malleable-C2-Profiles","owner":"rsmudge","name":"Malleable-C2-Profiles","description":"Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.","time_created":"2014-07-14T15:02:42Z","time_last_commit":"2021-05-18T14:45:39Z","count_star":1433,"count_fork":422,"count_watcher":1433,"timestamp_last_update_self":1715879495.6413105},"time_added":1686569772} -{"url":"https://github.com/mdsecactivebreach/Chameleon","id":572,"valid":true,"title":"mdsecactivebreach/Chameleon: Chameleon: A tool for evading Proxy categorisation","tags":["sec","tool","recon","fingerprint","domain-categorisation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mdsecactivebreach/Chameleon","owner":"mdsecactivebreach","name":"Chameleon","description":"Chameleon: A tool for evading Proxy categorisation","time_created":"2017-07-04T10:21:08Z","time_last_commit":"2022-10-13T02:59:15Z","count_star":433,"count_fork":72,"count_watcher":433,"timestamp_last_update_self":1715879495.963365},"time_added":1686569362} -{"url":"https://github.com/UndeadSec/SocialFishMobile","id":573,"valid":true,"title":"UndeadSec/SocialFishMobile: An app to remote control SocialFish.","tags":["sec","tool","phishing","mobile","web","oss","flutter"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/UndeadSec/SocialFishMobile","owner":"UndeadSec","name":"SocialFishMobile","description":":iphone: :fish: An app to remote control SocialFish.","time_created":"2019-03-06T17:13:15Z","time_last_commit":"2023-06-05T03:15:24Z","count_star":453,"count_fork":153,"count_watcher":453,"topics":["dart","educational","flutter","mobile","pentest-tool","phishing","undeadsec"],"timestamp_last_update_self":1715879496.1719255},"time_added":1686568780} -{"url":"https://github.com/UndeadSec/SocialFish","id":574,"valid":true,"title":"UndeadSec/SocialFish: Phishing Tool & Information Collector","tags":["sec","tool","phishing","web","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/UndeadSec/SocialFish","owner":"UndeadSec","name":"SocialFish","description":"Phishing Tool & Information Collector ","time_created":"2018-01-29T20:31:58Z","time_last_commit":"2024-04-09T06:15:27Z","count_star":3902,"count_fork":1276,"count_watcher":3902,"topics":["educational","pentest","pentesting","phishing","python","undead"],"timestamp_last_update_self":1715879496.357495},"time_added":1686568746} -{"url":"https://github.com/UndeadSec/Idisagree","id":575,"valid":true,"title":"UndeadSec/Idisagree: Control remote computers using discord bot and python 3.","tags":["sec","tool","red-team","post-exploitation","c2","discord","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/UndeadSec/Idisagree","owner":"UndeadSec","name":"Idisagree","description":"Control remote computers using discord bot and python 3.","time_created":"2018-06-24T08:10:19Z","time_last_commit":"2022-04-26T13:05:09Z","count_star":170,"count_fork":61,"count_watcher":170,"topics":["bot","control","discord","python3","remote"],"timestamp_last_update_self":1715879496.5186744},"time_added":1686568611} -{"url":"https://github.com/UndeadSec/HeraKeylogger","id":576,"valid":true,"title":"UndeadSec/HeraKeylogger: Chrome Keylogger Extension | Post Exploitation Tool","tags":["sec","tool","red-team","post-exploitation","chrome-extension","keylogger","oss","python","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/UndeadSec/HeraKeylogger","owner":"UndeadSec","name":"HeraKeylogger","description":"Chrome Keylogger Extension | Post Exploitation Tool ","time_created":"2018-07-13T19:14:33Z","time_last_commit":"2022-04-26T13:04:37Z","count_star":371,"count_fork":102,"count_watcher":371,"topics":["chrome","keylogger","post-exploitation","python","python3"],"timestamp_last_update_self":1715879496.7380488},"time_added":1686568434} -{"url":"https://github.com/UndeadSec/EvilURL","id":577,"valid":true,"title":"UndeadSec/EvilURL: Generate unicode domains for IDN Homograph Attack and detect them.","tags":["sec","tool","phishing","idn-homograph-attack","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/UndeadSec/EvilURL","owner":"UndeadSec","name":"EvilURL","description":"Generate unicode domains for IDN Homograph Attack and detect them.","time_created":"2017-11-01T17:58:32Z","time_last_commit":"2022-04-26T13:01:22Z","count_star":1082,"count_fork":282,"count_watcher":1082,"topics":["attack","idn","idn-homograph-attack","pentest","phishing","python"],"timestamp_last_update_self":1715879496.923296},"time_added":1686568300} -{"url":"https://github.com/threatexpress/random_c2_profile","id":578,"valid":true,"title":"threatexpress/random_c2_profile: Cobalt Strike random C2 Profile generator","tags":["sec","tool","cobalt-strike","config","oss","python","c2-malleable"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/threatexpress/random_c2_profile","owner":"threatexpress","name":"random_c2_profile","description":"Cobalt Strike random C2 Profile generator","time_created":"2021-04-03T20:39:29Z","time_last_commit":"2023-01-05T21:17:00Z","count_star":594,"count_fork":85,"count_watcher":594,"timestamp_last_update_self":1715879497.1444411},"time_added":1686567683} -{"url":"https://github.com/nettitude/PoshC2","id":579,"valid":true,"title":"nettitude/PoshC2: A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.","tags":["sec","framework","red-team","post-exploitation","c2","oss","python","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nettitude/PoshC2","owner":"nettitude","name":"PoshC2","description":"A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.","time_created":"2018-07-23T08:53:32Z","time_last_commit":"2024-04-15T07:51:09Z","count_star":1702,"count_fork":317,"count_watcher":1702,"topics":["c2","csharp","nettitude","payloads","poshc2","poshc2-installation","powershell","proxy-aware","python3","redteam"],"timestamp_last_update_self":1715879497.3201876},"time_added":1686567479} -{"url":"https://github.com/nettitude/SharpSocks","id":580,"valid":true,"title":"nettitude/SharpSocks: Tunnellable HTTP/HTTPS socks4a proxy written in C# and deployable via PowerShell","tags":["sec","dev","tool","proxy","tunnel","http","https","socks4a","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nettitude/SharpSocks","owner":"nettitude","name":"SharpSocks","description":"Tunnellable HTTP/HTTPS socks4a proxy written in C# and deployable via PowerShell","time_created":"2017-11-10T13:29:08Z","time_last_commit":"2023-03-15T19:19:30Z","count_star":470,"count_fork":84,"count_watcher":470,"timestamp_last_update_self":1715879497.5167775},"time_added":1686567175} -{"url":"https://github.com/offsecginger/koadic","id":581,"valid":true,"title":"offsecginger/koadic: zerosum0x0's Koadic","tags":["sec","framework","red-team","post-exploitation","c2","windows","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/offsecginger/koadic","owner":"offsecginger","name":"koadic","description":"zerosum0x0's Koadic","time_created":"2022-01-03T01:05:43Z","time_last_commit":"2022-01-03T01:07:01Z","count_star":244,"count_fork":75,"count_watcher":244,"timestamp_last_update_self":1715879497.7014768},"time_added":1686566983} -{"url":"https://github.com/ustayready/CredSniper","id":582,"valid":true,"title":"ustayready/CredSniper: CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.","tags":["sec","tool","phishing","web","google","gmail","oss","python","flask"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ustayready/CredSniper","owner":"ustayready","name":"CredSniper","description":"CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.","time_created":"2017-10-27T15:03:34Z","time_last_commit":"2020-05-22T16:31:01Z","count_star":1292,"count_fork":292,"count_watcher":1292,"timestamp_last_update_self":1715879497.8531873},"time_added":1686566403} -{"url":"https://github.com/rsmusllp/king-phisher","id":583,"valid":true,"title":"rsmusllp/king-phisher: Phishing Campaign Toolkit","tags":["sec","tool","phishing","email","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rsmusllp/king-phisher","owner":"rsmusllp","name":"king-phisher","description":"Phishing Campaign Toolkit","time_created":"2014-01-02T20:00:55Z","time_last_commit":"2023-08-01T23:01:41Z","count_star":2149,"count_fork":528,"count_watcher":2149,"topics":["king-phisher","phishing","python","security"],"timestamp_last_update_self":1715879498.027137},"time_added":1686566289} -{"url":"https://github.com/rapid7/metasploit-framework","id":584,"valid":true,"title":"rapid7/metasploit-framework: Metasploit Framework","tags":["sec","framework","penetration","red-team","post-exploitation","scan-vul","vul-exp","lateral-movement","scan-port","c2","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rapid7/metasploit-framework","owner":"rapid7","name":"metasploit-framework","description":"Metasploit Framework","time_created":"2011-08-30T06:13:20Z","time_last_commit":"2024-05-16T14:12:16Z","count_star":32919,"count_fork":13713,"count_watcher":32919,"topics":["hacktoberfest"],"timestamp_last_update_self":1715879498.3059556},"time_added":1686561729} -{"url":"https://github.com/threatexpress/metatwin","id":585,"valid":true,"title":"threatexpress/metatwin: The project is designed as a file resource cloner. Metadata, including digital signature, is extracted from one file and injected into another.","tags":["sec","tool","red-team","post-exploitation","hiding","file-signature","defence-evasion","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/threatexpress/metatwin","owner":"threatexpress","name":"metatwin","description":"The project is designed as a file resource cloner. Metadata, including digital signature, is extracted from one file and injected into another.","time_created":"2017-10-08T13:26:00Z","time_last_commit":"2022-05-18T18:32:51Z","count_star":320,"count_fork":74,"count_watcher":320,"timestamp_last_update_self":1715879498.5045302},"time_added":1686561128} -{"url":"https://github.com/hlldz/SpookFlare","id":586,"valid":true,"title":"hlldz/SpookFlare: Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.","tags":["sec","tool","red-team","post-exploitation","av-evasion","edr-evasion","defence-evasion","code-obfuscation","encoding","oss","python","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hlldz/SpookFlare","owner":"hlldz","name":"SpookFlare","is_archived":true,"description":"Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.","time_created":"2017-11-13T17:22:12Z","time_last_commit":"2019-05-08T09:03:45Z","count_star":943,"count_fork":190,"count_watcher":943,"topics":["antivirus-evasion","antivirus-testing","av-bypass","av-evasion","bypass","dropper","endpoint-bypass","loader","obfuscation"],"timestamp_last_update_self":1715879498.6538072},"time_added":1686560851} -{"url":"https://github.com/threatexpress/cs2modrewrite","id":587,"valid":true,"title":"threatexpress/cs2modrewrite: Convert Cobalt Strike profiles to modrewrite scripts","tags":["sec","tool","cobalt-strike","c2","reverse-proxy","web-server","apache-http-server","nginx","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/threatexpress/cs2modrewrite","owner":"threatexpress","name":"cs2modrewrite","description":"Convert Cobalt Strike profiles to modrewrite scripts","time_created":"2017-06-06T14:53:57Z","time_last_commit":"2023-01-30T17:47:51Z","count_star":570,"count_fork":109,"count_watcher":570,"timestamp_last_update_self":1715879498.8809664},"time_added":1686560416} -{"url":"https://github.com/threatexpress/malleable-c2","id":588,"valid":true,"title":"threatexpress/malleable-c2: Cobalt Strike Malleable C2 Design and Reference Guide","tags":["sec","article","how-to","methodology","cobalt-strike","defence-evasion","c2-malleable"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/threatexpress/malleable-c2","owner":"threatexpress","name":"malleable-c2","description":"Cobalt Strike Malleable C2 Design and Reference Guide","time_created":"2018-08-14T14:19:43Z","time_last_commit":"2023-12-13T17:14:22Z","count_star":1489,"count_fork":287,"count_watcher":1489,"timestamp_last_update_self":1715879499.0838394},"time_added":1686558514} -{"url":"https://github.com/threatexpress/domainhunter","id":589,"valid":true,"title":"threatexpress/domainhunter: Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names","tags":["sec","tool","red-team","phishing","web-server","domain","domain-categorisation","dns-takeover","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/threatexpress/domainhunter","owner":"threatexpress","name":"domainhunter","description":"Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names","time_created":"2017-03-01T11:16:26Z","time_last_commit":"2023-11-23T05:38:05Z","count_star":1469,"count_fork":284,"count_watcher":1469,"timestamp_last_update_self":1715879499.2666202},"time_added":1686557834} -{"url":"https://github.com/infosecn1nja/MaliciousMacroMSBuild","id":590,"valid":true,"title":"infosecn1nja/MaliciousMacroMSBuild: Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.","tags":["sec","tool","red-team","phishing","shellcode","ms-office-macro","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/infosecn1nja/MaliciousMacroMSBuild","owner":"infosecn1nja","name":"MaliciousMacroMSBuild","description":"Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.","time_created":"2018-04-09T23:16:30Z","time_last_commit":"2019-08-06T08:16:05Z","count_star":492,"count_fork":118,"count_watcher":492,"timestamp_last_update_self":1715879499.4149911},"time_added":1686557460} -{"url":"https://github.com/enigma0x3/Generate-Macro","id":591,"valid":true,"title":"enigma0x3/Generate-Macro: This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method.","tags":["sec","tool","red-team","phishing","msf-meterpreter","shellcode","ms-office-excel","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/enigma0x3/Generate-Macro","owner":"enigma0x3","name":"Generate-Macro","description":"This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method.","time_created":"2015-01-09T01:34:22Z","time_last_commit":"2016-10-27T20:48:59Z","count_star":671,"count_fork":208,"count_watcher":671,"timestamp_last_update_self":1715879499.605442},"time_added":1686557084} -{"url":"https://github.com/sensepost/ruler","id":592,"valid":true,"title":"sensepost/ruler: A tool to abuse Exchange services","tags":["sec","tool","red-team","vul-exp","windows","exchange","recon","persistence","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sensepost/ruler","owner":"sensepost","name":"ruler","description":"A tool to abuse Exchange services","time_created":"2016-08-18T15:05:13Z","time_last_commit":"2024-03-18T00:51:32Z","count_star":2095,"count_fork":348,"count_watcher":2095,"topics":["exchange","mapi","pentesting","shells"],"timestamp_last_update_self":1715879499.8353407},"time_added":1686556882} -{"url":"https://github.com/api0cradle/UltimateAppLockerByPassList","id":593,"valid":true,"title":"api0cradle/UltimateAppLockerByPassList: The goal of this repository is to document the most common techniques to bypass AppLocker.","tags":["sec","article","resource-collection","red-team","post-exploitation","applocker","defence-evasion"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/api0cradle/UltimateAppLockerByPassList","owner":"api0cradle","name":"UltimateAppLockerByPassList","description":"The goal of this repository is to document the most common techniques to bypass AppLocker. ","time_created":"2017-07-11T20:36:42Z","time_last_commit":"2023-09-11T20:43:25Z","count_star":1817,"count_fork":349,"count_watcher":1817,"topics":["applocker","awl","blueteam","bypass","purpleteam","redteam","rules"],"timestamp_last_update_self":1715879499.9845247},"time_added":1686556762} -{"url":"https://github.com/trustedsec/SliverKeylogger","id":594,"valid":true,"title":"trustedsec/SliverKeylogger","tags":["sec","tool","red-team","post-exploitation","plugin","recon","sliver","sensitive-info","cred","keylogger","oss","c++","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/SliverKeylogger","owner":"trustedsec","name":"SliverKeylogger","time_created":"2022-06-17T19:32:53Z","time_last_commit":"2023-09-22T19:39:04Z","count_star":139,"count_fork":39,"count_watcher":139,"timestamp_last_update_self":1715879500.1683598},"time_added":1686556513} -{"url":"https://github.com/p3nt4/PowerShdll","id":595,"valid":true,"title":"p3nt4/PowerShdll: Run PowerShell with rundll32. Bypass software restrictions.","tags":["sec","tool","red-team","post-exploitation","edr-evasion","av-evasion","defence-evasion","applocker","powershell","file-dll","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/p3nt4/PowerShdll","owner":"p3nt4","name":"PowerShdll","description":"Run PowerShell with rundll32. Bypass software restrictions.","time_created":"2016-07-15T00:08:32Z","time_last_commit":"2021-03-17T02:02:23Z","count_star":1712,"count_fork":251,"count_watcher":1712,"topics":["applocker","powershell","security"],"timestamp_last_update_self":1715879500.4196732},"time_added":1686556244} -{"url":"https://github.com/ryhanson/phishery","id":596,"valid":true,"title":"ryhanson/phishery: An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector","tags":["sec","tool","red-team","phishing","ms-office","ms-office-word","cred","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ryhanson/phishery","owner":"ryhanson","name":"phishery","description":"An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector","time_created":"2016-09-25T02:19:24Z","time_last_commit":"2017-09-11T15:42:10Z","count_star":961,"count_fork":210,"count_watcher":961,"timestamp_last_update_self":1715879500.5894127},"time_added":1686556004} -{"url":"https://github.com/trustedsec/CrackHound","id":597,"valid":true,"title":"trustedsec/CrackHound","tags":["sec","tool","red-team","post-exploitation","plugin","bloodhound","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/CrackHound","owner":"trustedsec","name":"CrackHound","time_created":"2022-03-03T16:05:20Z","time_last_commit":"2023-10-31T15:13:00Z","count_star":125,"count_fork":17,"count_watcher":125,"timestamp_last_update_self":1715879500.755154},"time_added":1686555649} -{"url":"https://github.com/trustedsec/spoonmap","id":598,"valid":true,"title":"trustedsec/spoonmap","tags":["sec","tool","recon","scan-port","fingerprint","nmap","masscan","massive-scan","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/spoonmap","owner":"trustedsec","name":"spoonmap","time_created":"2021-01-11T15:54:40Z","time_last_commit":"2023-08-01T05:41:24Z","count_star":145,"count_fork":33,"count_watcher":145,"timestamp_last_update_self":1715879501.053168},"time_added":1686555468} -{"url":"https://github.com/trustedsec/User-Behavior-Mapping-Tool","id":599,"valid":true,"title":"trustedsec/User-Behavior-Mapping-Tool","tags":["sec","tool","blue-team","digital-forensics","attack-analysis","red-team","post-exploitation","recon","sensitive-info"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/User-Behavior-Mapping-Tool","owner":"trustedsec","name":"User-Behavior-Mapping-Tool","time_created":"2022-02-07T12:34:47Z","time_last_commit":"2023-08-22T14:22:18Z","count_star":157,"count_fork":22,"count_watcher":157,"timestamp_last_update_self":1715879501.2714179},"time_added":1686555222} -{"url":"https://github.com/kacos2000/WindowsTimeline","id":600,"valid":true,"title":"kacos2000/WindowsTimeline: Windows 10 (v1803+) ActivitiesCache.db parsers (SQLite, PowerShell, .EXE)","tags":["sec","tool","blue-team","digital-forensics","attack-analysis","red-team","post-exploitation","recon","sensitive-info","windows","windows-timeline","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kacos2000/WindowsTimeline","owner":"kacos2000","name":"WindowsTimeline","description":"Windows 10 (v1803+) ActivitiesCache.db parsers (SQLite, PowerShell, .EXE)","time_created":"2018-05-20T11:05:45Z","time_last_commit":"2023-02-16T22:24:12Z","count_star":167,"count_fork":23,"count_watcher":167,"topics":["1803","1809","1903","april-2018","artifacts","clipboard","copy-paste","database","dfir","forensic","json1-extension","powershell","powershell-script","powershell-scripts","sqlite3","timeline","timelines","timelineview","windows","windows-10"],"timestamp_last_update_self":1715879501.4380035},"time_added":1686555077} -{"url":"https://github.com/trustedsec/SeeYouCM-Thief","id":601,"valid":true,"title":"trustedsec/SeeYouCM-Thief","tags":["sec","tool","hardware","iot","cisco","sensitive-info","cred","ssh","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/SeeYouCM-Thief","owner":"trustedsec","name":"SeeYouCM-Thief","time_created":"2022-01-14T20:12:25Z","time_last_commit":"2023-05-11T01:04:36Z","count_star":176,"count_fork":33,"count_watcher":176,"timestamp_last_update_self":1715879501.6381836},"time_added":1686542045} -{"url":"https://github.com/trustedsec/ELFLoader","id":602,"valid":true,"title":"trustedsec/ELFLoader","tags":["sec","tool","red-team","post-exploitation","linux","shellcode","payload","code-obfuscation","file-elf","memory-trojan","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/ELFLoader","owner":"trustedsec","name":"ELFLoader","time_created":"2022-04-26T19:18:20Z","time_last_commit":"2022-05-16T17:48:40Z","count_star":225,"count_fork":41,"count_watcher":225,"timestamp_last_update_self":1715879501.802787},"time_added":1686541813} +{"url":"https://github.com/dafthack/MailSniper","id":563,"valid":true,"title":"dafthack/MailSniper: MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative use","tags":["sec","tool","vul-exp","red-team","post-exploitation","active-directory","exchange","recon","cred","sensitive-info","email","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dafthack/MailSniper","owner":"dafthack","name":"MailSniper","description":"MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.","time_created":"2016-09-08T00:36:51Z","time_last_commit":"2022-10-20T08:13:33Z","count_star":2818,"count_fork":550,"count_watcher":2818,"timestamp_last_update_self":1715965810.8691313},"time_added":1686572780} +{"url":"https://github.com/Kevin-Robertson/Inveigh","id":564,"valid":true,"title":"Kevin-Robertson/Inveigh: .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers","tags":["sec","tool","active-directory","sniffer","fake-service","red-team","oss","c#","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Kevin-Robertson/Inveigh","owner":"Kevin-Robertson","name":"Inveigh","description":".NET IPv4/IPv6 machine-in-the-middle tool for penetration testers","time_created":"2015-04-02T18:04:41Z","time_last_commit":"2024-05-07T15:07:59Z","count_star":2392,"count_fork":428,"count_watcher":2392,"timestamp_last_update_self":1715965811.028505},"time_added":1686572275} +{"url":"https://github.com/samratashok/nishang","id":565,"valid":true,"title":"samratashok/nishang: Nishang - Offensive PowerShell for red team, penetration testing and offensive security.","tags":["sec","resource-collection","red-team","post-exploitation","powershell","tool","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/samratashok/nishang","owner":"samratashok","name":"nishang","description":"Nishang - Offensive PowerShell for red team, penetration testing and offensive security. ","time_created":"2014-05-19T11:48:24Z","time_last_commit":"2024-04-25T19:39:44Z","count_star":8385,"count_fork":2393,"count_watcher":8385,"topics":["activedirectory","hacking","infosec","nishang","penetration-testing","powershell","red-team","redteam","security"],"timestamp_last_update_self":1715965811.1994684},"time_added":1686571959} +{"url":"https://github.com/BloodHoundAD/SharpHound","id":566,"valid":true,"title":"BloodHoundAD/SharpHound: C# Data Collector for BloodHound","tags":["sec","tool","active-directory","intranet","bloodhound","windows","attack-surface","red-team","blue-team","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BloodHoundAD/SharpHound","owner":"BloodHoundAD","name":"SharpHound","description":"C# Data Collector for BloodHound","time_created":"2021-07-12T17:07:04Z","time_last_commit":"2024-05-03T14:05:39Z","count_star":622,"count_fork":138,"count_watcher":622,"timestamp_last_update_self":1715965811.4518988},"time_added":1686571684} +{"url":"https://github.com/byt3bl33d3r/DeathStar","id":567,"valid":true,"title":"byt3bl33d3r/DeathStar: Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.","tags":["sec","framework","red-team","post-exploitation","empire","windows","active-directory","vul-exp","automation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/byt3bl33d3r/DeathStar","owner":"byt3bl33d3r","name":"DeathStar","description":"Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.","time_created":"2017-05-21T07:34:57Z","time_last_commit":"2024-01-23T10:24:34Z","count_star":1565,"count_fork":328,"count_watcher":1565,"topics":["active-directory","pentesting","python","security"],"timestamp_last_update_self":1715965811.6306596},"time_added":1686571581} +{"url":"https://github.com/vysecurity/DomLink","id":568,"valid":true,"title":"vysecurity/DomLink: A tool to link a domain with registered organisation names and emails, to other domains.","tags":["sec","tool","osint","recon","domain","attack-surface","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vysecurity/DomLink","owner":"vysecurity","name":"DomLink","description":"A tool to link a domain with registered organisation names and emails, to other domains.","time_created":"2018-04-08T02:12:36Z","time_last_commit":"2024-05-16T13:40:38Z","count_star":814,"count_fork":141,"count_watcher":814,"timestamp_last_update_self":1715965811.8259494},"time_added":1686570918} +{"url":"https://github.com/rvrsh3ll/FindFrontableDomains","id":569,"valid":true,"title":"rvrsh3ll/FindFrontableDomains: Search for potential frontable domains","tags":["sec","tool","scan-vul","domain-fronting","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rvrsh3ll/FindFrontableDomains","owner":"rvrsh3ll","name":"FindFrontableDomains","description":"Search for potential frontable domains","time_created":"2017-04-24T00:24:05Z","time_last_commit":"2023-03-22T11:39:46Z","count_star":597,"count_fork":106,"count_watcher":597,"timestamp_last_update_self":1715965812.0226045},"time_added":1686570751} +{"url":"https://github.com/bluscreenofjeff/Malleable-C2-Randomizer","id":570,"valid":true,"title":"bluscreenofjeff/Malleable-C2-Randomizer: A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls","tags":["sec","tool","cobalt-strike","config","code-obfuscation","defence-evasion","oss","python","c2-malleable"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bluscreenofjeff/Malleable-C2-Randomizer","owner":"bluscreenofjeff","name":"Malleable-C2-Randomizer","description":"A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls","time_created":"2017-05-31T15:44:43Z","time_last_commit":"2022-09-09T15:50:16Z","count_star":426,"count_fork":87,"count_watcher":426,"timestamp_last_update_self":1715965812.2512646},"time_added":1686569824} +{"url":"https://github.com/rsmudge/Malleable-C2-Profiles","id":571,"valid":true,"title":"rsmudge/Malleable-C2-Profiles: Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.","tags":["sec","resource-collection","cobalt-strike","config","c2-malleable"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rsmudge/Malleable-C2-Profiles","owner":"rsmudge","name":"Malleable-C2-Profiles","description":"Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.","time_created":"2014-07-14T15:02:42Z","time_last_commit":"2021-05-18T14:45:39Z","count_star":1433,"count_fork":422,"count_watcher":1433,"timestamp_last_update_self":1715965812.4345858},"time_added":1686569772} +{"url":"https://github.com/mdsecactivebreach/Chameleon","id":572,"valid":true,"title":"mdsecactivebreach/Chameleon: Chameleon: A tool for evading Proxy categorisation","tags":["sec","tool","recon","fingerprint","domain-categorisation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mdsecactivebreach/Chameleon","owner":"mdsecactivebreach","name":"Chameleon","description":"Chameleon: A tool for evading Proxy categorisation","time_created":"2017-07-04T10:21:08Z","time_last_commit":"2022-10-13T02:59:15Z","count_star":433,"count_fork":72,"count_watcher":433,"timestamp_last_update_self":1715965812.6297617},"time_added":1686569362} +{"url":"https://github.com/UndeadSec/SocialFishMobile","id":573,"valid":true,"title":"UndeadSec/SocialFishMobile: An app to remote control SocialFish.","tags":["sec","tool","phishing","mobile","web","oss","flutter"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/UndeadSec/SocialFishMobile","owner":"UndeadSec","name":"SocialFishMobile","description":":iphone: :fish: An app to remote control SocialFish.","time_created":"2019-03-06T17:13:15Z","time_last_commit":"2023-06-05T03:15:24Z","count_star":453,"count_fork":153,"count_watcher":453,"topics":["dart","educational","flutter","mobile","pentest-tool","phishing","undeadsec"],"timestamp_last_update_self":1715965812.8215415},"time_added":1686568780} +{"url":"https://github.com/UndeadSec/SocialFish","id":574,"valid":true,"title":"UndeadSec/SocialFish: Phishing Tool & Information Collector","tags":["sec","tool","phishing","web","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/UndeadSec/SocialFish","owner":"UndeadSec","name":"SocialFish","description":"Phishing Tool & Information Collector ","time_created":"2018-01-29T20:31:58Z","time_last_commit":"2024-04-09T06:15:27Z","count_star":3903,"count_fork":1276,"count_watcher":3903,"topics":["educational","pentest","pentesting","phishing","python","undead"],"timestamp_last_update_self":1715965813.0313115},"time_added":1686568746} +{"url":"https://github.com/UndeadSec/Idisagree","id":575,"valid":true,"title":"UndeadSec/Idisagree: Control remote computers using discord bot and python 3.","tags":["sec","tool","red-team","post-exploitation","c2","discord","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/UndeadSec/Idisagree","owner":"UndeadSec","name":"Idisagree","description":"Control remote computers using discord bot and python 3.","time_created":"2018-06-24T08:10:19Z","time_last_commit":"2022-04-26T13:05:09Z","count_star":170,"count_fork":61,"count_watcher":170,"topics":["bot","control","discord","python3","remote"],"timestamp_last_update_self":1715965813.2438543},"time_added":1686568611} +{"url":"https://github.com/UndeadSec/HeraKeylogger","id":576,"valid":true,"title":"UndeadSec/HeraKeylogger: Chrome Keylogger Extension | Post Exploitation Tool","tags":["sec","tool","red-team","post-exploitation","chrome-extension","keylogger","oss","python","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/UndeadSec/HeraKeylogger","owner":"UndeadSec","name":"HeraKeylogger","description":"Chrome Keylogger Extension | Post Exploitation Tool ","time_created":"2018-07-13T19:14:33Z","time_last_commit":"2022-04-26T13:04:37Z","count_star":371,"count_fork":102,"count_watcher":371,"topics":["chrome","keylogger","post-exploitation","python","python3"],"timestamp_last_update_self":1715965813.4595134},"time_added":1686568434} +{"url":"https://github.com/UndeadSec/EvilURL","id":577,"valid":true,"title":"UndeadSec/EvilURL: Generate unicode domains for IDN Homograph Attack and detect them.","tags":["sec","tool","phishing","idn-homograph-attack","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/UndeadSec/EvilURL","owner":"UndeadSec","name":"EvilURL","description":"Generate unicode domains for IDN Homograph Attack and detect them.","time_created":"2017-11-01T17:58:32Z","time_last_commit":"2022-04-26T13:01:22Z","count_star":1083,"count_fork":282,"count_watcher":1083,"topics":["attack","idn","idn-homograph-attack","pentest","phishing","python"],"timestamp_last_update_self":1715965813.6900136},"time_added":1686568300} +{"url":"https://github.com/threatexpress/random_c2_profile","id":578,"valid":true,"title":"threatexpress/random_c2_profile: Cobalt Strike random C2 Profile generator","tags":["sec","tool","cobalt-strike","config","oss","python","c2-malleable"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/threatexpress/random_c2_profile","owner":"threatexpress","name":"random_c2_profile","description":"Cobalt Strike random C2 Profile generator","time_created":"2021-04-03T20:39:29Z","time_last_commit":"2023-01-05T21:17:00Z","count_star":594,"count_fork":85,"count_watcher":594,"timestamp_last_update_self":1715965813.9112103},"time_added":1686567683} +{"url":"https://github.com/nettitude/PoshC2","id":579,"valid":true,"title":"nettitude/PoshC2: A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.","tags":["sec","framework","red-team","post-exploitation","c2","oss","python","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nettitude/PoshC2","owner":"nettitude","name":"PoshC2","description":"A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.","time_created":"2018-07-23T08:53:32Z","time_last_commit":"2024-04-15T07:51:09Z","count_star":1704,"count_fork":318,"count_watcher":1704,"topics":["c2","csharp","nettitude","payloads","poshc2","poshc2-installation","powershell","proxy-aware","python3","redteam"],"timestamp_last_update_self":1715965814.1650813},"time_added":1686567479} +{"url":"https://github.com/nettitude/SharpSocks","id":580,"valid":true,"title":"nettitude/SharpSocks: Tunnellable HTTP/HTTPS socks4a proxy written in C# and deployable via PowerShell","tags":["sec","dev","tool","proxy","tunnel","http","https","socks4a","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nettitude/SharpSocks","owner":"nettitude","name":"SharpSocks","description":"Tunnellable HTTP/HTTPS socks4a proxy written in C# and deployable via PowerShell","time_created":"2017-11-10T13:29:08Z","time_last_commit":"2023-03-15T19:19:30Z","count_star":470,"count_fork":84,"count_watcher":470,"timestamp_last_update_self":1715965814.3440502},"time_added":1686567175} +{"url":"https://github.com/offsecginger/koadic","id":581,"valid":true,"title":"offsecginger/koadic: zerosum0x0's Koadic","tags":["sec","framework","red-team","post-exploitation","c2","windows","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/offsecginger/koadic","owner":"offsecginger","name":"koadic","description":"zerosum0x0's Koadic","time_created":"2022-01-03T01:05:43Z","time_last_commit":"2022-01-03T01:07:01Z","count_star":244,"count_fork":75,"count_watcher":244,"timestamp_last_update_self":1715965814.5323224},"time_added":1686566983} +{"url":"https://github.com/ustayready/CredSniper","id":582,"valid":true,"title":"ustayready/CredSniper: CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.","tags":["sec","tool","phishing","web","google","gmail","oss","python","flask"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ustayready/CredSniper","owner":"ustayready","name":"CredSniper","description":"CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.","time_created":"2017-10-27T15:03:34Z","time_last_commit":"2020-05-22T16:31:01Z","count_star":1293,"count_fork":292,"count_watcher":1293,"timestamp_last_update_self":1715965814.6799734},"time_added":1686566403} +{"url":"https://github.com/rsmusllp/king-phisher","id":583,"valid":true,"title":"rsmusllp/king-phisher: Phishing Campaign Toolkit","tags":["sec","tool","phishing","email","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rsmusllp/king-phisher","owner":"rsmusllp","name":"king-phisher","description":"Phishing Campaign Toolkit","time_created":"2014-01-02T20:00:55Z","time_last_commit":"2023-08-01T23:01:41Z","count_star":2153,"count_fork":528,"count_watcher":2153,"topics":["king-phisher","phishing","python","security"],"timestamp_last_update_self":1715965814.919373},"time_added":1686566289} +{"url":"https://github.com/rapid7/metasploit-framework","id":584,"valid":true,"title":"rapid7/metasploit-framework: Metasploit Framework","tags":["sec","framework","penetration","red-team","post-exploitation","scan-vul","vul-exp","lateral-movement","scan-port","c2","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rapid7/metasploit-framework","owner":"rapid7","name":"metasploit-framework","description":"Metasploit Framework","time_created":"2011-08-30T06:13:20Z","time_last_commit":"2024-05-17T16:04:59Z","count_star":32924,"count_fork":13712,"count_watcher":32924,"topics":["hacktoberfest"],"timestamp_last_update_self":1715965815.1160395},"time_added":1686561729} +{"url":"https://github.com/threatexpress/metatwin","id":585,"valid":true,"title":"threatexpress/metatwin: The project is designed as a file resource cloner. Metadata, including digital signature, is extracted from one file and injected into another.","tags":["sec","tool","red-team","post-exploitation","hiding","file-signature","defence-evasion","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/threatexpress/metatwin","owner":"threatexpress","name":"metatwin","description":"The project is designed as a file resource cloner. Metadata, including digital signature, is extracted from one file and injected into another.","time_created":"2017-10-08T13:26:00Z","time_last_commit":"2022-05-18T18:32:51Z","count_star":320,"count_fork":74,"count_watcher":320,"timestamp_last_update_self":1715965815.3817062},"time_added":1686561128} +{"url":"https://github.com/hlldz/SpookFlare","id":586,"valid":true,"title":"hlldz/SpookFlare: Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.","tags":["sec","tool","red-team","post-exploitation","av-evasion","edr-evasion","defence-evasion","code-obfuscation","encoding","oss","python","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hlldz/SpookFlare","owner":"hlldz","name":"SpookFlare","is_archived":true,"description":"Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.","time_created":"2017-11-13T17:22:12Z","time_last_commit":"2019-05-08T09:03:45Z","count_star":943,"count_fork":190,"count_watcher":943,"topics":["antivirus-evasion","antivirus-testing","av-bypass","av-evasion","bypass","dropper","endpoint-bypass","loader","obfuscation"],"timestamp_last_update_self":1715965815.552366},"time_added":1686560851} +{"url":"https://github.com/threatexpress/cs2modrewrite","id":587,"valid":true,"title":"threatexpress/cs2modrewrite: Convert Cobalt Strike profiles to modrewrite scripts","tags":["sec","tool","cobalt-strike","c2","reverse-proxy","web-server","apache-http-server","nginx","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/threatexpress/cs2modrewrite","owner":"threatexpress","name":"cs2modrewrite","description":"Convert Cobalt Strike profiles to modrewrite scripts","time_created":"2017-06-06T14:53:57Z","time_last_commit":"2023-01-30T17:47:51Z","count_star":570,"count_fork":109,"count_watcher":570,"timestamp_last_update_self":1715965815.7362378},"time_added":1686560416} +{"url":"https://github.com/threatexpress/malleable-c2","id":588,"valid":true,"title":"threatexpress/malleable-c2: Cobalt Strike Malleable C2 Design and Reference Guide","tags":["sec","article","how-to","methodology","cobalt-strike","defence-evasion","c2-malleable"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/threatexpress/malleable-c2","owner":"threatexpress","name":"malleable-c2","description":"Cobalt Strike Malleable C2 Design and Reference Guide","time_created":"2018-08-14T14:19:43Z","time_last_commit":"2023-12-13T17:14:22Z","count_star":1490,"count_fork":287,"count_watcher":1490,"timestamp_last_update_self":1715965815.940623},"time_added":1686558514} +{"url":"https://github.com/threatexpress/domainhunter","id":589,"valid":true,"title":"threatexpress/domainhunter: Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names","tags":["sec","tool","red-team","phishing","web-server","domain","domain-categorisation","dns-takeover","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/threatexpress/domainhunter","owner":"threatexpress","name":"domainhunter","description":"Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names","time_created":"2017-03-01T11:16:26Z","time_last_commit":"2023-11-23T05:38:05Z","count_star":1470,"count_fork":284,"count_watcher":1470,"timestamp_last_update_self":1715965816.1754146},"time_added":1686557834} +{"url":"https://github.com/infosecn1nja/MaliciousMacroMSBuild","id":590,"valid":true,"title":"infosecn1nja/MaliciousMacroMSBuild: Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.","tags":["sec","tool","red-team","phishing","shellcode","ms-office-macro","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/infosecn1nja/MaliciousMacroMSBuild","owner":"infosecn1nja","name":"MaliciousMacroMSBuild","description":"Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.","time_created":"2018-04-09T23:16:30Z","time_last_commit":"2019-08-06T08:16:05Z","count_star":492,"count_fork":118,"count_watcher":492,"timestamp_last_update_self":1715965816.3365467},"time_added":1686557460} +{"url":"https://github.com/enigma0x3/Generate-Macro","id":591,"valid":true,"title":"enigma0x3/Generate-Macro: This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method.","tags":["sec","tool","red-team","phishing","msf-meterpreter","shellcode","ms-office-excel","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/enigma0x3/Generate-Macro","owner":"enigma0x3","name":"Generate-Macro","description":"This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method.","time_created":"2015-01-09T01:34:22Z","time_last_commit":"2016-10-27T20:48:59Z","count_star":671,"count_fork":208,"count_watcher":671,"timestamp_last_update_self":1715965816.506866},"time_added":1686557084} +{"url":"https://github.com/sensepost/ruler","id":592,"valid":true,"title":"sensepost/ruler: A tool to abuse Exchange services","tags":["sec","tool","red-team","vul-exp","windows","exchange","recon","persistence","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sensepost/ruler","owner":"sensepost","name":"ruler","description":"A tool to abuse Exchange services","time_created":"2016-08-18T15:05:13Z","time_last_commit":"2024-03-18T00:51:32Z","count_star":2095,"count_fork":348,"count_watcher":2095,"topics":["exchange","mapi","pentesting","shells"],"timestamp_last_update_self":1715965816.7067747},"time_added":1686556882} +{"url":"https://github.com/api0cradle/UltimateAppLockerByPassList","id":593,"valid":true,"title":"api0cradle/UltimateAppLockerByPassList: The goal of this repository is to document the most common techniques to bypass AppLocker.","tags":["sec","article","resource-collection","red-team","post-exploitation","applocker","defence-evasion"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/api0cradle/UltimateAppLockerByPassList","owner":"api0cradle","name":"UltimateAppLockerByPassList","description":"The goal of this repository is to document the most common techniques to bypass AppLocker. ","time_created":"2017-07-11T20:36:42Z","time_last_commit":"2023-09-11T20:43:25Z","count_star":1817,"count_fork":349,"count_watcher":1817,"topics":["applocker","awl","blueteam","bypass","purpleteam","redteam","rules"],"timestamp_last_update_self":1715965816.9270475},"time_added":1686556762} +{"url":"https://github.com/trustedsec/SliverKeylogger","id":594,"valid":true,"title":"trustedsec/SliverKeylogger","tags":["sec","tool","red-team","post-exploitation","plugin","recon","sliver","sensitive-info","cred","keylogger","oss","c++","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/SliverKeylogger","owner":"trustedsec","name":"SliverKeylogger","time_created":"2022-06-17T19:32:53Z","time_last_commit":"2023-09-22T19:39:04Z","count_star":140,"count_fork":39,"count_watcher":140,"timestamp_last_update_self":1715965817.151621},"time_added":1686556513} +{"url":"https://github.com/p3nt4/PowerShdll","id":595,"valid":true,"title":"p3nt4/PowerShdll: Run PowerShell with rundll32. Bypass software restrictions.","tags":["sec","tool","red-team","post-exploitation","edr-evasion","av-evasion","defence-evasion","applocker","powershell","file-dll","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/p3nt4/PowerShdll","owner":"p3nt4","name":"PowerShdll","description":"Run PowerShell with rundll32. Bypass software restrictions.","time_created":"2016-07-15T00:08:32Z","time_last_commit":"2021-03-17T02:02:23Z","count_star":1713,"count_fork":251,"count_watcher":1713,"topics":["applocker","powershell","security"],"timestamp_last_update_self":1715965817.3165817},"time_added":1686556244} +{"url":"https://github.com/ryhanson/phishery","id":596,"valid":true,"title":"ryhanson/phishery: An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector","tags":["sec","tool","red-team","phishing","ms-office","ms-office-word","cred","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ryhanson/phishery","owner":"ryhanson","name":"phishery","description":"An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector","time_created":"2016-09-25T02:19:24Z","time_last_commit":"2017-09-11T15:42:10Z","count_star":961,"count_fork":210,"count_watcher":961,"timestamp_last_update_self":1715965817.4907525},"time_added":1686556004} +{"url":"https://github.com/trustedsec/CrackHound","id":597,"valid":true,"title":"trustedsec/CrackHound","tags":["sec","tool","red-team","post-exploitation","plugin","bloodhound","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/CrackHound","owner":"trustedsec","name":"CrackHound","time_created":"2022-03-03T16:05:20Z","time_last_commit":"2023-10-31T15:13:00Z","count_star":125,"count_fork":17,"count_watcher":125,"timestamp_last_update_self":1715965817.6840408},"time_added":1686555649} +{"url":"https://github.com/trustedsec/spoonmap","id":598,"valid":true,"title":"trustedsec/spoonmap","tags":["sec","tool","recon","scan-port","fingerprint","nmap","masscan","massive-scan","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/spoonmap","owner":"trustedsec","name":"spoonmap","time_created":"2021-01-11T15:54:40Z","time_last_commit":"2023-08-01T05:41:24Z","count_star":145,"count_fork":33,"count_watcher":145,"timestamp_last_update_self":1715965817.8938642},"time_added":1686555468} +{"url":"https://github.com/trustedsec/User-Behavior-Mapping-Tool","id":599,"valid":true,"title":"trustedsec/User-Behavior-Mapping-Tool","tags":["sec","tool","blue-team","digital-forensics","attack-analysis","red-team","post-exploitation","recon","sensitive-info"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/User-Behavior-Mapping-Tool","owner":"trustedsec","name":"User-Behavior-Mapping-Tool","time_created":"2022-02-07T12:34:47Z","time_last_commit":"2023-08-22T14:22:18Z","count_star":157,"count_fork":22,"count_watcher":157,"timestamp_last_update_self":1715965818.1128283},"time_added":1686555222} +{"url":"https://github.com/kacos2000/WindowsTimeline","id":600,"valid":true,"title":"kacos2000/WindowsTimeline: Windows 10 (v1803+) ActivitiesCache.db parsers (SQLite, PowerShell, .EXE)","tags":["sec","tool","blue-team","digital-forensics","attack-analysis","red-team","post-exploitation","recon","sensitive-info","windows","windows-timeline","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kacos2000/WindowsTimeline","owner":"kacos2000","name":"WindowsTimeline","description":"Windows 10 (v1803+) ActivitiesCache.db parsers (SQLite, PowerShell, .EXE)","time_created":"2018-05-20T11:05:45Z","time_last_commit":"2023-02-16T22:24:12Z","count_star":167,"count_fork":23,"count_watcher":167,"topics":["1803","1809","1903","april-2018","artifacts","clipboard","copy-paste","database","dfir","forensic","json1-extension","powershell","powershell-script","powershell-scripts","sqlite3","timeline","timelines","timelineview","windows","windows-10"],"timestamp_last_update_self":1715965818.2775102},"time_added":1686555077} +{"url":"https://github.com/trustedsec/SeeYouCM-Thief","id":601,"valid":true,"title":"trustedsec/SeeYouCM-Thief","tags":["sec","tool","hardware","iot","cisco","sensitive-info","cred","ssh","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/SeeYouCM-Thief","owner":"trustedsec","name":"SeeYouCM-Thief","time_created":"2022-01-14T20:12:25Z","time_last_commit":"2023-05-11T01:04:36Z","count_star":176,"count_fork":33,"count_watcher":176,"timestamp_last_update_self":1715965818.524642},"time_added":1686542045} +{"url":"https://github.com/trustedsec/ELFLoader","id":602,"valid":true,"title":"trustedsec/ELFLoader","tags":["sec","tool","red-team","post-exploitation","linux","shellcode","payload","code-obfuscation","file-elf","memory-trojan","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/ELFLoader","owner":"trustedsec","name":"ELFLoader","time_created":"2022-04-26T19:18:20Z","time_last_commit":"2022-05-16T17:48:40Z","count_star":225,"count_fork":41,"count_watcher":225,"timestamp_last_update_self":1715965818.7370987},"time_added":1686541813} {"url":"https://www.binarydefense.com/resources/blog/","id":603,"valid":true,"title":"Cybersecurity Blog | Binary Defense","tags":["blog","sec","blue-team","attack-analysis","malware-analysis","defence","enterprise"],"comment":"","is_github_url":false,"time_added":1686541328} -{"url":"https://github.com/BinaryDefense/artillery","id":604,"valid":true,"title":"BinaryDefense/artillery: The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.","tags":["sec","system","blue-team","operations","devsecops","monitoring","honeypot","windows","linux","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BinaryDefense/artillery","owner":"BinaryDefense","name":"artillery","description":"The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.","time_created":"2015-04-10T17:18:44Z","time_last_commit":"2022-01-06T01:14:11Z","count_star":984,"count_fork":192,"count_watcher":984,"timestamp_last_update_self":1715879502.106417},"time_added":1686541072} -{"url":"https://github.com/trustedsec/orpheus","id":605,"valid":true,"title":"trustedsec/orpheus: Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types","tags":["sec","tool","red-team","post-exploitation","active-directory","kerberos","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/orpheus","owner":"trustedsec","name":"orpheus","description":"Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types","time_created":"2022-10-18T15:48:38Z","time_last_commit":"2023-02-19T04:16:25Z","count_star":352,"count_fork":44,"count_watcher":352,"timestamp_last_update_self":1715879502.3040469},"time_added":1686540820} -{"url":"https://github.com/trustedsec/egressbuster","id":606,"valid":true,"title":"trustedsec/egressbuster: Egressbuster is a method to check egress filtering and identify if ports are allowed. If they are, you can automatically spawn a shell.","tags":["sec","tool","red-team","post-exploitation","recon","test","port","tunnel","defence-evasion","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/egressbuster","owner":"trustedsec","name":"egressbuster","description":"Egressbuster is a method to check egress filtering and identify if ports are allowed. If they are, you can automatically spawn a shell.","time_created":"2015-05-14T02:19:26Z","time_last_commit":"2021-02-17T00:54:07Z","count_star":337,"count_fork":102,"count_watcher":337,"timestamp_last_update_self":1715879502.5089278},"time_added":1686540714} -{"url":"https://github.com/trustedsec/hardcidr","id":607,"valid":true,"title":"trustedsec/hardcidr: hardCIDR is a Linux Bash script, but also functions under macOS. Your mileage may vary on other distros. The script with no specified options will query ARIN and a pool of BGP route servers. The route server is selected at random at r","tags":["sec","tool","red-team","recon","attack-surface","ip","cidr","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/hardcidr","owner":"trustedsec","name":"hardcidr","description":"hardCIDR is a Linux Bash script, but also functions under macOS. Your mileage may vary on other distros. The script with no specified options will query ARIN and a pool of BGP route servers. The route server is selected at random at runtime. ","time_created":"2017-03-17T15:26:03Z","time_last_commit":"2022-02-04T17:10:44Z","count_star":355,"count_fork":55,"count_watcher":355,"timestamp_last_update_self":1715879502.7277172},"time_added":1686540523} -{"url":"https://github.com/trustedsec/COFFLoader","id":608,"valid":true,"title":"trustedsec/COFFLoader","tags":["sec","red-team","post-exploitation","plugin","cobalt-strike","cobalt-strike-bof","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/COFFLoader","owner":"trustedsec","name":"COFFLoader","time_created":"2021-02-19T19:14:43Z","time_last_commit":"2023-05-15T20:42:41Z","count_star":430,"count_fork":68,"count_watcher":430,"timestamp_last_update_self":1715879502.9131932},"time_added":1686540406} -{"url":"https://github.com/trustedsec/tap","id":609,"valid":true,"title":"trustedsec/tap: The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.","tags":["sec","tool","red-team","proxy","reverse-proxy","ssh","tunnel","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/tap","owner":"trustedsec","name":"tap","description":"The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.","time_created":"2015-05-13T18:01:34Z","time_last_commit":"2022-11-17T16:29:36Z","count_star":374,"count_fork":114,"count_watcher":374,"timestamp_last_update_self":1715879503.0959182},"time_added":1686540044} -{"url":"https://github.com/trustedsec/CS-Remote-OPs-BOF","id":610,"valid":true,"title":"trustedsec/CS-Remote-OPs-BOF","tags":["sec","red-team","post-exploitation","cobalt-strike","cobalt-strike-bof","plugin","c2","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/CS-Remote-OPs-BOF","owner":"trustedsec","name":"CS-Remote-OPs-BOF","time_created":"2022-04-25T16:32:08Z","time_last_commit":"2024-05-08T14:08:30Z","count_star":694,"count_fork":114,"count_watcher":694,"timestamp_last_update_self":1715879503.3007205},"time_added":1686539857} -{"url":"https://github.com/Sysinternals/ProcDump-for-Linux","id":611,"valid":true,"title":"Sysinternals/ProcDump-for-Linux: A Linux version of the ProcDump Sysinternals tool","tags":["dev","sec","operations","debug","tool","core-dump","performance-analysis","oss","c++","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Sysinternals/ProcDump-for-Linux","owner":"Sysinternals","name":"ProcDump-for-Linux","description":"A Linux version of the ProcDump Sysinternals tool","time_created":"2017-11-10T22:07:20Z","time_last_commit":"2024-03-21T21:52:17Z","count_star":2880,"count_fork":300,"count_watcher":2880,"topics":["cli","debugging-tool","sysinternals"],"timestamp_last_update_self":1715879503.5097215},"time_added":1686539058} -{"url":"https://github.com/Sysinternals/ProcMon-for-Linux","id":612,"valid":true,"title":"Sysinternals/ProcMon-for-Linux: Procmon is a Linux reimagining of the classic Procmon tool from the Sysinternals suite of tools for Windows. Procmon provides a convenient and efficient way for Linux developers to trace the syscall activity on the system.","tags":["sec","tool","blue-team","attack-analysis","malware-analysis","procmon","os-process","syscall","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Sysinternals/ProcMon-for-Linux","owner":"Sysinternals","name":"ProcMon-for-Linux","description":"Procmon is a Linux reimagining of the classic Procmon tool from the Sysinternals suite of tools for Windows. Procmon provides a convenient and efficient way for Linux developers to trace the syscall activity on the system.","time_created":"2020-07-10T22:58:07Z","time_last_commit":"2024-04-23T18:43:50Z","count_star":3868,"count_fork":246,"count_watcher":3868,"timestamp_last_update_self":1715879503.676399},"time_added":1686538952} -{"url":"https://github.com/Sysinternals/SysmonForLinux","id":613,"valid":true,"title":"Sysinternals/SysmonForLinux","tags":["sec","tool","blue-team","attack-analysis","malware-analysis","sysmon","event","log","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Sysinternals/SysmonForLinux","owner":"Sysinternals","name":"SysmonForLinux","time_created":"2020-10-28T17:30:25Z","time_last_commit":"2024-05-11T00:57:49Z","count_star":1624,"count_fork":177,"count_watcher":1624,"timestamp_last_update_self":1715879503.8485706},"time_added":1686538790} -{"url":"https://github.com/trustedsec/SysmonCommunityGuide","id":614,"valid":true,"title":"trustedsec/SysmonCommunityGuide: TrustedSec Sysinternals Sysmon Community Guide","tags":["sec","blue-team","malware-analysis","attack-analysis","event","log","sysmon","how-to","best-practices"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/SysmonCommunityGuide","owner":"trustedsec","name":"SysmonCommunityGuide","description":"TrustedSec Sysinternals Sysmon Community Guide","time_created":"2020-01-22T20:18:22Z","time_last_commit":"2024-05-06T12:21:47Z","count_star":1094,"count_fork":162,"count_watcher":1094,"timestamp_last_update_self":1715879504.1085212},"time_added":1686538605} -{"url":"https://github.com/trustedsec/trevorc2","id":615,"valid":true,"title":"trustedsec/trevorc2: TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.","tags":["sec","framework","red-team","post-exploitation","c2","http","web-server","hiding","bypass-waf","defence-evasion","edr-evasion","oss","c","python","java","c#","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/trevorc2","owner":"trustedsec","name":"trevorc2","description":"TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.","time_created":"2017-10-27T15:59:28Z","time_last_commit":"2022-01-31T20:16:24Z","count_star":1181,"count_fork":244,"count_watcher":1181,"timestamp_last_update_self":1715879504.2936537},"time_added":1686327181} -{"url":"https://github.com/Flangvik/TeamFiltration","id":616,"valid":true,"title":"Flangvik/TeamFiltration: TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts","tags":["sec","framework","red-team","cloud","cloud-native","azure","office365","brute-force","cred","data-exfiltration","backdoor","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Flangvik/TeamFiltration","owner":"Flangvik","name":"TeamFiltration","description":"TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts","time_created":"2022-06-28T00:00:28Z","time_last_commit":"2024-05-16T07:27:09Z","count_star":980,"count_fork":109,"count_watcher":980,"timestamp_last_update_self":1715879504.510208},"time_added":1686327012} -{"url":"https://github.com/trustedsec/social-engineer-toolkit","id":617,"valid":true,"title":"trustedsec/social-engineer-toolkit: The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.","tags":["sec","framework","social-engineering","phishing","java-applet","browser","usb","sms","wireshark","qrcode","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/social-engineer-toolkit","owner":"trustedsec","name":"social-engineer-toolkit","description":"The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.","time_created":"2012-12-31T22:01:33Z","time_last_commit":"2024-05-05T08:58:04Z","count_star":10304,"count_fork":2663,"count_watcher":10304,"timestamp_last_update_self":1715879504.694433},"time_added":1686326696} -{"url":"https://github.com/trustedsec/hate_crack","id":618,"valid":true,"title":"trustedsec/hate_crack: A tool for automating cracking methodologies through Hashcat from the TrustedSec team.","tags":["sec","tool","crack-hash","crack-password","automation","hashcat","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/hate_crack","owner":"trustedsec","name":"hate_crack","description":"A tool for automating cracking methodologies through Hashcat from the TrustedSec team.","time_created":"2018-01-26T16:49:13Z","time_last_commit":"2023-08-07T18:28:02Z","count_star":1600,"count_fork":257,"count_watcher":1600,"timestamp_last_update_self":1715879504.8860028},"time_added":1686326388} -{"url":"https://github.com/trustedsec/ptf","id":619,"valid":true,"title":"trustedsec/ptf: The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.","tags":["sec","tool","misc-tool","resource-collection","productivity","efficiency","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/ptf","owner":"trustedsec","name":"ptf","description":"The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.","time_created":"2015-05-12T18:37:25Z","time_last_commit":"2024-04-18T20:21:15Z","count_star":4994,"count_fork":1213,"count_watcher":4994,"timestamp_last_update_self":1715879505.0788457},"time_added":1686326223} -{"url":"https://github.com/sevagas/macro_pack","id":620,"valid":true,"title":"sevagas/macro_pack: macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplif","tags":["sec","tool","red-team","post-exploitation","edr-evasion","av-evasion","defence-evasion","ms-office","vbscript","shortcut","payload","malware","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sevagas/macro_pack","owner":"sevagas","name":"macro_pack","description":"macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research. ","time_created":"2017-10-03T18:30:06Z","time_last_commit":"2022-05-12T13:30:29Z","count_star":2053,"count_fork":398,"count_watcher":2053,"topics":["macros","meterpreter","msoffice","obfuscation","pentest","redteam","social-engineering","vba"],"timestamp_last_update_self":1715879505.261894},"time_added":1686325213} +{"url":"https://github.com/BinaryDefense/artillery","id":604,"valid":true,"title":"BinaryDefense/artillery: The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.","tags":["sec","system","blue-team","operations","devsecops","monitoring","honeypot","windows","linux","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BinaryDefense/artillery","owner":"BinaryDefense","name":"artillery","description":"The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.","time_created":"2015-04-10T17:18:44Z","time_last_commit":"2022-01-06T01:14:11Z","count_star":984,"count_fork":192,"count_watcher":984,"timestamp_last_update_self":1715965819.0388534},"time_added":1686541072} +{"url":"https://github.com/trustedsec/orpheus","id":605,"valid":true,"title":"trustedsec/orpheus: Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types","tags":["sec","tool","red-team","post-exploitation","active-directory","kerberos","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/orpheus","owner":"trustedsec","name":"orpheus","description":"Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types","time_created":"2022-10-18T15:48:38Z","time_last_commit":"2023-02-19T04:16:25Z","count_star":353,"count_fork":44,"count_watcher":353,"timestamp_last_update_self":1715965819.2717175},"time_added":1686540820} +{"url":"https://github.com/trustedsec/egressbuster","id":606,"valid":true,"title":"trustedsec/egressbuster: Egressbuster is a method to check egress filtering and identify if ports are allowed. If they are, you can automatically spawn a shell.","tags":["sec","tool","red-team","post-exploitation","recon","test","port","tunnel","defence-evasion","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/egressbuster","owner":"trustedsec","name":"egressbuster","description":"Egressbuster is a method to check egress filtering and identify if ports are allowed. If they are, you can automatically spawn a shell.","time_created":"2015-05-14T02:19:26Z","time_last_commit":"2021-02-17T00:54:07Z","count_star":337,"count_fork":103,"count_watcher":337,"timestamp_last_update_self":1715965819.458431},"time_added":1686540714} +{"url":"https://github.com/trustedsec/hardcidr","id":607,"valid":true,"title":"trustedsec/hardcidr: hardCIDR is a Linux Bash script, but also functions under macOS. Your mileage may vary on other distros. The script with no specified options will query ARIN and a pool of BGP route servers. The route server is selected at random at r","tags":["sec","tool","red-team","recon","attack-surface","ip","cidr","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/hardcidr","owner":"trustedsec","name":"hardcidr","description":"hardCIDR is a Linux Bash script, but also functions under macOS. Your mileage may vary on other distros. The script with no specified options will query ARIN and a pool of BGP route servers. The route server is selected at random at runtime. ","time_created":"2017-03-17T15:26:03Z","time_last_commit":"2022-02-04T17:10:44Z","count_star":355,"count_fork":55,"count_watcher":355,"timestamp_last_update_self":1715965819.6510093},"time_added":1686540523} +{"url":"https://github.com/trustedsec/COFFLoader","id":608,"valid":true,"title":"trustedsec/COFFLoader","tags":["sec","red-team","post-exploitation","plugin","cobalt-strike","cobalt-strike-bof","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/COFFLoader","owner":"trustedsec","name":"COFFLoader","time_created":"2021-02-19T19:14:43Z","time_last_commit":"2023-05-15T20:42:41Z","count_star":430,"count_fork":68,"count_watcher":430,"timestamp_last_update_self":1715965819.820631},"time_added":1686540406} +{"url":"https://github.com/trustedsec/tap","id":609,"valid":true,"title":"trustedsec/tap: The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.","tags":["sec","tool","red-team","proxy","reverse-proxy","ssh","tunnel","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/tap","owner":"trustedsec","name":"tap","description":"The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.","time_created":"2015-05-13T18:01:34Z","time_last_commit":"2022-11-17T16:29:36Z","count_star":374,"count_fork":114,"count_watcher":374,"timestamp_last_update_self":1715965820.017233},"time_added":1686540044} +{"url":"https://github.com/trustedsec/CS-Remote-OPs-BOF","id":610,"valid":true,"title":"trustedsec/CS-Remote-OPs-BOF","tags":["sec","red-team","post-exploitation","cobalt-strike","cobalt-strike-bof","plugin","c2","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/CS-Remote-OPs-BOF","owner":"trustedsec","name":"CS-Remote-OPs-BOF","time_created":"2022-04-25T16:32:08Z","time_last_commit":"2024-05-08T14:08:30Z","count_star":694,"count_fork":114,"count_watcher":694,"timestamp_last_update_self":1715965820.1970687},"time_added":1686539857} +{"url":"https://github.com/Sysinternals/ProcDump-for-Linux","id":611,"valid":true,"title":"Sysinternals/ProcDump-for-Linux: A Linux version of the ProcDump Sysinternals tool","tags":["dev","sec","operations","debug","tool","core-dump","performance-analysis","oss","c++","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Sysinternals/ProcDump-for-Linux","owner":"Sysinternals","name":"ProcDump-for-Linux","description":"A Linux version of the ProcDump Sysinternals tool","time_created":"2017-11-10T22:07:20Z","time_last_commit":"2024-03-21T21:52:17Z","count_star":2880,"count_fork":300,"count_watcher":2880,"topics":["cli","debugging-tool","sysinternals"],"timestamp_last_update_self":1715965820.4066808},"time_added":1686539058} +{"url":"https://github.com/Sysinternals/ProcMon-for-Linux","id":612,"valid":true,"title":"Sysinternals/ProcMon-for-Linux: Procmon is a Linux reimagining of the classic Procmon tool from the Sysinternals suite of tools for Windows. Procmon provides a convenient and efficient way for Linux developers to trace the syscall activity on the system.","tags":["sec","tool","blue-team","attack-analysis","malware-analysis","procmon","os-process","syscall","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Sysinternals/ProcMon-for-Linux","owner":"Sysinternals","name":"ProcMon-for-Linux","description":"Procmon is a Linux reimagining of the classic Procmon tool from the Sysinternals suite of tools for Windows. Procmon provides a convenient and efficient way for Linux developers to trace the syscall activity on the system.","time_created":"2020-07-10T22:58:07Z","time_last_commit":"2024-04-23T18:43:50Z","count_star":3868,"count_fork":246,"count_watcher":3868,"timestamp_last_update_self":1715965820.647248},"time_added":1686538952} +{"url":"https://github.com/Sysinternals/SysmonForLinux","id":613,"valid":true,"title":"Sysinternals/SysmonForLinux","tags":["sec","tool","blue-team","attack-analysis","malware-analysis","sysmon","event","log","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Sysinternals/SysmonForLinux","owner":"Sysinternals","name":"SysmonForLinux","time_created":"2020-10-28T17:30:25Z","time_last_commit":"2024-05-11T00:57:49Z","count_star":1624,"count_fork":177,"count_watcher":1624,"timestamp_last_update_self":1715965820.8313036},"time_added":1686538790} +{"url":"https://github.com/trustedsec/SysmonCommunityGuide","id":614,"valid":true,"title":"trustedsec/SysmonCommunityGuide: TrustedSec Sysinternals Sysmon Community Guide","tags":["sec","blue-team","malware-analysis","attack-analysis","event","log","sysmon","how-to","best-practices"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/SysmonCommunityGuide","owner":"trustedsec","name":"SysmonCommunityGuide","description":"TrustedSec Sysinternals Sysmon Community Guide","time_created":"2020-01-22T20:18:22Z","time_last_commit":"2024-05-06T12:21:47Z","count_star":1095,"count_fork":162,"count_watcher":1095,"timestamp_last_update_self":1715965821.0606058},"time_added":1686538605} +{"url":"https://github.com/trustedsec/trevorc2","id":615,"valid":true,"title":"trustedsec/trevorc2: TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.","tags":["sec","framework","red-team","post-exploitation","c2","http","web-server","hiding","bypass-waf","defence-evasion","edr-evasion","oss","c","python","java","c#","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/trevorc2","owner":"trustedsec","name":"trevorc2","description":"TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.","time_created":"2017-10-27T15:59:28Z","time_last_commit":"2022-01-31T20:16:24Z","count_star":1181,"count_fork":244,"count_watcher":1181,"timestamp_last_update_self":1715965821.249115},"time_added":1686327181} +{"url":"https://github.com/Flangvik/TeamFiltration","id":616,"valid":true,"title":"Flangvik/TeamFiltration: TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts","tags":["sec","framework","red-team","cloud","cloud-native","azure","office365","brute-force","cred","data-exfiltration","backdoor","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Flangvik/TeamFiltration","owner":"Flangvik","name":"TeamFiltration","description":"TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts","time_created":"2022-06-28T00:00:28Z","time_last_commit":"2024-05-16T07:27:09Z","count_star":981,"count_fork":109,"count_watcher":981,"timestamp_last_update_self":1715965821.4181528},"time_added":1686327012} +{"url":"https://github.com/trustedsec/social-engineer-toolkit","id":617,"valid":true,"title":"trustedsec/social-engineer-toolkit: The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.","tags":["sec","framework","social-engineering","phishing","java-applet","browser","usb","sms","wireshark","qrcode","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/social-engineer-toolkit","owner":"trustedsec","name":"social-engineer-toolkit","description":"The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.","time_created":"2012-12-31T22:01:33Z","time_last_commit":"2024-05-05T08:58:04Z","count_star":10307,"count_fork":2663,"count_watcher":10307,"timestamp_last_update_self":1715965821.6547754},"time_added":1686326696} +{"url":"https://github.com/trustedsec/hate_crack","id":618,"valid":true,"title":"trustedsec/hate_crack: A tool for automating cracking methodologies through Hashcat from the TrustedSec team.","tags":["sec","tool","crack-hash","crack-password","automation","hashcat","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/hate_crack","owner":"trustedsec","name":"hate_crack","description":"A tool for automating cracking methodologies through Hashcat from the TrustedSec team.","time_created":"2018-01-26T16:49:13Z","time_last_commit":"2023-08-07T18:28:02Z","count_star":1600,"count_fork":257,"count_watcher":1600,"timestamp_last_update_self":1715965821.8689885},"time_added":1686326388} +{"url":"https://github.com/trustedsec/ptf","id":619,"valid":true,"title":"trustedsec/ptf: The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.","tags":["sec","tool","misc-tool","resource-collection","productivity","efficiency","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/ptf","owner":"trustedsec","name":"ptf","description":"The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.","time_created":"2015-05-12T18:37:25Z","time_last_commit":"2024-04-18T20:21:15Z","count_star":4995,"count_fork":1213,"count_watcher":4995,"timestamp_last_update_self":1715965822.093803},"time_added":1686326223} +{"url":"https://github.com/sevagas/macro_pack","id":620,"valid":true,"title":"sevagas/macro_pack: macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplif","tags":["sec","tool","red-team","post-exploitation","edr-evasion","av-evasion","defence-evasion","ms-office","vbscript","shortcut","payload","malware","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sevagas/macro_pack","owner":"sevagas","name":"macro_pack","description":"macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research. ","time_created":"2017-10-03T18:30:06Z","time_last_commit":"2022-05-12T13:30:29Z","count_star":2053,"count_fork":398,"count_watcher":2053,"topics":["macros","meterpreter","msoffice","obfuscation","pentest","redteam","social-engineering","vba"],"timestamp_last_update_self":1715965822.3485782},"time_added":1686325213} {"url":"http://blog.sevagas.com","id":621,"valid":true,"title":"Sevagas","tags":["blog","sec","red-team","post-exploitation","team"],"comment":"","is_github_url":false,"time_added":1686325075} {"url":"https://www.shellterproject.com","id":622,"valid":true,"title":"Shellter | AV Evasion Artware","tags":["sec","tool","red-team","post-exploitation","av-evasion","edr-evasion","defence-evasion","paid"],"comment":"","is_github_url":false,"time_added":1686324913} -{"url":"https://github.com/secretsquirrel/the-backdoor-factory","id":623,"valid":true,"title":"secretsquirrel/the-backdoor-factory: Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors","tags":["sec","tool","red-team","post-exploitation","shellcode","hiding","file-pe","file-elf","oss","python","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/secretsquirrel/the-backdoor-factory","owner":"secretsquirrel","name":"the-backdoor-factory","description":"Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors","time_created":"2013-05-30T01:04:24Z","time_last_commit":"2023-10-30T14:13:32Z","count_star":3253,"count_fork":786,"count_watcher":3253,"topics":["bdf","capstone","elf","file-infector","macho","pe","python"],"timestamp_last_update_self":1715879505.4171247},"time_added":1686317478} -{"url":"https://github.com/Mr-Un1k0d3r/MaliciousClickOnceGenerator","id":624,"valid":true,"title":"Mr-Un1k0d3r/MaliciousClickOnceGenerator: Quick Malicious ClickOnceGenerator for Red Team","tags":["sec","tool","red-team","post-exploitation","malware","hiding","oss","c#","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Mr-Un1k0d3r/MaliciousClickOnceGenerator","owner":"Mr-Un1k0d3r","name":"MaliciousClickOnceGenerator","description":"Quick Malicious ClickOnceGenerator for Red Team","time_created":"2018-03-30T21:24:04Z","time_last_commit":"2021-01-27T03:07:19Z","count_star":243,"count_fork":65,"count_watcher":243,"timestamp_last_update_self":1715879505.6100721},"time_added":1686313548} -{"url":"https://github.com/peewpw/Invoke-PSImage","id":625,"valid":true,"title":"peewpw/Invoke-PSImage: Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute","tags":["sec","tool","red-team","post-exploitation","av-evasion","edr-evasion","defence-evasion","hiding","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/peewpw/Invoke-PSImage","owner":"peewpw","name":"Invoke-PSImage","description":"Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute","time_created":"2017-12-17T18:41:44Z","time_last_commit":"2019-09-23T15:17:03Z","count_star":2130,"count_fork":400,"count_watcher":2130,"timestamp_last_update_self":1715879505.7829165},"time_added":1686313394} -{"url":"https://github.com/Arvanaghi/CheckPlease","id":626,"valid":true,"title":"Arvanaghi/CheckPlease: Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.","tags":["sec","tool","red-team","post-exploitation","av-evasion","sandbox-escape","oss","powershell","python","golang","ruby","c","c#","perl","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Arvanaghi/CheckPlease","owner":"Arvanaghi","name":"CheckPlease","description":"Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.","time_created":"2017-03-13T22:51:30Z","time_last_commit":"2021-06-01T15:06:44Z","count_star":886,"count_fork":157,"count_watcher":886,"timestamp_last_update_self":1715879505.9322684},"time_added":1686313312} +{"url":"https://github.com/secretsquirrel/the-backdoor-factory","id":623,"valid":true,"title":"secretsquirrel/the-backdoor-factory: Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors","tags":["sec","tool","red-team","post-exploitation","shellcode","hiding","file-pe","file-elf","oss","python","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/secretsquirrel/the-backdoor-factory","owner":"secretsquirrel","name":"the-backdoor-factory","description":"Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors","time_created":"2013-05-30T01:04:24Z","time_last_commit":"2023-10-30T14:13:32Z","count_star":3254,"count_fork":786,"count_watcher":3254,"topics":["bdf","capstone","elf","file-infector","macho","pe","python"],"timestamp_last_update_self":1715965822.5313184},"time_added":1686317478} +{"url":"https://github.com/Mr-Un1k0d3r/MaliciousClickOnceGenerator","id":624,"valid":true,"title":"Mr-Un1k0d3r/MaliciousClickOnceGenerator: Quick Malicious ClickOnceGenerator for Red Team","tags":["sec","tool","red-team","post-exploitation","malware","hiding","oss","c#","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Mr-Un1k0d3r/MaliciousClickOnceGenerator","owner":"Mr-Un1k0d3r","name":"MaliciousClickOnceGenerator","description":"Quick Malicious ClickOnceGenerator for Red Team","time_created":"2018-03-30T21:24:04Z","time_last_commit":"2021-01-27T03:07:19Z","count_star":243,"count_fork":65,"count_watcher":243,"timestamp_last_update_self":1715965822.6996183},"time_added":1686313548} +{"url":"https://github.com/peewpw/Invoke-PSImage","id":625,"valid":true,"title":"peewpw/Invoke-PSImage: Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute","tags":["sec","tool","red-team","post-exploitation","av-evasion","edr-evasion","defence-evasion","hiding","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/peewpw/Invoke-PSImage","owner":"peewpw","name":"Invoke-PSImage","description":"Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute","time_created":"2017-12-17T18:41:44Z","time_last_commit":"2019-09-23T15:17:03Z","count_star":2130,"count_fork":400,"count_watcher":2130,"timestamp_last_update_self":1715965822.8743856},"time_added":1686313394} +{"url":"https://github.com/Arvanaghi/CheckPlease","id":626,"valid":true,"title":"Arvanaghi/CheckPlease: Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.","tags":["sec","tool","red-team","post-exploitation","av-evasion","sandbox-escape","oss","powershell","python","golang","ruby","c","c#","perl","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Arvanaghi/CheckPlease","owner":"Arvanaghi","name":"CheckPlease","description":"Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.","time_created":"2017-03-13T22:51:30Z","time_last_commit":"2021-06-01T15:06:44Z","count_star":886,"count_fork":157,"count_watcher":886,"timestamp_last_update_self":1715965823.0406067},"time_added":1686313312} {"url":"https://www.trustedsec.com/blog/","id":627,"valid":true,"title":"Cybersecurity Education from the Experts | TrustedSec Blog Posts","tags":["blog","sec","red-team","vul-analysis","research","enterprise"],"comment":"","is_github_url":false,"time_added":1686312919} -{"url":"https://github.com/trustedsec/unicorn","id":628,"valid":true,"title":"trustedsec/unicorn: Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and J","tags":["sec","tool","red-team","post-exploitation","memory-trojan","shellcode","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/unicorn","owner":"trustedsec","name":"unicorn","description":"Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.","time_created":"2013-06-19T08:38:06Z","time_last_commit":"2024-01-24T20:02:33Z","count_star":3643,"count_fork":812,"count_watcher":3643,"timestamp_last_update_self":1715879506.145983},"time_added":1686312809} -{"url":"https://github.com/ElevenPaths/FOCA","id":629,"valid":true,"title":"ElevenPaths/FOCA: Tool to find metadata and hidden information in the documents.","tags":["sec","tool","recon","osint","doc","pdf","exif","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ElevenPaths/FOCA","owner":"ElevenPaths","name":"FOCA","description":"Tool to find metadata and hidden information in the documents.","time_created":"2017-10-02T17:05:06Z","time_last_commit":"2022-12-08T09:31:55Z","count_star":2767,"count_fork":530,"count_watcher":2767,"timestamp_last_update_self":1715879506.3496344},"time_added":1686311042} -{"url":"https://github.com/darkoperator/dnsrecon","id":630,"valid":true,"title":"darkoperator/dnsrecon: DNS Enumeration Script","tags":["sec","tool","audit","dns","domain","dns-zone-transfer","subdomain","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/darkoperator/dnsrecon","owner":"darkoperator","name":"dnsrecon","description":"DNS Enumeration Script","time_created":"2010-12-16T03:25:49Z","time_last_commit":"2024-05-12T23:21:46Z","count_star":2486,"count_fork":524,"count_watcher":2486,"timestamp_last_update_self":1715879506.5463982},"time_added":1686310440} -{"url":"https://github.com/nmap/nmap","id":631,"valid":true,"title":"nmap/nmap: Nmap - the Network Mapper. Github mirror of official SVN repository.","tags":["sec","tool","misc-tool","recon","fingerprint","scan-port","scan-vul","oss","c","lua","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nmap/nmap","owner":"nmap","name":"nmap","description":"Nmap - the Network Mapper. Github mirror of official SVN repository.","time_created":"2012-03-09T14:47:43Z","time_last_commit":"2024-05-14T15:30:04Z","count_star":9364,"count_fork":2298,"count_watcher":9364,"topics":["asynchronous","c-plus-plus","libpcap","linux","lua","machine-learning","netcat","network-discovery","nmap","osx","pcre","ping","port-scanner","security","service-discovery","socket","windows"],"timestamp_last_update_self":1715879506.7320933},"time_added":1686310316} -{"url":"https://github.com/Raikia/FiercePhish","id":632,"valid":true,"title":"Raikia/FiercePhish: FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.","tags":["sec","framework","email","phishing","oss","php","blade"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Raikia/FiercePhish","owner":"Raikia","name":"FiercePhish","description":"FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.","time_created":"2016-12-31T19:41:24Z","time_last_commit":"2024-01-09T02:59:26Z","count_star":1269,"count_fork":251,"count_watcher":1269,"topics":["email","hacking","netsec","phishing","security"],"timestamp_last_update_self":1715879506.898055},"time_added":1686310257} -{"url":"https://github.com/jordanpotti/AWSBucketDump","id":633,"valid":true,"title":"jordanpotti/AWSBucketDump: Security Tool to Look For Interesting Files in S3 Buckets","tags":["sec","tool","cloud","aws","aws-s3","brute-force-dir","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jordanpotti/AWSBucketDump","owner":"jordanpotti","name":"AWSBucketDump","description":"Security Tool to Look For Interesting Files in S3 Buckets","time_created":"2017-06-29T19:44:01Z","time_last_commit":"2024-04-10T06:15:23Z","count_star":1328,"count_fork":237,"count_watcher":1328,"topics":["bugbounty","enumeration","penetration-testing","s3-bucket"],"timestamp_last_update_self":1715879507.0750003},"time_added":1686309872} +{"url":"https://github.com/trustedsec/unicorn","id":628,"valid":true,"title":"trustedsec/unicorn: Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and J","tags":["sec","tool","red-team","post-exploitation","memory-trojan","shellcode","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/unicorn","owner":"trustedsec","name":"unicorn","description":"Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.","time_created":"2013-06-19T08:38:06Z","time_last_commit":"2024-01-24T20:02:33Z","count_star":3643,"count_fork":812,"count_watcher":3643,"timestamp_last_update_self":1715965823.3171935},"time_added":1686312809} +{"url":"https://github.com/ElevenPaths/FOCA","id":629,"valid":true,"title":"ElevenPaths/FOCA: Tool to find metadata and hidden information in the documents.","tags":["sec","tool","recon","osint","doc","pdf","exif","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ElevenPaths/FOCA","owner":"ElevenPaths","name":"FOCA","description":"Tool to find metadata and hidden information in the documents.","time_created":"2017-10-02T17:05:06Z","time_last_commit":"2022-12-08T09:31:55Z","count_star":2769,"count_fork":530,"count_watcher":2769,"timestamp_last_update_self":1715965823.5259354},"time_added":1686311042} +{"url":"https://github.com/darkoperator/dnsrecon","id":630,"valid":true,"title":"darkoperator/dnsrecon: DNS Enumeration Script","tags":["sec","tool","audit","dns","domain","dns-zone-transfer","subdomain","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/darkoperator/dnsrecon","owner":"darkoperator","name":"dnsrecon","description":"DNS Enumeration Script","time_created":"2010-12-16T03:25:49Z","time_last_commit":"2024-05-12T23:21:46Z","count_star":2487,"count_fork":524,"count_watcher":2487,"timestamp_last_update_self":1715965823.684024},"time_added":1686310440} +{"url":"https://github.com/nmap/nmap","id":631,"valid":true,"title":"nmap/nmap: Nmap - the Network Mapper. Github mirror of official SVN repository.","tags":["sec","tool","misc-tool","recon","fingerprint","scan-port","scan-vul","oss","c","lua","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nmap/nmap","owner":"nmap","name":"nmap","description":"Nmap - the Network Mapper. Github mirror of official SVN repository.","time_created":"2012-03-09T14:47:43Z","time_last_commit":"2024-05-16T19:45:08Z","count_star":9368,"count_fork":2298,"count_watcher":9368,"topics":["asynchronous","c-plus-plus","libpcap","linux","lua","machine-learning","netcat","network-discovery","nmap","osx","pcre","ping","port-scanner","security","service-discovery","socket","windows"],"timestamp_last_update_self":1715965823.8691385},"time_added":1686310316} +{"url":"https://github.com/Raikia/FiercePhish","id":632,"valid":true,"title":"Raikia/FiercePhish: FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.","tags":["sec","framework","email","phishing","oss","php","blade"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Raikia/FiercePhish","owner":"Raikia","name":"FiercePhish","description":"FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.","time_created":"2016-12-31T19:41:24Z","time_last_commit":"2024-01-09T02:59:26Z","count_star":1269,"count_fork":251,"count_watcher":1269,"topics":["email","hacking","netsec","phishing","security"],"timestamp_last_update_self":1715965824.010756},"time_added":1686310257} +{"url":"https://github.com/jordanpotti/AWSBucketDump","id":633,"valid":true,"title":"jordanpotti/AWSBucketDump: Security Tool to Look For Interesting Files in S3 Buckets","tags":["sec","tool","cloud","aws","aws-s3","brute-force-dir","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jordanpotti/AWSBucketDump","owner":"jordanpotti","name":"AWSBucketDump","description":"Security Tool to Look For Interesting Files in S3 Buckets","time_created":"2017-06-29T19:44:01Z","time_last_commit":"2024-04-10T06:15:23Z","count_star":1330,"count_fork":237,"count_watcher":1330,"topics":["bugbounty","enumeration","penetration-testing","s3-bucket"],"timestamp_last_update_self":1715965824.1829214},"time_added":1686309872} {"url":"https://www.robtex.com","id":634,"valid":true,"title":"Welcome to Robtex!","tags":["sec","tool","misc-tool","online","recon","ip","domain"],"comment":"","is_github_url":false,"time_added":1686309613} -{"url":"https://github.com/RedSiege/Egress-Assess","id":635,"valid":true,"title":"RedSiege/Egress-Assess: Egress-Assess is a tool used to test egress data detection capabilities","tags":["sec","tool","red-team","post-exploitation","data-exfiltration","dlp-evasion","av-evasion","edr-evasion","oss","powershell","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RedSiege/Egress-Assess","owner":"RedSiege","name":"Egress-Assess","description":"Egress-Assess is a tool used to test egress data detection capabilities","time_created":"2014-12-10T13:39:11Z","time_last_commit":"2023-08-09T18:40:57Z","count_star":595,"count_fork":136,"count_watcher":595,"timestamp_last_update_self":1715879507.3128116},"time_added":1686309319} -{"url":"https://github.com/citronneur/rdpy","id":636,"valid":true,"title":"citronneur/rdpy: Remote Desktop Protocol in Twisted Python","tags":["dev","sec","library","module","rdp","oss","python","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/citronneur/rdpy","owner":"citronneur","name":"rdpy","description":"Remote Desktop Protocol in Twisted Python","time_created":"2013-10-12T18:23:10Z","time_last_commit":"2021-06-28T18:46:07Z","count_star":1664,"count_fork":546,"count_watcher":1664,"timestamp_last_update_self":1715879507.4709206},"time_added":1686309031} -{"url":"https://github.com/RedSiege/EyeWitness","id":637,"valid":true,"title":"RedSiege/EyeWitness: EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.","tags":["sec","tool","misc-tool","screenshot","web","http","https","rdp","vnc","default-cred","oss","python","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RedSiege/EyeWitness","owner":"RedSiege","name":"EyeWitness","description":"EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.","time_created":"2014-02-26T16:23:25Z","time_last_commit":"2024-05-14T02:04:24Z","count_star":4735,"count_fork":820,"count_watcher":4735,"timestamp_last_update_self":1715879507.6425803},"time_added":1686308961} -{"url":"https://github.com/RedSiege/WMImplant","id":638,"valid":true,"title":"RedSiege/WMImplant: This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.","tags":["sec","tool","red-team","windows","post-exploitation","rat","powershell","wmi","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RedSiege/WMImplant","owner":"RedSiege","name":"WMImplant","description":"This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.","time_created":"2016-05-24T14:00:14Z","time_last_commit":"2018-10-28T19:28:37Z","count_star":791,"count_fork":142,"count_watcher":791,"timestamp_last_update_self":1715879507.83425},"time_added":1686301698} +{"url":"https://github.com/RedSiege/Egress-Assess","id":635,"valid":true,"title":"RedSiege/Egress-Assess: Egress-Assess is a tool used to test egress data detection capabilities","tags":["sec","tool","red-team","post-exploitation","data-exfiltration","dlp-evasion","av-evasion","edr-evasion","oss","powershell","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RedSiege/Egress-Assess","owner":"RedSiege","name":"Egress-Assess","description":"Egress-Assess is a tool used to test egress data detection capabilities","time_created":"2014-12-10T13:39:11Z","time_last_commit":"2023-08-09T18:40:57Z","count_star":595,"count_fork":136,"count_watcher":595,"timestamp_last_update_self":1715965824.40317},"time_added":1686309319} +{"url":"https://github.com/citronneur/rdpy","id":636,"valid":true,"title":"citronneur/rdpy: Remote Desktop Protocol in Twisted Python","tags":["dev","sec","library","module","rdp","oss","python","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/citronneur/rdpy","owner":"citronneur","name":"rdpy","description":"Remote Desktop Protocol in Twisted Python","time_created":"2013-10-12T18:23:10Z","time_last_commit":"2021-06-28T18:46:07Z","count_star":1665,"count_fork":546,"count_watcher":1665,"timestamp_last_update_self":1715965824.5686672},"time_added":1686309031} +{"url":"https://github.com/RedSiege/EyeWitness","id":637,"valid":true,"title":"RedSiege/EyeWitness: EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.","tags":["sec","tool","misc-tool","screenshot","web","http","https","rdp","vnc","default-cred","oss","python","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RedSiege/EyeWitness","owner":"RedSiege","name":"EyeWitness","description":"EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.","time_created":"2014-02-26T16:23:25Z","time_last_commit":"2024-05-14T02:04:24Z","count_star":4740,"count_fork":820,"count_watcher":4740,"timestamp_last_update_self":1715965824.7733874},"time_added":1686308961} +{"url":"https://github.com/RedSiege/WMImplant","id":638,"valid":true,"title":"RedSiege/WMImplant: This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.","tags":["sec","tool","red-team","windows","post-exploitation","rat","powershell","wmi","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RedSiege/WMImplant","owner":"RedSiege","name":"WMImplant","description":"This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.","time_created":"2016-05-24T14:00:14Z","time_last_commit":"2018-10-28T19:28:37Z","count_star":791,"count_fork":142,"count_watcher":791,"timestamp_last_update_self":1715965825.0336838},"time_added":1686301698} {"url":"https://fortynorthsecurity.com/blog/","id":639,"valid":true,"title":"FortyNorth Security Blog","tags":["blog","sec","red-team","post-exploitation","enterprise"],"comment":"","is_github_url":false,"time_added":1686301539} {"url":"https://www.christophertruncer.com","id":640,"valid":true,"title":"Christopher Truncer's Website | A Hacker's Perspective","tags":["blog","sec","red-team","penetration","post-exploitation","personal"],"comment":"","is_github_url":false,"time_added":1686301454} -{"url":"https://github.com/realm/SwiftLint","id":641,"valid":true,"title":"realm/SwiftLint: A tool to enforce Swift style and conventions.","tags":["dev","tool","linter","code-analysis","code-quality","code-optimization","code-format","swift","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/realm/SwiftLint","owner":"realm","name":"SwiftLint","description":"A tool to enforce Swift style and conventions.","time_created":"2015-05-16T16:59:31Z","time_last_commit":"2024-05-16T16:57:30Z","count_star":18359,"count_fork":2184,"count_watcher":18359,"topics":["code-quality","hacktoberfest","linter","linting","static-analysis","swift"],"timestamp_last_update_self":1715879508.0510907},"time_added":1686301067} -{"url":"https://github.com/purcell/sqlint","id":642,"valid":true,"title":"purcell/sqlint: Simple SQL linter supporting ANSI and PostgreSQL syntaxes","tags":["dev","tool","linter","code-analysis","code-quality","code-optimization","sql","postgresql","oss","ruby","nix"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/purcell/sqlint","owner":"purcell","name":"sqlint","description":"Simple SQL linter supporting ANSI and PostgreSQL syntaxes","time_created":"2015-07-15T22:56:20Z","time_last_commit":"2024-05-06T13:06:00Z","count_star":413,"count_fork":27,"count_watcher":413,"timestamp_last_update_self":1715879508.2193995},"time_added":1686301025} -{"url":"https://github.com/koalaman/shellcheck","id":643,"valid":true,"title":"koalaman/shellcheck: ShellCheck, a static analysis tool for shell scripts","tags":["dev","tool","linter","code-analysis","code-quality","code-optimization","shell","bash","oss","haskell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/koalaman/shellcheck","owner":"koalaman","name":"shellcheck","description":"ShellCheck, a static analysis tool for shell scripts","time_created":"2012-11-17T03:15:11Z","time_last_commit":"2024-05-06T22:51:44Z","count_star":35141,"count_fork":1721,"count_watcher":35141,"topics":["bash","developer-tools","haskell","linter","shell","static-analysis"],"timestamp_last_update_self":1715879508.4016387},"time_added":1686300930} -{"url":"https://github.com/rust-lang/rust-clippy","id":644,"valid":true,"title":"rust-lang/rust-clippy: A bunch of lints to catch common mistakes and improve your Rust code. Book: https://doc.rust-lang.org/clippy/","tags":["dev","tool","linter","code-quality","code-optimization","rust","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rust-lang/rust-clippy","owner":"rust-lang","name":"rust-clippy","description":"A bunch of lints to catch common mistakes and improve your Rust code. Book: https://doc.rust-lang.org/clippy/","time_created":"2014-11-19T07:49:21Z","time_last_commit":"2024-05-16T15:27:36Z","count_star":10899,"count_fork":1456,"count_watcher":10899,"topics":["lint","rust"],"timestamp_last_update_self":1715879508.6057367},"time_added":1686300715} -{"url":"https://github.com/whitesmith/rubycritic","id":645,"valid":true,"title":"whitesmith/rubycritic: A Ruby code quality reporter","tags":["dev","tool","code-analysis","static-analysis","code-quality","ruby","oss","gherkin"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/whitesmith/rubycritic","owner":"whitesmith","name":"rubycritic","description":"A Ruby code quality reporter","time_created":"2013-10-09T14:58:31Z","time_last_commit":"2024-04-16T09:54:52Z","count_star":3294,"count_fork":220,"count_watcher":3294,"topics":["best-practices","metrics","quality-reporter","ruby","static-analysis"],"timestamp_last_update_self":1715879508.8042712},"time_added":1686300628} -{"url":"https://github.com/rubocop/rubocop","id":646,"valid":true,"title":"rubocop/rubocop: A Ruby static code analyzer and formatter, based on the community Ruby style guide.","tags":["dev","tool","linter","code-analysis","static-analysis","code-quality","code-optimization","code-format","ruby","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rubocop/rubocop","owner":"rubocop","name":"rubocop","description":"A Ruby static code analyzer and formatter, based on the community Ruby style guide.","time_created":"2012-04-21T10:09:58Z","time_last_commit":"2024-05-16T17:11:00Z","count_star":12513,"count_fork":3035,"count_watcher":12513,"topics":["code-formatter","hacktoberfest","linter","rubocop","ruby","static-code-analysis"],"timestamp_last_update_self":1715879508.9910526},"time_added":1686300531} -{"url":"https://github.com/troessner/reek","id":647,"valid":true,"title":"troessner/reek: Code smell detector for Ruby","tags":["dev","tool","code-analysis","code-quality","code-optimization","ruby","oss","gherkin"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/troessner/reek","owner":"troessner","name":"reek","description":"Code smell detector for Ruby","time_created":"2008-09-05T10:48:33Z","time_last_commit":"2024-05-14T09:46:43Z","count_star":3988,"count_fork":279,"count_watcher":3988,"topics":["linters","parsing","quality","ruby","smell","smell-detector","smell-warnings","static-analysis"],"timestamp_last_update_self":1715879509.1622992},"time_added":1686300398} -{"url":"https://github.com/apiology/quality","id":648,"valid":true,"title":"apiology/quality: Quality is a tool that runs quality checks on your code using community tools, and makes sure your numbers don't get any worse over time. Just add 'rake quality' as part of your Continuous Integration.","tags":["dev","tool","misc-tool","devops","ci_cd","code-analysis","code-quality","code-optimization","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/apiology/quality","owner":"apiology","name":"quality","description":"Quality is a tool that runs quality checks on your code using community tools, and makes sure your numbers don't get any worse over time. Just add 'rake quality' as part of your Continuous Integration.","time_created":"2013-08-11T03:20:04Z","time_last_commit":"2023-11-02T21:26:44Z","count_star":153,"count_fork":18,"count_watcher":153,"timestamp_last_update_self":1715879509.3471458},"time_added":1686300294} -{"url":"https://github.com/r-lib/lintr","id":649,"valid":true,"title":"r-lib/lintr: Static Code Analysis for R","tags":["dev","tool","linter","code-analysis","static-analysis","code-quality","code-optimization","r","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r-lib/lintr","owner":"r-lib","name":"lintr","description":"Static Code Analysis for R","time_created":"2014-09-28T02:48:15Z","time_last_commit":"2024-05-14T18:20:46Z","count_star":1155,"count_fork":184,"count_watcher":1155,"topics":["linter","r"],"timestamp_last_update_self":1715879509.572704},"time_added":1686299543} -{"url":"https://github.com/rubik/radon","id":650,"valid":true,"title":"rubik/radon: Various code metrics for Python code","tags":["dev","tool","code-analysis","code-quality","code-optimization","code-complexity","cyclomatic-complexity","halstead-metrics","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rubik/radon","owner":"rubik","name":"radon","description":"Various code metrics for Python code","time_created":"2012-09-20T18:58:58Z","time_last_commit":"2024-03-03T11:39:02Z","count_star":1603,"count_fork":113,"count_watcher":1603,"topics":["cli","code-analysis","python","quality-assurance","static-analysis"],"timestamp_last_update_self":1715879509.7522101},"time_added":1686299325} -{"url":"https://github.com/jendrikseipp/vulture","id":651,"valid":true,"title":"jendrikseipp/vulture: Find dead Python code","tags":["dev","tool","code-analysis","static-analysis","code-quality","code-optimization","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jendrikseipp/vulture","owner":"jendrikseipp","name":"vulture","description":"Find dead Python code","time_created":"2017-03-06T08:00:18Z","time_last_commit":"2024-05-05T15:47:40Z","count_star":3088,"count_fork":139,"count_watcher":3088,"topics":["dead-code-removal","python"],"timestamp_last_update_self":1715879509.9193077},"time_added":1686299125} -{"url":"https://github.com/rubik/xenon","id":652,"valid":true,"title":"rubik/xenon: Monitoring tool based on radon","tags":["dev","tool","code-analysis","code-quality","code-optimization","code-complexity","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rubik/xenon","owner":"rubik","name":"xenon","description":"Monitoring tool based on radon","time_created":"2014-02-14T14:19:20Z","time_last_commit":"2024-04-08T19:10:19Z","count_star":235,"count_fork":22,"count_watcher":235,"timestamp_last_update_self":1715879510.0790727},"time_added":1686298751} -{"url":"https://github.com/regebro/pyroma","id":653,"valid":true,"title":"regebro/pyroma: Rate your Python packages package friendliness","tags":["dev","tool","code-analysis","code-quality","code-optimization","python","packaging","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/regebro/pyroma","owner":"regebro","name":"pyroma","description":"Rate your Python packages package friendliness","time_created":"2017-04-15T16:10:36Z","time_last_commit":"2023-10-10T14:17:37Z","count_star":204,"count_fork":24,"count_watcher":204,"topics":["packaging","python"],"timestamp_last_update_self":1715879510.2859266},"time_added":1686298553} -{"url":"https://github.com/P1-Team/AlliN","id":654,"valid":true,"title":"P1-Team/AlliN: A flexible scanner","tags":["sec","tool","misc-tool","red-team","post-exploitation","recon","scan-vul","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/P1-Team/AlliN","owner":"P1-Team","name":"AlliN","description":"A flexible scanner","time_created":"2021-03-14T15:36:47Z","time_last_commit":"2024-02-20T06:28:34Z","count_star":1027,"count_fork":148,"count_watcher":1027,"topics":["python","python3","scan","security-tools"],"timestamp_last_update_self":1715879510.480103},"time_added":1686298404} -{"url":"https://github.com/bit4woo/knife","id":655,"valid":true,"title":"bit4woo/knife: A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅","tags":["sec","burpsuite","burpsuite-extension","misc-tool","encoding","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bit4woo/knife","owner":"bit4woo","name":"knife","description":"A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅","time_created":"2018-06-12T14:25:18Z","time_last_commit":"2024-05-16T04:49:50Z","count_star":1485,"count_fork":195,"count_watcher":1485,"topics":["burp","burp-extensions","burp-plugin","burpsuite","burpsuite-extender","cookie","hackbar","header-edit","http-edit","knife","menu","u2c","unicode-to-chinese","update-cookie"],"timestamp_last_update_self":1715879510.6430035},"time_added":1686298289} -{"url":"https://github.com/pylint-dev/pylint","id":656,"valid":true,"title":"pylint-dev/pylint: It's not just a linter that annoys you!","tags":["dev","tool","linter","code-analysis","code-quality","code-optimization","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pylint-dev/pylint","owner":"pylint-dev","name":"pylint","description":"It's not just a linter that annoys you!","time_created":"2015-12-09T05:40:02Z","time_last_commit":"2024-05-16T13:15:25Z","count_star":5134,"count_fork":1088,"count_watcher":5134,"topics":["closember","code-quality","hacktoberfest","linter","pep8","static-analysis","static-code-analysis"],"timestamp_last_update_self":1715879510.845479},"time_added":1686298139} -{"url":"https://github.com/PyCQA/pyflakes","id":657,"valid":true,"title":"PyCQA/pyflakes: A simple program which checks Python source files for errors","tags":["dev","tool","linter","code-analysis","code-quality","code-optimization","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PyCQA/pyflakes","owner":"PyCQA","name":"pyflakes","description":"A simple program which checks Python source files for errors","time_created":"2014-04-07T06:19:46Z","time_last_commit":"2024-03-07T14:47:18Z","count_star":1341,"count_fork":177,"count_watcher":1341,"topics":["hacktoberfest","linter","python"],"timestamp_last_update_self":1715879511.019481},"time_added":1686298064} -{"url":"https://github.com/PyCQA/pydocstyle","id":658,"valid":true,"title":"PyCQA/pydocstyle: docstring style checker","tags":["dev","tool","code-quality","code-optimization","code-style","python","docstring","pep8","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PyCQA/pydocstyle","owner":"PyCQA","name":"pydocstyle","is_archived":true,"description":"docstring style checker","time_created":"2012-01-31T17:18:23Z","time_last_commit":"2023-11-03T22:28:46Z","count_star":1110,"count_fork":190,"count_watcher":1110,"topics":["docstrings","linter","python"],"timestamp_last_update_self":1715879511.1869464},"time_added":1686297652} -{"url":"https://github.com/PyCQA/pycodestyle","id":659,"valid":true,"title":"PyCQA/pycodestyle: Simple Python style checker in one Python file","tags":["dev","tool","code-quality","code-optimization","code-style","pep8","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PyCQA/pycodestyle","owner":"PyCQA","name":"pycodestyle","description":"Simple Python style checker in one Python file","time_created":"2009-10-02T00:43:37Z","time_last_commit":"2024-04-10T15:18:53Z","count_star":4992,"count_fork":752,"count_watcher":4992,"topics":["flake8-plugin","linter-flake8","linter-plugin","pep8","python","style-guide","styleguide"],"timestamp_last_update_self":1715879511.4019856},"time_added":1686297556} -{"url":"https://github.com/python/mypy","id":660,"valid":true,"title":"python/mypy: Optional static typing for Python","tags":["dev","tool","linter","code-quality","code-optimization","python-typing","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/python/mypy","owner":"python","name":"mypy","description":"Optional static typing for Python","time_created":"2012-12-07T13:30:23Z","time_last_commit":"2024-05-16T12:17:11Z","count_star":17615,"count_fork":2714,"count_watcher":17615,"topics":["linter","python","typechecker","types","typing"],"timestamp_last_update_self":1715879511.6032124},"time_added":1686297410} -{"url":"https://github.com/PyCQA/mccabe","id":661,"valid":true,"title":"PyCQA/mccabe: McCabe complexity checker for Python","tags":["dev","plugin","flake8","code-analysis","code-quality","code-optimization","code-complexity","cyclomatic-complexity","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PyCQA/mccabe","owner":"PyCQA","name":"mccabe","description":"McCabe complexity checker for Python","time_created":"2013-02-20T22:19:04Z","time_last_commit":"2023-12-03T13:55:50Z","count_star":625,"count_fork":59,"count_watcher":625,"topics":["complexity","complexity-analysis","flake8","flake8-extensions","flake8-plugin","linter-flake8","linter-plugin","mccabe","python"],"timestamp_last_update_self":1715879511.8176584},"time_added":1686297207} -{"url":"https://github.com/davidhalter/jedi","id":662,"valid":true,"title":"davidhalter/jedi: Awesome autocompletion, static analysis and refactoring library for python","tags":["dev","tool","code-analysis","static-analysis","code-quality","code-optimization","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/davidhalter/jedi","owner":"davidhalter","name":"jedi","description":"Awesome autocompletion, static analysis and refactoring library for python","time_created":"2012-02-19T23:12:30Z","time_last_commit":"2024-05-06T10:06:19Z","count_star":5684,"count_fork":498,"count_watcher":5684,"topics":["auto-complete","python","refactoring","static-analysis","type-inference"],"timestamp_last_update_self":1715879511.9907496},"time_added":1686296976} -{"url":"https://github.com/PyCQA/bandit","id":663,"valid":true,"title":"PyCQA/bandit: Bandit is a tool designed to find common security issues in Python code.","tags":["sec","dev","tool","linter","code-audit","ast","static-analysis","bug-hunt","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PyCQA/bandit","owner":"PyCQA","name":"bandit","description":"Bandit is a tool designed to find common security issues in Python code.","time_created":"2018-04-26T09:08:12Z","time_last_commit":"2024-05-10T10:10:38Z","count_star":6036,"count_fork":581,"count_watcher":6036,"topics":["bandit","linter","python","security","security-scanner","security-tools","static-code-analysis"],"timestamp_last_update_self":1715879512.1968684},"time_added":1686281744} -{"url":"https://github.com/EdgedesignCZ/phpqa","id":664,"valid":true,"title":"EdgedesignCZ/phpqa: Analyze PHP code with one command","tags":["dev","tool","code-analysis","static-analysis","code-quality","code-optimization","php","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/EdgedesignCZ/phpqa","owner":"EdgedesignCZ","name":"phpqa","description":"Analyze PHP code with one command","time_created":"2015-05-28T04:46:59Z","time_last_commit":"2024-02-16T13:32:00Z","count_star":561,"count_fork":58,"count_watcher":561,"timestamp_last_update_self":1715879512.3861802},"time_added":1686281615} -{"url":"https://github.com/phpmetrics/PhpMetrics","id":665,"valid":true,"title":"phpmetrics/PhpMetrics: Beautiful and understandable static analysis tool for PHP","tags":["dev","tool","code-analysis","static-analysis","code-quality","code-optimization","php","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/phpmetrics/PhpMetrics","owner":"phpmetrics","name":"PhpMetrics","description":"Beautiful and understandable static analysis tool for PHP","time_created":"2013-12-13T15:31:43Z","time_last_commit":"2024-02-08T11:27:16Z","count_star":2436,"count_fork":260,"count_watcher":2436,"topics":["ci","metrics","php","quality","static-analyzer"],"timestamp_last_update_self":1715879512.574678},"time_added":1686281482} -{"url":"https://github.com/phpmd/phpmd","id":666,"valid":true,"title":"phpmd/phpmd: PHPMD is a spin-off project of PHP Depend and aims to be a PHP equivalent of the well known Java tool PMD. PHPMD can be seen as an user friendly frontend application for the raw metrics stream measured by PHP Depend.","tags":["dev","tool","code-analysis","static-analysis","code-quality","code-optimization","php","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/phpmd/phpmd","owner":"phpmd","name":"phpmd","description":"PHPMD is a spin-off project of PHP Depend and aims to be a PHP equivalent of the well known Java tool PMD. PHPMD can be seen as an user friendly frontend application for the raw metrics stream measured by PHP Depend.","time_created":"2011-01-29T21:51:55Z","time_last_commit":"2024-05-16T17:01:33Z","count_star":2292,"count_fork":345,"count_watcher":2292,"topics":["clean-code","hacktoberfest","mess-detector","php","pmd","static-analysis","static-analyzer"],"timestamp_last_update_self":1715879512.7983081},"time_added":1686281356} -{"url":"https://github.com/kalessil/phpinspectionsea","id":667,"valid":true,"title":"kalessil/phpinspectionsea: A Static Code Analyzer for PHP (a PhpStorm/Idea Plugin)","tags":["dev","sec","tool","code-analysis","code-audit","code-quality","code-optimization","php","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kalessil/phpinspectionsea","owner":"kalessil","name":"phpinspectionsea","description":"A Static Code Analyzer for PHP (a PhpStorm/Idea Plugin)","time_created":"2016-10-15T15:08:36Z","time_last_commit":"2024-04-29T17:58:05Z","count_star":1429,"count_fork":119,"count_watcher":1429,"topics":["awesome","intellij","intellij-plugin","java","php","php7","phpstorm","phpstorm-plugin","static-analysis","static-analyzer","static-code-analysis"],"timestamp_last_update_self":1715879512.9589303},"time_added":1686280345} -{"url":"https://github.com/squizlabs/PHP_CodeSniffer","id":668,"valid":true,"title":"squizlabs/PHP_CodeSniffer: PHP_CodeSniffer tokenizes PHP files and detects violations of a defined set of coding standards.","tags":["dev","tool","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/squizlabs/PHP_CodeSniffer","owner":"squizlabs","name":"PHP_CodeSniffer","description":"PHP_CodeSniffer tokenizes PHP files and detects violations of a defined set of coding standards.","time_created":"2011-11-03T04:06:24Z","time_last_commit":"2024-04-01T20:37:32Z","count_star":10608,"count_fork":1487,"count_watcher":10608,"topics":["automation","cli","coding-standards","php","qa","static-analysis"],"timestamp_last_update_self":1715879513.1548965},"time_added":1686279428} -{"url":"https://github.com/sebastianbergmann/php-code-coverage","id":669,"valid":true,"title":"sebastianbergmann/php-code-coverage: Library that provides collection, processing, and rendering functionality for PHP code coverage information.","tags":["dev","framework","test","test-coverage","php","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sebastianbergmann/php-code-coverage","owner":"sebastianbergmann","name":"php-code-coverage","description":"Library that provides collection, processing, and rendering functionality for PHP code coverage information.","time_created":"2009-05-28T16:01:43Z","time_last_commit":"2024-05-13T22:01:26Z","count_star":8745,"count_fork":370,"count_watcher":8745,"timestamp_last_update_self":1715879513.3622284},"time_added":1686279358} -{"url":"https://github.com/sebastianbergmann/phpunit","id":670,"valid":true,"title":"sebastianbergmann/phpunit: The PHP Unit Testing framework.","tags":["dev","framework","test","test-unit","php","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sebastianbergmann/phpunit","owner":"sebastianbergmann","name":"phpunit","description":"The PHP Unit Testing framework.","time_created":"2009-12-24T13:16:23Z","time_last_commit":"2024-05-16T09:10:27Z","count_star":19578,"count_fork":2186,"count_watcher":19578,"topics":["php","phpunit","testing-tools"],"timestamp_last_update_self":1715879513.5348346},"time_added":1686279299} -{"url":"https://github.com/phan/phan","id":671,"valid":true,"title":"phan/phan: Phan is a static analyzer for PHP. Phan prefers to avoid false-positives and attempts to prove incorrectness rather than correctness.","tags":["sec","tool","code-analysis","static-analysis","code-optimization","code-quality","php","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/phan/phan","owner":"phan","name":"phan","description":"Phan is a static analyzer for PHP. Phan prefers to avoid false-positives and attempts to prove incorrectness rather than correctness.","time_created":"2015-10-22T14:34:09Z","time_last_commit":"2024-05-14T02:10:29Z","count_star":5502,"count_fork":360,"count_watcher":5502,"topics":["analysis","analyzer","phan","php","static-analysis","static-code-analysis"],"timestamp_last_update_self":1715879513.7336426},"time_added":1686279161} -{"url":"https://github.com/phpro/grumphp","id":672,"valid":true,"title":"phpro/grumphp: A PHP code-quality tool","tags":["dev","tool","code-quality","code-optimization","php","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/phpro/grumphp","owner":"phpro","name":"grumphp","description":"A PHP code-quality tool","time_created":"2015-03-18T20:34:36Z","time_last_commit":"2024-05-16T12:39:49Z","count_star":4093,"count_fork":425,"count_watcher":4093,"topics":["code-quality","composer-plugin","git-hooks","hacktoberfest","php"],"timestamp_last_update_self":1715879513.9089675},"time_added":1686279034} -{"url":"https://github.com/qossmic/deptrac","id":673,"valid":true,"title":"qossmic/deptrac: Keep your architecture clean.","tags":["dev","devops","ci_cd","tool","code-analysis","code-quality","code-optimization","static-analysis","php","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/qossmic/deptrac","owner":"qossmic","name":"deptrac","description":"Keep your architecture clean.","time_created":"2015-10-30T15:28:28Z","time_last_commit":"2024-04-27T20:53:29Z","count_star":2561,"count_fork":135,"count_watcher":2561,"topics":["architecture","clean-architecture","php"],"timestamp_last_update_self":1715879514.1084425},"time_added":1686278711} -{"url":"https://github.com/Perl-Critic/Perl-Critic","id":674,"valid":true,"title":"Perl-Critic/Perl-Critic: The leading static analyzer for Perl. Configurable, extensible, powerful.","tags":["dev","sec","framework","code-analysis","code-audit","code-optimization","static-analysis","code-quality","perl"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Perl-Critic/Perl-Critic","owner":"Perl-Critic","name":"Perl-Critic","description":"The leading static analyzer for Perl. Configurable, extensible, powerful.","time_created":"2013-07-22T08:17:34Z","time_last_commit":"2024-03-10T04:09:01Z","count_star":174,"count_fork":99,"count_watcher":174,"topics":["perl","perl-best-practices","static-analysis","static-code-analysis"],"timestamp_last_update_self":1715879514.3280783},"time_added":1686278636} -{"url":"https://github.com/xojs/xo","id":675,"valid":true,"title":"xojs/xo: ❤️ JavaScript/TypeScript linter (ESLint wrapper) with great defaults","tags":["dev","tool","linter","eslint","code-quality","code-optimization","javascript","ecmascript","typescript","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xojs/xo","owner":"xojs","name":"xo","description":"❤️ JavaScript/TypeScript linter (ESLint wrapper) with great defaults","time_created":"2015-08-01T16:57:19Z","time_last_commit":"2024-04-29T08:57:23Z","count_star":7556,"count_fork":285,"count_watcher":7556,"topics":["best-practices","code-style","eslint","eslint-plugin","eslint-rules","linter","nodejs","shareable-configs","style-linter","unicorns","xo"],"timestamp_last_update_self":1715879514.5323937},"time_added":1686278367} -{"url":"https://github.com/jslint-org/jslint","id":676,"valid":true,"title":"jslint-org/jslint: JSLint, The JavaScript Code Quality and Coverage Tool","tags":["dev","tool","linter","code-quality","code-optimization","javascript","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jslint-org/jslint","owner":"jslint-org","name":"jslint","description":"JSLint, The JavaScript Code Quality and Coverage Tool","time_created":"2010-11-12T22:50:24Z","time_last_commit":"2024-03-28T07:17:59Z","count_star":3601,"count_fork":459,"count_watcher":3601,"topics":["coverage-report","javascript","jslint","zero-config","zero-dependency"],"timestamp_last_update_self":1715879514.704829},"time_added":1686278303} -{"url":"https://github.com/jshint/jshint","id":677,"valid":true,"title":"jshint/jshint: JSHint is a tool that helps to detect errors and potential problems in your JavaScript code","tags":["dev","tool","linter","code-quality","code-optimization","javascript","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jshint/jshint","owner":"jshint","name":"jshint","description":"JSHint is a tool that helps to detect errors and potential problems in your JavaScript code","time_created":"2011-01-19T22:28:53Z","time_last_commit":"2023-08-24T04:15:22Z","count_star":8946,"count_fork":1660,"count_watcher":8946,"timestamp_last_update_self":1715879514.9183252},"time_added":1686278249} -{"url":"https://github.com/eslint/eslint","id":678,"valid":true,"title":"eslint/eslint: Find and fix problems in your JavaScript code.","tags":["dev","tool","linter","code-analysis","code-quality","ecmascript","javascript","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/eslint/eslint","owner":"eslint","name":"eslint","description":"Find and fix problems in your JavaScript code.","time_created":"2013-06-29T23:59:48Z","time_last_commit":"2024-05-16T16:06:38Z","count_star":24375,"count_fork":4397,"count_watcher":24375,"topics":["ecmascript","eslint","javascript","linter","static-code-analysis"],"timestamp_last_update_self":1715879515.1343439},"time_added":1686239864} -{"url":"https://github.com/pmd/pmd","id":679,"valid":true,"title":"pmd/pmd: An extensible multilanguage static code analyzer.","tags":["dev","sec","tool","linter","code-analysis","static-analysis","code-quality","java","javascript","apex","visualforce","modelica","plsql","apache-velocity","html","xml","xsl","scala","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pmd/pmd","owner":"pmd","name":"pmd","description":"An extensible multilanguage static code analyzer.","time_created":"2012-07-11T18:03:00Z","time_last_commit":"2024-05-16T16:47:46Z","count_star":4683,"count_fork":1457,"count_watcher":4683,"topics":["apex","code-analysis","code-quality","java","linter","plsql","static-analysis","static-code-analysis","swift"],"timestamp_last_update_self":1715879515.3057842},"time_added":1686239751} -{"url":"https://github.com/find-sec-bugs/find-sec-bugs","id":680,"valid":true,"title":"find-sec-bugs/find-sec-bugs: The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)","tags":["sec","dev","tool","code-analysis","code-audit","static-analysis","web","java","android","kotlin","groovy","scala","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/find-sec-bugs/find-sec-bugs","owner":"find-sec-bugs","name":"find-sec-bugs","description":"The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)","time_created":"2012-05-17T04:07:57Z","time_last_commit":"2024-04-30T23:12:29Z","count_star":2209,"count_fork":464,"count_watcher":2209,"topics":["bytecode","code-analysis","cwe","findbugs","hacktoberfest","java","owasp","security","security-audit","static-analysis","taint-analysis"],"timestamp_last_update_self":1715879515.4871922},"time_added":1686239318} -{"url":"https://github.com/spotbugs/spotbugs","id":681,"valid":true,"title":"spotbugs/spotbugs: SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.","tags":["dev","sec","tool","code-analysis","code-audit","static-analysis","java","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/spotbugs/spotbugs","owner":"spotbugs","name":"spotbugs","description":"SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.","time_created":"2016-11-04T22:18:08Z","time_last_commit":"2024-05-16T16:48:23Z","count_star":3364,"count_fork":576,"count_watcher":3364,"topics":["code-analysis","findbugs","hacktoberfest","linter","static-analysis","static-code-analysis"],"timestamp_last_update_self":1715879515.7139025},"time_added":1686239241} -{"url":"https://github.com/mebigfatguy/fb-contrib","id":682,"valid":true,"title":"mebigfatguy/fb-contrib: a FindBugs/SpotBugs plugin for doing static code analysis for java code bases","tags":["dev","sec","plugin","maven","code-analysis","code-audit","static-analysis","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mebigfatguy/fb-contrib","owner":"mebigfatguy","name":"fb-contrib","description":"a FindBugs/SpotBugs plugin for doing static code analysis for java code bases","time_created":"2011-07-23T20:16:16Z","time_last_commit":"2024-05-01T03:36:57Z","count_star":151,"count_fork":45,"count_watcher":151,"topics":["findbugs","findbugs-plugin","java","static-code-analysis"],"timestamp_last_update_self":1715879515.8961663},"time_added":1686239186} -{"url":"https://github.com/google/error-prone","id":683,"valid":true,"title":"google/error-prone: Catch common Java mistakes as compile-time errors","tags":["dev","sec","tool","code-analysis","code-audit","static-analysis","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/google/error-prone","owner":"google","name":"error-prone","description":"Catch common Java mistakes as compile-time errors","time_created":"2014-08-21T23:26:50Z","time_last_commit":"2024-05-16T15:04:12Z","count_star":6732,"count_fork":725,"count_watcher":6732,"topics":["java","static-analysis"],"timestamp_last_update_self":1715879516.0552056},"time_added":1686239128} -{"url":"https://github.com/checkstyle/checkstyle","id":684,"valid":true,"title":"checkstyle/checkstyle: Checkstyle is a development tool to help programmers write Java code that adheres to a coding standard. By default it supports the Google Java Style Guide and Sun Code Conventions, but is highly configurable. It can be invoked with ","tags":["dev","tool","code-analysis","code-quality","code-optimization","java","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/checkstyle/checkstyle","owner":"checkstyle","name":"checkstyle","description":"Checkstyle is a development tool to help programmers write Java code that adheres to a coding standard. By default it supports the Google Java Style Guide and Sun Code Conventions, but is highly configurable. It can be invoked with an ANT task and a command line program.","time_created":"2013-08-31T02:05:05Z","time_last_commit":"2024-05-16T08:51:44Z","count_star":8150,"count_fork":3631,"count_watcher":8150,"topics":["code-quality","command-line-tool","java","static-analysis","static-code-analysis"],"timestamp_last_update_self":1715879516.2337036},"time_added":1686239081} -{"url":"https://github.com/htmlhint/HTMLHint","id":685,"valid":true,"title":"htmlhint/HTMLHint: ⚙️ The static code analysis tool you need for your HTML","tags":["dev","tool","code-format","html","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/htmlhint/HTMLHint","owner":"htmlhint","name":"HTMLHint","description":"⚙️ The static code analysis tool you need for your HTML","time_created":"2013-02-24T04:57:55Z","time_last_commit":"2024-05-01T06:15:26Z","count_star":3051,"count_fork":374,"count_watcher":3051,"topics":["analysis","code-analysis","code-quality","hint","html","htmlhint","javascript"],"timestamp_last_update_self":1715879516.4287853},"time_added":1686239015} -{"url":"https://github.com/ndmitchell/hlint","id":686,"valid":true,"title":"ndmitchell/hlint: Haskell source code suggestions","tags":["dev","tool","code-quality","code-optimization","haskell","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ndmitchell/hlint","owner":"ndmitchell","name":"hlint","description":"Haskell source code suggestions","time_created":"2013-07-23T08:43:40Z","time_last_commit":"2024-05-16T04:59:52Z","count_star":1439,"count_fork":194,"count_watcher":1439,"timestamp_last_update_self":1715879516.5978997},"time_added":1686238897} -{"url":"https://github.com/CodeNarc/CodeNarc","id":687,"valid":true,"title":"CodeNarc/CodeNarc: CodeNarc source","tags":["dev","tool","code-analysis","code-quality","static-analysis","code-optimization","groovy","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CodeNarc/CodeNarc","owner":"CodeNarc","name":"CodeNarc","description":"CodeNarc source","time_created":"2012-07-29T18:03:23Z","time_last_commit":"2024-04-02T17:24:16Z","count_star":303,"count_fork":133,"count_watcher":303,"timestamp_last_update_self":1715879516.779768},"time_added":1686238848} -{"url":"https://github.com/rrrene/credo","id":688,"valid":true,"title":"rrrene/credo: A static code analysis tool for the Elixir language with a focus on code consistency and teaching.","tags":["dev","tool","linter","code-analysis","code-quality","code-optimization","static-analysis","elixir","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rrrene/credo","owner":"rrrene","name":"credo","description":"A static code analysis tool for the Elixir language with a focus on code consistency and teaching.","time_created":"2015-09-27T13:16:15Z","time_last_commit":"2024-05-09T11:41:14Z","count_star":4853,"count_fork":408,"count_watcher":4853,"topics":["code-analysis","credo","elixir","linter","static-analysis"],"timestamp_last_update_self":1715879516.9721205},"time_added":1686238644} -{"url":"https://github.com/fzipp/gocyclo","id":689,"valid":true,"title":"fzipp/gocyclo: Calculate cyclomatic complexities of functions in Go source code.","tags":["dev","tool","code-analysis","code-quality","code-optimization","code-complexity","cyclomatic-complexity","golang","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fzipp/gocyclo","owner":"fzipp","name":"gocyclo","description":"Calculate cyclomatic complexities of functions in Go source code.","time_created":"2014-01-21T17:05:17Z","time_last_commit":"2022-12-03T10:59:23Z","count_star":1301,"count_fork":81,"count_watcher":1301,"topics":["code-metrics","cyclomatic-complexity","go","golang","mccabe","mccabe-metric","software-metrics"],"timestamp_last_update_self":1715879517.1520147},"time_added":1686238493} -{"url":"https://github.com/golangci/golangci-lint","id":690,"valid":true,"title":"golangci/golangci-lint: Fast linters Runner for Go","tags":["dev","tool","linter","golang","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/golangci/golangci-lint","owner":"golangci","name":"golangci-lint","description":"Fast linters runner for Go","time_created":"2018-05-04T13:41:15Z","time_last_commit":"2024-05-16T13:25:54Z","count_star":14546,"count_fork":1320,"count_watcher":14546,"topics":["ci","go","golang","golangci-lint","linter"],"timestamp_last_update_self":1715879517.3297791},"time_added":1686238433} -{"url":"https://github.com/stylelint/stylelint","id":691,"valid":true,"title":"stylelint/stylelint: A mighty CSS linter that helps you avoid errors and enforce conventions.","tags":["dev","tool","frontend","linter","css","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/stylelint/stylelint","owner":"stylelint","name":"stylelint","description":"A mighty CSS linter that helps you avoid errors and enforce conventions.","time_created":"2014-12-04T16:25:23Z","time_last_commit":"2024-05-13T06:11:27Z","count_star":10845,"count_fork":929,"count_watcher":10845,"topics":["css","css-in-js","enforce-conventions","html","less","lint","linter","markdown","postcss","scss"],"timestamp_last_update_self":1715879517.522116},"time_added":1686238243} +{"url":"https://github.com/realm/SwiftLint","id":641,"valid":true,"title":"realm/SwiftLint: A tool to enforce Swift style and conventions.","tags":["dev","tool","linter","code-analysis","code-quality","code-optimization","code-format","swift","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/realm/SwiftLint","owner":"realm","name":"SwiftLint","description":"A tool to enforce Swift style and conventions.","time_created":"2015-05-16T16:59:31Z","time_last_commit":"2024-05-16T21:08:28Z","count_star":18361,"count_fork":2186,"count_watcher":18361,"topics":["code-quality","hacktoberfest","linter","linting","static-analysis","swift"],"timestamp_last_update_self":1715965825.25709},"time_added":1686301067} +{"url":"https://github.com/purcell/sqlint","id":642,"valid":true,"title":"purcell/sqlint: Simple SQL linter supporting ANSI and PostgreSQL syntaxes","tags":["dev","tool","linter","code-analysis","code-quality","code-optimization","sql","postgresql","oss","ruby","nix"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/purcell/sqlint","owner":"purcell","name":"sqlint","description":"Simple SQL linter supporting ANSI and PostgreSQL syntaxes","time_created":"2015-07-15T22:56:20Z","time_last_commit":"2024-05-06T13:06:00Z","count_star":413,"count_fork":27,"count_watcher":413,"timestamp_last_update_self":1715965825.4388976},"time_added":1686301025} +{"url":"https://github.com/koalaman/shellcheck","id":643,"valid":true,"title":"koalaman/shellcheck: ShellCheck, a static analysis tool for shell scripts","tags":["dev","tool","linter","code-analysis","code-quality","code-optimization","shell","bash","oss","haskell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/koalaman/shellcheck","owner":"koalaman","name":"shellcheck","description":"ShellCheck, a static analysis tool for shell scripts","time_created":"2012-11-17T03:15:11Z","time_last_commit":"2024-05-06T22:51:44Z","count_star":35150,"count_fork":1721,"count_watcher":35150,"topics":["bash","developer-tools","haskell","linter","shell","static-analysis"],"timestamp_last_update_self":1715965825.6164212},"time_added":1686300930} +{"url":"https://github.com/rust-lang/rust-clippy","id":644,"valid":true,"title":"rust-lang/rust-clippy: A bunch of lints to catch common mistakes and improve your Rust code. Book: https://doc.rust-lang.org/clippy/","tags":["dev","tool","linter","code-quality","code-optimization","rust","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rust-lang/rust-clippy","owner":"rust-lang","name":"rust-clippy","description":"A bunch of lints to catch common mistakes and improve your Rust code. Book: https://doc.rust-lang.org/clippy/","time_created":"2014-11-19T07:49:21Z","time_last_commit":"2024-05-17T16:15:56Z","count_star":10905,"count_fork":1458,"count_watcher":10905,"topics":["lint","rust"],"timestamp_last_update_self":1715965825.803924},"time_added":1686300715} +{"url":"https://github.com/whitesmith/rubycritic","id":645,"valid":true,"title":"whitesmith/rubycritic: A Ruby code quality reporter","tags":["dev","tool","code-analysis","static-analysis","code-quality","ruby","oss","gherkin"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/whitesmith/rubycritic","owner":"whitesmith","name":"rubycritic","description":"A Ruby code quality reporter","time_created":"2013-10-09T14:58:31Z","time_last_commit":"2024-04-16T09:54:52Z","count_star":3294,"count_fork":220,"count_watcher":3294,"topics":["best-practices","metrics","quality-reporter","ruby","static-analysis"],"timestamp_last_update_self":1715965826.0141397},"time_added":1686300628} +{"url":"https://github.com/rubocop/rubocop","id":646,"valid":true,"title":"rubocop/rubocop: A Ruby static code analyzer and formatter, based on the community Ruby style guide.","tags":["dev","tool","linter","code-analysis","static-analysis","code-quality","code-optimization","code-format","ruby","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rubocop/rubocop","owner":"rubocop","name":"rubocop","description":"A Ruby static code analyzer and formatter, based on the community Ruby style guide.","time_created":"2012-04-21T10:09:58Z","time_last_commit":"2024-05-17T10:13:52Z","count_star":12514,"count_fork":3035,"count_watcher":12514,"topics":["code-formatter","hacktoberfest","linter","rubocop","ruby","static-code-analysis"],"timestamp_last_update_self":1715965826.2673824},"time_added":1686300531} +{"url":"https://github.com/troessner/reek","id":647,"valid":true,"title":"troessner/reek: Code smell detector for Ruby","tags":["dev","tool","code-analysis","code-quality","code-optimization","ruby","oss","gherkin"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/troessner/reek","owner":"troessner","name":"reek","description":"Code smell detector for Ruby","time_created":"2008-09-05T10:48:33Z","time_last_commit":"2024-05-14T09:46:43Z","count_star":3989,"count_fork":279,"count_watcher":3989,"topics":["linters","parsing","quality","ruby","smell","smell-detector","smell-warnings","static-analysis"],"timestamp_last_update_self":1715965826.4398203},"time_added":1686300398} +{"url":"https://github.com/apiology/quality","id":648,"valid":true,"title":"apiology/quality: Quality is a tool that runs quality checks on your code using community tools, and makes sure your numbers don't get any worse over time. Just add 'rake quality' as part of your Continuous Integration.","tags":["dev","tool","misc-tool","devops","ci_cd","code-analysis","code-quality","code-optimization","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/apiology/quality","owner":"apiology","name":"quality","description":"Quality is a tool that runs quality checks on your code using community tools, and makes sure your numbers don't get any worse over time. Just add 'rake quality' as part of your Continuous Integration.","time_created":"2013-08-11T03:20:04Z","time_last_commit":"2023-11-02T21:26:44Z","count_star":153,"count_fork":18,"count_watcher":153,"timestamp_last_update_self":1715965826.6066544},"time_added":1686300294} +{"url":"https://github.com/r-lib/lintr","id":649,"valid":true,"title":"r-lib/lintr: Static Code Analysis for R","tags":["dev","tool","linter","code-analysis","static-analysis","code-quality","code-optimization","r","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r-lib/lintr","owner":"r-lib","name":"lintr","description":"Static Code Analysis for R","time_created":"2014-09-28T02:48:15Z","time_last_commit":"2024-05-17T12:13:36Z","count_star":1155,"count_fork":184,"count_watcher":1155,"topics":["linter","r"],"timestamp_last_update_self":1715965826.8352606},"time_added":1686299543} +{"url":"https://github.com/rubik/radon","id":650,"valid":true,"title":"rubik/radon: Various code metrics for Python code","tags":["dev","tool","code-analysis","code-quality","code-optimization","code-complexity","cyclomatic-complexity","halstead-metrics","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rubik/radon","owner":"rubik","name":"radon","description":"Various code metrics for Python code","time_created":"2012-09-20T18:58:58Z","time_last_commit":"2024-03-03T11:39:02Z","count_star":1604,"count_fork":113,"count_watcher":1604,"topics":["cli","code-analysis","python","quality-assurance","static-analysis"],"timestamp_last_update_self":1715965826.9876978},"time_added":1686299325} +{"url":"https://github.com/jendrikseipp/vulture","id":651,"valid":true,"title":"jendrikseipp/vulture: Find dead Python code","tags":["dev","tool","code-analysis","static-analysis","code-quality","code-optimization","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jendrikseipp/vulture","owner":"jendrikseipp","name":"vulture","description":"Find dead Python code","time_created":"2017-03-06T08:00:18Z","time_last_commit":"2024-05-05T15:47:40Z","count_star":3093,"count_fork":140,"count_watcher":3093,"topics":["dead-code-removal","python"],"timestamp_last_update_self":1715965827.1397824},"time_added":1686299125} +{"url":"https://github.com/rubik/xenon","id":652,"valid":true,"title":"rubik/xenon: Monitoring tool based on radon","tags":["dev","tool","code-analysis","code-quality","code-optimization","code-complexity","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rubik/xenon","owner":"rubik","name":"xenon","description":"Monitoring tool based on radon","time_created":"2014-02-14T14:19:20Z","time_last_commit":"2024-04-08T19:10:19Z","count_star":235,"count_fork":22,"count_watcher":235,"timestamp_last_update_self":1715965827.2992916},"time_added":1686298751} +{"url":"https://github.com/regebro/pyroma","id":653,"valid":true,"title":"regebro/pyroma: Rate your Python packages package friendliness","tags":["dev","tool","code-analysis","code-quality","code-optimization","python","packaging","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/regebro/pyroma","owner":"regebro","name":"pyroma","description":"Rate your Python packages package friendliness","time_created":"2017-04-15T16:10:36Z","time_last_commit":"2023-10-10T14:17:37Z","count_star":204,"count_fork":24,"count_watcher":204,"topics":["packaging","python"],"timestamp_last_update_self":1715965827.47689},"time_added":1686298553} +{"url":"https://github.com/P1-Team/AlliN","id":654,"valid":true,"title":"P1-Team/AlliN: A flexible scanner","tags":["sec","tool","misc-tool","red-team","post-exploitation","recon","scan-vul","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/P1-Team/AlliN","owner":"P1-Team","name":"AlliN","description":"A flexible scanner","time_created":"2021-03-14T15:36:47Z","time_last_commit":"2024-02-20T06:28:34Z","count_star":1027,"count_fork":148,"count_watcher":1027,"topics":["python","python3","scan","security-tools"],"timestamp_last_update_self":1715965827.7072885},"time_added":1686298404} +{"url":"https://github.com/bit4woo/knife","id":655,"valid":true,"title":"bit4woo/knife: A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅","tags":["sec","burpsuite","burpsuite-extension","misc-tool","encoding","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bit4woo/knife","owner":"bit4woo","name":"knife","description":"A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅","time_created":"2018-06-12T14:25:18Z","time_last_commit":"2024-05-16T04:49:50Z","count_star":1486,"count_fork":195,"count_watcher":1486,"topics":["burp","burp-extensions","burp-plugin","burpsuite","burpsuite-extender","cookie","hackbar","header-edit","http-edit","knife","menu","u2c","unicode-to-chinese","update-cookie"],"timestamp_last_update_self":1715965827.8900423},"time_added":1686298289} +{"url":"https://github.com/pylint-dev/pylint","id":656,"valid":true,"title":"pylint-dev/pylint: It's not just a linter that annoys you!","tags":["dev","tool","linter","code-analysis","code-quality","code-optimization","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pylint-dev/pylint","owner":"pylint-dev","name":"pylint","description":"It's not just a linter that annoys you!","time_created":"2015-12-09T05:40:02Z","time_last_commit":"2024-05-17T14:00:30Z","count_star":5136,"count_fork":1089,"count_watcher":5136,"topics":["closember","code-quality","hacktoberfest","linter","pep8","static-analysis","static-code-analysis"],"timestamp_last_update_self":1715965828.1270792},"time_added":1686298139} +{"url":"https://github.com/PyCQA/pyflakes","id":657,"valid":true,"title":"PyCQA/pyflakes: A simple program which checks Python source files for errors","tags":["dev","tool","linter","code-analysis","code-quality","code-optimization","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PyCQA/pyflakes","owner":"PyCQA","name":"pyflakes","description":"A simple program which checks Python source files for errors","time_created":"2014-04-07T06:19:46Z","time_last_commit":"2024-03-07T14:47:18Z","count_star":1341,"count_fork":177,"count_watcher":1341,"topics":["hacktoberfest","linter","python"],"timestamp_last_update_self":1715965828.332125},"time_added":1686298064} +{"url":"https://github.com/PyCQA/pydocstyle","id":658,"valid":true,"title":"PyCQA/pydocstyle: docstring style checker","tags":["dev","tool","code-quality","code-optimization","code-style","python","docstring","pep8","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PyCQA/pydocstyle","owner":"PyCQA","name":"pydocstyle","is_archived":true,"description":"docstring style checker","time_created":"2012-01-31T17:18:23Z","time_last_commit":"2023-11-03T22:28:46Z","count_star":1110,"count_fork":190,"count_watcher":1110,"topics":["docstrings","linter","python"],"timestamp_last_update_self":1715965828.5353856},"time_added":1686297652} +{"url":"https://github.com/PyCQA/pycodestyle","id":659,"valid":true,"title":"PyCQA/pycodestyle: Simple Python style checker in one Python file","tags":["dev","tool","code-quality","code-optimization","code-style","pep8","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PyCQA/pycodestyle","owner":"PyCQA","name":"pycodestyle","description":"Simple Python style checker in one Python file","time_created":"2009-10-02T00:43:37Z","time_last_commit":"2024-04-10T15:18:53Z","count_star":4992,"count_fork":752,"count_watcher":4992,"topics":["flake8-plugin","linter-flake8","linter-plugin","pep8","python","style-guide","styleguide"],"timestamp_last_update_self":1715965828.744854},"time_added":1686297556} +{"url":"https://github.com/python/mypy","id":660,"valid":true,"title":"python/mypy: Optional static typing for Python","tags":["dev","tool","linter","code-quality","code-optimization","python-typing","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/python/mypy","owner":"python","name":"mypy","description":"Optional static typing for Python","time_created":"2012-12-07T13:30:23Z","time_last_commit":"2024-05-17T14:02:46Z","count_star":17619,"count_fork":2717,"count_watcher":17619,"topics":["linter","python","typechecker","types","typing"],"timestamp_last_update_self":1715965828.960208},"time_added":1686297410} +{"url":"https://github.com/PyCQA/mccabe","id":661,"valid":true,"title":"PyCQA/mccabe: McCabe complexity checker for Python","tags":["dev","plugin","flake8","code-analysis","code-quality","code-optimization","code-complexity","cyclomatic-complexity","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PyCQA/mccabe","owner":"PyCQA","name":"mccabe","description":"McCabe complexity checker for Python","time_created":"2013-02-20T22:19:04Z","time_last_commit":"2023-12-03T13:55:50Z","count_star":625,"count_fork":59,"count_watcher":625,"topics":["complexity","complexity-analysis","flake8","flake8-extensions","flake8-plugin","linter-flake8","linter-plugin","mccabe","python"],"timestamp_last_update_self":1715965829.1919975},"time_added":1686297207} +{"url":"https://github.com/davidhalter/jedi","id":662,"valid":true,"title":"davidhalter/jedi: Awesome autocompletion, static analysis and refactoring library for python","tags":["dev","tool","code-analysis","static-analysis","code-quality","code-optimization","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/davidhalter/jedi","owner":"davidhalter","name":"jedi","description":"Awesome autocompletion, static analysis and refactoring library for python","time_created":"2012-02-19T23:12:30Z","time_last_commit":"2024-05-06T10:06:19Z","count_star":5687,"count_fork":498,"count_watcher":5687,"topics":["auto-complete","python","refactoring","static-analysis","type-inference"],"timestamp_last_update_self":1715965829.3863084},"time_added":1686296976} +{"url":"https://github.com/PyCQA/bandit","id":663,"valid":true,"title":"PyCQA/bandit: Bandit is a tool designed to find common security issues in Python code.","tags":["sec","dev","tool","linter","code-audit","ast","static-analysis","bug-hunt","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PyCQA/bandit","owner":"PyCQA","name":"bandit","description":"Bandit is a tool designed to find common security issues in Python code.","time_created":"2018-04-26T09:08:12Z","time_last_commit":"2024-05-10T10:10:38Z","count_star":6039,"count_fork":581,"count_watcher":6039,"topics":["bandit","linter","python","security","security-scanner","security-tools","static-code-analysis"],"timestamp_last_update_self":1715965829.5984402},"time_added":1686281744} +{"url":"https://github.com/EdgedesignCZ/phpqa","id":664,"valid":true,"title":"EdgedesignCZ/phpqa: Analyze PHP code with one command","tags":["dev","tool","code-analysis","static-analysis","code-quality","code-optimization","php","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/EdgedesignCZ/phpqa","owner":"EdgedesignCZ","name":"phpqa","description":"Analyze PHP code with one command","time_created":"2015-05-28T04:46:59Z","time_last_commit":"2024-02-16T13:32:00Z","count_star":561,"count_fork":58,"count_watcher":561,"timestamp_last_update_self":1715965829.8272421},"time_added":1686281615} +{"url":"https://github.com/phpmetrics/PhpMetrics","id":665,"valid":true,"title":"phpmetrics/PhpMetrics: Beautiful and understandable static analysis tool for PHP","tags":["dev","tool","code-analysis","static-analysis","code-quality","code-optimization","php","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/phpmetrics/PhpMetrics","owner":"phpmetrics","name":"PhpMetrics","description":"Beautiful and understandable static analysis tool for PHP","time_created":"2013-12-13T15:31:43Z","time_last_commit":"2024-02-08T11:27:16Z","count_star":2436,"count_fork":260,"count_watcher":2436,"topics":["ci","metrics","php","quality","static-analyzer"],"timestamp_last_update_self":1715965830.02128},"time_added":1686281482} +{"url":"https://github.com/phpmd/phpmd","id":666,"valid":true,"title":"phpmd/phpmd: PHPMD is a spin-off project of PHP Depend and aims to be a PHP equivalent of the well known Java tool PMD. PHPMD can be seen as an user friendly frontend application for the raw metrics stream measured by PHP Depend.","tags":["dev","tool","code-analysis","static-analysis","code-quality","code-optimization","php","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/phpmd/phpmd","owner":"phpmd","name":"phpmd","description":"PHPMD is a spin-off project of PHP Depend and aims to be a PHP equivalent of the well known Java tool PMD. PHPMD can be seen as an user friendly frontend application for the raw metrics stream measured by PHP Depend.","time_created":"2011-01-29T21:51:55Z","time_last_commit":"2024-05-17T00:04:05Z","count_star":2292,"count_fork":345,"count_watcher":2292,"topics":["clean-code","hacktoberfest","mess-detector","php","pmd","static-analysis","static-analyzer"],"timestamp_last_update_self":1715965830.238363},"time_added":1686281356} +{"url":"https://github.com/kalessil/phpinspectionsea","id":667,"valid":true,"title":"kalessil/phpinspectionsea: A Static Code Analyzer for PHP (a PhpStorm/Idea Plugin)","tags":["dev","sec","tool","code-analysis","code-audit","code-quality","code-optimization","php","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kalessil/phpinspectionsea","owner":"kalessil","name":"phpinspectionsea","description":"A Static Code Analyzer for PHP (a PhpStorm/Idea Plugin)","time_created":"2016-10-15T15:08:36Z","time_last_commit":"2024-04-29T17:58:05Z","count_star":1429,"count_fork":119,"count_watcher":1429,"topics":["awesome","intellij","intellij-plugin","java","php","php7","phpstorm","phpstorm-plugin","static-analysis","static-analyzer","static-code-analysis"],"timestamp_last_update_self":1715965830.4080417},"time_added":1686280345} +{"url":"https://github.com/squizlabs/PHP_CodeSniffer","id":668,"valid":true,"title":"squizlabs/PHP_CodeSniffer: PHP_CodeSniffer tokenizes PHP files and detects violations of a defined set of coding standards.","tags":["dev","tool","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/squizlabs/PHP_CodeSniffer","owner":"squizlabs","name":"PHP_CodeSniffer","description":"PHP_CodeSniffer tokenizes PHP files and detects violations of a defined set of coding standards.","time_created":"2011-11-03T04:06:24Z","time_last_commit":"2024-04-01T20:37:32Z","count_star":10609,"count_fork":1487,"count_watcher":10609,"topics":["automation","cli","coding-standards","php","qa","static-analysis"],"timestamp_last_update_self":1715965830.6043186},"time_added":1686279428} +{"url":"https://github.com/sebastianbergmann/php-code-coverage","id":669,"valid":true,"title":"sebastianbergmann/php-code-coverage: Library that provides collection, processing, and rendering functionality for PHP code coverage information.","tags":["dev","framework","test","test-coverage","php","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sebastianbergmann/php-code-coverage","owner":"sebastianbergmann","name":"php-code-coverage","description":"Library that provides collection, processing, and rendering functionality for PHP code coverage information.","time_created":"2009-05-28T16:01:43Z","time_last_commit":"2024-05-13T22:01:26Z","count_star":8746,"count_fork":370,"count_watcher":8746,"timestamp_last_update_self":1715965830.7638512},"time_added":1686279358} +{"url":"https://github.com/sebastianbergmann/phpunit","id":670,"valid":true,"title":"sebastianbergmann/phpunit: The PHP Unit Testing framework.","tags":["dev","framework","test","test-unit","php","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sebastianbergmann/phpunit","owner":"sebastianbergmann","name":"phpunit","description":"The PHP Unit Testing framework.","time_created":"2009-12-24T13:16:23Z","time_last_commit":"2024-05-16T09:10:27Z","count_star":19580,"count_fork":2186,"count_watcher":19580,"topics":["php","phpunit","testing-tools"],"timestamp_last_update_self":1715965830.9313095},"time_added":1686279299} +{"url":"https://github.com/phan/phan","id":671,"valid":true,"title":"phan/phan: Phan is a static analyzer for PHP. Phan prefers to avoid false-positives and attempts to prove incorrectness rather than correctness.","tags":["sec","tool","code-analysis","static-analysis","code-optimization","code-quality","php","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/phan/phan","owner":"phan","name":"phan","description":"Phan is a static analyzer for PHP. Phan prefers to avoid false-positives and attempts to prove incorrectness rather than correctness.","time_created":"2015-10-22T14:34:09Z","time_last_commit":"2024-05-14T02:10:29Z","count_star":5502,"count_fork":360,"count_watcher":5502,"topics":["analysis","analyzer","phan","php","static-analysis","static-code-analysis"],"timestamp_last_update_self":1715965831.1122282},"time_added":1686279161} +{"url":"https://github.com/phpro/grumphp","id":672,"valid":true,"title":"phpro/grumphp: A PHP code-quality tool","tags":["dev","tool","code-quality","code-optimization","php","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/phpro/grumphp","owner":"phpro","name":"grumphp","description":"A PHP code-quality tool","time_created":"2015-03-18T20:34:36Z","time_last_commit":"2024-05-17T11:00:16Z","count_star":4093,"count_fork":425,"count_watcher":4093,"topics":["code-quality","composer-plugin","git-hooks","hacktoberfest","php"],"timestamp_last_update_self":1715965831.316118},"time_added":1686279034} +{"url":"https://github.com/qossmic/deptrac","id":673,"valid":true,"title":"qossmic/deptrac: Keep your architecture clean.","tags":["dev","devops","ci_cd","tool","code-analysis","code-quality","code-optimization","static-analysis","php","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/qossmic/deptrac","owner":"qossmic","name":"deptrac","description":"Keep your architecture clean.","time_created":"2015-10-30T15:28:28Z","time_last_commit":"2024-04-27T20:53:29Z","count_star":2561,"count_fork":135,"count_watcher":2561,"topics":["architecture","clean-architecture","php"],"timestamp_last_update_self":1715965831.5358033},"time_added":1686278711} +{"url":"https://github.com/Perl-Critic/Perl-Critic","id":674,"valid":true,"title":"Perl-Critic/Perl-Critic: The leading static analyzer for Perl. Configurable, extensible, powerful.","tags":["dev","sec","framework","code-analysis","code-audit","code-optimization","static-analysis","code-quality","perl"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Perl-Critic/Perl-Critic","owner":"Perl-Critic","name":"Perl-Critic","description":"The leading static analyzer for Perl. Configurable, extensible, powerful.","time_created":"2013-07-22T08:17:34Z","time_last_commit":"2024-03-10T04:09:01Z","count_star":174,"count_fork":99,"count_watcher":174,"topics":["perl","perl-best-practices","static-analysis","static-code-analysis"],"timestamp_last_update_self":1715965831.7867146},"time_added":1686278636} +{"url":"https://github.com/xojs/xo","id":675,"valid":true,"title":"xojs/xo: ❤️ JavaScript/TypeScript linter (ESLint wrapper) with great defaults","tags":["dev","tool","linter","eslint","code-quality","code-optimization","javascript","ecmascript","typescript","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xojs/xo","owner":"xojs","name":"xo","description":"❤️ JavaScript/TypeScript linter (ESLint wrapper) with great defaults","time_created":"2015-08-01T16:57:19Z","time_last_commit":"2024-04-29T08:57:23Z","count_star":7556,"count_fork":285,"count_watcher":7556,"topics":["best-practices","code-style","eslint","eslint-plugin","eslint-rules","linter","nodejs","shareable-configs","style-linter","unicorns","xo"],"timestamp_last_update_self":1715965832.0290565},"time_added":1686278367} +{"url":"https://github.com/jslint-org/jslint","id":676,"valid":true,"title":"jslint-org/jslint: JSLint, The JavaScript Code Quality and Coverage Tool","tags":["dev","tool","linter","code-quality","code-optimization","javascript","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jslint-org/jslint","owner":"jslint-org","name":"jslint","description":"JSLint, The JavaScript Code Quality and Coverage Tool","time_created":"2010-11-12T22:50:24Z","time_last_commit":"2024-03-28T07:17:59Z","count_star":3601,"count_fork":459,"count_watcher":3601,"topics":["coverage-report","javascript","jslint","zero-config","zero-dependency"],"timestamp_last_update_self":1715965832.2695847},"time_added":1686278303} +{"url":"https://github.com/jshint/jshint","id":677,"valid":true,"title":"jshint/jshint: JSHint is a tool that helps to detect errors and potential problems in your JavaScript code","tags":["dev","tool","linter","code-quality","code-optimization","javascript","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jshint/jshint","owner":"jshint","name":"jshint","description":"JSHint is a tool that helps to detect errors and potential problems in your JavaScript code","time_created":"2011-01-19T22:28:53Z","time_last_commit":"2023-08-24T04:15:22Z","count_star":8945,"count_fork":1660,"count_watcher":8945,"timestamp_last_update_self":1715965832.4765303},"time_added":1686278249} +{"url":"https://github.com/eslint/eslint","id":678,"valid":true,"title":"eslint/eslint: Find and fix problems in your JavaScript code.","tags":["dev","tool","linter","code-analysis","code-quality","ecmascript","javascript","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/eslint/eslint","owner":"eslint","name":"eslint","description":"Find and fix problems in your JavaScript code.","time_created":"2013-06-29T23:59:48Z","time_last_commit":"2024-05-17T15:28:42Z","count_star":24379,"count_fork":4399,"count_watcher":24379,"topics":["ecmascript","eslint","javascript","linter","static-code-analysis"],"timestamp_last_update_self":1715965832.6745448},"time_added":1686239864} +{"url":"https://github.com/pmd/pmd","id":679,"valid":true,"title":"pmd/pmd: An extensible multilanguage static code analyzer.","tags":["dev","sec","tool","linter","code-analysis","static-analysis","code-quality","java","javascript","apex","visualforce","modelica","plsql","apache-velocity","html","xml","xsl","scala","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pmd/pmd","owner":"pmd","name":"pmd","description":"An extensible multilanguage static code analyzer.","time_created":"2012-07-11T18:03:00Z","time_last_commit":"2024-05-17T14:47:27Z","count_star":4684,"count_fork":1457,"count_watcher":4684,"topics":["apex","code-analysis","code-quality","java","linter","plsql","static-analysis","static-code-analysis","swift"],"timestamp_last_update_self":1715965832.8929102},"time_added":1686239751} +{"url":"https://github.com/find-sec-bugs/find-sec-bugs","id":680,"valid":true,"title":"find-sec-bugs/find-sec-bugs: The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)","tags":["sec","dev","tool","code-analysis","code-audit","static-analysis","web","java","android","kotlin","groovy","scala","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/find-sec-bugs/find-sec-bugs","owner":"find-sec-bugs","name":"find-sec-bugs","description":"The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)","time_created":"2012-05-17T04:07:57Z","time_last_commit":"2024-04-30T23:12:29Z","count_star":2209,"count_fork":464,"count_watcher":2209,"topics":["bytecode","code-analysis","cwe","findbugs","hacktoberfest","java","owasp","security","security-audit","static-analysis","taint-analysis"],"timestamp_last_update_self":1715965833.1229734},"time_added":1686239318} +{"url":"https://github.com/spotbugs/spotbugs","id":681,"valid":true,"title":"spotbugs/spotbugs: SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.","tags":["dev","sec","tool","code-analysis","code-audit","static-analysis","java","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/spotbugs/spotbugs","owner":"spotbugs","name":"spotbugs","description":"SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.","time_created":"2016-11-04T22:18:08Z","time_last_commit":"2024-05-17T11:14:33Z","count_star":3364,"count_fork":576,"count_watcher":3364,"topics":["code-analysis","findbugs","hacktoberfest","linter","static-analysis","static-code-analysis"],"timestamp_last_update_self":1715965833.3303282},"time_added":1686239241} +{"url":"https://github.com/mebigfatguy/fb-contrib","id":682,"valid":true,"title":"mebigfatguy/fb-contrib: a FindBugs/SpotBugs plugin for doing static code analysis for java code bases","tags":["dev","sec","plugin","maven","code-analysis","code-audit","static-analysis","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mebigfatguy/fb-contrib","owner":"mebigfatguy","name":"fb-contrib","description":"a FindBugs/SpotBugs plugin for doing static code analysis for java code bases","time_created":"2011-07-23T20:16:16Z","time_last_commit":"2024-05-01T03:36:57Z","count_star":151,"count_fork":45,"count_watcher":151,"topics":["findbugs","findbugs-plugin","java","static-code-analysis"],"timestamp_last_update_self":1715965833.5027297},"time_added":1686239186} +{"url":"https://github.com/google/error-prone","id":683,"valid":true,"title":"google/error-prone: Catch common Java mistakes as compile-time errors","tags":["dev","sec","tool","code-analysis","code-audit","static-analysis","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/google/error-prone","owner":"google","name":"error-prone","description":"Catch common Java mistakes as compile-time errors","time_created":"2014-08-21T23:26:50Z","time_last_commit":"2024-05-17T16:58:20Z","count_star":6732,"count_fork":726,"count_watcher":6732,"topics":["java","static-analysis"],"timestamp_last_update_self":1715965833.7216036},"time_added":1686239128} +{"url":"https://github.com/checkstyle/checkstyle","id":684,"valid":true,"title":"checkstyle/checkstyle: Checkstyle is a development tool to help programmers write Java code that adheres to a coding standard. By default it supports the Google Java Style Guide and Sun Code Conventions, but is highly configurable. It can be invoked with ","tags":["dev","tool","code-analysis","code-quality","code-optimization","java","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/checkstyle/checkstyle","owner":"checkstyle","name":"checkstyle","description":"Checkstyle is a development tool to help programmers write Java code that adheres to a coding standard. By default it supports the Google Java Style Guide and Sun Code Conventions, but is highly configurable. It can be invoked with an ANT task and a command line program.","time_created":"2013-08-31T02:05:05Z","time_last_commit":"2024-05-17T15:50:55Z","count_star":8151,"count_fork":3631,"count_watcher":8151,"topics":["code-quality","command-line-tool","java","static-analysis","static-code-analysis"],"timestamp_last_update_self":1715965833.9504979},"time_added":1686239081} +{"url":"https://github.com/htmlhint/HTMLHint","id":685,"valid":true,"title":"htmlhint/HTMLHint: ⚙️ The static code analysis tool you need for your HTML","tags":["dev","tool","code-format","html","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/htmlhint/HTMLHint","owner":"htmlhint","name":"HTMLHint","description":"⚙️ The static code analysis tool you need for your HTML","time_created":"2013-02-24T04:57:55Z","time_last_commit":"2024-05-01T06:15:26Z","count_star":3051,"count_fork":374,"count_watcher":3051,"topics":["analysis","code-analysis","code-quality","hint","html","htmlhint","javascript"],"timestamp_last_update_self":1715965834.13146},"time_added":1686239015} +{"url":"https://github.com/ndmitchell/hlint","id":686,"valid":true,"title":"ndmitchell/hlint: Haskell source code suggestions","tags":["dev","tool","code-quality","code-optimization","haskell","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ndmitchell/hlint","owner":"ndmitchell","name":"hlint","description":"Haskell source code suggestions","time_created":"2013-07-23T08:43:40Z","time_last_commit":"2024-05-16T04:59:52Z","count_star":1439,"count_fork":194,"count_watcher":1439,"timestamp_last_update_self":1715965834.3042886},"time_added":1686238897} +{"url":"https://github.com/CodeNarc/CodeNarc","id":687,"valid":true,"title":"CodeNarc/CodeNarc: CodeNarc source","tags":["dev","tool","code-analysis","code-quality","static-analysis","code-optimization","groovy","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CodeNarc/CodeNarc","owner":"CodeNarc","name":"CodeNarc","description":"CodeNarc source","time_created":"2012-07-29T18:03:23Z","time_last_commit":"2024-04-02T17:24:16Z","count_star":303,"count_fork":133,"count_watcher":303,"timestamp_last_update_self":1715965834.489677},"time_added":1686238848} +{"url":"https://github.com/rrrene/credo","id":688,"valid":true,"title":"rrrene/credo: A static code analysis tool for the Elixir language with a focus on code consistency and teaching.","tags":["dev","tool","linter","code-analysis","code-quality","code-optimization","static-analysis","elixir","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rrrene/credo","owner":"rrrene","name":"credo","description":"A static code analysis tool for the Elixir language with a focus on code consistency and teaching.","time_created":"2015-09-27T13:16:15Z","time_last_commit":"2024-05-09T11:41:14Z","count_star":4856,"count_fork":408,"count_watcher":4856,"topics":["code-analysis","credo","elixir","linter","static-analysis"],"timestamp_last_update_self":1715965834.6773593},"time_added":1686238644} +{"url":"https://github.com/fzipp/gocyclo","id":689,"valid":true,"title":"fzipp/gocyclo: Calculate cyclomatic complexities of functions in Go source code.","tags":["dev","tool","code-analysis","code-quality","code-optimization","code-complexity","cyclomatic-complexity","golang","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fzipp/gocyclo","owner":"fzipp","name":"gocyclo","description":"Calculate cyclomatic complexities of functions in Go source code.","time_created":"2014-01-21T17:05:17Z","time_last_commit":"2022-12-03T10:59:23Z","count_star":1301,"count_fork":81,"count_watcher":1301,"topics":["code-metrics","cyclomatic-complexity","go","golang","mccabe","mccabe-metric","software-metrics"],"timestamp_last_update_self":1715965834.8752096},"time_added":1686238493} +{"url":"https://github.com/golangci/golangci-lint","id":690,"valid":true,"title":"golangci/golangci-lint: Fast linters Runner for Go","tags":["dev","tool","linter","golang","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/golangci/golangci-lint","owner":"golangci","name":"golangci-lint","description":"Fast linters runner for Go","time_created":"2018-05-04T13:41:15Z","time_last_commit":"2024-05-17T13:55:44Z","count_star":14564,"count_fork":1321,"count_watcher":14564,"topics":["ci","go","golang","golangci-lint","linter"],"timestamp_last_update_self":1715965835.0799024},"time_added":1686238433} +{"url":"https://github.com/stylelint/stylelint","id":691,"valid":true,"title":"stylelint/stylelint: A mighty CSS linter that helps you avoid errors and enforce conventions.","tags":["dev","tool","frontend","linter","css","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/stylelint/stylelint","owner":"stylelint","name":"stylelint","description":"A mighty CSS linter that helps you avoid errors and enforce conventions.","time_created":"2014-12-04T16:25:23Z","time_last_commit":"2024-05-13T06:11:27Z","count_star":10844,"count_fork":928,"count_watcher":10844,"topics":["css","css-in-js","enforce-conventions","html","less","lint","linter","markdown","postcss","scss"],"timestamp_last_update_self":1715965835.3281205},"time_added":1686238243} {"url":"https://cssstats.com","id":692,"valid":true,"title":"CSS Stats","tags":["dev","tool","online","frontend","css","code-analysis"],"comment":"","is_github_url":false,"time_added":1686238196} -{"url":"https://github.com/cssstats/cssstats","id":693,"valid":true,"title":"cssstats/cssstats: Visualize various stats about your CSS","tags":["dev","tool","frontend","css","code-analysis","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cssstats/cssstats","owner":"cssstats","name":"cssstats","description":"Visualize various stats about your CSS","time_created":"2013-10-30T09:53:40Z","time_last_commit":"2023-10-07T22:17:39Z","count_star":2809,"count_fork":201,"count_watcher":2809,"timestamp_last_update_self":1715879517.7759328},"time_added":1686238186} -{"url":"https://github.com/hadolint/hadolint","id":694,"valid":true,"title":"hadolint/hadolint: Dockerfile linter, validate inline bash, written in Haskell","tags":["dev","tool","docker","dockerfile","linter","oss","haskell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hadolint/hadolint","owner":"hadolint","name":"hadolint","description":"Dockerfile linter, validate inline bash, written in Haskell","time_created":"2015-11-15T20:20:58Z","time_last_commit":"2024-04-30T06:18:13Z","count_star":9797,"count_fork":394,"count_watcher":9797,"topics":["docker","dockerfile","dockerfile-linter","haskell","linter","shellcheck","static-analysis"],"timestamp_last_update_self":1715879517.9387364},"time_added":1686237965} -{"url":"https://github.com/Vannevelj/SharpSource","id":695,"valid":true,"title":"Vannevelj/SharpSource: surfacing defects at compile time and preventing issues that would otherwise go unnoticed","tags":["tool","code-analysis","code-quality","code-optimization","static-analysis","c#","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Vannevelj/SharpSource","owner":"Vannevelj","name":"SharpSource","description":"surfacing defects at compile time and preventing issues that would otherwise go unnoticed","time_created":"2020-03-29T15:37:51Z","time_last_commit":"2024-02-21T00:04:58Z","count_star":27,"count_fork":4,"count_watcher":27,"topics":["analyzer","code-analysis","roslyn","roslyn-analyzer","roslyn-codefix","static-analysis","visual-studio-extension"],"timestamp_last_update_self":1715879518.1419277},"time_added":1686237873} -{"url":"https://github.com/cainiao3389/yonyou-nc-exp","id":696,"valid":true,"title":"cainiao3389/yonyou-nc-exp: 用友NC-OA漏洞利用","tags":["sec","resource-collection","vul-poc","vul-exp","oa-yonyou","oa-用友","oa","erp","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cainiao3389/yonyou-nc-exp","owner":"cainiao3389","name":"yonyou-nc-exp","description":"用友NC-OA漏洞利用","time_created":"2021-11-25T03:35:37Z","time_last_commit":"2021-11-25T03:48:15Z","count_star":87,"count_fork":19,"count_watcher":87,"timestamp_last_update_self":1715879518.3068776},"time_added":1686237805} -{"url":"https://github.com/wjl110/CVE-Master","id":697,"valid":true,"title":"wjl110/CVE-Master: 收集本人自接触渗透测试用于漏洞验证的所有热门CVE、POC、CNVD攻击有效载荷+测试工具+FUZZ,一个仓库满足许多攻击测试场景,开箱即用.","tags":["sec","resource-collection","vul-poc","vul-exp","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wjl110/CVE-Master","owner":"wjl110","name":"CVE-Master","description":"收集本人自接触渗透测试用于漏洞验证的所有热门CVE、POC、CNVD攻击有效载荷+测试工具+FUZZ,一个仓库满足许多攻击测试场景,开箱即用.","time_created":"2022-09-17T02:49:35Z","time_last_commit":"2022-09-23T05:29:35Z","count_star":166,"count_fork":35,"count_watcher":166,"topics":["cnvd","cve","payload","poc","vultarget","xss"],"timestamp_last_update_self":1715879518.4886737},"time_added":1686237742} -{"url":"https://github.com/Y4er/WebLogic-Shiro-shell","id":698,"valid":true,"title":"Y4er/WebLogic-Shiro-shell: WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell","tags":["sec","course","tool","java","deserialization","weblogic","shiro","memory-trojan","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Y4er/WebLogic-Shiro-shell","owner":"Y4er","name":"WebLogic-Shiro-shell","description":"WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell","time_created":"2020-08-19T03:34:06Z","time_last_commit":"2020-08-25T03:17:32Z","count_star":532,"count_fork":62,"count_watcher":532,"timestamp_last_update_self":1715879518.6891832},"time_added":1686237699} -{"url":"https://github.com/code-cracker/code-cracker","id":699,"valid":true,"title":"code-cracker/code-cracker: An analyzer library for C# and VB that uses Roslyn to produce refactorings, code analysis, and other niceties.","tags":["dev","sec","tool","static-analysis","code-audit","c#","vbscript","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/code-cracker/code-cracker","owner":"code-cracker","name":"code-cracker","description":"An analyzer library for C# and VB that uses Roslyn to produce refactorings, code analysis, and other niceties.","time_created":"2014-11-07T00:31:47Z","time_last_commit":"2024-02-13T22:18:31Z","count_star":1123,"count_fork":281,"count_watcher":1123,"topics":["hacktoberfest"],"timestamp_last_update_self":1715879518.888943},"time_added":1686237422} -{"url":"https://github.com/cobrateam/splinter","id":700,"valid":true,"title":"cobrateam/splinter: splinter - python test framework for web applications","tags":["dev","test","framework","test-automation","web","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cobrateam/splinter","owner":"cobrateam","name":"splinter","description":"splinter - python test framework for web applications ","time_created":"2010-09-18T20:59:15Z","time_last_commit":"2024-05-13T11:52:21Z","count_star":2690,"count_fork":502,"count_watcher":2690,"topics":["automation","hacktoberfest","python","selenium","webdriver"],"timestamp_last_update_self":1715879519.0547004},"time_added":1686229209} -{"url":"https://github.com/oclint/oclint","id":701,"valid":true,"title":"oclint/oclint: A static source code analysis tool to improve quality and reduce defects for C, C++ and Objective-C","tags":["sec","tool","code-audit","static-analysis","c","c++","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/oclint/oclint","owner":"oclint","name":"oclint","description":"A static source code analysis tool to improve quality and reduce defects for C, C++ and Objective-C","time_created":"2012-12-14T03:48:18Z","time_last_commit":"2022-05-31T01:31:03Z","count_star":3740,"count_fork":489,"count_watcher":3740,"timestamp_last_update_self":1715879519.253164},"time_added":1686229148} -{"url":"https://github.com/david-a-wheeler/flawfinder","id":702,"valid":true,"title":"david-a-wheeler/flawfinder: a static analysis tool for finding vulnerabilities in C/C++ source code","tags":["sec","tool","code-audit","static-analysis","c","c++","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/david-a-wheeler/flawfinder","owner":"david-a-wheeler","name":"flawfinder","description":"a static analysis tool for finding vulnerabilities in C/C++ source code","time_created":"2018-11-12T17:23:56Z","time_last_commit":"2023-12-16T06:27:16Z","count_star":454,"count_fork":81,"count_watcher":454,"timestamp_last_update_self":1715879519.4050512},"time_added":1686227795} -{"url":"https://github.com/sdgdsffdsfff/lcyscan","id":703,"valid":true,"title":"sdgdsffdsfff/lcyscan: golang网站后台扫描器","tags":["sec","tool","brute-force-dir","admin-panel","wordlist","dictionary","asp","aspx","jsp","php","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sdgdsffdsfff/lcyscan","owner":"sdgdsffdsfff","name":"lcyscan","description":"golang网站后台扫描器","time_created":"2015-09-19T18:05:52Z","time_last_commit":"2015-06-25T07:58:56Z","count_star":15,"count_fork":9,"count_watcher":15,"timestamp_last_update_self":1715879519.5835264},"time_added":1686227291} -{"url":"https://github.com/datadog/guarddog","id":704,"valid":true,"title":"DataDog/guarddog: GuardDog is a CLI tool to Identify malicious PyPI and npm packages","tags":["sec","dev","devsecops","blue-team","ci_cd","tool","detect-malware","supply-chain","module","library","pypi","npm","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/datadog/guarddog","owner":"datadog","name":"guarddog","description":":snake: :mag: GuardDog is a CLI tool to Identify malicious PyPI and npm packages","time_created":"2022-06-14T14:51:28Z","time_last_commit":"2024-05-07T19:22:05Z","count_star":496,"count_fork":36,"count_watcher":496,"topics":["malicious-packages","npm","npm-packages","pypi-packages","python","python-security","software-supply-chain-security"],"timestamp_last_update_self":1715879519.770101},"time_added":1686226709} -{"url":"https://github.com/thesp0nge/dawnscanner","id":705,"valid":true,"title":"thesp0nge/dawnscanner: Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.","tags":["sec","tool","audit","code-audit","static-analysis","ruby","ruby-on-rails","sinatra","padrino","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/thesp0nge/dawnscanner","owner":"thesp0nge","name":"dawnscanner","description":"Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.","time_created":"2013-04-04T13:06:48Z","time_last_commit":"2024-03-02T19:07:31Z","count_star":731,"count_fork":88,"count_watcher":731,"topics":["codereview","cybersecurity","hanami","padrino","rails","ruby","security","security-audit","sinatra","vulnerabilities"],"timestamp_last_update_self":1715879519.9970663},"time_added":1686225504} -{"url":"https://github.com/exakat/php-static-analysis-tools","id":706,"valid":true,"title":"exakat/php-static-analysis-tools: A reviewed list of useful PHP static analysis tools","tags":["sec","resource-collection","tool","php","code-audit","audit","static-analysis"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/exakat/php-static-analysis-tools","owner":"exakat","name":"php-static-analysis-tools","description":"A reviewed list of useful PHP static analysis tools","time_created":"2016-02-11T14:04:20Z","time_last_commit":"2024-05-09T15:32:46Z","count_star":2795,"count_fork":249,"count_watcher":2795,"topics":["php","php-analysis","php-applications","php-formatter","phplint","static-analysis"],"timestamp_last_update_self":1715879520.1590168},"time_added":1686224928} +{"url":"https://github.com/cssstats/cssstats","id":693,"valid":true,"title":"cssstats/cssstats: Visualize various stats about your CSS","tags":["dev","tool","frontend","css","code-analysis","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cssstats/cssstats","owner":"cssstats","name":"cssstats","description":"Visualize various stats about your CSS","time_created":"2013-10-30T09:53:40Z","time_last_commit":"2023-10-07T22:17:39Z","count_star":2809,"count_fork":201,"count_watcher":2809,"timestamp_last_update_self":1715965835.5229468},"time_added":1686238186} +{"url":"https://github.com/hadolint/hadolint","id":694,"valid":true,"title":"hadolint/hadolint: Dockerfile linter, validate inline bash, written in Haskell","tags":["dev","tool","docker","dockerfile","linter","oss","haskell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hadolint/hadolint","owner":"hadolint","name":"hadolint","description":"Dockerfile linter, validate inline bash, written in Haskell","time_created":"2015-11-15T20:20:58Z","time_last_commit":"2024-04-30T06:18:13Z","count_star":9801,"count_fork":394,"count_watcher":9801,"topics":["docker","dockerfile","dockerfile-linter","haskell","linter","shellcheck","static-analysis"],"timestamp_last_update_self":1715965835.6968505},"time_added":1686237965} +{"url":"https://github.com/Vannevelj/SharpSource","id":695,"valid":true,"title":"Vannevelj/SharpSource: surfacing defects at compile time and preventing issues that would otherwise go unnoticed","tags":["tool","code-analysis","code-quality","code-optimization","static-analysis","c#","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Vannevelj/SharpSource","owner":"Vannevelj","name":"SharpSource","description":"surfacing defects at compile time and preventing issues that would otherwise go unnoticed","time_created":"2020-03-29T15:37:51Z","time_last_commit":"2024-02-21T00:04:58Z","count_star":27,"count_fork":4,"count_watcher":27,"topics":["analyzer","code-analysis","roslyn","roslyn-analyzer","roslyn-codefix","static-analysis","visual-studio-extension"],"timestamp_last_update_self":1715965835.8728065},"time_added":1686237873} +{"url":"https://github.com/cainiao3389/yonyou-nc-exp","id":696,"valid":true,"title":"cainiao3389/yonyou-nc-exp: 用友NC-OA漏洞利用","tags":["sec","resource-collection","vul-poc","vul-exp","oa-yonyou","oa-用友","oa","erp","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cainiao3389/yonyou-nc-exp","owner":"cainiao3389","name":"yonyou-nc-exp","description":"用友NC-OA漏洞利用","time_created":"2021-11-25T03:35:37Z","time_last_commit":"2021-11-25T03:48:15Z","count_star":87,"count_fork":19,"count_watcher":87,"timestamp_last_update_self":1715965836.024533},"time_added":1686237805} +{"url":"https://github.com/wjl110/CVE-Master","id":697,"valid":true,"title":"wjl110/CVE-Master: 收集本人自接触渗透测试用于漏洞验证的所有热门CVE、POC、CNVD攻击有效载荷+测试工具+FUZZ,一个仓库满足许多攻击测试场景,开箱即用.","tags":["sec","resource-collection","vul-poc","vul-exp","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wjl110/CVE-Master","owner":"wjl110","name":"CVE-Master","description":"收集本人自接触渗透测试用于漏洞验证的所有热门CVE、POC、CNVD攻击有效载荷+测试工具+FUZZ,一个仓库满足许多攻击测试场景,开箱即用.","time_created":"2022-09-17T02:49:35Z","time_last_commit":"2022-09-23T05:29:35Z","count_star":166,"count_fork":35,"count_watcher":166,"topics":["cnvd","cve","payload","poc","vultarget","xss"],"timestamp_last_update_self":1715965836.2259645},"time_added":1686237742} +{"url":"https://github.com/Y4er/WebLogic-Shiro-shell","id":698,"valid":true,"title":"Y4er/WebLogic-Shiro-shell: WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell","tags":["sec","course","tool","java","deserialization","weblogic","shiro","memory-trojan","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Y4er/WebLogic-Shiro-shell","owner":"Y4er","name":"WebLogic-Shiro-shell","description":"WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell","time_created":"2020-08-19T03:34:06Z","time_last_commit":"2020-08-25T03:17:32Z","count_star":532,"count_fork":62,"count_watcher":532,"timestamp_last_update_self":1715965836.3990872},"time_added":1686237699} +{"url":"https://github.com/code-cracker/code-cracker","id":699,"valid":true,"title":"code-cracker/code-cracker: An analyzer library for C# and VB that uses Roslyn to produce refactorings, code analysis, and other niceties.","tags":["dev","sec","tool","static-analysis","code-audit","c#","vbscript","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/code-cracker/code-cracker","owner":"code-cracker","name":"code-cracker","description":"An analyzer library for C# and VB that uses Roslyn to produce refactorings, code analysis, and other niceties.","time_created":"2014-11-07T00:31:47Z","time_last_commit":"2024-02-13T22:18:31Z","count_star":1123,"count_fork":281,"count_watcher":1123,"topics":["hacktoberfest"],"timestamp_last_update_self":1715965836.616147},"time_added":1686237422} +{"url":"https://github.com/cobrateam/splinter","id":700,"valid":true,"title":"cobrateam/splinter: splinter - python test framework for web applications","tags":["dev","test","framework","test-automation","web","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cobrateam/splinter","owner":"cobrateam","name":"splinter","description":"splinter - python test framework for web applications ","time_created":"2010-09-18T20:59:15Z","time_last_commit":"2024-05-17T12:52:02Z","count_star":2691,"count_fork":502,"count_watcher":2691,"topics":["automation","hacktoberfest","python","selenium","webdriver"],"timestamp_last_update_self":1715965836.8298833},"time_added":1686229209} +{"url":"https://github.com/oclint/oclint","id":701,"valid":true,"title":"oclint/oclint: A static source code analysis tool to improve quality and reduce defects for C, C++ and Objective-C","tags":["sec","tool","code-audit","static-analysis","c","c++","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/oclint/oclint","owner":"oclint","name":"oclint","description":"A static source code analysis tool to improve quality and reduce defects for C, C++ and Objective-C","time_created":"2012-12-14T03:48:18Z","time_last_commit":"2022-05-31T01:31:03Z","count_star":3740,"count_fork":489,"count_watcher":3740,"timestamp_last_update_self":1715965837.0507078},"time_added":1686229148} +{"url":"https://github.com/david-a-wheeler/flawfinder","id":702,"valid":true,"title":"david-a-wheeler/flawfinder: a static analysis tool for finding vulnerabilities in C/C++ source code","tags":["sec","tool","code-audit","static-analysis","c","c++","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/david-a-wheeler/flawfinder","owner":"david-a-wheeler","name":"flawfinder","description":"a static analysis tool for finding vulnerabilities in C/C++ source code","time_created":"2018-11-12T17:23:56Z","time_last_commit":"2023-12-16T06:27:16Z","count_star":454,"count_fork":81,"count_watcher":454,"timestamp_last_update_self":1715965837.2150786},"time_added":1686227795} +{"url":"https://github.com/sdgdsffdsfff/lcyscan","id":703,"valid":true,"title":"sdgdsffdsfff/lcyscan: golang网站后台扫描器","tags":["sec","tool","brute-force-dir","admin-panel","wordlist","dictionary","asp","aspx","jsp","php","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sdgdsffdsfff/lcyscan","owner":"sdgdsffdsfff","name":"lcyscan","description":"golang网站后台扫描器","time_created":"2015-09-19T18:05:52Z","time_last_commit":"2015-06-25T07:58:56Z","count_star":15,"count_fork":9,"count_watcher":15,"timestamp_last_update_self":1715965837.4051878},"time_added":1686227291} +{"url":"https://github.com/datadog/guarddog","id":704,"valid":true,"title":"DataDog/guarddog: GuardDog is a CLI tool to Identify malicious PyPI and npm packages","tags":["sec","dev","devsecops","blue-team","ci_cd","tool","detect-malware","supply-chain","module","library","pypi","npm","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/datadog/guarddog","owner":"datadog","name":"guarddog","description":":snake: :mag: GuardDog is a CLI tool to Identify malicious PyPI and npm packages","time_created":"2022-06-14T14:51:28Z","time_last_commit":"2024-05-17T15:17:09Z","count_star":497,"count_fork":36,"count_watcher":497,"topics":["malicious-packages","npm","npm-packages","pypi-packages","python","python-security","software-supply-chain-security"],"timestamp_last_update_self":1715965837.6025634},"time_added":1686226709} +{"url":"https://github.com/thesp0nge/dawnscanner","id":705,"valid":true,"title":"thesp0nge/dawnscanner: Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.","tags":["sec","tool","audit","code-audit","static-analysis","ruby","ruby-on-rails","sinatra","padrino","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/thesp0nge/dawnscanner","owner":"thesp0nge","name":"dawnscanner","description":"Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.","time_created":"2013-04-04T13:06:48Z","time_last_commit":"2024-03-02T19:07:31Z","count_star":731,"count_fork":88,"count_watcher":731,"topics":["codereview","cybersecurity","hanami","padrino","rails","ruby","security","security-audit","sinatra","vulnerabilities"],"timestamp_last_update_self":1715965837.789835},"time_added":1686225504} +{"url":"https://github.com/exakat/php-static-analysis-tools","id":706,"valid":true,"title":"exakat/php-static-analysis-tools: A reviewed list of useful PHP static analysis tools","tags":["sec","resource-collection","tool","php","code-audit","audit","static-analysis"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/exakat/php-static-analysis-tools","owner":"exakat","name":"php-static-analysis-tools","description":"A reviewed list of useful PHP static analysis tools","time_created":"2016-02-11T14:04:20Z","time_last_commit":"2024-05-09T15:32:46Z","count_star":2795,"count_fork":249,"count_watcher":2795,"topics":["php","php-analysis","php-applications","php-formatter","phplint","static-analysis"],"timestamp_last_update_self":1715965837.9587913},"time_added":1686224928} {"url":"https://avfisher.win","id":707,"valid":true,"title":"安全小飞侠的窝 | 私人的专属技术博客","tags":["blog","sec","cloud","cloud-native","devsecops","system-construction","personal","chinese"],"comment":"","is_github_url":false,"time_added":1686224860} -{"url":"https://github.com/cr0hn/dockerscan","id":708,"valid":true,"title":"cr0hn/dockerscan: Docker security analysis & hacking tools","tags":["sec","tool","docker","scan-vul","audit","sensitive-info","backdoor","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cr0hn/dockerscan","owner":"cr0hn","name":"dockerscan","description":"Docker security analysis & hacking tools","time_created":"2017-02-07T21:13:12Z","time_last_commit":"2020-05-27T08:36:02Z","count_star":1330,"count_fork":196,"count_watcher":1330,"topics":["docker","docker-registry","hacking","registry","scan","security"],"timestamp_last_update_self":1715879520.3347836},"time_added":1686224757} -{"url":"https://github.com/99designs/aws-vault","id":709,"valid":true,"title":"99designs/aws-vault: A vault for securely storing and accessing AWS credentials in development environments","tags":["dev","sec","devsecops","tool","aws","iam","cred","oss","golang","best-practices"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/99designs/aws-vault","owner":"99designs","name":"aws-vault","description":"A vault for securely storing and accessing AWS credentials in development environments","time_created":"2015-08-11T12:09:34Z","time_last_commit":"2024-05-15T21:13:50Z","count_star":8173,"count_fork":801,"count_watcher":8173,"topics":["aws","aws-vault","cli","credentials","iam","keychain","mfa","temporary-credentials"],"timestamp_last_update_self":1715879520.5110047},"time_added":1686224185} +{"url":"https://github.com/cr0hn/dockerscan","id":708,"valid":true,"title":"cr0hn/dockerscan: Docker security analysis & hacking tools","tags":["sec","tool","docker","scan-vul","audit","sensitive-info","backdoor","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cr0hn/dockerscan","owner":"cr0hn","name":"dockerscan","description":"Docker security analysis & hacking tools","time_created":"2017-02-07T21:13:12Z","time_last_commit":"2020-05-27T08:36:02Z","count_star":1330,"count_fork":196,"count_watcher":1330,"topics":["docker","docker-registry","hacking","registry","scan","security"],"timestamp_last_update_self":1715965838.1363401},"time_added":1686224757} +{"url":"https://github.com/99designs/aws-vault","id":709,"valid":true,"title":"99designs/aws-vault: A vault for securely storing and accessing AWS credentials in development environments","tags":["dev","sec","devsecops","tool","aws","iam","cred","oss","golang","best-practices"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/99designs/aws-vault","owner":"99designs","name":"aws-vault","description":"A vault for securely storing and accessing AWS credentials in development environments","time_created":"2015-08-11T12:09:34Z","time_last_commit":"2024-05-15T21:13:50Z","count_star":8177,"count_fork":801,"count_watcher":8177,"topics":["aws","aws-vault","cli","credentials","iam","keychain","mfa","temporary-credentials"],"timestamp_last_update_self":1715965838.327009},"time_added":1686224185} {"url":"https://www.cloudvulndb.org","id":710,"valid":true,"title":"Cloud Vulnerabilities and Security Issues Database","tags":["sec","tool","online","vul","vul-alert","resource-collection","cloud","cloud-native","vul-search","data-set","aws","azure","gcp"],"comment":"","is_github_url":false,"time_added":1686224016} -{"url":"https://github.com/wiz-sec/open-cvdb","id":711,"valid":true,"title":"wiz-sec/open-cvdb: An open project to list all publicly known cloud vulnerabilities and CSP security issues","tags":["sec","vul","vul-alert","resource-collection","cloud","cloud-native","data-set","azure","aws","gcp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wiz-sec/open-cvdb","owner":"wiz-sec","name":"open-cvdb","description":"An open project to list all publicly known cloud vulnerabilities and CSP security issues","time_created":"2022-04-26T13:19:19Z","time_last_commit":"2024-05-08T12:30:52Z","count_star":289,"count_fork":56,"count_watcher":289,"topics":["cloud","security","vulnerabilities"],"timestamp_last_update_self":1715879520.7458687},"time_added":1686223992} -{"url":"https://github.com/nanshihui/Scan-T","id":712,"valid":true,"title":"nanshihui/Scan-T: a new crawler based on python with more function including Network fingerprint search","tags":["sec","tool","scan-vul","recon","scan-port","fingerprint","oss","c","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nanshihui/Scan-T","owner":"nanshihui","name":"Scan-T","description":"a new crawler based on python with more function including Network fingerprint search","time_created":"2015-10-14T10:37:41Z","time_last_commit":"2018-08-14T09:29:13Z","count_star":509,"count_fork":233,"count_watcher":509,"topics":["crawler","netfingerprint","python","sybersecurity"],"timestamp_last_update_self":1715879520.9042985},"time_added":1686223596} -{"url":"https://github.com/BlackHole1/WebRtcXSS","id":713,"valid":true,"title":"BlackHole1/WebRtcXSS: 利用XSS入侵内网(Use XSS automation Invade intranet)","tags":["sec","tool","vul-exp","webrtc","xss","oss","php","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BlackHole1/WebRtcXSS","owner":"BlackHole1","name":"WebRtcXSS","is_archived":true,"description":"利用XSS入侵内网(Use XSS automation Invade intranet)","time_created":"2016-05-27T06:00:20Z","time_last_commit":"2019-06-21T05:33:45Z","count_star":196,"count_fork":74,"count_watcher":196,"topics":["webrtc","xss"],"timestamp_last_update_self":1715879521.0692136},"time_added":1686223293} -{"url":"https://github.com/ztosec/hunter","id":714,"valid":true,"title":"ztosec/hunter: Hunter作为中通DevSecOps闭环方案中的一环,扮演着很重要的角色,开源之后希望能帮助到更多企业。","tags":["sec","platform","ci_cd","devsecops","scan-vul","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ztosec/hunter","owner":"ztosec","name":"hunter","description":"Hunter作为中通DevSecOps闭环方案中的一环,扮演着很重要的角色,开源之后希望能帮助到更多企业。","time_created":"2020-01-10T10:21:55Z","time_last_commit":"2022-12-14T15:29:57Z","count_star":340,"count_fork":127,"count_watcher":340,"topics":["devsecops","security"],"timestamp_last_update_self":1715879521.3348536},"time_added":1686217848} -{"url":"https://github.com/Leaking/Hunter","id":715,"valid":true,"title":"Leaking/Hunter: A fast, incremental, concurrent framework to develop compile plugin for android project to manipulate bytecode","tags":["dev","sec","tool","android","app","plugin","oss","java","kotlin"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Leaking/Hunter","owner":"Leaking","name":"Hunter","description":"A fast, incremental, concurrent framework to develop compile plugin for android project to manipulate bytecode","time_created":"2018-08-26T16:16:10Z","time_last_commit":"2022-09-10T04:12:07Z","count_star":1379,"count_fork":186,"count_watcher":1379,"topics":["android","asm","bytecode-manipulation","gradle","gradle-plugin","hugo","okhttp"],"timestamp_last_update_self":1715879521.5897448},"time_added":1686217669} -{"url":"https://github.com/jhaddix/tbhm","id":716,"valid":true,"title":"jhaddix/tbhm: The Bug Hunters Methodology","tags":["sec","tips","bug-bounty","methodology","web"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jhaddix/tbhm","owner":"jhaddix","name":"tbhm","description":"The Bug Hunters Methodology","time_created":"2015-07-27T17:44:46Z","time_last_commit":"2023-08-01T18:22:10Z","count_star":3776,"count_fork":774,"count_watcher":3776,"timestamp_last_update_self":1715879521.7607193},"time_added":1686217578} -{"url":"https://github.com/lcatro/network_backdoor_scanner","id":717,"valid":true,"title":"lcatro/network_backdoor_scanner: This is a backdoor about discover network device ,and it can hidden reverse connecting the hacker's server with encrypt commuication 后渗透后门程序,适合在已经攻陷的内网中做下一步的网络信息扫描..","tags":["sec","tool","misc-tool","red-team","post-exploitation","reverse-proxy","recon","scan-vul","brute-force","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lcatro/network_backdoor_scanner","owner":"lcatro","name":"network_backdoor_scanner","description":"This is a backdoor about discover network device ,and it can hidden reverse connecting the hacker's server with encrypt commuication 后渗透后门程序,适合在已经攻陷的内网中做下一步的网络信息扫描..","time_created":"2015-06-25T11:24:02Z","time_last_commit":"2015-08-29T07:40:49Z","count_star":183,"count_fork":109,"count_watcher":183,"timestamp_last_update_self":1715879521.9304755},"time_added":1686217458} -{"url":"https://github.com/emposha/Shell-Detector","id":718,"valid":true,"title":"emposha/Shell-Detector: Shell Detector – is a application that helps you find and identify php/cgi(perl)/asp/aspx shells. Shell Detector has a “web shells” signature database that helps to identify “web shell” up to 99%.","tags":["sec","tool","blue-team","detect-malware","malware-analysis","webshell","php","cgi","shell","perl","asp","aspx","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/emposha/Shell-Detector","owner":"emposha","name":"Shell-Detector","description":"Shell Detector – is a application that helps you find and identify php/cgi(perl)/asp/aspx shells. Shell Detector has a “web shells” signature database that helps to identify “web shell” up to 99%.","time_created":"2011-08-28T21:53:12Z","time_last_commit":"2019-12-31T21:10:54Z","count_star":401,"count_fork":151,"count_watcher":401,"timestamp_last_update_self":1715879522.092466},"time_added":1686217312} -{"url":"https://github.com/emposha/PHP-Shell-Detector","id":719,"valid":true,"title":"emposha/PHP-Shell-Detector: Web Shell Detector – is a php script that helps you find and identify php/cgi(perl)/asp/aspx shells. Web Shell Detector has a “web shells” signature database that helps to identify “web shell” up to 99%.","tags":["sec","tool","blue-team","detect-malware","malware-analysis","webshell","php","cgi","perl","asp","aspx","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/emposha/PHP-Shell-Detector","owner":"emposha","name":"PHP-Shell-Detector","description":"Web Shell Detector – is a php script that helps you find and identify php/cgi(perl)/asp/aspx shells. Web Shell Detector has a “web shells” signature database that helps to identify “web shell” up to 99%.","time_created":"2011-06-19T10:54:49Z","time_last_commit":"2015-10-05T17:38:37Z","count_star":813,"count_fork":241,"count_watcher":813,"timestamp_last_update_self":1715879522.2802196},"time_added":1686217216} -{"url":"https://github.com/Tencent/HaboMalHunter","id":720,"valid":true,"title":"Tencent/HaboMalHunter: HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.","tags":["sec","tool","audit","malware-analysis","linux","file-elf","static-analysis","dynamic-analysis","oss","python","tencent"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Tencent/HaboMalHunter","owner":"Tencent","name":"HaboMalHunter","description":"HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.","time_created":"2017-01-12T06:17:20Z","time_last_commit":"2023-04-07T11:40:32Z","count_star":722,"count_fork":220,"count_watcher":722,"topics":["dynamic-analysis","elf","linux","malware-analysis","security","static-analysis"],"timestamp_last_update_self":1715879522.4774659},"time_added":1686216940} -{"url":"https://github.com/We5ter/Scanners-Box","id":721,"valid":true,"title":"We5ter/Scanners-Box: A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑","tags":["sec","resource-collection","tool","scan-vul","awesome"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/We5ter/Scanners-Box","owner":"We5ter","name":"Scanners-Box","description":"A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑","time_created":"2016-12-24T16:07:50Z","time_last_commit":"2024-04-19T05:43:34Z","count_star":8012,"count_fork":2352,"count_watcher":8012,"topics":["apk-analysis","binary-analysis","code-analyzer","devsecops","exploitation-framework","hacker-tools","information-security","malware-analysis","penetration-testing","pentesting-tools","privacy-compliance","redteam-tools","security-audit","security-automation","smart-contracts","static-analysis","vulnerability-scanners","wifi-hacking","wifi-security"],"timestamp_last_update_self":1715879522.6438231},"time_added":1686216769} -{"url":"https://github.com/morpheuslord/QuadraInspect","id":722,"valid":true,"title":"morpheuslord/QuadraInspect: QuadraInspect is an Android framework that integrates AndroPass, APKUtil, and MobFS, providing a powerful tool for analyzing the security of Android applications.","tags":["sec","framework","android","app","apk","audit","static-analysis","dynamic-analysis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/morpheuslord/QuadraInspect","owner":"morpheuslord","name":"QuadraInspect","description":"QuadraInspect is an Android framework that integrates AndroPass, APKUtil, and MobFS, providing a powerful tool for analyzing the security of Android applications. ","time_created":"2023-04-01T11:45:36Z","time_last_commit":"2023-09-04T05:54:49Z","count_star":307,"count_fork":47,"count_watcher":307,"topics":["android","android-framework","android-hacking","android-hacking-tools","apk","apk-analysis","apk-analyzer"],"timestamp_last_update_self":1715879522.8314393},"time_added":1686216283} -{"url":"https://github.com/RUB-NDS/PRET","id":723,"valid":true,"title":"RUB-NDS/PRET: Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.","tags":["sec","tool","iot","hardware","printer","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RUB-NDS/PRET","owner":"RUB-NDS","name":"PRET","description":"Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.","time_created":"2016-06-24T09:33:21Z","time_last_commit":"2023-11-16T15:52:59Z","count_star":3777,"count_fork":602,"count_watcher":3777,"timestamp_last_update_self":1715879523.0397787},"time_added":1686216073} -{"url":"https://github.com/lijiejie/htpwdScan","id":724,"valid":true,"title":"lijiejie/htpwdScan: HTTP weak pass scanner","tags":["sec","tool","brute-force","web","http","https","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lijiejie/htpwdScan","owner":"lijiejie","name":"htpwdScan","description":"HTTP weak pass scanner","time_created":"2014-06-03T13:43:37Z","time_last_commit":"2021-09-07T02:52:38Z","count_star":892,"count_fork":411,"count_watcher":892,"timestamp_last_update_self":1715879523.2183988},"time_added":1686215411} -{"url":"https://github.com/Mebus/cupp","id":725,"valid":true,"title":"Mebus/cupp: Common User Passwords Profiler (CUPP)","tags":["sec","tool","brute-force","dictionary-generator","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Mebus/cupp","owner":"Mebus","name":"cupp","description":"Common User Passwords Profiler (CUPP)","time_created":"2012-05-06T15:24:41Z","time_last_commit":"2023-11-20T10:04:19Z","count_star":4259,"count_fork":1136,"count_watcher":4259,"topics":["dictionary-attack","password","password-strength","weak-passwords","wordlist","wordlist-generator"],"timestamp_last_update_self":1715879523.4326856},"time_added":1686215191} -{"url":"https://github.com/RicterZ/genpAss/tree/master","id":726,"valid":true,"title":"RicterZ/genpAss at master","tags":["sec","tool","brute-force","dictionary-generator","chinese","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RicterZ/genpAss","owner":"RicterZ","name":"genpAss","time_created":"2015-06-24T09:25:59Z","time_last_commit":"2019-11-20T04:59:05Z","count_star":754,"count_fork":236,"count_watcher":754,"timestamp_last_update_self":1715879523.5899944},"time_added":1686214679} -{"url":"https://github.com/RicterZ/PySharpSphere","id":727,"valid":true,"title":"RicterZ/PySharpSphere: Yet another SharpSphere","tags":["sec","tool","scan-vul","vul-exp","vmware","vcenter","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RicterZ/PySharpSphere","owner":"RicterZ","name":"PySharpSphere","description":"Yet another SharpSphere","time_created":"2021-07-22T10:03:48Z","time_last_commit":"2021-08-01T04:24:55Z","count_star":219,"count_fork":28,"count_watcher":219,"timestamp_last_update_self":1715879523.7746143},"time_added":1686214607} -{"url":"https://github.com/JamesCooteUK/SharpSphere","id":728,"valid":true,"title":"JamesCooteUK/SharpSphere: .NET Project for Attacking vCenter","tags":["sec","tool","scan-vul","vul-exp","vmware","vcenter","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JamesCooteUK/SharpSphere","owner":"JamesCooteUK","name":"SharpSphere","description":".NET Project for Attacking vCenter","time_created":"2021-01-20T17:25:46Z","time_last_commit":"2021-11-11T09:42:14Z","count_star":533,"count_fork":65,"count_watcher":533,"timestamp_last_update_self":1715879523.9682748},"time_added":1686214586} -{"url":"https://github.com/netxfly/x-crack","id":729,"valid":true,"title":"netxfly/x-crack: x-crack - Weak password scanner, Support: FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB","tags":["sec","tool","brute-force","ssh","snmp","mysql","mssql","postgresql","redis","elasticsearch","mongodb","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/netxfly/x-crack","owner":"netxfly","name":"x-crack","description":"x-crack - Weak password scanner, Support: FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB","time_created":"2017-12-29T16:33:52Z","time_last_commit":"2023-01-10T07:49:22Z","count_star":1227,"count_fork":255,"count_watcher":1227,"timestamp_last_update_self":1715879524.1423821},"time_added":1686214240} -{"url":"https://github.com/nu11secur1ty/Windows10Exploits","id":730,"valid":true,"title":"nu11secur1ty/Windows10Exploits: Microsoft » Windows 10 : Security Vulnerabilities","tags":["sec","resource-collection","vul-exp","windows"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nu11secur1ty/Windows10Exploits","owner":"nu11secur1ty","name":"Windows10Exploits","description":"Microsoft » Windows 10 : Security Vulnerabilities","time_created":"2020-02-05T18:44:20Z","time_last_commit":"2023-09-11T20:35:59Z","count_star":879,"count_fork":210,"count_watcher":879,"timestamp_last_update_self":1715879524.3497207},"time_added":1686214202} +{"url":"https://github.com/wiz-sec/open-cvdb","id":711,"valid":true,"title":"wiz-sec/open-cvdb: An open project to list all publicly known cloud vulnerabilities and CSP security issues","tags":["sec","vul","vul-alert","resource-collection","cloud","cloud-native","data-set","azure","aws","gcp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wiz-sec/open-cvdb","owner":"wiz-sec","name":"open-cvdb","description":"An open project to list all publicly known cloud vulnerabilities and CSP security issues","time_created":"2022-04-26T13:19:19Z","time_last_commit":"2024-05-08T12:30:52Z","count_star":289,"count_fork":56,"count_watcher":289,"topics":["cloud","security","vulnerabilities"],"timestamp_last_update_self":1715965838.5134869},"time_added":1686223992} +{"url":"https://github.com/nanshihui/Scan-T","id":712,"valid":true,"title":"nanshihui/Scan-T: a new crawler based on python with more function including Network fingerprint search","tags":["sec","tool","scan-vul","recon","scan-port","fingerprint","oss","c","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nanshihui/Scan-T","owner":"nanshihui","name":"Scan-T","description":"a new crawler based on python with more function including Network fingerprint search","time_created":"2015-10-14T10:37:41Z","time_last_commit":"2018-08-14T09:29:13Z","count_star":509,"count_fork":233,"count_watcher":509,"topics":["crawler","netfingerprint","python","sybersecurity"],"timestamp_last_update_self":1715965838.6623008},"time_added":1686223596} +{"url":"https://github.com/BlackHole1/WebRtcXSS","id":713,"valid":true,"title":"BlackHole1/WebRtcXSS: 利用XSS入侵内网(Use XSS automation Invade intranet)","tags":["sec","tool","vul-exp","webrtc","xss","oss","php","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BlackHole1/WebRtcXSS","owner":"BlackHole1","name":"WebRtcXSS","is_archived":true,"description":"利用XSS入侵内网(Use XSS automation Invade intranet)","time_created":"2016-05-27T06:00:20Z","time_last_commit":"2019-06-21T05:33:45Z","count_star":196,"count_fork":74,"count_watcher":196,"topics":["webrtc","xss"],"timestamp_last_update_self":1715965838.8237717},"time_added":1686223293} +{"url":"https://github.com/ztosec/hunter","id":714,"valid":true,"title":"ztosec/hunter: Hunter作为中通DevSecOps闭环方案中的一环,扮演着很重要的角色,开源之后希望能帮助到更多企业。","tags":["sec","platform","ci_cd","devsecops","scan-vul","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ztosec/hunter","owner":"ztosec","name":"hunter","description":"Hunter作为中通DevSecOps闭环方案中的一环,扮演着很重要的角色,开源之后希望能帮助到更多企业。","time_created":"2020-01-10T10:21:55Z","time_last_commit":"2022-12-14T15:29:57Z","count_star":340,"count_fork":127,"count_watcher":340,"topics":["devsecops","security"],"timestamp_last_update_self":1715965839.0426521},"time_added":1686217848} +{"url":"https://github.com/Leaking/Hunter","id":715,"valid":true,"title":"Leaking/Hunter: A fast, incremental, concurrent framework to develop compile plugin for android project to manipulate bytecode","tags":["dev","sec","tool","android","app","plugin","oss","java","kotlin"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Leaking/Hunter","owner":"Leaking","name":"Hunter","description":"A fast, incremental, concurrent framework to develop compile plugin for android project to manipulate bytecode","time_created":"2018-08-26T16:16:10Z","time_last_commit":"2022-09-10T04:12:07Z","count_star":1379,"count_fork":186,"count_watcher":1379,"topics":["android","asm","bytecode-manipulation","gradle","gradle-plugin","hugo","okhttp"],"timestamp_last_update_self":1715965839.213756},"time_added":1686217669} +{"url":"https://github.com/jhaddix/tbhm","id":716,"valid":true,"title":"jhaddix/tbhm: The Bug Hunters Methodology","tags":["sec","tips","bug-bounty","methodology","web"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jhaddix/tbhm","owner":"jhaddix","name":"tbhm","description":"The Bug Hunters Methodology","time_created":"2015-07-27T17:44:46Z","time_last_commit":"2023-08-01T18:22:10Z","count_star":3775,"count_fork":774,"count_watcher":3775,"timestamp_last_update_self":1715965839.3792968},"time_added":1686217578} +{"url":"https://github.com/lcatro/network_backdoor_scanner","id":717,"valid":true,"title":"lcatro/network_backdoor_scanner: This is a backdoor about discover network device ,and it can hidden reverse connecting the hacker's server with encrypt commuication 后渗透后门程序,适合在已经攻陷的内网中做下一步的网络信息扫描..","tags":["sec","tool","misc-tool","red-team","post-exploitation","reverse-proxy","recon","scan-vul","brute-force","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lcatro/network_backdoor_scanner","owner":"lcatro","name":"network_backdoor_scanner","description":"This is a backdoor about discover network device ,and it can hidden reverse connecting the hacker's server with encrypt commuication 后渗透后门程序,适合在已经攻陷的内网中做下一步的网络信息扫描..","time_created":"2015-06-25T11:24:02Z","time_last_commit":"2015-08-29T07:40:49Z","count_star":183,"count_fork":109,"count_watcher":183,"timestamp_last_update_self":1715965839.5334675},"time_added":1686217458} +{"url":"https://github.com/emposha/Shell-Detector","id":718,"valid":true,"title":"emposha/Shell-Detector: Shell Detector – is a application that helps you find and identify php/cgi(perl)/asp/aspx shells. Shell Detector has a “web shells” signature database that helps to identify “web shell” up to 99%.","tags":["sec","tool","blue-team","detect-malware","malware-analysis","webshell","php","cgi","shell","perl","asp","aspx","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/emposha/Shell-Detector","owner":"emposha","name":"Shell-Detector","description":"Shell Detector – is a application that helps you find and identify php/cgi(perl)/asp/aspx shells. Shell Detector has a “web shells” signature database that helps to identify “web shell” up to 99%.","time_created":"2011-08-28T21:53:12Z","time_last_commit":"2019-12-31T21:10:54Z","count_star":401,"count_fork":151,"count_watcher":401,"timestamp_last_update_self":1715965839.689263},"time_added":1686217312} +{"url":"https://github.com/emposha/PHP-Shell-Detector","id":719,"valid":true,"title":"emposha/PHP-Shell-Detector: Web Shell Detector – is a php script that helps you find and identify php/cgi(perl)/asp/aspx shells. Web Shell Detector has a “web shells” signature database that helps to identify “web shell” up to 99%.","tags":["sec","tool","blue-team","detect-malware","malware-analysis","webshell","php","cgi","perl","asp","aspx","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/emposha/PHP-Shell-Detector","owner":"emposha","name":"PHP-Shell-Detector","description":"Web Shell Detector – is a php script that helps you find and identify php/cgi(perl)/asp/aspx shells. Web Shell Detector has a “web shells” signature database that helps to identify “web shell” up to 99%.","time_created":"2011-06-19T10:54:49Z","time_last_commit":"2015-10-05T17:38:37Z","count_star":813,"count_fork":241,"count_watcher":813,"timestamp_last_update_self":1715965839.8536825},"time_added":1686217216} +{"url":"https://github.com/Tencent/HaboMalHunter","id":720,"valid":true,"title":"Tencent/HaboMalHunter: HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.","tags":["sec","tool","audit","malware-analysis","linux","file-elf","static-analysis","dynamic-analysis","oss","python","tencent"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Tencent/HaboMalHunter","owner":"Tencent","name":"HaboMalHunter","description":"HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.","time_created":"2017-01-12T06:17:20Z","time_last_commit":"2023-04-07T11:40:32Z","count_star":722,"count_fork":220,"count_watcher":722,"topics":["dynamic-analysis","elf","linux","malware-analysis","security","static-analysis"],"timestamp_last_update_self":1715965840.0788665},"time_added":1686216940} +{"url":"https://github.com/We5ter/Scanners-Box","id":721,"valid":true,"title":"We5ter/Scanners-Box: A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑","tags":["sec","resource-collection","tool","scan-vul","awesome"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/We5ter/Scanners-Box","owner":"We5ter","name":"Scanners-Box","description":"A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑","time_created":"2016-12-24T16:07:50Z","time_last_commit":"2024-04-19T05:43:34Z","count_star":8015,"count_fork":2352,"count_watcher":8015,"topics":["apk-analysis","binary-analysis","code-analyzer","devsecops","exploitation-framework","hacker-tools","information-security","malware-analysis","penetration-testing","pentesting-tools","privacy-compliance","redteam-tools","security-audit","security-automation","smart-contracts","static-analysis","vulnerability-scanners","wifi-hacking","wifi-security"],"timestamp_last_update_self":1715965840.271029},"time_added":1686216769} +{"url":"https://github.com/morpheuslord/QuadraInspect","id":722,"valid":true,"title":"morpheuslord/QuadraInspect: QuadraInspect is an Android framework that integrates AndroPass, APKUtil, and MobFS, providing a powerful tool for analyzing the security of Android applications.","tags":["sec","framework","android","app","apk","audit","static-analysis","dynamic-analysis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/morpheuslord/QuadraInspect","owner":"morpheuslord","name":"QuadraInspect","description":"QuadraInspect is an Android framework that integrates AndroPass, APKUtil, and MobFS, providing a powerful tool for analyzing the security of Android applications. ","time_created":"2023-04-01T11:45:36Z","time_last_commit":"2023-09-04T05:54:49Z","count_star":307,"count_fork":47,"count_watcher":307,"topics":["android","android-framework","android-hacking","android-hacking-tools","apk","apk-analysis","apk-analyzer"],"timestamp_last_update_self":1715965840.4954867},"time_added":1686216283} +{"url":"https://github.com/RUB-NDS/PRET","id":723,"valid":true,"title":"RUB-NDS/PRET: Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.","tags":["sec","tool","iot","hardware","printer","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RUB-NDS/PRET","owner":"RUB-NDS","name":"PRET","description":"Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.","time_created":"2016-06-24T09:33:21Z","time_last_commit":"2023-11-16T15:52:59Z","count_star":3777,"count_fork":602,"count_watcher":3777,"timestamp_last_update_self":1715965840.6808689},"time_added":1686216073} +{"url":"https://github.com/lijiejie/htpwdScan","id":724,"valid":true,"title":"lijiejie/htpwdScan: HTTP weak pass scanner","tags":["sec","tool","brute-force","web","http","https","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lijiejie/htpwdScan","owner":"lijiejie","name":"htpwdScan","description":"HTTP weak pass scanner","time_created":"2014-06-03T13:43:37Z","time_last_commit":"2021-09-07T02:52:38Z","count_star":892,"count_fork":411,"count_watcher":892,"timestamp_last_update_self":1715965840.8521338},"time_added":1686215411} +{"url":"https://github.com/Mebus/cupp","id":725,"valid":true,"title":"Mebus/cupp: Common User Passwords Profiler (CUPP)","tags":["sec","tool","brute-force","dictionary-generator","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Mebus/cupp","owner":"Mebus","name":"cupp","description":"Common User Passwords Profiler (CUPP)","time_created":"2012-05-06T15:24:41Z","time_last_commit":"2023-11-20T10:04:19Z","count_star":4260,"count_fork":1136,"count_watcher":4260,"topics":["dictionary-attack","password","password-strength","weak-passwords","wordlist","wordlist-generator"],"timestamp_last_update_self":1715965841.016242},"time_added":1686215191} +{"url":"https://github.com/RicterZ/genpAss/tree/master","id":726,"valid":true,"title":"RicterZ/genpAss at master","tags":["sec","tool","brute-force","dictionary-generator","chinese","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RicterZ/genpAss","owner":"RicterZ","name":"genpAss","time_created":"2015-06-24T09:25:59Z","time_last_commit":"2019-11-20T04:59:05Z","count_star":754,"count_fork":236,"count_watcher":754,"timestamp_last_update_self":1715965841.1765542},"time_added":1686214679} +{"url":"https://github.com/RicterZ/PySharpSphere","id":727,"valid":true,"title":"RicterZ/PySharpSphere: Yet another SharpSphere","tags":["sec","tool","scan-vul","vul-exp","vmware","vcenter","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RicterZ/PySharpSphere","owner":"RicterZ","name":"PySharpSphere","description":"Yet another SharpSphere","time_created":"2021-07-22T10:03:48Z","time_last_commit":"2021-08-01T04:24:55Z","count_star":219,"count_fork":27,"count_watcher":219,"timestamp_last_update_self":1715965841.3387475},"time_added":1686214607} +{"url":"https://github.com/JamesCooteUK/SharpSphere","id":728,"valid":true,"title":"JamesCooteUK/SharpSphere: .NET Project for Attacking vCenter","tags":["sec","tool","scan-vul","vul-exp","vmware","vcenter","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JamesCooteUK/SharpSphere","owner":"JamesCooteUK","name":"SharpSphere","description":".NET Project for Attacking vCenter","time_created":"2021-01-20T17:25:46Z","time_last_commit":"2021-11-11T09:42:14Z","count_star":533,"count_fork":65,"count_watcher":533,"timestamp_last_update_self":1715965841.5129795},"time_added":1686214586} +{"url":"https://github.com/netxfly/x-crack","id":729,"valid":true,"title":"netxfly/x-crack: x-crack - Weak password scanner, Support: FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB","tags":["sec","tool","brute-force","ssh","snmp","mysql","mssql","postgresql","redis","elasticsearch","mongodb","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/netxfly/x-crack","owner":"netxfly","name":"x-crack","description":"x-crack - Weak password scanner, Support: FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB","time_created":"2017-12-29T16:33:52Z","time_last_commit":"2023-01-10T07:49:22Z","count_star":1227,"count_fork":255,"count_watcher":1227,"timestamp_last_update_self":1715965841.6845112},"time_added":1686214240} +{"url":"https://github.com/nu11secur1ty/Windows10Exploits","id":730,"valid":true,"title":"nu11secur1ty/Windows10Exploits: Microsoft » Windows 10 : Security Vulnerabilities","tags":["sec","resource-collection","vul-exp","windows"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nu11secur1ty/Windows10Exploits","owner":"nu11secur1ty","name":"Windows10Exploits","description":"Microsoft » Windows 10 : Security Vulnerabilities","time_created":"2020-02-05T18:44:20Z","time_last_commit":"2023-09-11T20:35:59Z","count_star":879,"count_fork":210,"count_watcher":879,"timestamp_last_update_self":1715965841.8473036},"time_added":1686214202} {"url":"https://buer.haus","id":731,"valid":true,"title":"Brett Buerhaus | Security research, vulnerability disclosures, and puzzle write-ups.","tags":["sec","blog","red-team","ctf","bug-bounty","personal"],"comment":"","is_github_url":false,"time_added":1686214032} -{"url":"https://github.com/stampery/mongoaudit","id":732,"valid":true,"title":"stampery/mongoaudit: ","tags":["sec","tool","scan-vul","nosql","mongodb","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/stampery/mongoaudit","owner":"stampery","name":"mongoaudit","description":"🔥 A powerful MongoDB auditing and pentesting tool 🔥","time_created":"2016-11-24T14:43:31Z","time_last_commit":"2023-04-17T17:18:28Z","count_star":1309,"count_fork":149,"count_watcher":1309,"topics":["authentication","cli","database","encryption","hardening","infosec","mongodb","pentesting"],"timestamp_last_update_self":1715879524.5249953},"time_added":1686213865} -{"url":"https://github.com/ekultek/zeus-scanner","id":733,"valid":true,"title":"Ekultek/Zeus-Scanner: Advanced reconnaissance utility","tags":["sec","tool","misc-tool","recon","fingerprint","scan-vul","xss","sql-injection","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ekultek/zeus-scanner","owner":"ekultek","name":"zeus-scanner","description":"Advanced reconnaissance utility","time_created":"2017-09-07T17:53:31Z","time_last_commit":"2023-11-20T20:49:20Z","count_star":936,"count_fork":243,"count_watcher":936,"topics":["admin-panel-finder","captcha-bypass","dork-scanning","google-dorks","ip-block-bypass","pgp-keyserver","port-scanner","recon","sql-injection","vulnerability-scanners","xss-scanner"],"timestamp_last_update_self":1715879524.715858},"time_added":1686213777} -{"url":"https://github.com/CiscoCXSecurity/bbqsql","id":734,"valid":true,"title":"CiscoCXSecurity/bbqsql: SQL Injection Exploitation Tool","tags":["sec","tool","scan-vul","vul-exp","sql-injection","sql-injection-blind","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CiscoCXSecurity/bbqsql","owner":"CiscoCXSecurity","name":"bbqsql","description":"SQL Injection Exploitation Tool","time_created":"2012-01-10T15:10:28Z","time_last_commit":"2019-01-04T21:23:20Z","count_star":698,"count_fork":189,"count_watcher":698,"timestamp_last_update_self":1715879524.9141278},"time_added":1686212263} -{"url":"https://github.com/youngyangyang04/NoSQLAttack","id":735,"valid":true,"title":"youngyangyang04/NoSQLAttack: NoSQLAttack is an open source Python tool to automate exploit MongoDB server IP on Internet and disclose the database data by MongoDB default configuration weaknesses and injection attacks.","tags":["sec","tool","scan-vul","nosql","mongodb","sql-injection","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/youngyangyang04/NoSQLAttack","owner":"youngyangyang04","name":"NoSQLAttack","description":"NoSQLAttack is an open source Python tool to automate exploit MongoDB server IP on Internet and disclose the database data by MongoDB default configuration weaknesses and injection attacks.","time_created":"2016-05-19T14:26:29Z","time_last_commit":"2024-04-08T15:41:47Z","count_star":300,"count_fork":91,"count_watcher":300,"timestamp_last_update_self":1715879525.0588367},"time_added":1686212067} -{"url":"https://github.com/stamparm/DSSS","id":736,"valid":true,"title":"stamparm/DSSS: Damn Small SQLi Scanner","tags":["sec","tool","scan-vul","sql-injection","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/stamparm/DSSS","owner":"stamparm","name":"DSSS","description":"Damn Small SQLi Scanner","time_created":"2011-07-17T21:46:39Z","time_last_commit":"2020-05-27T02:26:00Z","count_star":814,"count_fork":197,"count_watcher":814,"timestamp_last_update_self":1715879525.2121},"time_added":1686211996} -{"url":"https://github.com/0xbug/SQLiScanner","id":737,"valid":true,"title":"0xbug/SQLiScanner: Automatic SQL injection with Charles and sqlmap api","tags":["sec","tool","scan-vul","sql-injection","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xbug/SQLiScanner","owner":"0xbug","name":"SQLiScanner","is_archived":true,"description":"Automatic SQL injection with Charles and sqlmap api","time_created":"2016-08-28T06:06:32Z","time_last_commit":"2018-05-01T09:59:47Z","count_star":780,"count_fork":284,"count_watcher":780,"topics":["autoscan","scanner","security","security-audit","security-vulnerability","sqlmap","sqlmap-webui","sqlmapapi"],"timestamp_last_update_self":1715879525.3680654},"time_added":1686211977} -{"url":"https://github.com/nabla-c0d3/sslyze","id":738,"valid":true,"title":"nabla-c0d3/sslyze: Fast and powerful SSL/TLS scanning library.","tags":["sec","tool","module","library","blue-team","ci_cd","ssl","tls","misconfig","benchmark","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nabla-c0d3/sslyze","owner":"nabla-c0d3","name":"sslyze","description":"Fast and powerful SSL/TLS scanning library.","time_created":"2014-08-18T04:33:30Z","time_last_commit":"2024-04-30T10:44:25Z","count_star":3147,"count_fork":437,"count_watcher":3147,"topics":["heartbleed","library","python","scans","security","ssl","ssllabs","sslyze","tls","tls-scanning-library","tls13"],"timestamp_last_update_self":1715879525.5165906},"time_added":1686199922} -{"url":"https://github.com/cisagov/trustymail","id":739,"valid":true,"title":"cisagov/trustymail: Scan domains and return data based on trustworthy email best practices","tags":["sec","tool","misconfig","dns","domain","dns-mx","dns-spf","dmarc","benchmark","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cisagov/trustymail","owner":"cisagov","name":"trustymail","description":"Scan domains and return data based on trustworthy email best practices","time_created":"2017-06-28T02:29:03Z","time_last_commit":"2023-12-21T18:44:34Z","count_star":181,"count_fork":31,"count_watcher":181,"topics":["cisa-directives","dmarc","email-security","spf","starttls","us-federal-government"],"timestamp_last_update_self":1715879525.6971061},"time_added":1686199799} -{"url":"https://github.com/Q2h1Cg/dnsbrute","id":740,"valid":true,"title":"Q2h1Cg/dnsbrute: a fast domain brute tool","tags":["sec","tool","recon","brute-force","subdomain","domain","attack-surface","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Q2h1Cg/dnsbrute","owner":"Q2h1Cg","name":"dnsbrute","description":"a fast domain brute tool","time_created":"2017-03-27T17:42:29Z","time_last_commit":"2018-03-02T02:20:23Z","count_star":410,"count_fork":104,"count_watcher":410,"topics":["brute","dns","domain","pentest"],"timestamp_last_update_self":1715879525.8662581},"time_added":1686199348} -{"url":"https://github.com/mandatoryprogrammer/cloudflare_enum","id":741,"valid":true,"title":"mandatoryprogrammer/cloudflare_enum: Cloudflare DNS Enumeration Tool for Pentesters","tags":["sec","tool","domain","dns","cloudflare","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mandatoryprogrammer/cloudflare_enum","owner":"mandatoryprogrammer","name":"cloudflare_enum","description":"Cloudflare DNS Enumeration Tool for Pentesters","time_created":"2014-12-22T08:07:28Z","time_last_commit":"2022-08-06T18:31:42Z","count_star":510,"count_fork":139,"count_watcher":510,"timestamp_last_update_self":1715879526.017964},"time_added":1686198972} -{"url":"https://github.com/We5ter/GSDF","id":742,"valid":true,"title":"We5ter/GSDF: A domain searcher named GoogleSSLdomainFinder - 基于谷歌SSL透明证书的子域名查询工具","tags":["sec","tool","recon","attack-surface","domain","subdomain","google","certificate-transparency","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/We5ter/GSDF","owner":"We5ter","name":"GSDF","description":"A domain searcher named GoogleSSLdomainFinder - 基于谷歌SSL透明证书的子域名查询工具","time_created":"2016-12-19T16:58:26Z","time_last_commit":"2018-02-01T08:57:38Z","count_star":174,"count_fork":57,"count_watcher":174,"topics":["domain-scanner","subdomain"],"timestamp_last_update_self":1715879526.1793547},"time_added":1686198913} -{"url":"https://github.com/ring04h/wydomain","id":743,"valid":true,"title":"ring04h/wydomain: to discover subdomains of your target domain","tags":["sec","tool","recon","attack-surface","domain","subdomain","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ring04h/wydomain","owner":"ring04h","name":"wydomain","description":"to discover subdomains of your target domain","time_created":"2015-02-03T17:26:39Z","time_last_commit":"2017-06-26T09:05:28Z","count_star":1462,"count_fork":615,"count_watcher":1462,"timestamp_last_update_self":1715879526.3294973},"time_added":1686198767} -{"url":"https://github.com/GualaoXiaoLaji/infiltrate-guide","id":744,"valid":true,"title":"GualaoXiaoLaji/infiltrate-guide: 此工具集成资产探测半自动化,WEB渗透,burp及浏览器插件,社工钓鱼,APP小程序渗透,批量漏洞扫描,漏洞利用,内网渗透,隧道代理,免杀,Windows及linux应急响应,训练靶场环境部署等工具指引","tags":["sec","tool","misc-tool","resource-collection","red-team","blue-team","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GualaoXiaoLaji/infiltrate-guide","owner":"GualaoXiaoLaji","name":"infiltrate-guide","description":"此工具集成资产探测半自动化,WEB渗透,burp及浏览器插件,社工钓鱼,APP小程序渗透,批量漏洞扫描,漏洞利用,内网渗透,隧道代理,免杀,Windows及linux应急响应,训练靶场环境部署,CVE漏洞1000+POC等工具指引","time_created":"2023-04-13T01:19:10Z","time_last_commit":"2023-10-16T08:14:55Z","count_star":156,"count_fork":17,"count_watcher":156,"timestamp_last_update_self":1715879526.4991822},"time_added":1686198121} -{"url":"https://github.com/z1un/weaver_exp","id":745,"valid":true,"title":"z1un/weaver_exp: 泛微OA漏洞综合利用脚本","tags":["sec","resource-collection","vul-exp","vul-poc","oa","oa-weaver","oa-泛微","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/z1un/weaver_exp","owner":"z1un","name":"weaver_exp","description":"泛微OA漏洞综合利用脚本","time_created":"2021-06-27T17:15:41Z","time_last_commit":"2021-06-28T19:02:44Z","count_star":397,"count_fork":81,"count_watcher":397,"topics":["exp","weaver","weaverexp","weaveroa"],"timestamp_last_update_self":1715879526.6842637},"time_added":1686198049} -{"url":"https://github.com/MY0723/goby-poc","id":746,"valid":true,"title":"MY0723/goby-poc: 447个goby poc,是否后门及重复自行判断,来源于网络收集的Goby&POC,实时更新。","tags":["sec","resource-collection","vul-poc","goby","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MY0723/goby-poc","owner":"MY0723","name":"goby-poc","description":"451个goby poc,是否后门及重复自行判断,来源于网络收集的Goby&POC,不定时更新。 ","time_created":"2022-07-17T05:35:25Z","time_last_commit":"2024-01-03T08:59:26Z","count_star":890,"count_fork":92,"count_watcher":890,"timestamp_last_update_self":1715879526.852432},"time_added":1686197997} +{"url":"https://github.com/stampery/mongoaudit","id":732,"valid":true,"title":"stampery/mongoaudit: ","tags":["sec","tool","scan-vul","nosql","mongodb","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/stampery/mongoaudit","owner":"stampery","name":"mongoaudit","description":"🔥 A powerful MongoDB auditing and pentesting tool 🔥","time_created":"2016-11-24T14:43:31Z","time_last_commit":"2023-04-17T17:18:28Z","count_star":1309,"count_fork":149,"count_watcher":1309,"topics":["authentication","cli","database","encryption","hardening","infosec","mongodb","pentesting"],"timestamp_last_update_self":1715965842.0200427},"time_added":1686213865} +{"url":"https://github.com/ekultek/zeus-scanner","id":733,"valid":true,"title":"Ekultek/Zeus-Scanner: Advanced reconnaissance utility","tags":["sec","tool","misc-tool","recon","fingerprint","scan-vul","xss","sql-injection","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ekultek/zeus-scanner","owner":"ekultek","name":"zeus-scanner","description":"Advanced reconnaissance utility","time_created":"2017-09-07T17:53:31Z","time_last_commit":"2023-11-20T20:49:20Z","count_star":936,"count_fork":243,"count_watcher":936,"topics":["admin-panel-finder","captcha-bypass","dork-scanning","google-dorks","ip-block-bypass","pgp-keyserver","port-scanner","recon","sql-injection","vulnerability-scanners","xss-scanner"],"timestamp_last_update_self":1715965842.2033896},"time_added":1686213777} +{"url":"https://github.com/CiscoCXSecurity/bbqsql","id":734,"valid":true,"title":"CiscoCXSecurity/bbqsql: SQL Injection Exploitation Tool","tags":["sec","tool","scan-vul","vul-exp","sql-injection","sql-injection-blind","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CiscoCXSecurity/bbqsql","owner":"CiscoCXSecurity","name":"bbqsql","description":"SQL Injection Exploitation Tool","time_created":"2012-01-10T15:10:28Z","time_last_commit":"2019-01-04T21:23:20Z","count_star":698,"count_fork":189,"count_watcher":698,"timestamp_last_update_self":1715965842.392368},"time_added":1686212263} +{"url":"https://github.com/youngyangyang04/NoSQLAttack","id":735,"valid":true,"title":"youngyangyang04/NoSQLAttack: NoSQLAttack is an open source Python tool to automate exploit MongoDB server IP on Internet and disclose the database data by MongoDB default configuration weaknesses and injection attacks.","tags":["sec","tool","scan-vul","nosql","mongodb","sql-injection","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/youngyangyang04/NoSQLAttack","owner":"youngyangyang04","name":"NoSQLAttack","description":"NoSQLAttack is an open source Python tool to automate exploit MongoDB server IP on Internet and disclose the database data by MongoDB default configuration weaknesses and injection attacks.","time_created":"2016-05-19T14:26:29Z","time_last_commit":"2024-04-08T15:41:47Z","count_star":300,"count_fork":91,"count_watcher":300,"timestamp_last_update_self":1715965842.5564888},"time_added":1686212067} +{"url":"https://github.com/stamparm/DSSS","id":736,"valid":true,"title":"stamparm/DSSS: Damn Small SQLi Scanner","tags":["sec","tool","scan-vul","sql-injection","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/stamparm/DSSS","owner":"stamparm","name":"DSSS","description":"Damn Small SQLi Scanner","time_created":"2011-07-17T21:46:39Z","time_last_commit":"2020-05-27T02:26:00Z","count_star":814,"count_fork":197,"count_watcher":814,"timestamp_last_update_self":1715965842.7060003},"time_added":1686211996} +{"url":"https://github.com/0xbug/SQLiScanner","id":737,"valid":true,"title":"0xbug/SQLiScanner: Automatic SQL injection with Charles and sqlmap api","tags":["sec","tool","scan-vul","sql-injection","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xbug/SQLiScanner","owner":"0xbug","name":"SQLiScanner","is_archived":true,"description":"Automatic SQL injection with Charles and sqlmap api","time_created":"2016-08-28T06:06:32Z","time_last_commit":"2018-05-01T09:59:47Z","count_star":780,"count_fork":284,"count_watcher":780,"topics":["autoscan","scanner","security","security-audit","security-vulnerability","sqlmap","sqlmap-webui","sqlmapapi"],"timestamp_last_update_self":1715965842.9166567},"time_added":1686211977} +{"url":"https://github.com/nabla-c0d3/sslyze","id":738,"valid":true,"title":"nabla-c0d3/sslyze: Fast and powerful SSL/TLS scanning library.","tags":["sec","tool","module","library","blue-team","ci_cd","ssl","tls","misconfig","benchmark","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nabla-c0d3/sslyze","owner":"nabla-c0d3","name":"sslyze","description":"Fast and powerful SSL/TLS scanning library.","time_created":"2014-08-18T04:33:30Z","time_last_commit":"2024-04-30T10:44:25Z","count_star":3148,"count_fork":437,"count_watcher":3148,"topics":["heartbleed","library","python","scans","security","ssl","ssllabs","sslyze","tls","tls-scanning-library","tls13"],"timestamp_last_update_self":1715965843.0830052},"time_added":1686199922} +{"url":"https://github.com/cisagov/trustymail","id":739,"valid":true,"title":"cisagov/trustymail: Scan domains and return data based on trustworthy email best practices","tags":["sec","tool","misconfig","dns","domain","dns-mx","dns-spf","dmarc","benchmark","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cisagov/trustymail","owner":"cisagov","name":"trustymail","description":"Scan domains and return data based on trustworthy email best practices","time_created":"2017-06-28T02:29:03Z","time_last_commit":"2023-12-21T18:44:34Z","count_star":181,"count_fork":31,"count_watcher":181,"topics":["cisa-directives","dmarc","email-security","spf","starttls","us-federal-government"],"timestamp_last_update_self":1715965843.2675254},"time_added":1686199799} +{"url":"https://github.com/Q2h1Cg/dnsbrute","id":740,"valid":true,"title":"Q2h1Cg/dnsbrute: a fast domain brute tool","tags":["sec","tool","recon","brute-force","subdomain","domain","attack-surface","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Q2h1Cg/dnsbrute","owner":"Q2h1Cg","name":"dnsbrute","description":"a fast domain brute tool","time_created":"2017-03-27T17:42:29Z","time_last_commit":"2018-03-02T02:20:23Z","count_star":410,"count_fork":104,"count_watcher":410,"topics":["brute","dns","domain","pentest"],"timestamp_last_update_self":1715965843.4265902},"time_added":1686199348} +{"url":"https://github.com/mandatoryprogrammer/cloudflare_enum","id":741,"valid":true,"title":"mandatoryprogrammer/cloudflare_enum: Cloudflare DNS Enumeration Tool for Pentesters","tags":["sec","tool","domain","dns","cloudflare","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mandatoryprogrammer/cloudflare_enum","owner":"mandatoryprogrammer","name":"cloudflare_enum","description":"Cloudflare DNS Enumeration Tool for Pentesters","time_created":"2014-12-22T08:07:28Z","time_last_commit":"2022-08-06T18:31:42Z","count_star":510,"count_fork":139,"count_watcher":510,"timestamp_last_update_self":1715965843.607339},"time_added":1686198972} +{"url":"https://github.com/We5ter/GSDF","id":742,"valid":true,"title":"We5ter/GSDF: A domain searcher named GoogleSSLdomainFinder - 基于谷歌SSL透明证书的子域名查询工具","tags":["sec","tool","recon","attack-surface","domain","subdomain","google","certificate-transparency","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/We5ter/GSDF","owner":"We5ter","name":"GSDF","description":"A domain searcher named GoogleSSLdomainFinder - 基于谷歌SSL透明证书的子域名查询工具","time_created":"2016-12-19T16:58:26Z","time_last_commit":"2018-02-01T08:57:38Z","count_star":174,"count_fork":57,"count_watcher":174,"topics":["domain-scanner","subdomain"],"timestamp_last_update_self":1715965843.7627144},"time_added":1686198913} +{"url":"https://github.com/ring04h/wydomain","id":743,"valid":true,"title":"ring04h/wydomain: to discover subdomains of your target domain","tags":["sec","tool","recon","attack-surface","domain","subdomain","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ring04h/wydomain","owner":"ring04h","name":"wydomain","description":"to discover subdomains of your target domain","time_created":"2015-02-03T17:26:39Z","time_last_commit":"2017-06-26T09:05:28Z","count_star":1462,"count_fork":615,"count_watcher":1462,"timestamp_last_update_self":1715965843.909803},"time_added":1686198767} +{"url":"https://github.com/GualaoXiaoLaji/infiltrate-guide","id":744,"valid":true,"title":"GualaoXiaoLaji/infiltrate-guide: 此工具集成资产探测半自动化,WEB渗透,burp及浏览器插件,社工钓鱼,APP小程序渗透,批量漏洞扫描,漏洞利用,内网渗透,隧道代理,免杀,Windows及linux应急响应,训练靶场环境部署等工具指引","tags":["sec","tool","misc-tool","resource-collection","red-team","blue-team","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GualaoXiaoLaji/infiltrate-guide","owner":"GualaoXiaoLaji","name":"infiltrate-guide","description":"此工具集成资产探测半自动化,WEB渗透,burp及浏览器插件,社工钓鱼,APP小程序渗透,批量漏洞扫描,漏洞利用,内网渗透,隧道代理,免杀,Windows及linux应急响应,训练靶场环境部署,CVE漏洞1000+POC等工具指引","time_created":"2023-04-13T01:19:10Z","time_last_commit":"2023-10-16T08:14:55Z","count_star":156,"count_fork":17,"count_watcher":156,"timestamp_last_update_self":1715965844.088425},"time_added":1686198121} +{"url":"https://github.com/z1un/weaver_exp","id":745,"valid":true,"title":"z1un/weaver_exp: 泛微OA漏洞综合利用脚本","tags":["sec","resource-collection","vul-exp","vul-poc","oa","oa-weaver","oa-泛微","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/z1un/weaver_exp","owner":"z1un","name":"weaver_exp","description":"泛微OA漏洞综合利用脚本","time_created":"2021-06-27T17:15:41Z","time_last_commit":"2021-06-28T19:02:44Z","count_star":397,"count_fork":81,"count_watcher":397,"topics":["exp","weaver","weaverexp","weaveroa"],"timestamp_last_update_self":1715965844.2464824},"time_added":1686198049} +{"url":"https://github.com/MY0723/goby-poc","id":746,"valid":true,"title":"MY0723/goby-poc: 447个goby poc,是否后门及重复自行判断,来源于网络收集的Goby&POC,实时更新。","tags":["sec","resource-collection","vul-poc","goby","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MY0723/goby-poc","owner":"MY0723","name":"goby-poc","description":"451个goby poc,是否后门及重复自行判断,来源于网络收集的Goby&POC,不定时更新。 ","time_created":"2022-07-17T05:35:25Z","time_last_commit":"2024-01-03T08:59:26Z","count_star":890,"count_fork":92,"count_watcher":890,"timestamp_last_update_self":1715965844.4201918},"time_added":1686197997} {"url":"http://blog.topsec.com.cn","id":747,"valid":true,"title":"天融信阿尔法实验室","tags":["blog","sec","research","vul-analysis","team","chinese"],"comment":"","is_github_url":false,"time_added":1686197896} -{"url":"https://github.com/googleprojectzero/winafl","id":748,"valid":true,"title":"googleprojectzero/winafl: A fork of AFL for fuzzing Windows binaries","tags":["sec","tool","fuzzing","windows","file-bin","oss","c","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/googleprojectzero/winafl","owner":"googleprojectzero","name":"winafl","description":"A fork of AFL for fuzzing Windows binaries","time_created":"2016-07-07T11:46:59Z","time_last_commit":"2024-04-10T10:14:50Z","count_star":2254,"count_fork":519,"count_watcher":2254,"topics":["afl","fuzzing","security"],"timestamp_last_update_self":1715879527.0695598},"time_added":1686197870} -{"url":"https://github.com/attekett/NodeFuzz","id":749,"valid":true,"title":"attekett/NodeFuzz","tags":["sec","tool","fuzzing","browser","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/attekett/NodeFuzz","owner":"attekett","name":"NodeFuzz","time_created":"2013-01-12T17:09:53Z","time_last_commit":"2021-06-09T12:40:07Z","count_star":120,"count_fork":48,"count_watcher":120,"timestamp_last_update_self":1715879527.246544},"time_added":1686197729} -{"url":"https://github.com/google/clusterfuzzlite","id":750,"valid":true,"title":"google/clusterfuzzlite: ClusterFuzzLite - Simple continuous fuzzing that runs in CI.","tags":["sec","infra","ci_cd","fuzzing","bug-hunt","google","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/google/clusterfuzzlite","owner":"google","name":"clusterfuzzlite","description":"ClusterFuzzLite - Simple continuous fuzzing that runs in CI.","time_created":"2021-08-26T05:06:10Z","time_last_commit":"2024-05-13T23:16:39Z","count_star":440,"count_fork":41,"count_watcher":440,"topics":["ci","continuous-integration","fuzz-testing","fuzzing","security","vulnerabilities"],"timestamp_last_update_self":1715879527.4443576},"time_added":1686197513} -{"url":"https://github.com/google/clusterfuzz","id":751,"valid":true,"title":"google/clusterfuzz: Scalable fuzzing infrastructure.","tags":["sec","infra","ci_cd","fuzzing","bug-hunt","google","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/google/clusterfuzz","owner":"google","name":"clusterfuzz","description":"Scalable fuzzing infrastructure.","time_created":"2019-01-29T00:19:40Z","time_last_commit":"2024-05-15T22:20:25Z","count_star":5216,"count_fork":543,"count_watcher":5216,"topics":["fuzzing","security","stability","vulnerabilities"],"timestamp_last_update_self":1715879527.686037},"time_added":1686197506} -{"url":"https://github.com/google/oss-fuzz","id":752,"valid":true,"title":"google/oss-fuzz: OSS-Fuzz - continuous fuzzing for open source software.","tags":["sec","framework","fuzzing","bug-hunt","google","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/google/oss-fuzz","owner":"google","name":"oss-fuzz","description":"OSS-Fuzz - continuous fuzzing for open source software.","time_created":"2016-07-20T19:39:50Z","time_last_commit":"2024-05-16T11:03:24Z","count_star":10005,"count_fork":2122,"count_watcher":10005,"topics":["fuzz-testing","fuzzing","oss-fuzz","security","stability","vulnerabilities"],"timestamp_last_update_self":1715879527.8951628},"time_added":1686197470} +{"url":"https://github.com/googleprojectzero/winafl","id":748,"valid":true,"title":"googleprojectzero/winafl: A fork of AFL for fuzzing Windows binaries","tags":["sec","tool","fuzzing","windows","file-bin","oss","c","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/googleprojectzero/winafl","owner":"googleprojectzero","name":"winafl","description":"A fork of AFL for fuzzing Windows binaries","time_created":"2016-07-07T11:46:59Z","time_last_commit":"2024-04-10T10:14:50Z","count_star":2255,"count_fork":519,"count_watcher":2255,"topics":["afl","fuzzing","security"],"timestamp_last_update_self":1715965844.6338768},"time_added":1686197870} +{"url":"https://github.com/attekett/NodeFuzz","id":749,"valid":true,"title":"attekett/NodeFuzz","tags":["sec","tool","fuzzing","browser","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/attekett/NodeFuzz","owner":"attekett","name":"NodeFuzz","time_created":"2013-01-12T17:09:53Z","time_last_commit":"2021-06-09T12:40:07Z","count_star":120,"count_fork":48,"count_watcher":120,"timestamp_last_update_self":1715965844.7837594},"time_added":1686197729} +{"url":"https://github.com/google/clusterfuzzlite","id":750,"valid":true,"title":"google/clusterfuzzlite: ClusterFuzzLite - Simple continuous fuzzing that runs in CI.","tags":["sec","infra","ci_cd","fuzzing","bug-hunt","google","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/google/clusterfuzzlite","owner":"google","name":"clusterfuzzlite","description":"ClusterFuzzLite - Simple continuous fuzzing that runs in CI.","time_created":"2021-08-26T05:06:10Z","time_last_commit":"2024-05-16T19:22:13Z","count_star":440,"count_fork":41,"count_watcher":440,"topics":["ci","continuous-integration","fuzz-testing","fuzzing","security","vulnerabilities"],"timestamp_last_update_self":1715965845.016251},"time_added":1686197513} +{"url":"https://github.com/google/clusterfuzz","id":751,"valid":true,"title":"google/clusterfuzz: Scalable fuzzing infrastructure.","tags":["sec","infra","ci_cd","fuzzing","bug-hunt","google","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/google/clusterfuzz","owner":"google","name":"clusterfuzz","description":"Scalable fuzzing infrastructure.","time_created":"2019-01-29T00:19:40Z","time_last_commit":"2024-05-17T15:26:27Z","count_star":5216,"count_fork":543,"count_watcher":5216,"topics":["fuzzing","security","stability","vulnerabilities"],"timestamp_last_update_self":1715965845.2832267},"time_added":1686197506} +{"url":"https://github.com/google/oss-fuzz","id":752,"valid":true,"title":"google/oss-fuzz: OSS-Fuzz - continuous fuzzing for open source software.","tags":["sec","framework","fuzzing","bug-hunt","google","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/google/oss-fuzz","owner":"google","name":"oss-fuzz","description":"OSS-Fuzz - continuous fuzzing for open source software.","time_created":"2016-07-20T19:39:50Z","time_last_commit":"2024-05-17T16:51:10Z","count_star":10012,"count_fork":2122,"count_watcher":10012,"topics":["fuzz-testing","fuzzing","oss-fuzz","security","stability","vulnerabilities"],"timestamp_last_update_self":1715965845.5252538},"time_added":1686197470} {"url":"http://blog.pentesterlab.com","id":753,"valid":true,"title":"PentesterLab","tags":["blog","sec","penetration","enterprise"],"comment":"","is_github_url":false,"time_added":1686196932} {"url":"https://pentesterlab.com","id":754,"valid":true,"title":"PentesterLab: Learn Web Penetration Testing: The Right Way","tags":["sec","online","ctf-challenge","course","vul-lab","vul-simulation","vul-playground","vul-testbed"],"comment":"","is_github_url":false,"time_added":1686196882} {"url":"https://www.mscbsc.com/cidian/","id":755,"valid":true,"title":"通信词典 - 专业、开放的通信词语解释大全|移动通信网","tags":["it","dev","dictionary","online","chinese"],"comment":"","is_github_url":false,"time_added":1686196836} @@ -769,7 +769,7 @@ {"url":"http://online-domain-tools.com","id":769,"valid":true,"title":"Online Domain Tools - Useful tools to make your life easier","tags":["sec","tool","online","recon","domain","subdomain","ip","reverse-dns"],"comment":"","is_github_url":false,"time_added":1686193966} {"url":"https://pentest-tools.com/blog","id":770,"valid":true,"title":"Ethical hacking & pentesting blog | Pentest-Tools.com","tags":["blog","sec","vul-analysis","vul-alert","blue-team","enterprise"],"comment":"","is_github_url":false,"time_added":1686193561} {"url":"https://pentest-tools.com/vulnerabilities-exploits","id":771,"valid":true,"title":"Vulnerability & Exploit Database","tags":["sec","tool","online","vul-exp","resource-search"],"comment":"","is_github_url":false,"time_added":1686193392} -{"url":"https://github.com/justjavac/Google-IPs","id":772,"valid":true,"title":"justjavac/Google-IPs: Google 全球 IP 地址库","tags":["dev","sec","resource-collection","google","cdn","ip","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/justjavac/Google-IPs","owner":"justjavac","name":"Google-IPs","description":":us: Google 全球 IP 地址库","time_created":"2014-06-11T01:00:17Z","time_last_commit":"2022-08-23T04:44:31Z","count_star":3446,"count_fork":1078,"count_watcher":3446,"topics":["gfw","google","ip"],"timestamp_last_update_self":1715879528.0659623},"time_added":1686193285} +{"url":"https://github.com/justjavac/Google-IPs","id":772,"valid":true,"title":"justjavac/Google-IPs: Google 全球 IP 地址库","tags":["dev","sec","resource-collection","google","cdn","ip","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/justjavac/Google-IPs","owner":"justjavac","name":"Google-IPs","description":":us: Google 全球 IP 地址库","time_created":"2014-06-11T01:00:17Z","time_last_commit":"2022-08-23T04:44:31Z","count_star":3446,"count_fork":1078,"count_watcher":3446,"topics":["gfw","google","ip"],"timestamp_last_update_self":1715965845.6901464},"time_added":1686193285} {"url":"https://codebeautify.org","id":773,"valid":true,"title":"Code Beautify and Code Formatter For Developers - to Beautify, Validate, Minify, JSON, XML, JavaScript, CSS, HTML, Excel and more","tags":["dev","tool","misc-tool","online","code-format"],"comment":"","is_github_url":false,"time_added":1686192919} {"url":"https://cn-sec.com/archives/357578.html","id":774,"valid":true,"title":"如何高效利用你所“劫持”的HTTP会话? | CN-SEC 中文网","tags":["article","sec","web","http","session-hijacking","vul-exp","chinese","sidejacking"],"comment":"","is_github_url":false,"time_added":1686192777} {"url":"https://www.kali.org/tools/ferret-sidejack/","id":775,"valid":true,"title":"ferret-sidejack | Kali Linux Tools","tags":["sec","tool","web","http","session-hijacking","oss","c","sidejacking"],"comment":"","is_github_url":false,"time_added":1686192710} @@ -779,24 +779,24 @@ {"url":"https://google-gruyere.appspot.com","id":779,"valid":true,"title":"Web Application Exploits and Defenses","tags":["sec","online","course","web","penetration","ctf-challenge","vul-lab","vul-playground","vul-simulation","vul-testbed","google"],"comment":"","is_github_url":false,"time_added":1686192279} {"url":"https://websec.ca/kb/sql_injection","id":780,"valid":true,"title":"The SQL Injection Knowledge Base","tags":["sec","wiki","cheat-sheet","sql-injection"],"comment":"","is_github_url":false,"time_added":1686192186} {"url":"https://websec.ca/publications/blog","id":781,"valid":true,"title":"Websec Canada: Publications","tags":["blog","sec","vul-alert","vul-analysis","blue-team","benchmark","enterprise"],"comment":"","is_github_url":false,"time_added":1686192163} -{"url":"https://github.com/galkan/crowbar","id":782,"valid":true,"title":"galkan/crowbar: Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.","tags":["sec","tool","brute-force","weak-cred","openvpn","rdp","ssh","vnc","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/galkan/crowbar","owner":"galkan","name":"crowbar","description":"Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools. ","time_created":"2014-09-30T07:46:23Z","time_last_commit":"2023-12-19T20:57:36Z","count_star":1315,"count_fork":319,"count_watcher":1315,"timestamp_last_update_self":1715879528.2247367},"time_added":1686192016} -{"url":"https://github.com/sqlmapproject/testenv","id":783,"valid":true,"title":"sqlmapproject/testenv: A collection of web pages vulnerable to SQL injection flaws","tags":["sec","vul-lab","vul-simulation","vul-playground","vul-testbed","sql-injection","oss","php"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sqlmapproject/testenv","owner":"sqlmapproject","name":"testenv","description":"A collection of web pages vulnerable to SQL injection flaws","time_created":"2012-07-09T23:09:34Z","time_last_commit":"2022-04-14T09:05:57Z","count_star":335,"count_fork":130,"count_watcher":335,"timestamp_last_update_self":1715879528.4256866},"time_added":1686191466} -{"url":"https://github.com/SpiderLabs/HostHunter","id":784,"valid":true,"title":"SpiderLabs/HostHunter: HostHunter a recon tool for discovering hostnames using OSINT techniques.","tags":["sec","tool","misc-tool","recon","ssl","tls","certificate","screenshot","web","http-header","reverse-dns","domain","subdomain","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SpiderLabs/HostHunter","owner":"SpiderLabs","name":"HostHunter","description":"HostHunter a recon tool for discovering hostnames using OSINT techniques.","time_created":"2018-05-17T20:31:18Z","time_last_commit":"2023-03-30T14:14:12Z","count_star":1046,"count_fork":177,"count_watcher":1046,"topics":["bugbounty","hacking","hacking-tool","hosthunter","hostnames","ip","network-security","open-source","osint","penetration-testing","pentest","pentest-tool","pentesting","recon","reconnaissance","scoping","security-tools","tool","virtual-hosts"],"timestamp_last_update_self":1715879528.6324623},"time_added":1686191212} -{"url":"https://github.com/gentilkiwi/mimikatz","id":785,"valid":true,"title":"gentilkiwi/mimikatz: A little tool to play with Windows security","tags":["sec","tool","misc-tool","windows","red-team","post-exploitation","sensitive-info","cred","net-ntlm-hash","kerberos","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gentilkiwi/mimikatz","owner":"gentilkiwi","name":"mimikatz","description":"A little tool to play with Windows security","time_created":"2014-04-06T18:30:02Z","time_last_commit":"2024-05-12T17:26:14Z","count_star":18788,"count_fork":3576,"count_watcher":18788,"timestamp_last_update_self":1715879528.8076782},"time_added":1686153498} +{"url":"https://github.com/galkan/crowbar","id":782,"valid":true,"title":"galkan/crowbar: Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.","tags":["sec","tool","brute-force","weak-cred","openvpn","rdp","ssh","vnc","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/galkan/crowbar","owner":"galkan","name":"crowbar","description":"Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools. ","time_created":"2014-09-30T07:46:23Z","time_last_commit":"2023-12-19T20:57:36Z","count_star":1316,"count_fork":319,"count_watcher":1316,"timestamp_last_update_self":1715965845.8421803},"time_added":1686192016} +{"url":"https://github.com/sqlmapproject/testenv","id":783,"valid":true,"title":"sqlmapproject/testenv: A collection of web pages vulnerable to SQL injection flaws","tags":["sec","vul-lab","vul-simulation","vul-playground","vul-testbed","sql-injection","oss","php"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sqlmapproject/testenv","owner":"sqlmapproject","name":"testenv","description":"A collection of web pages vulnerable to SQL injection flaws","time_created":"2012-07-09T23:09:34Z","time_last_commit":"2022-04-14T09:05:57Z","count_star":335,"count_fork":130,"count_watcher":335,"timestamp_last_update_self":1715965846.0534506},"time_added":1686191466} +{"url":"https://github.com/SpiderLabs/HostHunter","id":784,"valid":true,"title":"SpiderLabs/HostHunter: HostHunter a recon tool for discovering hostnames using OSINT techniques.","tags":["sec","tool","misc-tool","recon","ssl","tls","certificate","screenshot","web","http-header","reverse-dns","domain","subdomain","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SpiderLabs/HostHunter","owner":"SpiderLabs","name":"HostHunter","description":"HostHunter a recon tool for discovering hostnames using OSINT techniques.","time_created":"2018-05-17T20:31:18Z","time_last_commit":"2023-03-30T14:14:12Z","count_star":1047,"count_fork":177,"count_watcher":1047,"topics":["bugbounty","hacking","hacking-tool","hosthunter","hostnames","ip","network-security","open-source","osint","penetration-testing","pentest","pentest-tool","pentesting","recon","reconnaissance","scoping","security-tools","tool","virtual-hosts"],"timestamp_last_update_self":1715965846.2629325},"time_added":1686191212} +{"url":"https://github.com/gentilkiwi/mimikatz","id":785,"valid":true,"title":"gentilkiwi/mimikatz: A little tool to play with Windows security","tags":["sec","tool","misc-tool","windows","red-team","post-exploitation","sensitive-info","cred","net-ntlm-hash","kerberos","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gentilkiwi/mimikatz","owner":"gentilkiwi","name":"mimikatz","description":"A little tool to play with Windows security","time_created":"2014-04-06T18:30:02Z","time_last_commit":"2024-05-12T17:26:14Z","count_star":18795,"count_fork":3577,"count_watcher":18795,"timestamp_last_update_self":1715965846.4103055},"time_added":1686153498} {"url":"https://cure53.de","id":786,"valid":true,"title":"Cure53 – Fine penetration tests for fine websites","tags":["blog","sec","report","penetration","enterprise"],"comment":"","is_github_url":false,"time_added":1686153375} {"url":"https://marc.info/?l=full-disclosure&r=1&w=2","id":787,"valid":true,"title":"MARC: Mailing list ARChives","tags":["sec","vul-alert","vul-analysis","resource-collection"],"comment":"","is_github_url":false,"time_added":1686153261} {"url":"http://vulnweb.com","id":788,"valid":true,"title":"Acunetix Web Vulnerability Scanner - Test websites","tags":["sec","online","vul-lab","vul-simulation","vul-playground","vul-testbed","html5","php","asp","asp.net","rest","api"],"comment":"","is_github_url":false,"time_added":1686153217} -{"url":"https://github.com/Audi-1/sqli-labs","id":789,"valid":true,"title":"Audi-1/sqli-labs: SQLI labs to test error based, Blind boolean based, Time based.","tags":["sec","vul-lab","vul-simulation","vul-playground","vul-testbed","sql-injection","oss","php"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Audi-1/sqli-labs","owner":"Audi-1","name":"sqli-labs","description":"SQLI labs to test error based, Blind boolean based, Time based.","time_created":"2012-05-19T19:41:26Z","time_last_commit":"2023-12-11T17:06:16Z","count_star":5009,"count_fork":1494,"count_watcher":5009,"timestamp_last_update_self":1715879529.0245929},"time_added":1686153123} +{"url":"https://github.com/Audi-1/sqli-labs","id":789,"valid":true,"title":"Audi-1/sqli-labs: SQLI labs to test error based, Blind boolean based, Time based.","tags":["sec","vul-lab","vul-simulation","vul-playground","vul-testbed","sql-injection","oss","php"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Audi-1/sqli-labs","owner":"Audi-1","name":"sqli-labs","description":"SQLI labs to test error based, Blind boolean based, Time based.","time_created":"2012-05-19T19:41:26Z","time_last_commit":"2023-12-11T17:06:16Z","count_star":5011,"count_fork":1495,"count_watcher":5011,"timestamp_last_update_self":1715965846.5798123},"time_added":1686153123} {"url":"https://www.freebuf.com/author/nobodyshome?type=article","id":790,"valid":true,"title":"nobodyshome - FreeBuf网络安全行业门户","tags":["blog","sec","penetration","personal","chinese"],"comment":"","is_github_url":false,"time_added":1686153049} {"url":"https://www.freebuf.com/articles/system/238860.html","id":791,"valid":true,"title":"我的主机是不是被gank了?Windows入侵排查初探 - FreeBuf网络安全行业门户","tags":["article","sec","blue-team","windows","attack-analysis","digital-forensics","audit","chinese"],"comment":"","is_github_url":false,"time_added":1686152992} {"url":"https://ss64.com","id":792,"valid":true,"title":"SS64 Command line reference","tags":["sec","tool","misc-tool","online","command","linux","windows","mac-os","bash","cmd","powershell","database","vbscript","cheat-sheet","ascii"],"comment":"","is_github_url":false,"time_added":1686152903} -{"url":"https://github.com/cckuailong/py2sec","id":793,"valid":true,"title":"cckuailong/py2sec: py2sec is a Cross-Platform, Fast and Flexible tool to change the .py to .so(Linux and Mac) or .pyd(Win).","tags":["sec","tool","python","compiler","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cckuailong/py2sec","owner":"cckuailong","name":"py2sec","description":":snake: py2sec is a Cross-Platform, Fast and Flexible tool to change the .py to .so(Linux and Mac) or .pyd(Win).","time_created":"2019-12-29T13:46:26Z","time_last_commit":"2021-09-15T06:06:55Z","count_star":475,"count_fork":110,"count_watcher":475,"topics":["encryption","python","python3"],"timestamp_last_update_self":1715879529.1941566},"time_added":1686152724} -{"url":"https://github.com/cckuailong/HackChrome","id":794,"valid":true,"title":"cckuailong/HackChrome: Get the User:Password from Chrome(include version 80)","tags":["sec","tool","chrome","sensitive-info","cred","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cckuailong/HackChrome","owner":"cckuailong","name":"HackChrome","description":":snowman: Get the User:Password from Chrome(include version < 80 and version > 80)","time_created":"2020-02-29T08:57:34Z","time_last_commit":"2020-05-29T12:52:42Z","count_star":333,"count_fork":58,"count_watcher":333,"topics":["chrome","hack","security"],"timestamp_last_update_self":1715879529.384209},"time_added":1686152680} -{"url":"https://github.com/cckuailong/vulbase","id":795,"valid":true,"title":"cckuailong/vulbase: 各大漏洞文库合集","tags":["sec","wiki","article","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cckuailong/vulbase","owner":"cckuailong","name":"vulbase","description":"各大漏洞文库合集","time_created":"2021-08-28T03:42:39Z","time_last_commit":"2021-10-05T01:04:59Z","count_star":720,"count_fork":199,"count_watcher":720,"timestamp_last_update_self":1715879529.5480235},"time_added":1686152599} -{"url":"https://github.com/cckuailong/awesome-gpt-security","id":796,"valid":true,"title":"cckuailong/awesome-gpt-security: A curated list of awesome security tools, experimental case or other interesting things with LLM or GPT.","tags":["sec","ai","gpt","awesome","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cckuailong/awesome-gpt-security","owner":"cckuailong","name":"awesome-gpt-security","description":"A curated list of awesome security tools, experimental case or other interesting things with LLM or GPT.","time_created":"2023-04-13T02:40:56Z","time_last_commit":"2024-04-22T10:36:49Z","count_star":482,"count_fork":64,"count_watcher":482,"timestamp_last_update_self":1715879529.73312},"time_added":1686152406} -{"url":"https://github.com/cckuailong/pocsploit","id":797,"valid":true,"title":"cckuailong/pocsploit: a lightweight, flexible and novel open source poc verification framework","tags":["sec","framework","scan-vul","vul-poc","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cckuailong/pocsploit","owner":"cckuailong","name":"pocsploit","description":"a lightweight, flexible and novel open source poc verification framework","time_created":"2022-03-18T06:31:55Z","time_last_commit":"2022-05-21T02:01:31Z","count_star":233,"count_fork":43,"count_watcher":233,"timestamp_last_update_self":1715879529.948523},"time_added":1686152361} +{"url":"https://github.com/cckuailong/py2sec","id":793,"valid":true,"title":"cckuailong/py2sec: py2sec is a Cross-Platform, Fast and Flexible tool to change the .py to .so(Linux and Mac) or .pyd(Win).","tags":["sec","tool","python","compiler","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cckuailong/py2sec","owner":"cckuailong","name":"py2sec","description":":snake: py2sec is a Cross-Platform, Fast and Flexible tool to change the .py to .so(Linux and Mac) or .pyd(Win).","time_created":"2019-12-29T13:46:26Z","time_last_commit":"2021-09-15T06:06:55Z","count_star":476,"count_fork":110,"count_watcher":476,"topics":["encryption","python","python3"],"timestamp_last_update_self":1715965846.719948},"time_added":1686152724} +{"url":"https://github.com/cckuailong/HackChrome","id":794,"valid":true,"title":"cckuailong/HackChrome: Get the User:Password from Chrome(include version 80)","tags":["sec","tool","chrome","sensitive-info","cred","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cckuailong/HackChrome","owner":"cckuailong","name":"HackChrome","description":":snowman: Get the User:Password from Chrome(include version < 80 and version > 80)","time_created":"2020-02-29T08:57:34Z","time_last_commit":"2020-05-29T12:52:42Z","count_star":333,"count_fork":58,"count_watcher":333,"topics":["chrome","hack","security"],"timestamp_last_update_self":1715965846.8945558},"time_added":1686152680} +{"url":"https://github.com/cckuailong/vulbase","id":795,"valid":true,"title":"cckuailong/vulbase: 各大漏洞文库合集","tags":["sec","wiki","article","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cckuailong/vulbase","owner":"cckuailong","name":"vulbase","description":"各大漏洞文库合集","time_created":"2021-08-28T03:42:39Z","time_last_commit":"2021-10-05T01:04:59Z","count_star":721,"count_fork":199,"count_watcher":721,"timestamp_last_update_self":1715965847.0541012},"time_added":1686152599} +{"url":"https://github.com/cckuailong/awesome-gpt-security","id":796,"valid":true,"title":"cckuailong/awesome-gpt-security: A curated list of awesome security tools, experimental case or other interesting things with LLM or GPT.","tags":["sec","ai","gpt","awesome","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cckuailong/awesome-gpt-security","owner":"cckuailong","name":"awesome-gpt-security","description":"A curated list of awesome security tools, experimental case or other interesting things with LLM or GPT.","time_created":"2023-04-13T02:40:56Z","time_last_commit":"2024-04-22T10:36:49Z","count_star":482,"count_fork":64,"count_watcher":482,"timestamp_last_update_self":1715965847.1913595},"time_added":1686152406} +{"url":"https://github.com/cckuailong/pocsploit","id":797,"valid":true,"title":"cckuailong/pocsploit: a lightweight, flexible and novel open source poc verification framework","tags":["sec","framework","scan-vul","vul-poc","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cckuailong/pocsploit","owner":"cckuailong","name":"pocsploit","description":"a lightweight, flexible and novel open source poc verification framework","time_created":"2022-03-18T06:31:55Z","time_last_commit":"2022-05-21T02:01:31Z","count_star":233,"count_fork":43,"count_watcher":233,"timestamp_last_update_self":1715965847.3665757},"time_added":1686152361} {"url":"https://lovebear.top/info/en/index.html","id":798,"valid":true,"title":"lovebear.top/info/en/index.html","tags":["sec","navigation-site","chinese"],"comment":"","is_github_url":false,"time_added":1686152301} -{"url":"https://github.com/juliocesarfort/public-pentesting-reports","id":799,"valid":true,"title":"juliocesarfort/public-pentesting-reports: A list of public penetration test reports published by several consulting firms and academic security groups.","tags":["sec","resource-collection","penetration","report"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/juliocesarfort/public-pentesting-reports","owner":"juliocesarfort","name":"public-pentesting-reports","description":"A list of public penetration test reports published by several consulting firms and academic security groups.","time_created":"2016-08-05T13:11:22Z","time_last_commit":"2024-04-17T09:02:04Z","count_star":8133,"count_fork":1892,"count_watcher":8133,"timestamp_last_update_self":1715879530.1309884},"time_added":1686152154} +{"url":"https://github.com/juliocesarfort/public-pentesting-reports","id":799,"valid":true,"title":"juliocesarfort/public-pentesting-reports: A list of public penetration test reports published by several consulting firms and academic security groups.","tags":["sec","resource-collection","penetration","report"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/juliocesarfort/public-pentesting-reports","owner":"juliocesarfort","name":"public-pentesting-reports","description":"A list of public penetration test reports published by several consulting firms and academic security groups.","time_created":"2016-08-05T13:11:22Z","time_last_commit":"2024-04-17T09:02:04Z","count_star":8134,"count_fork":1892,"count_watcher":8134,"timestamp_last_update_self":1715965847.5168846},"time_added":1686152154} {"url":"https://www.mbsd.jp/research/","id":800,"valid":true,"title":"Research 調査研究/ブログ一覧 | 三井物産セキュアディレクション株式会社","tags":["sec","blog","news","research","japanese","enterprise"],"comment":"","is_github_url":false,"time_added":1686152134} {"url":"https://bbs.kanxue.com/thread-209491.htm","id":801,"valid":true,"title":"[原创]智能硬件入门-智能设备-看雪-安全社区|安全招聘|kanxue.com","tags":["article","sec","basic-knowledge","how-to","iot","hardware","chinese"],"comment":"","is_github_url":false,"time_added":1686151478} {"url":"https://routersecurity.org","id":802,"valid":true,"title":"Router Security","tags":["blog","sec","iot","hardware","router","news","vul","vul-alert","resource-collection","checklist","red-team","blue-team","article","wiki","awesome","personal"],"comment":"","is_github_url":false,"time_added":1686151205} @@ -806,11 +806,11 @@ {"url":"http://plchowto.com","id":806,"valid":true,"title":"PLC How To | Simple PLC How-To Guides","tags":["dev","course","how-to","hardware","plc","scada","ics"],"comment":"","is_github_url":false,"time_added":1686144329} {"url":"http://plccompare.com","id":807,"valid":true,"title":"PLC Compare | Research and Compare PLCs","tags":["dev","resource-collection","plc","ics","scada"],"comment":"","is_github_url":false,"time_added":1686144267} {"url":"http://freeplcsoftware.com","id":808,"valid":true,"title":"Free PLC Software » Download Free Software From the Major PLC Makers","tags":["dev","sec","tool","resource-collection","plc","ics","scada","free"],"comment":"","is_github_url":false,"time_added":1686144193} -{"url":"https://github.com/firmadyne/firmadyne","id":809,"valid":true,"title":"firmadyne/firmadyne: Platform for emulation and dynamic analysis of Linux-based firmware","tags":["sec","platform","iot","hardware","mips","arm","linux","firmware","emulation","firmware-emulation","dynamic-analysis","firmware-analysis","oss","shell","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/firmadyne/firmadyne","owner":"firmadyne","name":"firmadyne","description":"Platform for emulation and dynamic analysis of Linux-based firmware","time_created":"2016-02-15T19:56:48Z","time_last_commit":"2023-10-31T07:28:29Z","count_star":1765,"count_fork":337,"count_watcher":1765,"timestamp_last_update_self":1715879530.3588939},"time_added":1686144115} -{"url":"https://github.com/cyrus-and/gdb-dashboard","id":810,"valid":true,"title":"cyrus-and/gdb-dashboard: Modular visual interface for GDB in Python","tags":["sec","dev","tool","debug","gdb","ui","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cyrus-and/gdb-dashboard","owner":"cyrus-and","name":"gdb-dashboard","description":"Modular visual interface for GDB in Python","time_created":"2015-09-09T16:53:23Z","time_last_commit":"2024-03-11T15:52:37Z","count_star":10664,"count_fork":763,"count_watcher":10664,"topics":["ansi","assembly","console","dashboard","dashboard-styles","debugger","divide","gdb","gdb-command","gdb-commands","interface","pygments","python","stylable-attributes","subcommands","syntax-highlighting","terminal","tty","visual"],"timestamp_last_update_self":1715879530.525031},"time_added":1686144052} -{"url":"https://github.com/cea-sec/miasm","id":811,"valid":true,"title":"cea-sec/miasm: Reverse engineering framework in Python","tags":["sec","framework","iot","hardware","arm","mips","reverse-engineering","file-bin","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cea-sec/miasm","owner":"cea-sec","name":"miasm","description":"Reverse engineering framework in Python","time_created":"2014-10-28T15:05:47Z","time_last_commit":"2024-05-14T16:06:22Z","count_star":3365,"count_fork":465,"count_watcher":3365,"topics":["assembler","disassembler","emulator","hacktoberfest","intermediate-representation","python","reverse-engineering","symbolic-execution"],"timestamp_last_update_self":1715879530.7376764},"time_added":1686143942} -{"url":"https://github.com/capstone-engine/capstone","id":812,"valid":true,"title":"capstone-engine/capstone: Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), BPF, Ethereum VM, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.","tags":["sec","framework","iot","hardware","arm","mips","reverse-engineering","file-bin","firmware-analysis","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/capstone-engine/capstone","owner":"capstone-engine","name":"capstone","description":"Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.","time_created":"2013-11-27T02:32:11Z","time_last_commit":"2024-05-16T12:31:45Z","count_star":7068,"count_fork":1506,"count_watcher":7068,"topics":["arm","arm64","bpf","disassembler","ethereum","framework","m0s65xx","m680x","m68k","mips","powerpc","reverse-engineering","riscv","security","sparc","systemz","tms320c64x","webassembly","x86","x86-64"],"timestamp_last_update_self":1715879530.9552917},"time_added":1686143888} -{"url":"https://github.com/pi-hole/pi-hole","id":813,"valid":true,"title":"pi-hole/pi-hole: A black hole for Internet advertisements","tags":["tool","ad-blocker","oss","shell","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pi-hole/pi-hole","owner":"pi-hole","name":"pi-hole","description":"A black hole for Internet advertisements","time_created":"2014-06-08T15:02:55Z","time_last_commit":"2024-05-12T16:53:09Z","count_star":47035,"count_fork":2606,"count_watcher":47035,"topics":["ad-blocker","blocker","cloud","dashboard","dhcp","dhcp-server","dns-server","dnsmasq","pi-hole","raspberry-pi","shell"],"timestamp_last_update_self":1715879531.1631358},"time_added":1686143639} +{"url":"https://github.com/firmadyne/firmadyne","id":809,"valid":true,"title":"firmadyne/firmadyne: Platform for emulation and dynamic analysis of Linux-based firmware","tags":["sec","platform","iot","hardware","mips","arm","linux","firmware","emulation","firmware-emulation","dynamic-analysis","firmware-analysis","oss","shell","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/firmadyne/firmadyne","owner":"firmadyne","name":"firmadyne","description":"Platform for emulation and dynamic analysis of Linux-based firmware","time_created":"2016-02-15T19:56:48Z","time_last_commit":"2023-10-31T07:28:29Z","count_star":1765,"count_fork":337,"count_watcher":1765,"timestamp_last_update_self":1715965847.8271663},"time_added":1686144115} +{"url":"https://github.com/cyrus-and/gdb-dashboard","id":810,"valid":true,"title":"cyrus-and/gdb-dashboard: Modular visual interface for GDB in Python","tags":["sec","dev","tool","debug","gdb","ui","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cyrus-and/gdb-dashboard","owner":"cyrus-and","name":"gdb-dashboard","description":"Modular visual interface for GDB in Python","time_created":"2015-09-09T16:53:23Z","time_last_commit":"2024-03-11T15:52:37Z","count_star":10670,"count_fork":763,"count_watcher":10670,"topics":["ansi","assembly","console","dashboard","dashboard-styles","debugger","divide","gdb","gdb-command","gdb-commands","interface","pygments","python","stylable-attributes","subcommands","syntax-highlighting","terminal","tty","visual"],"timestamp_last_update_self":1715965847.9784489},"time_added":1686144052} +{"url":"https://github.com/cea-sec/miasm","id":811,"valid":true,"title":"cea-sec/miasm: Reverse engineering framework in Python","tags":["sec","framework","iot","hardware","arm","mips","reverse-engineering","file-bin","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cea-sec/miasm","owner":"cea-sec","name":"miasm","description":"Reverse engineering framework in Python","time_created":"2014-10-28T15:05:47Z","time_last_commit":"2024-05-14T16:06:22Z","count_star":3367,"count_fork":465,"count_watcher":3367,"topics":["assembler","disassembler","emulator","hacktoberfest","intermediate-representation","python","reverse-engineering","symbolic-execution"],"timestamp_last_update_self":1715965848.201437},"time_added":1686143942} +{"url":"https://github.com/capstone-engine/capstone","id":812,"valid":true,"title":"capstone-engine/capstone: Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), BPF, Ethereum VM, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.","tags":["sec","framework","iot","hardware","arm","mips","reverse-engineering","file-bin","firmware-analysis","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/capstone-engine/capstone","owner":"capstone-engine","name":"capstone","description":"Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.","time_created":"2013-11-27T02:32:11Z","time_last_commit":"2024-05-17T11:58:58Z","count_star":7073,"count_fork":1507,"count_watcher":7073,"topics":["arm","arm64","bpf","disassembler","ethereum","framework","m0s65xx","m680x","m68k","mips","powerpc","reverse-engineering","riscv","security","sparc","systemz","tms320c64x","webassembly","x86","x86-64"],"timestamp_last_update_self":1715965848.3968158},"time_added":1686143888} +{"url":"https://github.com/pi-hole/pi-hole","id":813,"valid":true,"title":"pi-hole/pi-hole: A black hole for Internet advertisements","tags":["tool","ad-blocker","oss","shell","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pi-hole/pi-hole","owner":"pi-hole","name":"pi-hole","description":"A black hole for Internet advertisements","time_created":"2014-06-08T15:02:55Z","time_last_commit":"2024-05-12T16:53:09Z","count_star":47039,"count_fork":2605,"count_watcher":47039,"topics":["ad-blocker","blocker","cloud","dashboard","dhcp","dhcp-server","dns-server","dnsmasq","pi-hole","raspberry-pi","shell"],"timestamp_last_update_self":1715965848.6132662},"time_added":1686143639} {"url":"http://www.sp3ctr3.me/hardware-security-resources/","id":814,"valid":true,"title":"Hardware Security Resources – sp3ctr3's blog","tags":["sec","resource-collection","hardware","iot"],"comment":"","is_github_url":false,"time_added":1686143518} {"url":"http://whoismind.com","id":815,"valid":true,"title":"WhoisMind: Instant IP Address Lookup - Find People by IP","tags":["sec","tool","online","ip","location"],"comment":"","is_github_url":false,"time_added":1686143409} {"url":"https://zhifeng.io/web/new/","id":816,"valid":true,"title":"知风-互联网联网工控资产与企业分析系统","tags":["sec","tool","online","cyberspace-mapping","ics","scada","resource-search","chinese"],"comment":"","is_github_url":false,"time_added":1686143375} @@ -833,22 +833,22 @@ {"url":"https://plcscan.org/blog/","id":833,"valid":true,"title":"灯塔实验室 – 专注于工控安全攻防技术研究-ICS Security Workspace","tags":["blog","sec","ics","scada","enterprise","chinese"],"comment":"","is_github_url":false,"time_added":1686141642} {"url":"https://dariusfreamon.wordpress.com","id":834,"valid":true,"title":"The Darius Freamon Blog","tags":["blog","sec","vul-alert","honeypot","attack-analysis","traffic-analysis","personal"],"comment":"","is_github_url":false,"time_added":1686141581} {"url":"http://www.scadaexposure.com","id":835,"valid":true,"title":"Scada Exposure","tags":["sec","report","cyberspace-mapping","data-set","ics","scada"],"comment":"","is_github_url":false,"time_added":1686141543} -{"url":"https://github.com/ZeddYu/HTTP-Smuggling-Lab","id":836,"valid":true,"title":"ZeddYu/HTTP-Smuggling-Lab: Use HTTP Smuggling Lab to learn HTTP Smuggling.","tags":["sec","vul-lab","vul-simulation","vul-playground","vul-testbed","http-request-smuggling","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ZeddYu/HTTP-Smuggling-Lab","owner":"ZeddYu","name":"HTTP-Smuggling-Lab","is_archived":true,"description":"Use HTTP Smuggling Lab to learn HTTP Smuggling.","time_created":"2019-10-12T05:33:31Z","time_last_commit":"2022-11-20T16:16:02Z","count_star":340,"count_fork":44,"count_watcher":340,"topics":["http-smuggling"],"timestamp_last_update_self":1715879531.3797157},"time_added":1686141421} -{"url":"https://github.com/anshumanpattnaik/http-request-smuggling","id":837,"valid":true,"title":"anshumanpattnaik/http-request-smuggling: HTTP Request Smuggling Detection Tool","tags":["sec","tool","scan-vul","http","oss","python","http-request-smuggling"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/anshumanpattnaik/http-request-smuggling","owner":"anshumanpattnaik","name":"http-request-smuggling","description":"HTTP Request Smuggling Detection Tool","time_created":"2020-12-17T21:32:09Z","time_last_commit":"2023-12-21T10:19:56Z","count_star":437,"count_fork":92,"count_watcher":437,"topics":["blackhat","chunked-encoding","content-length","defcon27","desync-attack","http-request-smuggling","portswigger","python3","smuggling","transfer-encoding"],"timestamp_last_update_self":1715879531.544605},"time_added":1686141359} -{"url":"https://github.com/defparam/smuggler","id":838,"valid":true,"title":"defparam/smuggler: Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3","tags":["sec","tool","scan-vul","http","oss","python","http-request-smuggling"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/defparam/smuggler","owner":"defparam","name":"smuggler","description":"Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3","time_created":"2020-06-09T00:42:03Z","time_last_commit":"2024-01-02T12:46:17Z","count_star":1679,"count_fork":283,"count_watcher":1679,"timestamp_last_update_self":1715879531.7023787},"time_added":1686141343} +{"url":"https://github.com/ZeddYu/HTTP-Smuggling-Lab","id":836,"valid":true,"title":"ZeddYu/HTTP-Smuggling-Lab: Use HTTP Smuggling Lab to learn HTTP Smuggling.","tags":["sec","vul-lab","vul-simulation","vul-playground","vul-testbed","http-request-smuggling","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ZeddYu/HTTP-Smuggling-Lab","owner":"ZeddYu","name":"HTTP-Smuggling-Lab","is_archived":true,"description":"Use HTTP Smuggling Lab to learn HTTP Smuggling.","time_created":"2019-10-12T05:33:31Z","time_last_commit":"2022-11-20T16:16:02Z","count_star":340,"count_fork":44,"count_watcher":340,"topics":["http-smuggling"],"timestamp_last_update_self":1715965848.8363698},"time_added":1686141421} +{"url":"https://github.com/anshumanpattnaik/http-request-smuggling","id":837,"valid":true,"title":"anshumanpattnaik/http-request-smuggling: HTTP Request Smuggling Detection Tool","tags":["sec","tool","scan-vul","http","oss","python","http-request-smuggling"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/anshumanpattnaik/http-request-smuggling","owner":"anshumanpattnaik","name":"http-request-smuggling","description":"HTTP Request Smuggling Detection Tool","time_created":"2020-12-17T21:32:09Z","time_last_commit":"2023-12-21T10:19:56Z","count_star":438,"count_fork":92,"count_watcher":438,"topics":["blackhat","chunked-encoding","content-length","defcon27","desync-attack","http-request-smuggling","portswigger","python3","smuggling","transfer-encoding"],"timestamp_last_update_self":1715965849.0089037},"time_added":1686141359} +{"url":"https://github.com/defparam/smuggler","id":838,"valid":true,"title":"defparam/smuggler: Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3","tags":["sec","tool","scan-vul","http","oss","python","http-request-smuggling"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/defparam/smuggler","owner":"defparam","name":"smuggler","description":"Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3","time_created":"2020-06-09T00:42:03Z","time_last_commit":"2024-01-02T12:46:17Z","count_star":1681,"count_fork":283,"count_watcher":1681,"timestamp_last_update_self":1715965849.1736088},"time_added":1686141343} {"url":"https://bishopfox.com/blog?page=2","id":839,"valid":true,"title":"Blog | Bishop Fox","tags":["blog","sec","research","vul-analysis","red-team","enterprise"],"comment":"","is_github_url":false,"time_added":1686141320} -{"url":"https://github.com/BishopFox/h2csmuggler","id":840,"valid":true,"title":"BishopFox/h2csmuggler: HTTP Request Smuggling over HTTP/2 Cleartext (h2c)","tags":["sec","tool","scan-vul","http","oss","python","http-request-smuggling"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BishopFox/h2csmuggler","owner":"BishopFox","name":"h2csmuggler","description":"HTTP Request Smuggling over HTTP/2 Cleartext (h2c)","time_created":"2020-08-21T17:21:40Z","time_last_commit":"2022-05-10T21:52:07Z","count_star":618,"count_fork":99,"count_watcher":618,"topics":["bugbounty","infosec","security-research","security-tools"],"timestamp_last_update_self":1715879531.9806361},"time_added":1686140820} -{"url":"https://github.com/0ang3el/websocket-smuggle","id":841,"valid":true,"title":"0ang3el/websocket-smuggle: Issues with WebSocket reverse proxying allowing to smuggle HTTP requests","tags":["sec","article","websocket","reverse-proxy","http","ctf-challenge","vul-simulation","vul-lab","vul-testbed","oss","python","http-request-smuggling"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0ang3el/websocket-smuggle","owner":"0ang3el","name":"websocket-smuggle","description":"Issues with WebSocket reverse proxying allowing to smuggle HTTP requests","time_created":"2019-11-02T16:27:34Z","time_last_commit":"2019-11-02T17:54:12Z","count_star":328,"count_fork":52,"count_watcher":328,"timestamp_last_update_self":1715879532.1845775},"time_added":1686140783} -{"url":"https://github.com/PortSwigger/http-request-smuggler","id":842,"valid":true,"title":"PortSwigger/http-request-smuggler","tags":["sec","burpsuite","burpsuite-extension","scan-vul","http","oss","java","python","http-request-smuggling"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PortSwigger/http-request-smuggler","owner":"PortSwigger","name":"http-request-smuggler","time_created":"2019-07-30T14:41:18Z","time_last_commit":"2023-12-14T02:26:36Z","count_star":943,"count_fork":102,"count_watcher":943,"timestamp_last_update_self":1715879532.3869038},"time_added":1686140705} -{"url":"https://github.com/ngalongc/bug-bounty-reference","id":843,"valid":true,"title":"ngalongc/bug-bounty-reference: Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature","tags":["sec","resource-collection","article","tips","bug-bounty","web"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ngalongc/bug-bounty-reference","owner":"ngalongc","name":"bug-bounty-reference","description":"Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature","time_created":"2016-09-01T12:53:35Z","time_last_commit":"2021-10-02T16:42:17Z","count_star":3608,"count_fork":975,"count_watcher":3608,"timestamp_last_update_self":1715879532.5395415},"time_added":1686140258} +{"url":"https://github.com/BishopFox/h2csmuggler","id":840,"valid":true,"title":"BishopFox/h2csmuggler: HTTP Request Smuggling over HTTP/2 Cleartext (h2c)","tags":["sec","tool","scan-vul","http","oss","python","http-request-smuggling"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BishopFox/h2csmuggler","owner":"BishopFox","name":"h2csmuggler","description":"HTTP Request Smuggling over HTTP/2 Cleartext (h2c)","time_created":"2020-08-21T17:21:40Z","time_last_commit":"2022-05-10T21:52:07Z","count_star":618,"count_fork":99,"count_watcher":618,"topics":["bugbounty","infosec","security-research","security-tools"],"timestamp_last_update_self":1715965849.4112403},"time_added":1686140820} +{"url":"https://github.com/0ang3el/websocket-smuggle","id":841,"valid":true,"title":"0ang3el/websocket-smuggle: Issues with WebSocket reverse proxying allowing to smuggle HTTP requests","tags":["sec","article","websocket","reverse-proxy","http","ctf-challenge","vul-simulation","vul-lab","vul-testbed","oss","python","http-request-smuggling"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0ang3el/websocket-smuggle","owner":"0ang3el","name":"websocket-smuggle","description":"Issues with WebSocket reverse proxying allowing to smuggle HTTP requests","time_created":"2019-11-02T16:27:34Z","time_last_commit":"2019-11-02T17:54:12Z","count_star":328,"count_fork":52,"count_watcher":328,"timestamp_last_update_self":1715965849.570251},"time_added":1686140783} +{"url":"https://github.com/PortSwigger/http-request-smuggler","id":842,"valid":true,"title":"PortSwigger/http-request-smuggler","tags":["sec","burpsuite","burpsuite-extension","scan-vul","http","oss","java","python","http-request-smuggling"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PortSwigger/http-request-smuggler","owner":"PortSwigger","name":"http-request-smuggler","time_created":"2019-07-30T14:41:18Z","time_last_commit":"2023-12-14T02:26:36Z","count_star":943,"count_fork":102,"count_watcher":943,"timestamp_last_update_self":1715965849.7708826},"time_added":1686140705} +{"url":"https://github.com/ngalongc/bug-bounty-reference","id":843,"valid":true,"title":"ngalongc/bug-bounty-reference: Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature","tags":["sec","resource-collection","article","tips","bug-bounty","web"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ngalongc/bug-bounty-reference","owner":"ngalongc","name":"bug-bounty-reference","description":"Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature","time_created":"2016-09-01T12:53:35Z","time_last_commit":"2021-10-02T16:42:17Z","count_star":3610,"count_fork":975,"count_watcher":3610,"timestamp_last_update_self":1715965849.9329872},"time_added":1686140258} {"url":"https://www.secpulse.com/archives/179273.html","id":844,"valid":true,"title":"微信小程序反编译 - SecPulse.COM | 安全脉搏","tags":["article","sec","wechat","wechat-mini-program","decompile","chinese"],"comment":"","is_github_url":false,"time_added":1686140215} {"url":"https://www.cnblogs.com/LittleHann","id":845,"valid":true,"title":"郑瀚Andrew - 博客园","tags":["blog","dev","sec","ai","nlp","personal","chinese","machine-learning"],"comment":"","is_github_url":false,"time_added":1686139868} {"url":"https://kalitut.com","id":846,"valid":true,"title":"KaliTut Linux and pentesting blog - KaliTut","tags":["blog","sec","kali","penetration","red-team","team"],"comment":"","is_github_url":false,"time_added":1686136291} {"url":"https://lagout.org","id":847,"valid":true,"title":"Lagout.org","tags":["dev","sec","tool","misc-tool","online","pastebin","doc","ebook","irc","image-hosting"],"comment":"","is_github_url":false,"time_added":1686136214} {"url":"https://dale-peterson.com","id":848,"valid":true,"title":"HOME - Dale Peterson: ICS Security Catalyst","tags":["blog","sec","operations","ics","scada","personal"],"comment":"","is_github_url":false,"time_added":1686135989} -{"url":"https://github.com/digitalbond/Redpoint","id":849,"valid":true,"title":"digitalbond/Redpoint: Digital Bond's ICS Enumeration Tools","tags":["sec","nmap","nse","resource-collection","ics","scada","protocol","oss","lua"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/digitalbond/Redpoint","owner":"digitalbond","name":"Redpoint","description":"Digital Bond's ICS Enumeration Tools","time_created":"2014-03-23T19:20:20Z","time_last_commit":"2020-03-10T16:54:14Z","count_star":414,"count_fork":143,"count_watcher":414,"timestamp_last_update_self":1715879532.721292},"time_added":1686135791} -{"url":"https://github.com/digitalbond/Quickdraw-Snort","id":850,"valid":true,"title":"digitalbond/Quickdraw-Snort: Digital Bond's IDS/IPS rules for ICS and ICS protocols.","tags":["sec","ids","ips","snort","rule","resource-collection","scada","ics"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/digitalbond/Quickdraw-Snort","owner":"digitalbond","name":"Quickdraw-Snort","description":"Digital Bond's IDS/IPS rules for ICS and ICS protocols.","time_created":"2015-04-06T00:09:26Z","time_last_commit":"2020-10-02T18:15:14Z","count_star":133,"count_fork":64,"count_watcher":133,"timestamp_last_update_self":1715879532.9444482},"time_added":1686135741} -{"url":"https://github.com/digitalbond/CTF-Challenges","id":851,"valid":true,"title":"digitalbond/CTF-Challenges: Challenges from past S4 (SCADA Security Scientific Symposium) Capture-the-Flag contests.","tags":["sec","ctf-challenge","vul-simulation","vul-testbed","vul-playground","vul-lab","ics","scala","oss","python","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/digitalbond/CTF-Challenges","owner":"digitalbond","name":"CTF-Challenges","description":"Challenges from past S4 (SCADA Security Scientific Symposium) Capture-the-Flag contests.","time_created":"2016-08-19T21:16:26Z","time_last_commit":"2016-08-19T21:24:14Z","count_star":27,"count_fork":7,"count_watcher":27,"timestamp_last_update_self":1715879533.1483672},"time_added":1686135677} +{"url":"https://github.com/digitalbond/Redpoint","id":849,"valid":true,"title":"digitalbond/Redpoint: Digital Bond's ICS Enumeration Tools","tags":["sec","nmap","nse","resource-collection","ics","scada","protocol","oss","lua"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/digitalbond/Redpoint","owner":"digitalbond","name":"Redpoint","description":"Digital Bond's ICS Enumeration Tools","time_created":"2014-03-23T19:20:20Z","time_last_commit":"2020-03-10T16:54:14Z","count_star":414,"count_fork":143,"count_watcher":414,"timestamp_last_update_self":1715965850.130081},"time_added":1686135791} +{"url":"https://github.com/digitalbond/Quickdraw-Snort","id":850,"valid":true,"title":"digitalbond/Quickdraw-Snort: Digital Bond's IDS/IPS rules for ICS and ICS protocols.","tags":["sec","ids","ips","snort","rule","resource-collection","scada","ics"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/digitalbond/Quickdraw-Snort","owner":"digitalbond","name":"Quickdraw-Snort","description":"Digital Bond's IDS/IPS rules for ICS and ICS protocols.","time_created":"2015-04-06T00:09:26Z","time_last_commit":"2020-10-02T18:15:14Z","count_star":133,"count_fork":64,"count_watcher":133,"timestamp_last_update_self":1715965850.332602},"time_added":1686135741} +{"url":"https://github.com/digitalbond/CTF-Challenges","id":851,"valid":true,"title":"digitalbond/CTF-Challenges: Challenges from past S4 (SCADA Security Scientific Symposium) Capture-the-Flag contests.","tags":["sec","ctf-challenge","vul-simulation","vul-testbed","vul-playground","vul-lab","ics","scala","oss","python","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/digitalbond/CTF-Challenges","owner":"digitalbond","name":"CTF-Challenges","description":"Challenges from past S4 (SCADA Security Scientific Symposium) Capture-the-Flag contests.","time_created":"2016-08-19T21:16:26Z","time_last_commit":"2016-08-19T21:24:14Z","count_star":27,"count_fork":7,"count_watcher":27,"timestamp_last_update_self":1715965850.5158684},"time_added":1686135677} {"url":"https://scadahacker.com","id":852,"valid":true,"title":"Cyber Security for Critical Infrastructure Protection - SCADAhacker","tags":["sec","ics","scada","resource-collection","tool","vul"],"comment":"","is_github_url":false,"time_added":1686135383} {"url":"https://icscsi.org/library/index.html","id":853,"valid":true,"title":"ICSCSI - Library of Resources for Industrial Control System Cyber Security","tags":["sec","ics","scada","resource-collection","tool","vul","awesome"],"comment":"","is_github_url":false,"time_added":1686135293} {"url":"https://en.wikipedia.org/wiki/List_of_automation_protocols","id":854,"valid":true,"title":"List of automation protocols - Wikipedia","tags":["dev","sec","checklist","protocol","ics","scada"],"comment":"","is_github_url":false,"time_added":1686135233} @@ -865,22 +865,22 @@ {"url":"https://www.freebuf.com/articles/network/189835.html","id":865,"valid":true,"title":"深入理解JNDI注入与Java反序列化漏洞利用 - FreeBuf网络安全行业门户","tags":["article","basic-knowledge","sec","java","jndi","deserialization","chinese"],"comment":"","is_github_url":false,"time_added":1686133790} {"url":"https://paper.seebug.org/1091/","id":866,"valid":true,"title":"Java 中 RMI、JNDI、LDAP、JRMP、JMX、JMS那些事儿(上)","tags":["article","basic-knowledge","sec","java","rmi","jndi","ldap","jrmp","jmx","jms","chinese"],"comment":"","is_github_url":false,"time_added":1686133685} {"url":"https://rhinosecuritylabs.com/blog/","id":867,"valid":true,"title":"Blog - Rhino Security Labs","tags":["blog","vul-alert","vul-analysis","cloud","blue-team","enterprise"],"comment":"","is_github_url":false,"time_added":1686133645} -{"url":"https://github.com/RhinoSecurityLabs/GCPBucketBrute","id":868,"valid":true,"title":"RhinoSecurityLabs/GCPBucketBrute: A script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated.","tags":["sec","tool","audit","scan-vul","cloud","gcp","gcp-buckets","recon","brute-force","unauthorized-access","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RhinoSecurityLabs/GCPBucketBrute","owner":"RhinoSecurityLabs","name":"GCPBucketBrute","description":"A script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated.","time_created":"2019-02-26T03:56:22Z","time_last_commit":"2023-05-26T19:11:42Z","count_star":448,"count_fork":85,"count_watcher":448,"timestamp_last_update_self":1715879533.3433745},"time_added":1686133281} -{"url":"https://github.com/RhinoSecurityLabs/GCP-IAM-Privilege-Escalation","id":869,"valid":true,"title":"RhinoSecurityLabs/GCP-IAM-Privilege-Escalation: A collection of GCP IAM privilege escalation methods documented by the Rhino Security Labs team.","tags":["sec","article","tool","resource-collection","gcp","iam","privilege-escalation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RhinoSecurityLabs/GCP-IAM-Privilege-Escalation","owner":"RhinoSecurityLabs","name":"GCP-IAM-Privilege-Escalation","description":"A collection of GCP IAM privilege escalation methods documented by the Rhino Security Labs team.","time_created":"2020-04-27T15:31:03Z","time_last_commit":"2024-04-18T16:00:59Z","count_star":319,"count_fork":72,"count_watcher":319,"timestamp_last_update_self":1715879533.5249722},"time_added":1686133159} -{"url":"https://github.com/thepacketgeek/cloud-pcap","id":870,"valid":true,"title":"thepacketgeek/cloud-pcap: Web PCAP storage and analytics","tags":["sec","dev","tool","web","gui","traffic-analysis","pcap","wireshark","oss","python","flask"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/thepacketgeek/cloud-pcap","owner":"thepacketgeek","name":"cloud-pcap","description":"Web PCAP storage and analytics","time_created":"2014-11-07T04:30:38Z","time_last_commit":"2023-02-15T22:53:29Z","count_star":179,"count_fork":42,"count_watcher":179,"timestamp_last_update_self":1715879533.6813483},"time_added":1686132862} -{"url":"https://github.com/KimiNewt/pyshark","id":871,"valid":true,"title":"KimiNewt/pyshark: Python wrapper for tshark, allowing python packet parsing using wireshark dissectors","tags":["sec","dev","python","module","library","traffic-capture","wireshark","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/KimiNewt/pyshark","owner":"KimiNewt","name":"pyshark","description":"Python wrapper for tshark, allowing python packet parsing using wireshark dissectors","time_created":"2013-12-28T14:38:22Z","time_last_commit":"2024-04-05T09:49:33Z","count_star":2143,"count_fork":412,"count_watcher":2143,"topics":["capture-packets","packet-capture","python","tshark","wireshark"],"timestamp_last_update_self":1715879533.8586555},"time_added":1686132752} -{"url":"https://github.com/citizenlab/chat-censorship","id":872,"valid":true,"title":"citizenlab/chat-censorship: Data related to the investigation of realtime censorship","tags":["opinion-monitoring","censorship","wordlist","resource-collection","chinese","wechat","oss","lua"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/citizenlab/chat-censorship","owner":"citizenlab","name":"chat-censorship","description":"Data related to the investigation of realtime censorship","time_created":"2014-04-15T18:27:29Z","time_last_commit":"2024-04-01T19:51:17Z","count_star":618,"count_fork":98,"count_watcher":618,"topics":["censorship","china","keyword-lists"],"timestamp_last_update_self":1715879534.0680315},"time_added":1686132618} -{"url":"https://github.com/AutoHotkey/AutoHotkey","id":873,"valid":true,"title":"AutoHotkey/AutoHotkey: AutoHotkey - macro-creation and automation-oriented scripting utility for Windows.","tags":["dev","tool","productivity","windows","shortcut-key","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AutoHotkey/AutoHotkey","owner":"AutoHotkey","name":"AutoHotkey","description":"AutoHotkey - macro-creation and automation-oriented scripting utility for Windows.","time_created":"2009-11-25T11:08:21Z","time_last_commit":"2024-05-15T21:40:14Z","count_star":8458,"count_fork":896,"count_watcher":8458,"topics":["autohotkey","automation","c-plus-plus","hotkeys","scripting","scripting-language","windows"],"timestamp_last_update_self":1715879534.2686973},"time_added":1686132470} -{"url":"https://github.com/pallets/click","id":874,"valid":true,"title":"pallets/click: Python composable command line interface toolkit","tags":["dev","python","module","library","cli","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pallets/click","owner":"pallets","name":"click","description":"Python composable command line interface toolkit","time_created":"2014-04-24T09:52:19Z","time_last_commit":"2024-05-12T08:41:26Z","count_star":15090,"count_fork":1372,"count_watcher":15090,"topics":["cli","click","pallets","python"],"timestamp_last_update_self":1715879534.4563203},"time_added":1686132368} -{"url":"https://github.com/coleifer/peewee","id":875,"valid":true,"title":"coleifer/peewee: a small, expressive orm -- supports postgresql, mysql and sqlite","tags":["dev","python","library","module","database","orm","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/coleifer/peewee","owner":"coleifer","name":"peewee","description":"a small, expressive orm -- supports postgresql, mysql, sqlite and cockroachdb","time_created":"2010-10-11T20:14:11Z","time_last_commit":"2024-05-14T02:16:37Z","count_star":10846,"count_fork":1361,"count_watcher":10846,"topics":["dank","gametight","peewee","python","sqlite"],"timestamp_last_update_self":1715879534.6150405},"time_added":1686132337} -{"url":"https://github.com/python-validators/validators","id":876,"valid":true,"title":"python-validators/validators: Python Data Validation for Humans™.","tags":["dev","python","module","library","data-validation","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/python-validators/validators","owner":"python-validators","name":"validators","description":"Python Data Validation for Humans™.","time_created":"2013-10-17T08:16:32Z","time_last_commit":"2024-05-16T10:41:59Z","count_star":914,"count_fork":146,"count_watcher":914,"timestamp_last_update_self":1715879534.8046987},"time_added":1686130482} -{"url":"https://github.com/getlogbook/logbook","id":877,"valid":true,"title":"getlogbook/logbook: A cool logging replacement for Python.","tags":["dev","python","module","library","log","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/getlogbook/logbook","owner":"getlogbook","name":"logbook","description":"A cool logging replacement for Python.","time_created":"2010-07-22T10:13:12Z","time_last_commit":"2024-05-13T12:29:41Z","count_star":1464,"count_fork":163,"count_watcher":1464,"timestamp_last_update_self":1715879535.0134408},"time_added":1686130458} -{"url":"https://github.com/pywebio/PyWebIO","id":878,"valid":true,"title":"pywebio/PyWebIO: Write interactive web app in script way.","tags":["dev","framework","python","web","gui","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pywebio/PyWebIO","owner":"pywebio","name":"PyWebIO","description":"Write interactive web app in script way.","time_created":"2020-02-29T10:28:10Z","time_last_commit":"2024-04-21T08:11:57Z","count_star":4341,"count_fork":373,"count_watcher":4341,"topics":["pywebio"],"timestamp_last_update_self":1715879535.223274},"time_added":1686130420} +{"url":"https://github.com/RhinoSecurityLabs/GCPBucketBrute","id":868,"valid":true,"title":"RhinoSecurityLabs/GCPBucketBrute: A script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated.","tags":["sec","tool","audit","scan-vul","cloud","gcp","gcp-buckets","recon","brute-force","unauthorized-access","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RhinoSecurityLabs/GCPBucketBrute","owner":"RhinoSecurityLabs","name":"GCPBucketBrute","description":"A script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated.","time_created":"2019-02-26T03:56:22Z","time_last_commit":"2023-05-26T19:11:42Z","count_star":448,"count_fork":85,"count_watcher":448,"timestamp_last_update_self":1715965850.7181826},"time_added":1686133281} +{"url":"https://github.com/RhinoSecurityLabs/GCP-IAM-Privilege-Escalation","id":869,"valid":true,"title":"RhinoSecurityLabs/GCP-IAM-Privilege-Escalation: A collection of GCP IAM privilege escalation methods documented by the Rhino Security Labs team.","tags":["sec","article","tool","resource-collection","gcp","iam","privilege-escalation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RhinoSecurityLabs/GCP-IAM-Privilege-Escalation","owner":"RhinoSecurityLabs","name":"GCP-IAM-Privilege-Escalation","description":"A collection of GCP IAM privilege escalation methods documented by the Rhino Security Labs team.","time_created":"2020-04-27T15:31:03Z","time_last_commit":"2024-04-18T16:00:59Z","count_star":319,"count_fork":72,"count_watcher":319,"timestamp_last_update_self":1715965850.9130468},"time_added":1686133159} +{"url":"https://github.com/thepacketgeek/cloud-pcap","id":870,"valid":true,"title":"thepacketgeek/cloud-pcap: Web PCAP storage and analytics","tags":["sec","dev","tool","web","gui","traffic-analysis","pcap","wireshark","oss","python","flask"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/thepacketgeek/cloud-pcap","owner":"thepacketgeek","name":"cloud-pcap","description":"Web PCAP storage and analytics","time_created":"2014-11-07T04:30:38Z","time_last_commit":"2023-02-15T22:53:29Z","count_star":179,"count_fork":42,"count_watcher":179,"timestamp_last_update_self":1715965851.0735917},"time_added":1686132862} +{"url":"https://github.com/KimiNewt/pyshark","id":871,"valid":true,"title":"KimiNewt/pyshark: Python wrapper for tshark, allowing python packet parsing using wireshark dissectors","tags":["sec","dev","python","module","library","traffic-capture","wireshark","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/KimiNewt/pyshark","owner":"KimiNewt","name":"pyshark","description":"Python wrapper for tshark, allowing python packet parsing using wireshark dissectors","time_created":"2013-12-28T14:38:22Z","time_last_commit":"2024-04-05T09:49:33Z","count_star":2143,"count_fork":412,"count_watcher":2143,"topics":["capture-packets","packet-capture","python","tshark","wireshark"],"timestamp_last_update_self":1715965851.2489283},"time_added":1686132752} +{"url":"https://github.com/citizenlab/chat-censorship","id":872,"valid":true,"title":"citizenlab/chat-censorship: Data related to the investigation of realtime censorship","tags":["opinion-monitoring","censorship","wordlist","resource-collection","chinese","wechat","oss","lua"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/citizenlab/chat-censorship","owner":"citizenlab","name":"chat-censorship","description":"Data related to the investigation of realtime censorship","time_created":"2014-04-15T18:27:29Z","time_last_commit":"2024-04-01T19:51:17Z","count_star":619,"count_fork":98,"count_watcher":619,"topics":["censorship","china","keyword-lists"],"timestamp_last_update_self":1715965851.4442973},"time_added":1686132618} +{"url":"https://github.com/AutoHotkey/AutoHotkey","id":873,"valid":true,"title":"AutoHotkey/AutoHotkey: AutoHotkey - macro-creation and automation-oriented scripting utility for Windows.","tags":["dev","tool","productivity","windows","shortcut-key","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AutoHotkey/AutoHotkey","owner":"AutoHotkey","name":"AutoHotkey","description":"AutoHotkey - macro-creation and automation-oriented scripting utility for Windows.","time_created":"2009-11-25T11:08:21Z","time_last_commit":"2024-05-15T21:40:14Z","count_star":8462,"count_fork":897,"count_watcher":8462,"topics":["autohotkey","automation","c-plus-plus","hotkeys","scripting","scripting-language","windows"],"timestamp_last_update_self":1715965851.6411223},"time_added":1686132470} +{"url":"https://github.com/pallets/click","id":874,"valid":true,"title":"pallets/click: Python composable command line interface toolkit","tags":["dev","python","module","library","cli","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pallets/click","owner":"pallets","name":"click","description":"Python composable command line interface toolkit","time_created":"2014-04-24T09:52:19Z","time_last_commit":"2024-05-12T08:41:26Z","count_star":15091,"count_fork":1372,"count_watcher":15091,"topics":["cli","click","pallets","python"],"timestamp_last_update_self":1715965851.8605545},"time_added":1686132368} +{"url":"https://github.com/coleifer/peewee","id":875,"valid":true,"title":"coleifer/peewee: a small, expressive orm -- supports postgresql, mysql and sqlite","tags":["dev","python","library","module","database","orm","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/coleifer/peewee","owner":"coleifer","name":"peewee","description":"a small, expressive orm -- supports postgresql, mysql, sqlite and cockroachdb","time_created":"2010-10-11T20:14:11Z","time_last_commit":"2024-05-14T02:16:37Z","count_star":10849,"count_fork":1361,"count_watcher":10849,"topics":["dank","gametight","peewee","python","sqlite"],"timestamp_last_update_self":1715965852.040944},"time_added":1686132337} +{"url":"https://github.com/python-validators/validators","id":876,"valid":true,"title":"python-validators/validators: Python Data Validation for Humans™.","tags":["dev","python","module","library","data-validation","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/python-validators/validators","owner":"python-validators","name":"validators","description":"Python Data Validation for Humans™.","time_created":"2013-10-17T08:16:32Z","time_last_commit":"2024-05-17T02:15:01Z","count_star":915,"count_fork":146,"count_watcher":915,"timestamp_last_update_self":1715965852.2283318},"time_added":1686130482} +{"url":"https://github.com/getlogbook/logbook","id":877,"valid":true,"title":"getlogbook/logbook: A cool logging replacement for Python.","tags":["dev","python","module","library","log","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/getlogbook/logbook","owner":"getlogbook","name":"logbook","description":"A cool logging replacement for Python.","time_created":"2010-07-22T10:13:12Z","time_last_commit":"2024-05-13T12:29:41Z","count_star":1464,"count_fork":163,"count_watcher":1464,"timestamp_last_update_self":1715965852.3911881},"time_added":1686130458} +{"url":"https://github.com/pywebio/PyWebIO","id":878,"valid":true,"title":"pywebio/PyWebIO: Write interactive web app in script way.","tags":["dev","framework","python","web","gui","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pywebio/PyWebIO","owner":"pywebio","name":"PyWebIO","description":"Write interactive web app in script way.","time_created":"2020-02-29T10:28:10Z","time_last_commit":"2024-04-21T08:11:57Z","count_star":4344,"count_fork":374,"count_watcher":4344,"topics":["pywebio"],"timestamp_last_update_self":1715965852.6092262},"time_added":1686130420} {"url":"https://en.wikipedia.org/wiki/Comparison_of_file_synchronization_software","id":879,"valid":true,"title":"Comparison of file synchronization software - Wikipedia","tags":["article","dev","file-transfer"],"comment":"","is_github_url":false,"time_added":1686130256} {"url":"http://moo.nac.uci.edu/~hjm/HOWTO_move_data.html","id":880,"valid":true,"title":"How to transfer large amounts of data via network.","tags":["article","tips","dev","file-transfer"],"comment":"","is_github_url":false,"time_added":1686130234} {"url":"https://tldp.org","id":881,"valid":true,"title":"The Linux Documentation Project","tags":["dev","linux","course","wiki","how-to"],"comment":"","is_github_url":false,"time_added":1686130203} {"url":"https://mounty.app","id":882,"valid":true,"title":"Mounty for NTFS","tags":["tool","mac-os","mount","ntfs","free"],"comment":"","is_github_url":false,"time_added":1686129833} -{"url":"https://github.com/jaywcjlove/awesome-mac","id":883,"valid":true,"title":"jaywcjlove/awesome-mac:  Now we have become very big, Different from the original idea. Collect premium software in various categories.","tags":["dev","mac-os","tool","resource-collection","awesome"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jaywcjlove/awesome-mac","owner":"jaywcjlove","name":"awesome-mac","description":" Now we have become very big, Different from the original idea. Collect premium software in various categories.","time_created":"2016-07-17T15:33:47Z","time_last_commit":"2024-05-07T02:40:51Z","count_star":71815,"count_fork":6122,"count_watcher":71815,"topics":["apple","awesome","awesome-list","awesome-lists","list","mac","mac-osx","macos","macosx","software"],"timestamp_last_update_self":1715879535.3774498},"time_added":1686129796} +{"url":"https://github.com/jaywcjlove/awesome-mac","id":883,"valid":true,"title":"jaywcjlove/awesome-mac:  Now we have become very big, Different from the original idea. Collect premium software in various categories.","tags":["dev","mac-os","tool","resource-collection","awesome"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jaywcjlove/awesome-mac","owner":"jaywcjlove","name":"awesome-mac","description":" Now we have become very big, Different from the original idea. Collect premium software in various categories.","time_created":"2016-07-17T15:33:47Z","time_last_commit":"2024-05-07T02:40:51Z","count_star":71849,"count_fork":6122,"count_watcher":71849,"topics":["apple","awesome","awesome-list","awesome-lists","list","mac","mac-osx","macos","macosx","software"],"timestamp_last_update_self":1715965852.7732036},"time_added":1686129796} {"url":"http://myexploit.wordpress.com","id":884,"valid":true,"title":"myexploit – twitter @myexploit2600","tags":["blog","sec","penetration","personal"],"comment":"","is_github_url":false,"time_added":1686129762} {"url":"https://woorkup.com/view-dns-history-free/","id":885,"valid":true,"title":"How to quickly view your DNS history for free (A, MX, NS, TXT, etc.)","tags":["article","sec","recon","dns","resource-collection"],"comment":"","is_github_url":false,"time_added":1686129716} {"url":"https://applipedia.paloaltonetworks.com","id":886,"valid":true,"title":"Application Research Center","tags":["sec","windows","desktop-app","os-process","resource-collection","resource-search"],"comment":"","is_github_url":false,"time_added":1686129689} @@ -892,8 +892,8 @@ {"url":"http://wiki.wireshark.org/ProtocolReference","id":892,"valid":true,"title":"ProtocolReference","tags":["sec","dev","network","wireshark","protocol","resource-collection"],"comment":"","is_github_url":false,"time_added":1686128378} {"url":"http://www.iana.org/assignments/service-names-port-numbers/service-names-port-numbers.xhtml","id":893,"valid":true,"title":"Service Name and Transport Protocol Port Number Registry","tags":["dev","tool","online","network","tcp","port","cheat-sheet","resource-collection","resource-search"],"comment":"","is_github_url":false,"time_added":1686128216} {"url":"https://yeasy.gitbook.io/docker_practice/","id":894,"valid":true,"title":"前言 - Docker — 从入门到实践","tags":["dev","course","docker","basic-knowledge","how-to","chinese"],"comment":"","is_github_url":false,"time_added":1686127976} -{"url":"https://github.com/yeasy/docker_practice","id":895,"valid":true,"title":"yeasy/docker_practice: Learn and understand Docker&Container technologies, with real DevOps practice!","tags":["dev","course","docker","basic-knowledge","how-to","oss","chinese","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/yeasy/docker_practice","owner":"yeasy","name":"docker_practice","description":"Learn and understand Docker&Container technologies, with real DevOps practice!","time_created":"2014-09-05T04:06:39Z","time_last_commit":"2024-02-04T03:46:32Z","count_star":24271,"count_fork":5680,"count_watcher":24271,"topics":["book","cloud-computing","container","devops","docker","kubernetes","linux","mesos","spark","swarm"],"timestamp_last_update_self":1715879535.5833664},"time_added":1686127959} -{"url":"https://github.com/rstacruz/cheatsheets","id":896,"valid":true,"title":"rstacruz/cheatsheets: My cheatsheets","tags":["dev","tool","online","cheat-sheet","resource-collection","resource-search","awesome","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rstacruz/cheatsheets","owner":"rstacruz","name":"cheatsheets","description":"Cheatsheets for web development - devhints.io","time_created":"2012-03-16T06:17:34Z","time_last_commit":"2024-05-03T17:10:51Z","count_star":13534,"count_fork":3572,"count_watcher":13534,"timestamp_last_update_self":1715879535.7323196},"time_added":1686127880} +{"url":"https://github.com/yeasy/docker_practice","id":895,"valid":true,"title":"yeasy/docker_practice: Learn and understand Docker&Container technologies, with real DevOps practice!","tags":["dev","course","docker","basic-knowledge","how-to","oss","chinese","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/yeasy/docker_practice","owner":"yeasy","name":"docker_practice","description":"Learn and understand Docker&Container technologies, with real DevOps practice!","time_created":"2014-09-05T04:06:39Z","time_last_commit":"2024-02-04T03:46:32Z","count_star":24277,"count_fork":5679,"count_watcher":24277,"topics":["book","cloud-computing","container","devops","docker","kubernetes","linux","mesos","spark","swarm"],"timestamp_last_update_self":1715965852.946384},"time_added":1686127959} +{"url":"https://github.com/rstacruz/cheatsheets","id":896,"valid":true,"title":"rstacruz/cheatsheets: My cheatsheets","tags":["dev","tool","online","cheat-sheet","resource-collection","resource-search","awesome","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rstacruz/cheatsheets","owner":"rstacruz","name":"cheatsheets","description":"Cheatsheets for web development - devhints.io","time_created":"2012-03-16T06:17:34Z","time_last_commit":"2024-05-03T17:10:51Z","count_star":13538,"count_fork":3573,"count_watcher":13538,"timestamp_last_update_self":1715965853.113179},"time_added":1686127880} {"url":"https://devhints.io","id":897,"valid":true,"title":"Devhints — TL;DR for developer documentation","tags":["dev","tool","online","cheat-sheet","resource-collection","resource-search","awesome"],"comment":"","is_github_url":false,"time_added":1686127869} {"url":"https://blog.yowko.com/change-container-port-mapping/","id":898,"valid":true,"title":"修改 Docker 中 container 的 Port 對應 - Yowko's Notes","tags":["article","tips","docker","container","port","chinese"],"comment":"","is_github_url":false,"time_added":1686126685} {"url":"https://www.kali.org/blog/major-metapackage-makeover/","id":899,"valid":true,"title":"Major Metapackage Makeover | Kali Linux Blog","tags":["article","tips","kali"],"comment":"","is_github_url":false,"time_added":1686126647} @@ -903,39 +903,39 @@ {"url":"https://www.linuxfromscratch.org","id":903,"valid":true,"title":"Welcome to Linux From Scratch!","tags":["dev","course","linux","kernel","basic-knowledge","how-to"],"comment":"","is_github_url":false,"time_added":1686125546} {"url":"https://www.osboxes.org","id":904,"valid":true,"title":"OSBoxes - Virtual Machines for VirtualBox & VMware","tags":["vm-image","resource-collection","linux","android"],"comment":"","is_github_url":false,"time_added":1686125500} {"url":"https://gist.github.com/MohamedAlaa/2961058","id":905,"valid":true,"title":"tmux shortcuts & cheatsheet","tags":["dev","operations","cheat-sheet","tmux"],"comment":"","is_github_url":false,"time_added":1686125446} -{"url":"https://github.com/Tencent/secguide","id":906,"valid":true,"title":"Tencent/secguide: 面向开发人员梳理的代码安全指南","tags":["dev","sec","coding-guidelines","tencent","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Tencent/secguide","owner":"Tencent","name":"secguide","description":"面向开发人员梳理的代码安全指南","time_created":"2021-05-18T12:42:49Z","time_last_commit":"2023-03-20T09:57:37Z","count_star":13096,"count_fork":1934,"count_watcher":13096,"topics":["guide","security"],"timestamp_last_update_self":1715879535.9220755},"time_added":1686125424} +{"url":"https://github.com/Tencent/secguide","id":906,"valid":true,"title":"Tencent/secguide: 面向开发人员梳理的代码安全指南","tags":["dev","sec","coding-guidelines","tencent","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Tencent/secguide","owner":"Tencent","name":"secguide","description":"面向开发人员梳理的代码安全指南","time_created":"2021-05-18T12:42:49Z","time_last_commit":"2023-03-20T09:57:37Z","count_star":13096,"count_fork":1934,"count_watcher":13096,"topics":["guide","security"],"timestamp_last_update_self":1715965853.3272228},"time_added":1686125424} {"url":"https://marklodato.github.io/visual-git-guide/index-zh-cn.html","id":907,"valid":true,"title":"图解Git","tags":["dev","course","basic-knowledge","how-to","git"],"comment":"","is_github_url":false,"time_added":1686125267} {"url":"http://iissnan.com/progit/","id":908,"valid":true,"title":"Pro Git 简体中文版","tags":["dev","course","basic-knowledge","how-to","git"],"comment":"","is_github_url":false,"time_added":1686125128} {"url":"https://www.liaoxuefeng.com/wiki/896043488029600","id":909,"valid":true,"title":"Git教程 - 廖雪峰的官方网站","tags":["dev","course","basic-knowledge","how-to","git","chinese"],"comment":"","is_github_url":false,"time_added":1686124954} {"url":"https://rogerdudler.github.io/git-guide/index.zh.html","id":910,"valid":true,"title":"git - the simple guide - no deep shit!","tags":["dev","course","basic-knowledge","cheat-sheet","how-to","git"],"comment":"","is_github_url":false,"time_added":1686124879} {"url":"https://zhuanlan.zhihu.com/p/615209756","id":911,"valid":true,"title":"免费白嫖4核26G服务器(Okteto) - 知乎","tags":["article","sec","dev","vps","free","chinese"],"comment":"","is_github_url":false,"time_added":1686124690} -{"url":"https://github.com/CompVis/latent-diffusion","id":912,"valid":true,"title":"CompVis/latent-diffusion: High-Resolution Image Synthesis with Latent Diffusion Models","tags":["digital-media","tool","image-editing","image-synthesis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CompVis/latent-diffusion","owner":"CompVis","name":"latent-diffusion","description":"High-Resolution Image Synthesis with Latent Diffusion Models","time_created":"2021-12-20T16:56:18Z","time_last_commit":"2024-02-29T05:29:47Z","count_star":10727,"count_fork":1407,"count_watcher":10727,"timestamp_last_update_self":1715879536.1177247},"time_added":1686122730} +{"url":"https://github.com/CompVis/latent-diffusion","id":912,"valid":true,"title":"CompVis/latent-diffusion: High-Resolution Image Synthesis with Latent Diffusion Models","tags":["digital-media","tool","image-editing","image-synthesis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CompVis/latent-diffusion","owner":"CompVis","name":"latent-diffusion","description":"High-Resolution Image Synthesis with Latent Diffusion Models","time_created":"2021-12-20T16:56:18Z","time_last_commit":"2024-02-29T05:29:47Z","count_star":10728,"count_fork":1408,"count_watcher":10728,"timestamp_last_update_self":1715965853.519287},"time_added":1686122730} {"url":"https://blog.phpgao.com","id":913,"valid":true,"title":"老高的技术博客","tags":["blog","dev","hardware","iot","router","personal","chinese"],"comment":"","is_github_url":false,"time_added":1686122285} {"url":"http://jcjc-dev.com","id":914,"valid":true,"title":"Hack The World · Juan Carlos Jimenez","tags":["blog","sec","iot","hardware","reverse-shell","personal"],"comment":"","is_github_url":false,"time_added":1686122139} {"url":"https://hacking-printers.net/wiki/index.php/Main_Page","id":915,"valid":true,"title":"Hacking Printers","tags":["sec","wiki","iot","hardware","printer","penetration","resource-collection"],"comment":"","is_github_url":false,"time_added":1686122086} -{"url":"https://github.com/zephyrproject-rtos/zephyr","id":916,"valid":true,"title":"zephyrproject-rtos/zephyr: Primary Git Repository for the Zephyr Project. Zephyr is a new generation, scalable, optimized, secure RTOS for multiple hardware architectures.","tags":["iot","hardware","rtos","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zephyrproject-rtos/zephyr","owner":"zephyrproject-rtos","name":"zephyr","description":"Primary Git Repository for the Zephyr Project. Zephyr is a new generation, scalable, optimized, secure RTOS for multiple hardware architectures.","time_created":"2016-05-26T17:54:19Z","time_last_commit":"2024-05-16T16:37:44Z","count_star":9737,"count_fork":5999,"count_watcher":9737,"topics":["bluetooth","bluetooth-le","embedded","embedded-c","iot","mcu","microcontroller","real-time","rtos","zephyr","zephyr-rtos","zephyros"],"timestamp_last_update_self":1715879536.2915046},"time_added":1686121958} -{"url":"https://github.com/cesanta/mongoose","id":917,"valid":true,"title":"cesanta/mongoose: Embedded Web Server","tags":["dev","iot","hardware","web-server","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cesanta/mongoose","owner":"cesanta","name":"mongoose","description":"Embedded Web Server","time_created":"2012-08-14T15:09:51Z","time_last_commit":"2024-05-16T14:32:04Z","count_star":10638,"count_fork":2651,"count_watcher":10638,"topics":["embedded","http","iot","mqtt","tcp","tcpip","tls13","udp","web-server","webserver","websocket"],"timestamp_last_update_self":1715879536.5211449},"time_added":1686121909} -{"url":"https://github.com/danmar/cppcheck","id":918,"valid":true,"title":"danmar/cppcheck: static analysis of C/C++ code","tags":["dev","sec","tool","audit","code-audit","static-analysis","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/danmar/cppcheck","owner":"danmar","name":"cppcheck","description":"static analysis of C/C++ code","time_created":"2009-03-04T20:16:45Z","time_last_commit":"2024-05-16T14:04:40Z","count_star":5488,"count_fork":1411,"count_watcher":5488,"topics":["c","c-plus-plus","cpp","cppcheck","cross-platform","static-analysis"],"timestamp_last_update_self":1715879536.700229},"time_added":1686121864} -{"url":"https://github.com/richgel999/miniz","id":919,"valid":true,"title":"richgel999/miniz: miniz: Single C source file zlib-replacement library, originally from code.google.com/p/miniz","tags":["dev","c","c++","library","module","zlib","hardware","iot","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/richgel999/miniz","owner":"richgel999","name":"miniz","description":"miniz: Single C source file zlib-replacement library, originally from code.google.com/p/miniz","time_created":"2015-05-21T03:53:22Z","time_last_commit":"2024-03-23T20:06:19Z","count_star":2057,"count_fork":317,"count_watcher":2057,"timestamp_last_update_self":1715879536.861388},"time_added":1686121773} -{"url":"https://github.com/equalitie/ouinet","id":920,"valid":true,"title":"equalitie/ouinet: This is a read-only mirror of: https://gitlab.com/equalitie/ouinet/ \"Library to enable decentralized web requests\"","tags":["network","tool","p2p","hiding","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/equalitie/ouinet","owner":"equalitie","name":"ouinet","description":"This is a read-only mirror of: https://gitlab.com/equalitie/ouinet/","time_created":"2017-09-22T14:45:45Z","time_last_commit":"2024-03-13T19:10:41Z","count_star":119,"count_fork":11,"count_watcher":119,"topics":["bittorrent-dht","cplusplus","decentralized-web","i2p","i2p-network"],"timestamp_last_update_self":1715879537.0527403},"time_added":1686121675} -{"url":"https://github.com/gaogaotiantian/viztracer","id":921,"valid":true,"title":"gaogaotiantian/viztracer: VizTracer is a low-overhead logging/debugging/profiling tool that can trace and visualize your python code execution.","tags":["dev","tool","python","log","debug","profiler","data-visualization","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gaogaotiantian/viztracer","owner":"gaogaotiantian","name":"viztracer","description":"VizTracer is a low-overhead logging/debugging/profiling tool that can trace and visualize your python code execution.","time_created":"2020-08-05T00:29:56Z","time_last_commit":"2024-05-13T17:05:37Z","count_star":4437,"count_fork":349,"count_watcher":4437,"topics":["debugging","flamegraph","logging","profiling","python","python3","tracer","visualization"],"timestamp_last_update_self":1715879537.2272887},"time_added":1686110118} +{"url":"https://github.com/zephyrproject-rtos/zephyr","id":916,"valid":true,"title":"zephyrproject-rtos/zephyr: Primary Git Repository for the Zephyr Project. Zephyr is a new generation, scalable, optimized, secure RTOS for multiple hardware architectures.","tags":["iot","hardware","rtos","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zephyrproject-rtos/zephyr","owner":"zephyrproject-rtos","name":"zephyr","description":"Primary Git Repository for the Zephyr Project. Zephyr is a new generation, scalable, optimized, secure RTOS for multiple hardware architectures.","time_created":"2016-05-26T17:54:19Z","time_last_commit":"2024-05-17T16:16:12Z","count_star":9744,"count_fork":6007,"count_watcher":9744,"topics":["bluetooth","bluetooth-le","embedded","embedded-c","iot","mcu","microcontroller","real-time","rtos","zephyr","zephyr-rtos","zephyros"],"timestamp_last_update_self":1715965853.7396631},"time_added":1686121958} +{"url":"https://github.com/cesanta/mongoose","id":917,"valid":true,"title":"cesanta/mongoose: Embedded Web Server","tags":["dev","iot","hardware","web-server","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cesanta/mongoose","owner":"cesanta","name":"mongoose","description":"Embedded Web Server","time_created":"2012-08-14T15:09:51Z","time_last_commit":"2024-05-17T16:24:53Z","count_star":10651,"count_fork":2651,"count_watcher":10651,"topics":["embedded","http","iot","mqtt","tcp","tcpip","tls13","udp","web-server","webserver","websocket"],"timestamp_last_update_self":1715965853.933026},"time_added":1686121909} +{"url":"https://github.com/danmar/cppcheck","id":918,"valid":true,"title":"danmar/cppcheck: static analysis of C/C++ code","tags":["dev","sec","tool","audit","code-audit","static-analysis","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/danmar/cppcheck","owner":"danmar","name":"cppcheck","description":"static analysis of C/C++ code","time_created":"2009-03-04T20:16:45Z","time_last_commit":"2024-05-17T08:20:25Z","count_star":5489,"count_fork":1411,"count_watcher":5489,"topics":["c","c-plus-plus","cpp","cppcheck","cross-platform","static-analysis"],"timestamp_last_update_self":1715965854.1064706},"time_added":1686121864} +{"url":"https://github.com/richgel999/miniz","id":919,"valid":true,"title":"richgel999/miniz: miniz: Single C source file zlib-replacement library, originally from code.google.com/p/miniz","tags":["dev","c","c++","library","module","zlib","hardware","iot","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/richgel999/miniz","owner":"richgel999","name":"miniz","description":"miniz: Single C source file zlib-replacement library, originally from code.google.com/p/miniz","time_created":"2015-05-21T03:53:22Z","time_last_commit":"2024-05-16T19:24:59Z","count_star":2057,"count_fork":317,"count_watcher":2057,"timestamp_last_update_self":1715965854.2476654},"time_added":1686121773} +{"url":"https://github.com/equalitie/ouinet","id":920,"valid":true,"title":"equalitie/ouinet: This is a read-only mirror of: https://gitlab.com/equalitie/ouinet/ \"Library to enable decentralized web requests\"","tags":["network","tool","p2p","hiding","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/equalitie/ouinet","owner":"equalitie","name":"ouinet","description":"This is a read-only mirror of: https://gitlab.com/equalitie/ouinet/","time_created":"2017-09-22T14:45:45Z","time_last_commit":"2024-03-13T19:10:41Z","count_star":119,"count_fork":11,"count_watcher":119,"topics":["bittorrent-dht","cplusplus","decentralized-web","i2p","i2p-network"],"timestamp_last_update_self":1715965854.436364},"time_added":1686121675} +{"url":"https://github.com/gaogaotiantian/viztracer","id":921,"valid":true,"title":"gaogaotiantian/viztracer: VizTracer is a low-overhead logging/debugging/profiling tool that can trace and visualize your python code execution.","tags":["dev","tool","python","log","debug","profiler","data-visualization","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gaogaotiantian/viztracer","owner":"gaogaotiantian","name":"viztracer","description":"VizTracer is a low-overhead logging/debugging/profiling tool that can trace and visualize your python code execution.","time_created":"2020-08-05T00:29:56Z","time_last_commit":"2024-05-13T17:05:37Z","count_star":4441,"count_fork":349,"count_watcher":4441,"topics":["debugging","flamegraph","logging","profiling","python","python3","tracer","visualization"],"timestamp_last_update_self":1715965854.5976865},"time_added":1686110118} {"url":"https://openwrt.org","id":922,"valid":true,"title":"[OpenWrt Wiki] Welcome to the OpenWrt Project","tags":["iot","hardware","router","linux","openwrt","oss"],"comment":"","is_github_url":false,"time_added":1686110076} -{"url":"https://github.com/iot-security-wiki/IoT-Security-Wiki","id":923,"valid":true,"title":"iot-security-wiki/IoT-Security-Wiki: 物联网安全开源图书","tags":["sec","wiki","iot","hardware","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/iot-security-wiki/IoT-Security-Wiki","owner":"iot-security-wiki","name":"IoT-Security-Wiki","description":"物联网安全开源图书","time_created":"2020-10-14T08:00:43Z","time_last_commit":"2022-04-23T13:28:24Z","count_star":167,"count_fork":29,"count_watcher":167,"timestamp_last_update_self":1715879537.430551},"time_added":1686110001} -{"url":"https://github.com/wbx-github/uclibc-ng","id":924,"valid":true,"title":"wbx-github/uclibc-ng: Embedded C Library (mirror)","tags":["dev","iot","hardware","library","module","c","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wbx-github/uclibc-ng","owner":"wbx-github","name":"uclibc-ng","description":"Embedded C Library (mirror)","time_created":"2016-03-12T09:20:19Z","time_last_commit":"2024-05-11T05:35:31Z","count_star":116,"count_fork":37,"count_watcher":116,"timestamp_last_update_self":1715879537.5907857},"time_added":1686109963} +{"url":"https://github.com/iot-security-wiki/IoT-Security-Wiki","id":923,"valid":true,"title":"iot-security-wiki/IoT-Security-Wiki: 物联网安全开源图书","tags":["sec","wiki","iot","hardware","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/iot-security-wiki/IoT-Security-Wiki","owner":"iot-security-wiki","name":"IoT-Security-Wiki","description":"物联网安全开源图书","time_created":"2020-10-14T08:00:43Z","time_last_commit":"2022-04-23T13:28:24Z","count_star":167,"count_fork":29,"count_watcher":167,"timestamp_last_update_self":1715965854.853981},"time_added":1686110001} +{"url":"https://github.com/wbx-github/uclibc-ng","id":924,"valid":true,"title":"wbx-github/uclibc-ng: Embedded C Library (mirror)","tags":["dev","iot","hardware","library","module","c","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wbx-github/uclibc-ng","owner":"wbx-github","name":"uclibc-ng","description":"Embedded C Library (mirror)","time_created":"2016-03-12T09:20:19Z","time_last_commit":"2024-05-11T05:35:31Z","count_star":116,"count_fork":37,"count_watcher":116,"timestamp_last_update_self":1715965855.006441},"time_added":1686109963} {"url":"https://bootlin.com","id":925,"valid":true,"title":"Bootlin – Embedded Linux and kernel engineering","tags":["blog","hardware","linux","iot","kernel","enterprise"],"comment":"","is_github_url":false,"time_added":1686109892} -{"url":"https://github.com/highcharts/highcharts","id":926,"valid":true,"title":"highcharts/highcharts: Highcharts JS, the JavaScript charting framework","tags":["dev","framework","library","module","frontend","data-visualization","diagram","oss","typescript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/highcharts/highcharts","owner":"highcharts","name":"highcharts","description":"Highcharts JS, the JavaScript charting framework","time_created":"2010-06-11T12:23:53Z","time_last_commit":"2024-05-16T13:23:31Z","count_star":11846,"count_fork":3509,"count_watcher":11846,"timestamp_last_update_self":1715879537.80061},"time_added":1686109444} -{"url":"https://github.com/babyname/fate","id":927,"valid":true,"title":"babyname/fate: Fate is a modern science chinese name create tool.","tags":["life","tool","baby-naming","chinese","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/babyname/fate","owner":"babyname","name":"fate","description":"Fate is a modern science chinese name create tool. ","time_created":"2017-09-28T08:54:22Z","time_last_commit":"2024-04-15T05:42:36Z","count_star":2273,"count_fork":456,"count_watcher":2273,"topics":["baby","child","create","fate","make","name"],"timestamp_last_update_self":1715879538.0035026},"time_added":1686109359} -{"url":"https://github.com/deepfakes/faceswap","id":928,"valid":true,"title":"deepfakes/faceswap: Deepfakes Software For All","tags":["digital-media","tool","video-editing","image-editing","face-swap","deep-learning","ai","oss","python","machine-learning"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/deepfakes/faceswap","owner":"deepfakes","name":"faceswap","description":"Deepfakes Software For All","time_created":"2017-12-19T09:44:13Z","time_last_commit":"2024-05-10T20:48:52Z","count_star":49431,"count_fork":12931,"count_watcher":49431,"topics":["deep-face-swap","deep-learning","deep-neural-networks","deepface","deepfakes","deeplearning","face-swap","faceswap","fakeapp","machine-learning","myfakeapp","neural-nets","neural-networks","openfaceswap"],"timestamp_last_update_self":1715879538.3936894},"time_added":1686109235} -{"url":"https://github.com/Ehco1996/django-sspanel","id":929,"valid":true,"title":"Ehco1996/django-sspanel: 用 diango 开发的 shadowsocks 面板","tags":["network","tool","bypass-gfw","shadowsocks","gui","web","oss","python","django","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ehco1996/django-sspanel","owner":"Ehco1996","name":"django-sspanel","description":"用 diango 开发的 shadowsocks 面板","time_created":"2017-07-31T00:54:56Z","time_last_commit":"2024-05-14T08:21:03Z","count_star":3062,"count_fork":967,"count_watcher":3062,"topics":["django","shadowsocks","ss-panel","sspanel","v2ray"],"timestamp_last_update_self":1715879538.5410473},"time_added":1686108871} -{"url":"https://github.com/chrislinan/cx-extractor-python","id":930,"valid":true,"title":"chrislinan/cx-extractor-python: 基于行块分布函数的通用网页正文抽取算法的Python版本实现,添加了英文支持/ Web page content extraction algorithm, support both Chinese and English","tags":["dev","nlp","tool","text-processing","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chrislinan/cx-extractor-python","owner":"chrislinan","name":"cx-extractor-python","description":"基于行块分布函数的通用网页正文抽取算法的Python版本实现,添加了英文支持/ Web page content extraction algorithm, support both Chinese and English","time_created":"2015-10-22T03:48:56Z","time_last_commit":"2019-07-09T16:28:34Z","count_star":482,"count_fork":111,"count_watcher":482,"timestamp_last_update_self":1715879538.7030907},"time_added":1686108816} +{"url":"https://github.com/highcharts/highcharts","id":926,"valid":true,"title":"highcharts/highcharts: Highcharts JS, the JavaScript charting framework","tags":["dev","framework","library","module","frontend","data-visualization","diagram","oss","typescript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/highcharts/highcharts","owner":"highcharts","name":"highcharts","description":"Highcharts JS, the JavaScript charting framework","time_created":"2010-06-11T12:23:53Z","time_last_commit":"2024-05-17T15:07:12Z","count_star":11848,"count_fork":3509,"count_watcher":11848,"timestamp_last_update_self":1715965855.209593},"time_added":1686109444} +{"url":"https://github.com/babyname/fate","id":927,"valid":true,"title":"babyname/fate: Fate is a modern science chinese name create tool.","tags":["life","tool","baby-naming","chinese","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/babyname/fate","owner":"babyname","name":"fate","description":"Fate is a modern science chinese name create tool. ","time_created":"2017-09-28T08:54:22Z","time_last_commit":"2024-04-15T05:42:36Z","count_star":2273,"count_fork":456,"count_watcher":2273,"topics":["baby","child","create","fate","make","name"],"timestamp_last_update_self":1715965855.4168546},"time_added":1686109359} +{"url":"https://github.com/deepfakes/faceswap","id":928,"valid":true,"title":"deepfakes/faceswap: Deepfakes Software For All","tags":["digital-media","tool","video-editing","image-editing","face-swap","deep-learning","ai","oss","python","machine-learning"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/deepfakes/faceswap","owner":"deepfakes","name":"faceswap","description":"Deepfakes Software For All","time_created":"2017-12-19T09:44:13Z","time_last_commit":"2024-05-10T20:48:52Z","count_star":49439,"count_fork":12932,"count_watcher":49439,"topics":["deep-face-swap","deep-learning","deep-neural-networks","deepface","deepfakes","deeplearning","face-swap","faceswap","fakeapp","machine-learning","myfakeapp","neural-nets","neural-networks","openfaceswap"],"timestamp_last_update_self":1715965855.5827088},"time_added":1686109235} +{"url":"https://github.com/Ehco1996/django-sspanel","id":929,"valid":true,"title":"Ehco1996/django-sspanel: 用 diango 开发的 shadowsocks 面板","tags":["network","tool","bypass-gfw","shadowsocks","gui","web","oss","python","django","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ehco1996/django-sspanel","owner":"Ehco1996","name":"django-sspanel","description":"用 diango 开发的 shadowsocks 面板","time_created":"2017-07-31T00:54:56Z","time_last_commit":"2024-05-14T08:21:03Z","count_star":3062,"count_fork":967,"count_watcher":3062,"topics":["django","shadowsocks","ss-panel","sspanel","v2ray"],"timestamp_last_update_self":1715965855.7434046},"time_added":1686108871} +{"url":"https://github.com/chrislinan/cx-extractor-python","id":930,"valid":true,"title":"chrislinan/cx-extractor-python: 基于行块分布函数的通用网页正文抽取算法的Python版本实现,添加了英文支持/ Web page content extraction algorithm, support both Chinese and English","tags":["dev","nlp","tool","text-processing","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chrislinan/cx-extractor-python","owner":"chrislinan","name":"cx-extractor-python","description":"基于行块分布函数的通用网页正文抽取算法的Python版本实现,添加了英文支持/ Web page content extraction algorithm, support both Chinese and English","time_created":"2015-10-22T03:48:56Z","time_last_commit":"2019-07-09T16:28:34Z","count_star":482,"count_fork":111,"count_watcher":482,"timestamp_last_update_self":1715965855.9001148},"time_added":1686108816} {"url":"https://shici.store/huajianji/","id":931,"valid":true,"title":"中文诗歌","tags":["literature","poetry","chinese","resource-collection","resource-search","online"],"comment":"","is_github_url":false,"time_added":1686108759} -{"url":"https://github.com/chinese-poetry/chinese-poetry","id":932,"valid":true,"title":"chinese-poetry/chinese-poetry: The most comprehensive database of Chinese poetry ","tags":["literature","poetry","chinese","resource-collection","oss","python","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chinese-poetry/chinese-poetry","owner":"chinese-poetry","name":"chinese-poetry","description":"The most comprehensive database of Chinese poetry 🧶最全中华古诗词数据库, 唐宋两朝近一万四千古诗人, 接近5.5万首唐诗加26万宋诗. 两宋时期1564位词人,21050首词。","time_created":"2016-09-02T03:32:25Z","time_last_commit":"2023-11-27T08:07:33Z","count_star":47005,"count_fork":9434,"count_watcher":47005,"topics":["chinese","chinese-poetry","ci","json","poetry","tangshi"],"timestamp_last_update_self":1715879538.9257493},"time_added":1686108731} -{"url":"https://github.com/sysdream/ligolo","id":933,"valid":true,"title":"sysdream/ligolo: Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/","tags":["sec","tool","red-team","post-exploitation","tunnel","proxy","reverse-proxy","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sysdream/ligolo","owner":"sysdream","name":"ligolo","description":"Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/","time_created":"2020-05-22T07:58:13Z","time_last_commit":"2023-01-06T19:49:22Z","count_star":1649,"count_fork":220,"count_watcher":1649,"timestamp_last_update_self":1715879539.1247559},"time_added":1686108658} -{"url":"https://github.com/junyanz/pytorch-CycleGAN-and-pix2pix","id":934,"valid":true,"title":"junyanz/pytorch-CycleGAN-and-pix2pix: Image-to-Image Translation in PyTorch","tags":["digital-media","tool","image-editing","face-swap","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/junyanz/pytorch-CycleGAN-and-pix2pix","owner":"junyanz","name":"pytorch-CycleGAN-and-pix2pix","description":"Image-to-Image Translation in PyTorch","time_created":"2017-04-18T10:33:05Z","time_last_commit":"2024-05-14T21:56:57Z","count_star":22110,"count_fork":6181,"count_watcher":22110,"topics":["computer-graphics","computer-vision","cyclegan","deep-learning","gan","gans","generative-adversarial-network","image-generation","image-manipulation","pix2pix","pytorch"],"timestamp_last_update_self":1715879539.281207},"time_added":1686108599} -{"url":"https://github.com/tidwall/tile38","id":935,"valid":true,"title":"tidwall/tile38: Real-time Geospatial and Geofencing","tags":["dev","engine","location","geospatial","geofencing","data-visualization","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tidwall/tile38","owner":"tidwall","name":"tile38","description":"Real-time Geospatial and Geofencing","time_created":"2016-03-04T23:07:44Z","time_last_commit":"2024-05-07T05:07:12Z","count_star":8919,"count_fork":555,"count_watcher":8919,"topics":["database","geo","geofences","geospatial","index","location","spatial"],"timestamp_last_update_self":1715879539.4600632},"time_added":1686108356} -{"url":"https://github.com/keon/awesome-nlp","id":936,"valid":true,"title":"keon/awesome-nlp: A curated list of resources dedicated to Natural Language Processing (NLP)","tags":["dev","nlp","awesome","resource-collection","machine-learning"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/keon/awesome-nlp","owner":"keon","name":"awesome-nlp","description":":book: A curated list of resources dedicated to Natural Language Processing (NLP)","time_created":"2015-12-01T11:11:33Z","time_last_commit":"2023-11-13T22:11:09Z","count_star":16072,"count_fork":2558,"count_watcher":16072,"topics":["awesome","awesome-list","deep-learning","language","machine-learning","natural-language-processing","nlp","text-mining"],"timestamp_last_update_self":1715879539.609923},"time_added":1686107560} -{"url":"https://github.com/okteto/okteto","id":937,"valid":true,"title":"okteto/okteto: Develop your applications directly in your Kubernetes Cluster","tags":["dev","tool","cloud","cloud-native","k8s","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/okteto/okteto","owner":"okteto","name":"okteto","description":"Develop your applications directly in your Kubernetes Cluster","time_created":"2018-08-07T08:57:27Z","time_last_commit":"2024-05-15T12:35:45Z","count_star":3168,"count_fork":310,"count_watcher":3168,"topics":["cloud-native","cloud-native-developers","debug","developer-tools","development","docker","hacktoberfest","helm","kubernetes","okteto"],"timestamp_last_update_self":1715879539.8293347},"time_added":1686107482} -{"url":"https://github.com/WongYC19/QuickView","id":938,"valid":true,"title":"WongYC19/QuickView: To find investment opportunity and trading signal through hybrid fundamental analysis and technical analysis","tags":["finance","investment","tool","finance-analysis","fundamental-analysis","technical-analysis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/WongYC19/QuickView","owner":"WongYC19","name":"QuickView","description":"To find investment opportunity and trading signal through hybrid fundamental analysis and technical analysis","time_created":"2019-02-20T16:43:38Z","time_last_commit":"2024-01-12T17:50:22Z","count_star":4,"count_fork":1,"count_watcher":4,"timestamp_last_update_self":1715879540.0177455},"time_added":1686106898} +{"url":"https://github.com/chinese-poetry/chinese-poetry","id":932,"valid":true,"title":"chinese-poetry/chinese-poetry: The most comprehensive database of Chinese poetry ","tags":["literature","poetry","chinese","resource-collection","oss","python","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chinese-poetry/chinese-poetry","owner":"chinese-poetry","name":"chinese-poetry","description":"The most comprehensive database of Chinese poetry 🧶最全中华古诗词数据库, 唐宋两朝近一万四千古诗人, 接近5.5万首唐诗加26万宋诗. 两宋时期1564位词人,21050首词。","time_created":"2016-09-02T03:32:25Z","time_last_commit":"2024-05-17T02:24:52Z","count_star":47008,"count_fork":9437,"count_watcher":47008,"topics":["chinese","chinese-poetry","ci","json","poetry","tangshi"],"timestamp_last_update_self":1715965856.1000822},"time_added":1686108731} +{"url":"https://github.com/sysdream/ligolo","id":933,"valid":true,"title":"sysdream/ligolo: Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/","tags":["sec","tool","red-team","post-exploitation","tunnel","proxy","reverse-proxy","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sysdream/ligolo","owner":"sysdream","name":"ligolo","description":"Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/","time_created":"2020-05-22T07:58:13Z","time_last_commit":"2023-01-06T19:49:22Z","count_star":1648,"count_fork":220,"count_watcher":1648,"timestamp_last_update_self":1715965856.3109314},"time_added":1686108658} +{"url":"https://github.com/junyanz/pytorch-CycleGAN-and-pix2pix","id":934,"valid":true,"title":"junyanz/pytorch-CycleGAN-and-pix2pix: Image-to-Image Translation in PyTorch","tags":["digital-media","tool","image-editing","face-swap","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/junyanz/pytorch-CycleGAN-and-pix2pix","owner":"junyanz","name":"pytorch-CycleGAN-and-pix2pix","description":"Image-to-Image Translation in PyTorch","time_created":"2017-04-18T10:33:05Z","time_last_commit":"2024-05-14T21:56:57Z","count_star":22116,"count_fork":6181,"count_watcher":22116,"topics":["computer-graphics","computer-vision","cyclegan","deep-learning","gan","gans","generative-adversarial-network","image-generation","image-manipulation","pix2pix","pytorch"],"timestamp_last_update_self":1715965856.5225356},"time_added":1686108599} +{"url":"https://github.com/tidwall/tile38","id":935,"valid":true,"title":"tidwall/tile38: Real-time Geospatial and Geofencing","tags":["dev","engine","location","geospatial","geofencing","data-visualization","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tidwall/tile38","owner":"tidwall","name":"tile38","description":"Real-time Geospatial and Geofencing","time_created":"2016-03-04T23:07:44Z","time_last_commit":"2024-05-07T05:07:12Z","count_star":8920,"count_fork":555,"count_watcher":8920,"topics":["database","geo","geofences","geospatial","index","location","spatial"],"timestamp_last_update_self":1715965856.6693745},"time_added":1686108356} +{"url":"https://github.com/keon/awesome-nlp","id":936,"valid":true,"title":"keon/awesome-nlp: A curated list of resources dedicated to Natural Language Processing (NLP)","tags":["dev","nlp","awesome","resource-collection","machine-learning"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/keon/awesome-nlp","owner":"keon","name":"awesome-nlp","description":":book: A curated list of resources dedicated to Natural Language Processing (NLP)","time_created":"2015-12-01T11:11:33Z","time_last_commit":"2023-11-13T22:11:09Z","count_star":16074,"count_fork":2558,"count_watcher":16074,"topics":["awesome","awesome-list","deep-learning","language","machine-learning","natural-language-processing","nlp","text-mining"],"timestamp_last_update_self":1715965856.8651881},"time_added":1686107560} +{"url":"https://github.com/okteto/okteto","id":937,"valid":true,"title":"okteto/okteto: Develop your applications directly in your Kubernetes Cluster","tags":["dev","tool","cloud","cloud-native","k8s","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/okteto/okteto","owner":"okteto","name":"okteto","description":"Develop your applications directly in your Kubernetes Cluster","time_created":"2018-08-07T08:57:27Z","time_last_commit":"2024-05-15T12:35:45Z","count_star":3170,"count_fork":310,"count_watcher":3170,"topics":["cloud-native","cloud-native-developers","debug","developer-tools","development","docker","hacktoberfest","helm","kubernetes","okteto"],"timestamp_last_update_self":1715965857.0531797},"time_added":1686107482} +{"url":"https://github.com/WongYC19/QuickView","id":938,"valid":true,"title":"WongYC19/QuickView: To find investment opportunity and trading signal through hybrid fundamental analysis and technical analysis","tags":["finance","investment","tool","finance-analysis","fundamental-analysis","technical-analysis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/WongYC19/QuickView","owner":"WongYC19","name":"QuickView","description":"To find investment opportunity and trading signal through hybrid fundamental analysis and technical analysis","time_created":"2019-02-20T16:43:38Z","time_last_commit":"2024-01-12T17:50:22Z","count_star":4,"count_fork":1,"count_watcher":4,"timestamp_last_update_self":1715965857.2192276},"time_added":1686106898} {"url":"https://financetrain.com/best-python-librariespackages-finance-financial-data-scientists","id":939,"valid":true,"title":"Best Python Libraries/Packages for Finance and Financial Data Scientists - Finance Train","tags":["article","resource-collection","finance","finance-analysis","library","module","tool","python"],"comment":"","is_github_url":false,"time_added":1686106812} {"url":"https://finviz.com","id":940,"valid":true,"title":"FINVIZ.com - Stock Screener","tags":["finance","platform","online","finance-stocks","finance-analysis","data","data-set","data-visualization"],"comment":"","is_github_url":false,"time_added":1686106738} {"url":"https://wiki.mbalib.com/wiki/%E9%A6%96%E9%A1%B5","id":941,"valid":true,"title":"MBA智库百科,全球专业中文经管百科","tags":["finance","economics","wiki","chinese"],"comment":"","is_github_url":false,"time_added":1686106703} @@ -943,18 +943,18 @@ {"url":"https://finance.yahoo.com","id":943,"valid":true,"title":"Yahoo Finance - Stock Market Live, Quotes, Business & Finance News","tags":["finance","news","english"],"comment":"","is_github_url":false,"time_added":1686106591} {"url":"https://shellsec.com","id":944,"valid":true,"title":"神刀安全网www.shellsec.com","tags":["blog","dev","finance","investment","chinese","personal"],"comment":"","is_github_url":false,"time_added":1686106450} {"url":"https://microsoft.github.io/ML-For-Beginners/#/","id":945,"valid":true,"title":"Machine Learning for Beginners","tags":["ai","course","how-to","microsoft","machine-learning"],"comment":"","is_github_url":false,"time_added":1686103639} -{"url":"https://github.com/microsoft/ML-For-Beginners","id":946,"valid":true,"title":"microsoft/ML-For-Beginners: 12 weeks, 26 lessons, 52 quizzes, classic Machine Learning for all","tags":["ai","course","how-to","microsoft","oss","machine-learning"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/microsoft/ML-For-Beginners","owner":"microsoft","name":"ML-For-Beginners","description":"12 weeks, 26 lessons, 52 quizzes, classic Machine Learning for all","time_created":"2021-03-03T01:34:05Z","time_last_commit":"2024-05-12T17:21:47Z","count_star":67262,"count_fork":13688,"count_watcher":67262,"topics":["data-science","education","machine-learning","machine-learning-algorithms","machinelearning","machinelearning-python","ml","python","r","scikit-learn","scikit-learn-python"],"timestamp_last_update_self":1715879540.2320156},"time_added":1686103611} +{"url":"https://github.com/microsoft/ML-For-Beginners","id":946,"valid":true,"title":"microsoft/ML-For-Beginners: 12 weeks, 26 lessons, 52 quizzes, classic Machine Learning for all","tags":["ai","course","how-to","microsoft","oss","machine-learning"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/microsoft/ML-For-Beginners","owner":"microsoft","name":"ML-For-Beginners","description":"12 weeks, 26 lessons, 52 quizzes, classic Machine Learning for all","time_created":"2021-03-03T01:34:05Z","time_last_commit":"2024-05-12T17:21:47Z","count_star":67283,"count_fork":13697,"count_watcher":67283,"topics":["data-science","education","machine-learning","machine-learning-algorithms","machinelearning","machinelearning-python","ml","python","r","scikit-learn","scikit-learn-python"],"timestamp_last_update_self":1715965857.4373486},"time_added":1686103611} {"url":"https://www.jetro.go.jp","id":947,"valid":true,"title":"ジェトロ(日本貿易振興機構) | ジェトロ","tags":["commerce","finance","news","gov","japanese"],"comment":"","is_github_url":false,"time_added":1686102904} -{"url":"https://github.com/wgpsec/Hawkeye","id":948,"valid":true,"title":"wgpsec/Hawkeye: Hawkeye鹰眼web监测|[重保小助手]|网站违规检测|暗链检测|重要页面持续监控","tags":["sec","dev","operations","devops","devsecops","tool","monitoring","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wgpsec/Hawkeye","owner":"wgpsec","name":"Hawkeye","description":"Hawkeye鹰眼web监测|[重保小助手]|网站违规检测|暗链检测|重要页面持续监控","time_created":"2022-10-15T21:21:51Z","time_last_commit":"2023-09-03T06:45:59Z","count_star":166,"count_fork":36,"count_watcher":166,"timestamp_last_update_self":1715879540.431975},"time_added":1686100942} +{"url":"https://github.com/wgpsec/Hawkeye","id":948,"valid":true,"title":"wgpsec/Hawkeye: Hawkeye鹰眼web监测|[重保小助手]|网站违规检测|暗链检测|重要页面持续监控","tags":["sec","dev","operations","devops","devsecops","tool","monitoring","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wgpsec/Hawkeye","owner":"wgpsec","name":"Hawkeye","description":"Hawkeye鹰眼web监测|[重保小助手]|网站违规检测|暗链检测|重要页面持续监控","time_created":"2022-10-15T21:21:51Z","time_last_commit":"2023-09-03T06:45:59Z","count_star":166,"count_fork":36,"count_watcher":166,"timestamp_last_update_self":1715965857.6521003},"time_added":1686100942} {"url":"https://www.rudderstack.com/blog/data-mining-for-clickstream-analytics/","id":949,"valid":true,"title":"Introduction to Clickstream Data Mining | RudderStack Blog","tags":["article","data-analysis","data-mining"],"comment":"","is_github_url":false,"time_added":1686047125} {"url":"https://rrighart.github.io/GA/","id":950,"valid":true,"title":"GA-2018-02-03","tags":["article","google-analytics","data-mining","data-analysis","python","pandas","plotly"],"comment":"","is_github_url":false,"time_added":1686047072} {"url":"https://canonicalized.com/google-analytics-python-pandas-plolty/","id":951,"valid":true,"title":"Google Analytics, Python, Pandas, Plotly: Get Started - Canonicalized","tags":["article","google-analytics","data-mining","data-analysis","python","pandas","plotly"],"comment":"","is_github_url":false,"time_added":1686047059} {"url":"https://www.simoahava.com/analytics/improve-data-collection-with-four-custom-dimensions/","id":952,"valid":true,"title":"Improve Data Collection With Four Custom Dimensions | Simo Ahava's blog","tags":["article","google-analytics","data-analysis","data-mining"],"comment":"","is_github_url":false,"time_added":1686047037} {"url":"https://medium.com/time-to-fish/analyzing-site-navigation-using-google-analytics-d3d64e0c4d88","id":953,"valid":true,"title":"Analyzing Site Navigation Using Google Analytics | by Weichen Lu | Data Science is life | Medium","tags":["article","data-analysis","data-mining","google-analytics"],"comment":"","is_github_url":false,"time_added":1686047023} -{"url":"https://github.com/openwisp/openwisp-monitoring","id":954,"valid":true,"title":"openwisp/openwisp-monitoring: Network monitoring system written in Python and Django, designed to be extensible, programmable, scalable and easy to use by end users: once the system is configured, monitoring checks, alerts and metric collection happens au","tags":["operations","dev","devops","devsecops","platform","management","monitoring","network","hardware","python","django"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/openwisp/openwisp-monitoring","owner":"openwisp","name":"openwisp-monitoring","description":"Network monitoring system written in Python and Django, designed to be extensible, programmable, scalable and easy to use by end users: once the system is configured, monitoring checks, alerts and metric collection happens automatically.","time_created":"2020-03-20T00:56:22Z","time_last_commit":"2024-05-16T07:36:57Z","count_star":145,"count_fork":96,"count_watcher":145,"topics":["elasticsearch","hacktoberfest","influxdb","monitoring","netjson","networking","openwisp","openwrt"],"timestamp_last_update_self":1715879540.6011999},"time_added":1686046895} +{"url":"https://github.com/openwisp/openwisp-monitoring","id":954,"valid":true,"title":"openwisp/openwisp-monitoring: Network monitoring system written in Python and Django, designed to be extensible, programmable, scalable and easy to use by end users: once the system is configured, monitoring checks, alerts and metric collection happens au","tags":["operations","dev","devops","devsecops","platform","management","monitoring","network","hardware","python","django"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/openwisp/openwisp-monitoring","owner":"openwisp","name":"openwisp-monitoring","description":"Network monitoring system written in Python and Django, designed to be extensible, programmable, scalable and easy to use by end users: once the system is configured, monitoring checks, alerts and metric collection happens automatically.","time_created":"2020-03-20T00:56:22Z","time_last_commit":"2024-05-16T19:19:10Z","count_star":145,"count_fork":97,"count_watcher":145,"topics":["elasticsearch","hacktoberfest","influxdb","monitoring","netjson","networking","openwisp","openwrt"],"timestamp_last_update_self":1715965857.8840897},"time_added":1686046895} {"url":"https://openwisp.org","id":955,"valid":true,"title":"OpenWISP: Open Source Network Management System","tags":["operations","dev","devops","devsecops","platform","management","monitoring","network","hardware","router","openwrt","oss"],"comment":"","is_github_url":false,"time_added":1686046880} {"url":"https://www.example-code.com","id":956,"valid":true,"title":"Example Programs, Code Examples, Sample Code, Source, .NET Core C#, Android™, AutoIt, C, C#, C++, Chilkat2-Python, CkPython, Classic ASP, DataFlex, Delphi ActiveX, Delphi DLL, Go, Java, Lianja, Mono C#, Node.js, Objective-C, PHP ActiveX, PHP Extension, Pe","tags":["dev","resource-collection","code-example"],"comment":"","is_github_url":false,"time_added":1686046270} -{"url":"https://github.com/unbug/codelf","id":957,"valid":true,"title":"unbug/codelf: A search tool helps dev to solve the naming things problem.","tags":["dev","tool","code-example","var-name","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/unbug/codelf","owner":"unbug","name":"codelf","description":"A search tool helps dev to solve the naming things problem.","time_created":"2015-12-13T15:58:19Z","time_last_commit":"2023-04-24T12:51:13Z","count_star":13976,"count_fork":969,"count_watcher":13976,"topics":["atom-plugin","chrome-extension","codelf","naming","vscode-extension"],"timestamp_last_update_self":1715879540.775835},"time_added":1686045920} +{"url":"https://github.com/unbug/codelf","id":957,"valid":true,"title":"unbug/codelf: A search tool helps dev to solve the naming things problem.","tags":["dev","tool","code-example","var-name","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/unbug/codelf","owner":"unbug","name":"codelf","description":"A search tool helps dev to solve the naming things problem.","time_created":"2015-12-13T15:58:19Z","time_last_commit":"2023-04-24T12:51:13Z","count_star":13975,"count_fork":969,"count_watcher":13975,"topics":["atom-plugin","chrome-extension","codelf","naming","vscode-extension"],"timestamp_last_update_self":1715965858.1129334},"time_added":1686045920} {"url":"https://unbug.github.io/codelf/","id":958,"valid":true,"title":"CODELF","tags":["dev","tool","online","code-example","var-name"],"comment":"","is_github_url":false,"time_added":1686045886} {"url":"https://rosettacode.org/wiki/Rosetta_Code","id":959,"valid":true,"title":"Rosetta Code","tags":["dev","code-example","resource-search"],"comment":"","is_github_url":false,"time_added":1686045805} {"url":"http://www.verysource.com","id":960,"valid":true,"title":"C源码,VC源码,VC++源码,Java源码,PHP源码,C++源码,C#源码,Python源码,ASPX源码,.NET源码,JSP源码,VB源码,Delphi源码,JavaScript源码 - 免费下载 - VerySource_领先的源码共享下载网站","tags":["dev","code-example","resource-search","chinese"],"comment":"","is_github_url":false,"time_added":1686045759} @@ -975,12 +975,12 @@ {"url":"https://a5m2.mmatsubara.com","id":975,"valid":true,"title":"A5:SQL Mk-2 - フリーのSQLクライアント/ER図作成ソフト (松原正和)","tags":["dev","tool","database","architecture","diagram","diagram-er","sql","free"],"comment":"","is_github_url":false,"time_added":1686042001} {"url":"http://blog.chinaunix.net/uid-24517549-id-4044883.html","id":976,"valid":true,"title":"socket选项总结(setsocketopt)-chaohona-ChinaUnix博客","tags":["article","dev","basic-knowledge","network","tcp","socket","api","chinese"],"comment":"","is_github_url":false,"time_added":1686041821} {"url":"https://wesmckinney.com/book/","id":977,"valid":true,"title":"Python for Data Analysis, 3E","tags":["dev","ebook","data-analysis","python","free"],"comment":"","is_github_url":false,"time_added":1686041665} -{"url":"https://github.com/wesm/pydata-book","id":978,"valid":true,"title":"wesm/pydata-book: Materials and IPython notebooks for \"Python for Data Analysis\" by Wes McKinney, published by O'Reilly Media","tags":["dev","ebook","data-analysis","python","free","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wesm/pydata-book","owner":"wesm","name":"pydata-book","description":"Materials and IPython notebooks for \"Python for Data Analysis\" by Wes McKinney, published by O'Reilly Media","time_created":"2012-06-30T18:39:12Z","time_last_commit":"2023-12-22T08:57:08Z","count_star":21389,"count_fork":14864,"count_watcher":21389,"timestamp_last_update_self":1715879540.9349914},"time_added":1686041658} +{"url":"https://github.com/wesm/pydata-book","id":978,"valid":true,"title":"wesm/pydata-book: Materials and IPython notebooks for \"Python for Data Analysis\" by Wes McKinney, published by O'Reilly Media","tags":["dev","ebook","data-analysis","python","free","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wesm/pydata-book","owner":"wesm","name":"pydata-book","description":"Materials and IPython notebooks for \"Python for Data Analysis\" by Wes McKinney, published by O'Reilly Media","time_created":"2012-06-30T18:39:12Z","time_last_commit":"2023-12-22T08:57:08Z","count_star":21397,"count_fork":14866,"count_watcher":21397,"timestamp_last_update_self":1715965858.3038807},"time_added":1686041658} {"url":"https://studiostyl.es","id":979,"valid":true,"title":"Studio Styles - Visual Studio color schemes","tags":["dev","resource-collection","theme","visual-studio","resource-search"],"comment":"","is_github_url":false,"time_added":1686041596} -{"url":"https://github.com/crifan/crifan.github.io","id":980,"valid":true,"title":"crifan/crifan.github.io: 用于利用github.io去存放crifan的静态页面","tags":["sec","dev","course","resource-collection","awesome","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/crifan/crifan.github.io","owner":"crifan","name":"crifan.github.io","description":"Crifan的电子书大全","time_created":"2023-12-13T07:35:46Z","time_last_commit":"2024-04-30T15:02:51Z","count_star":10,"count_fork":6,"count_watcher":10,"timestamp_last_update_self":1715879541.0845325},"time_added":1686041477} +{"url":"https://github.com/crifan/crifan.github.io","id":980,"valid":true,"title":"crifan/crifan.github.io: 用于利用github.io去存放crifan的静态页面","tags":["sec","dev","course","resource-collection","awesome","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/crifan/crifan.github.io","owner":"crifan","name":"crifan.github.io","description":"Crifan的电子书大全","time_created":"2023-12-13T07:35:46Z","time_last_commit":"2024-04-30T15:02:51Z","count_star":10,"count_fork":6,"count_watcher":10,"timestamp_last_update_self":1715965858.517177},"time_added":1686041477} {"url":"https://crifan.github.io","id":981,"valid":true,"title":"Crifan的电子书大全 | crifan.github.io","tags":["sec","dev","course","resource-collection","awesome","chinese"],"comment":"","is_github_url":false,"time_added":1686041406} {"url":"https://www.crifan.org","id":982,"valid":true,"title":"在路上on the way - 走别人没走过的路,让别人有路可走","tags":["blog","dev","sec","reverse-engineering","personal","chinese"],"comment":"","is_github_url":false,"time_added":1686041347} -{"url":"https://github.com/ruanyf/weekly","id":983,"valid":true,"title":"ruanyf/weekly: 科技爱好者周刊,每周五发布","tags":["dev","article","tips","news","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ruanyf/weekly","owner":"ruanyf","name":"weekly","description":"科技爱好者周刊,每周五发布","time_created":"2018-10-13T12:36:07Z","time_last_commit":"2024-05-14T04:28:09Z","count_star":41876,"count_fork":2646,"count_watcher":41876,"timestamp_last_update_self":1715879541.26104},"time_added":1686041224} +{"url":"https://github.com/ruanyf/weekly","id":983,"valid":true,"title":"ruanyf/weekly: 科技爱好者周刊,每周五发布","tags":["dev","article","tips","news","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ruanyf/weekly","owner":"ruanyf","name":"weekly","description":"科技爱好者周刊,每周五发布","time_created":"2018-10-13T12:36:07Z","time_last_commit":"2024-05-17T00:18:35Z","count_star":41896,"count_fork":2646,"count_watcher":41896,"timestamp_last_update_self":1715965858.693019},"time_added":1686041224} {"url":"https://sourcegraph.com/search","id":984,"valid":true,"title":"Sourcegraph","tags":["dev","tool","online","code-example","resource-search"],"comment":"","is_github_url":false,"time_added":1686041129} {"url":"https://unbug.github.io/Understanding-skills-for-OSS-communities-on-GitHub/","id":985,"valid":true,"title":"一分钟读论文:《玩转 GitHub 开源软件社区的必备技能树》 | Micropaper","tags":["dev","article","oss","skill-tree","chinese"],"comment":"","is_github_url":false,"time_added":1686040823} {"url":"https://unbug.github.io","id":986,"valid":true,"title":"一分钟读论文 | Micropaper","tags":["blog","dev","thesis","learning-notes","resource-collection","personal","chinese"],"comment":"","is_github_url":false,"time_added":1686040756} @@ -994,219 +994,219 @@ {"url":"https://www.man7.org","id":994,"valid":true,"title":"Michael Kerrisk - man7.org","tags":["blog","dev","linux","kernel","personal"],"comment":"","is_github_url":false,"time_added":1686038749} {"url":"https://dev.to","id":995,"valid":true,"title":"DEV Community","tags":["dev","community"],"comment":"","is_github_url":false,"time_added":1686038706} {"url":"http://lingxiankong.github.io","id":996,"valid":true,"title":"技术改变世界 - 孔令贤的个人博客","tags":["dev","blog","devops","cloud","cloud-native","k8s","personal"],"comment":"","is_github_url":false,"time_added":1686038373} -{"url":"https://github.com/linshaoSec/SeeyonExploit-GUI","id":997,"valid":true,"title":"linshaoSec/SeeyonExploit-GUI: 致远OA综合利用工具","tags":["sec","tool","vul-exp","oa-seeyon","oa-致远","oa","jar","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/linshaoSec/SeeyonExploit-GUI","owner":"linshaoSec","name":"SeeyonExploit-GUI","description":"致远OA综合利用工具","time_created":"2021-12-20T10:52:39Z","time_last_commit":"2021-12-31T02:39:22Z","count_star":221,"count_fork":43,"count_watcher":221,"timestamp_last_update_self":1715879541.4135225},"time_added":1686038248} -{"url":"https://github.com/mrknow001/fastjson_rec_exploit","id":998,"valid":true,"title":"mrknow001/fastjson_rec_exploit: fastjson一键命令执行","tags":["sec","tool","vul-exp","fastjson","java","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mrknow001/fastjson_rec_exploit","owner":"mrknow001","name":"fastjson_rec_exploit","description":"fastjson一键命令执行","time_created":"2020-07-10T08:02:48Z","time_last_commit":"2020-07-21T13:50:23Z","count_star":458,"count_fork":74,"count_watcher":458,"timestamp_last_update_self":1715879541.5631351},"time_added":1686038185} +{"url":"https://github.com/linshaoSec/SeeyonExploit-GUI","id":997,"valid":true,"title":"linshaoSec/SeeyonExploit-GUI: 致远OA综合利用工具","tags":["sec","tool","vul-exp","oa-seeyon","oa-致远","oa","jar","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/linshaoSec/SeeyonExploit-GUI","owner":"linshaoSec","name":"SeeyonExploit-GUI","description":"致远OA综合利用工具","time_created":"2021-12-20T10:52:39Z","time_last_commit":"2021-12-31T02:39:22Z","count_star":221,"count_fork":43,"count_watcher":221,"timestamp_last_update_self":1715965858.8692489},"time_added":1686038248} +{"url":"https://github.com/mrknow001/fastjson_rec_exploit","id":998,"valid":true,"title":"mrknow001/fastjson_rec_exploit: fastjson一键命令执行","tags":["sec","tool","vul-exp","fastjson","java","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mrknow001/fastjson_rec_exploit","owner":"mrknow001","name":"fastjson_rec_exploit","description":"fastjson一键命令执行","time_created":"2020-07-10T08:02:48Z","time_last_commit":"2020-07-21T13:50:23Z","count_star":459,"count_fork":74,"count_watcher":459,"timestamp_last_update_self":1715965859.1466486},"time_added":1686038185} {"url":"https://dl.apachecn.org/#/","id":999,"valid":true,"title":"dl.apachecn.org","tags":["dev","article","resource-collection","ai","deep-learning","tensorflow","pytorch","oss","chinese","machine-learning"],"comment":"","is_github_url":false,"time_added":1686037657} -{"url":"https://github.com/apachecn/apachecn-dl-zh","id":1000,"valid":false,"title":"apachecn/apachecn-dl-zh: ApacheCN 深度学习译文集","tags":["dev","article","resource-collection","ai","deep-learning","tensorflow","pytorch","oss","chinese","machine-learning"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/apachecn/apachecn-dl-zh","owner":"apachecn","name":"apachecn-dl-zh","description":"ApacheCN 深度学习译文集","time_created":"2020-07-11T08:22:04Z","time_last_commit":"2023-03-28T16:06:55Z","count_star":729,"count_fork":190,"count_watcher":729,"timestamp_last_update_self":1715879541.7281885},"time_added":1686037650} +{"url":"https://github.com/apachecn/apachecn-dl-zh","id":1000,"valid":false,"title":"apachecn/apachecn-dl-zh: ApacheCN 深度学习译文集","tags":["dev","article","resource-collection","ai","deep-learning","tensorflow","pytorch","oss","chinese","machine-learning"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/apachecn/apachecn-dl-zh","owner":"apachecn","name":"apachecn-dl-zh","description":"ApacheCN 深度学习译文集","time_created":"2020-07-11T08:22:04Z","time_last_commit":"2023-03-28T16:06:55Z","count_star":730,"count_fork":190,"count_watcher":730,"timestamp_last_update_self":1715965859.3696706},"time_added":1686037650} {"url":"http://sklearn.apachecn.org","id":1001,"valid":true,"title":"【布客】sklearn 中文翻译","tags":["dev","doc","ai","scikit-learn","chinese","machine-learning"],"comment":"","is_github_url":false,"time_added":1686037338} -{"url":"https://github.com/apachecn/sklearn-doc-zh","id":1002,"valid":false,"title":"apachecn/sklearn-doc-zh: [译] scikit-learn(sklearn) 中文文档","tags":["dev","doc","ai","scikit-learn","oss","chinese","machine-learning"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/apachecn/sklearn-doc-zh","owner":"apachecn","name":"sklearn-doc-zh","description":":book: [译] scikit-learn(sklearn) 中文文档","time_created":"2017-09-27T03:25:03Z","time_last_commit":"2023-07-21T08:48:33Z","count_star":5050,"count_fork":1469,"count_watcher":5050,"topics":["documentation","machine-learning","python","scikit-learn"],"timestamp_last_update_self":1715879541.8952792},"time_added":1686037328} +{"url":"https://github.com/apachecn/sklearn-doc-zh","id":1002,"valid":false,"title":"apachecn/sklearn-doc-zh: [译] scikit-learn(sklearn) 中文文档","tags":["dev","doc","ai","scikit-learn","oss","chinese","machine-learning"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/apachecn/sklearn-doc-zh","owner":"apachecn","name":"sklearn-doc-zh","description":":book: [译] scikit-learn(sklearn) 中文文档","time_created":"2017-09-27T03:25:03Z","time_last_commit":"2023-07-21T08:48:33Z","count_star":5051,"count_fork":1469,"count_watcher":5051,"topics":["documentation","machine-learning","python","scikit-learn"],"timestamp_last_update_self":1715965859.571947},"time_added":1686037328} {"url":"https://pytorch.apachecn.org","id":1003,"valid":true,"title":"【布客】PyTorch 中文翻译","tags":["dev","doc","ai","pytorch","chinese","machine-learning"],"comment":"","is_github_url":false,"time_added":1686037309} -{"url":"https://github.com/apachecn/pytorch-doc-zh","id":1004,"valid":false,"title":"apachecn/pytorch-doc-zh: Pytorch 中文文档","tags":["dev","doc","ai","pytorch","chinese","oss","machine-learning"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/apachecn/pytorch-doc-zh","owner":"apachecn","name":"pytorch-doc-zh","description":"Pytorch 中文文档","time_created":"2018-01-08T08:28:04Z","time_last_commit":"2024-05-09T14:59:34Z","count_star":4048,"count_fork":993,"count_watcher":4048,"topics":["deep-learning","documentation","python","pytorch"],"timestamp_last_update_self":1715879542.0644433},"time_added":1686037298} -{"url":"https://github.com/apachecn/ailearning","id":1005,"valid":false,"title":"apachecn/ailearning: AiLearning:数据分析+机器学习实战+线性代数+PyTorch+NLTK+TF2","tags":["dev","math","course","ai","data-analysis","linear-algebra","oss","python","chinese","machine-learning"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/apachecn/ailearning","owner":"apachecn","name":"ailearning","description":"AiLearning:数据分析+机器学习实战+线性代数+PyTorch+NLTK+TF2","time_created":"2017-02-25T08:53:02Z","time_last_commit":"2024-03-04T02:15:13Z","count_star":38228,"count_fork":11331,"count_watcher":38228,"topics":["adaboost","apriori","deeplearning","dnn","fp-growth","kmeans","logistic","lstm","mahchine-leaning","naivebayes","nlp","pca","python","recommendedsystem","regression","rnn","scikit-learn","sklearn","svd","svm"],"timestamp_last_update_self":1715879542.2693481},"time_added":1686036681} +{"url":"https://github.com/apachecn/pytorch-doc-zh","id":1004,"valid":false,"title":"apachecn/pytorch-doc-zh: Pytorch 中文文档","tags":["dev","doc","ai","pytorch","chinese","oss","machine-learning"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/apachecn/pytorch-doc-zh","owner":"apachecn","name":"pytorch-doc-zh","description":"Pytorch 中文文档","time_created":"2018-01-08T08:28:04Z","time_last_commit":"2024-05-09T14:59:34Z","count_star":4049,"count_fork":994,"count_watcher":4049,"topics":["deep-learning","documentation","python","pytorch"],"timestamp_last_update_self":1715965859.7836192},"time_added":1686037298} +{"url":"https://github.com/apachecn/ailearning","id":1005,"valid":false,"title":"apachecn/ailearning: AiLearning:数据分析+机器学习实战+线性代数+PyTorch+NLTK+TF2","tags":["dev","math","course","ai","data-analysis","linear-algebra","oss","python","chinese","machine-learning"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/apachecn/ailearning","owner":"apachecn","name":"ailearning","description":"AiLearning:数据分析+机器学习实战+线性代数+PyTorch+NLTK+TF2","time_created":"2017-02-25T08:53:02Z","time_last_commit":"2024-03-04T02:15:13Z","count_star":38242,"count_fork":11332,"count_watcher":38242,"topics":["adaboost","apriori","deeplearning","dnn","fp-growth","kmeans","logistic","lstm","mahchine-leaning","naivebayes","nlp","pca","python","recommendedsystem","regression","rnn","scikit-learn","sklearn","svd","svm"],"timestamp_last_update_self":1715965859.9907746},"time_added":1686036681} {"url":"https://ailearning.apachecn.org","id":1006,"valid":true,"title":"【布客】AI Learning","tags":["dev","course","math","ai","data-analysis","linear-algebra","chinese","machine-learning"],"comment":"","is_github_url":false,"time_added":1686036654} -{"url":"https://github.com/hiroi-sora/Umi-OCR","id":1007,"valid":true,"title":"hiroi-sora/Umi-OCR: OCR图片转文字识别软件,完全离线。截屏/批量导入图片,支持多国语言、合并段落、竖排文字。可排除水印区域,提取干净的文本。基于 PaddleOCR 。","tags":["dev","tool","ocr","offline","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hiroi-sora/Umi-OCR","owner":"hiroi-sora","name":"Umi-OCR","description":"OCR software, free and offline. 开源、免费的离线OCR软件。支持截屏/批量导入图片,PDF文档识别,排除水印/页眉页脚,扫描/生成二维码。内置多国语言库。","time_created":"2022-03-28T04:01:46Z","time_last_commit":"2024-05-13T16:14:12Z","count_star":21590,"count_fork":2192,"count_watcher":21590,"topics":["ocr","ocr-python","paddleocr"],"timestamp_last_update_self":1715879542.4089553},"time_added":1686036543} +{"url":"https://github.com/hiroi-sora/Umi-OCR","id":1007,"valid":true,"title":"hiroi-sora/Umi-OCR: OCR图片转文字识别软件,完全离线。截屏/批量导入图片,支持多国语言、合并段落、竖排文字。可排除水印区域,提取干净的文本。基于 PaddleOCR 。","tags":["dev","tool","ocr","offline","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hiroi-sora/Umi-OCR","owner":"hiroi-sora","name":"Umi-OCR","description":"OCR software, free and offline. 开源、免费的离线OCR软件。支持截屏/批量导入图片,PDF文档识别,排除水印/页眉页脚,扫描/生成二维码。内置多国语言库。","time_created":"2022-03-28T04:01:46Z","time_last_commit":"2024-05-17T04:21:02Z","count_star":21619,"count_fork":2195,"count_watcher":21619,"topics":["ocr","ocr-python","paddleocr"],"timestamp_last_update_self":1715965860.1902769},"time_added":1686036543} {"url":"https://bioit.top","id":1008,"valid":true,"title":"WebStack-Hugo 网址导航","tags":["dev","navigation-site","chinese"],"comment":"","is_github_url":false,"time_added":1686036442} -{"url":"https://github.com/imartinez/privateGPT","id":1009,"valid":true,"title":"imartinez/privateGPT: Interact privately with your documents using the power of GPT, 100% privately, no data leaks","tags":["dev","tool","gpt","gpt-4","gpt-private","offline","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/imartinez/privateGPT","owner":"imartinez","name":"privateGPT","description":"Interact with your documents using the power of GPT, 100% privately, no data leaks","time_created":"2023-05-02T09:15:31Z","time_last_commit":"2024-05-11T08:36:11Z","count_star":52189,"count_fork":6981,"count_watcher":52189,"timestamp_last_update_self":1715879542.6725416},"time_added":1686034939} -{"url":"https://github.com/halo-dev/halo","id":1010,"valid":true,"title":"halo-dev/halo: 强大易用的开源建站工具。","tags":["dev","tool","cms","oss","java","vue","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/halo-dev/halo","owner":"halo-dev","name":"halo","description":"强大易用的开源建站工具。","time_created":"2018-03-21T12:56:52Z","time_last_commit":"2024-05-16T08:32:36Z","count_star":31895,"count_fork":9359,"count_watcher":31895,"topics":["blog","blog-engine","cms","content-management-system","halo","halocms"],"timestamp_last_update_self":1715879542.8774846},"time_added":1686034806} -{"url":"https://github.com/apachecn/mit-18.06-linalg-notes","id":1011,"valid":false,"title":"apachecn/mit-18.06-linalg-notes: MIT 18.06 线性代数笔记","tags":["math","linear-algebra","learning-notes","course","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/apachecn/mit-18.06-linalg-notes","owner":"apachecn","name":"mit-18.06-linalg-notes","description":"MIT 18.06 线性代数笔记","time_created":"2017-09-20T01:51:51Z","time_last_commit":"2023-05-19T02:27:05Z","count_star":2144,"count_fork":711,"count_watcher":2144,"timestamp_last_update_self":1715879543.1142662},"time_added":1686034398} +{"url":"https://github.com/imartinez/privateGPT","id":1009,"valid":true,"title":"imartinez/privateGPT: Interact privately with your documents using the power of GPT, 100% privately, no data leaks","tags":["dev","tool","gpt","gpt-4","gpt-private","offline","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/imartinez/privateGPT","owner":"imartinez","name":"privateGPT","description":"Interact with your documents using the power of GPT, 100% privately, no data leaks","time_created":"2023-05-02T09:15:31Z","time_last_commit":"2024-05-17T12:17:44Z","count_star":52209,"count_fork":6987,"count_watcher":52209,"timestamp_last_update_self":1715965860.463641},"time_added":1686034939} +{"url":"https://github.com/halo-dev/halo","id":1010,"valid":true,"title":"halo-dev/halo: 强大易用的开源建站工具。","tags":["dev","tool","cms","oss","java","vue","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/halo-dev/halo","owner":"halo-dev","name":"halo","description":"强大易用的开源建站工具。","time_created":"2018-03-21T12:56:52Z","time_last_commit":"2024-05-17T08:12:17Z","count_star":31901,"count_fork":9361,"count_watcher":31901,"topics":["blog","blog-engine","cms","content-management-system","halo","halocms"],"timestamp_last_update_self":1715965860.6829948},"time_added":1686034806} +{"url":"https://github.com/apachecn/mit-18.06-linalg-notes","id":1011,"valid":false,"title":"apachecn/mit-18.06-linalg-notes: MIT 18.06 线性代数笔记","tags":["math","linear-algebra","learning-notes","course","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/apachecn/mit-18.06-linalg-notes","owner":"apachecn","name":"mit-18.06-linalg-notes","description":"MIT 18.06 线性代数笔记","time_created":"2017-09-20T01:51:51Z","time_last_commit":"2023-05-19T02:27:05Z","count_star":2144,"count_fork":711,"count_watcher":2144,"timestamp_last_update_self":1715965860.8799381},"time_added":1686034398} {"url":"https://linalg.apachecn.org/#/","id":1012,"valid":true,"title":"linalg.apachecn.org","tags":["math","linear-algebra","learning-notes","course","chinese"],"comment":"","is_github_url":false,"time_added":1686034373} {"url":"https://chat.ibooker.org.cn/chat","id":1013,"valid":true,"title":"AILake Chat","tags":["tool","online","gpt","free","chinese"],"comment":"","is_github_url":false,"time_added":1686034247} {"url":"https://wangchujiang.com/linux-command/","id":1014,"valid":true,"title":"Linux命令搜索引擎 命令,Linux Linux命令搜索引擎 命令详解:最专业的Linux命令大全,内容包含Linux命令手册、详解、学习,值得收藏的Linux命令速查手册。 - Linux 命令搜索引擎","tags":["dev","sec","tool","online","linux","command","resource-search","cheat-sheet","chinese"],"comment":"","is_github_url":false,"time_added":1686033996} -{"url":"https://github.com/jaywcjlove/linux-command","id":1015,"valid":true,"title":"jaywcjlove/linux-command: Linux命令大全搜索工具,内容包含Linux命令手册、详解、学习、搜集。https://git.io/linux","tags":["dev","sec","tool","linux","command","resource-search","cheat-sheet","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jaywcjlove/linux-command","owner":"jaywcjlove","name":"linux-command","description":"Linux命令大全搜索工具,内容包含Linux命令手册、详解、学习、搜集。https://git.io/linux","time_created":"2016-11-12T15:44:26Z","time_last_commit":"2024-05-16T03:51:50Z","count_star":29118,"count_fork":5805,"count_watcher":29118,"topics":["bash","chrome","chrome-extension","command-line","gh-pages","linux","linux-command","ls","screen","screenshot","search","ssh","tools","web-tools"],"timestamp_last_update_self":1715879543.2883022},"time_added":1686033867} -{"url":"https://github.com/f/awesome-chatgpt-prompts","id":1016,"valid":true,"title":"f/awesome-chatgpt-prompts: This repo includes ChatGPT prompt curation to use ChatGPT better.","tags":["dev","awesome","ai","resource-collection","gpt-prompt","gpt","gpt-4"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/f/awesome-chatgpt-prompts","owner":"f","name":"awesome-chatgpt-prompts","description":"This repo includes ChatGPT prompt curation to use ChatGPT better.","time_created":"2022-12-05T13:54:13Z","time_last_commit":"2024-05-09T02:10:35Z","count_star":104613,"count_fork":14167,"count_watcher":104613,"topics":["bots","chatbot","chatgpt","chatgpt-api","language"],"timestamp_last_update_self":1715879543.4714875},"time_added":1686033716} +{"url":"https://github.com/jaywcjlove/linux-command","id":1015,"valid":true,"title":"jaywcjlove/linux-command: Linux命令大全搜索工具,内容包含Linux命令手册、详解、学习、搜集。https://git.io/linux","tags":["dev","sec","tool","linux","command","resource-search","cheat-sheet","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jaywcjlove/linux-command","owner":"jaywcjlove","name":"linux-command","description":"Linux命令大全搜索工具,内容包含Linux命令手册、详解、学习、搜集。https://git.io/linux","time_created":"2016-11-12T15:44:26Z","time_last_commit":"2024-05-16T03:51:50Z","count_star":29128,"count_fork":5808,"count_watcher":29128,"topics":["bash","chrome","chrome-extension","command-line","gh-pages","linux","linux-command","ls","screen","screenshot","search","ssh","tools","web-tools"],"timestamp_last_update_self":1715965861.0582962},"time_added":1686033867} +{"url":"https://github.com/f/awesome-chatgpt-prompts","id":1016,"valid":true,"title":"f/awesome-chatgpt-prompts: This repo includes ChatGPT prompt curation to use ChatGPT better.","tags":["dev","awesome","ai","resource-collection","gpt-prompt","gpt","gpt-4"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/f/awesome-chatgpt-prompts","owner":"f","name":"awesome-chatgpt-prompts","description":"This repo includes ChatGPT prompt curation to use ChatGPT better.","time_created":"2022-12-05T13:54:13Z","time_last_commit":"2024-05-09T02:10:35Z","count_star":104697,"count_fork":14180,"count_watcher":104697,"topics":["bots","chatbot","chatgpt","chatgpt-api","language"],"timestamp_last_update_self":1715965861.2678845},"time_added":1686033716} {"url":"http://docs.apachecn.org","id":1017,"valid":true,"title":"ApacheCN 文档汇总 | 让开源界提前感受入关","tags":["it","ebook","resource-search","chinese"],"comment":"","is_github_url":false,"time_added":1686033605} {"url":"https://it-ebooks.flygon.net/#/","id":1018,"valid":true,"title":"it-ebooks.flygon.net","tags":["it","ebook","resource-collection","chinese"],"comment":"","is_github_url":false,"time_added":1686033455} -{"url":"https://github.com/apachecn/it-ebooks-archive","id":1019,"valid":false,"title":"apachecn/it-ebooks-archive: 计算机电子书归档","tags":["it","ebook","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/apachecn/it-ebooks-archive","owner":"apachecn","name":"it-ebooks-archive","description":":books: 计算机电子书归档","time_created":"2021-09-25T05:13:38Z","time_last_commit":"2023-04-22T15:47:35Z","count_star":198,"count_fork":41,"count_watcher":198,"timestamp_last_update_self":1715879543.7164624},"time_added":1686033446} -{"url":"https://github.com/MLEveryday/100-Days-Of-ML-Code","id":1020,"valid":true,"title":"MLEveryday/100-Days-Of-ML-Code: 100-Days-Of-ML-Code中文版","tags":["ai","course","ebook","chinese","machine-learning"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MLEveryday/100-Days-Of-ML-Code","owner":"MLEveryday","name":"100-Days-Of-ML-Code","description":"100-Days-Of-ML-Code中文版","time_created":"2018-08-05T13:32:48Z","time_last_commit":"2022-04-06T12:01:37Z","count_star":20843,"count_fork":5429,"count_watcher":20843,"topics":["100-days-of-ml-code","chinese-simplified","deep-learning","infographics","jupyter-notebook","keras","machine-learning","python","supervised-learning","tensorflow","tutorial","unsupervised-learning"],"timestamp_last_update_self":1715879543.9313664},"time_added":1686032664} -{"url":"https://github.com/Avik-Jain/100-Days-Of-ML-Code","id":1021,"valid":true,"title":"Avik-Jain/100-Days-Of-ML-Code: 100 Days of ML Coding","tags":["ai","course","ebook","machine-learning"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Avik-Jain/100-Days-Of-ML-Code","owner":"Avik-Jain","name":"100-Days-Of-ML-Code","description":"100 Days of ML Coding","time_created":"2018-07-05T09:11:43Z","time_last_commit":"2023-12-29T07:57:53Z","count_star":43607,"count_fork":10352,"count_watcher":43607,"topics":["100-days-of-code-log","100daysofcode","deep-learning","implementation","infographics","linear-algebra","linear-regression","logistic-regression","machine-learning","machine-learning-algorithms","naive-bayes-classifier","python","scikit-learn","siraj-raval","siraj-raval-challenge","support-vector-machines","svm","tutorial"],"timestamp_last_update_self":1715879544.0985732},"time_added":1686032659} +{"url":"https://github.com/apachecn/it-ebooks-archive","id":1019,"valid":false,"title":"apachecn/it-ebooks-archive: 计算机电子书归档","tags":["it","ebook","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/apachecn/it-ebooks-archive","owner":"apachecn","name":"it-ebooks-archive","description":":books: 计算机电子书归档","time_created":"2021-09-25T05:13:38Z","time_last_commit":"2023-04-22T15:47:35Z","count_star":198,"count_fork":41,"count_watcher":198,"timestamp_last_update_self":1715965861.5744393},"time_added":1686033446} +{"url":"https://github.com/MLEveryday/100-Days-Of-ML-Code","id":1020,"valid":true,"title":"MLEveryday/100-Days-Of-ML-Code: 100-Days-Of-ML-Code中文版","tags":["ai","course","ebook","chinese","machine-learning"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MLEveryday/100-Days-Of-ML-Code","owner":"MLEveryday","name":"100-Days-Of-ML-Code","description":"100-Days-Of-ML-Code中文版","time_created":"2018-08-05T13:32:48Z","time_last_commit":"2022-04-06T12:01:37Z","count_star":20845,"count_fork":5429,"count_watcher":20845,"topics":["100-days-of-ml-code","chinese-simplified","deep-learning","infographics","jupyter-notebook","keras","machine-learning","python","supervised-learning","tensorflow","tutorial","unsupervised-learning"],"timestamp_last_update_self":1715965861.775078},"time_added":1686032664} +{"url":"https://github.com/Avik-Jain/100-Days-Of-ML-Code","id":1021,"valid":true,"title":"Avik-Jain/100-Days-Of-ML-Code: 100 Days of ML Coding","tags":["ai","course","ebook","machine-learning"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Avik-Jain/100-Days-Of-ML-Code","owner":"Avik-Jain","name":"100-Days-Of-ML-Code","description":"100 Days of ML Coding","time_created":"2018-07-05T09:11:43Z","time_last_commit":"2023-12-29T07:57:53Z","count_star":43611,"count_fork":10352,"count_watcher":43611,"topics":["100-days-of-code-log","100daysofcode","deep-learning","implementation","infographics","linear-algebra","linear-regression","logistic-regression","machine-learning","machine-learning-algorithms","naive-bayes-classifier","python","scikit-learn","siraj-raval","siraj-raval-challenge","support-vector-machines","svm","tutorial"],"timestamp_last_update_self":1715965861.9410963},"time_added":1686032659} {"url":"https://paperswithcode.com","id":1022,"valid":true,"title":"The latest in Machine Learning | Papers With Code","tags":["community","ai","article","code-example","resource-collection","machine-learning"],"comment":"","is_github_url":false,"time_added":1686032542} {"url":"https://davidhamann.de/2017/06/12/latex-cheat-sheet/","id":1023,"valid":true,"title":"LaTeX mathematics cheat sheet - David Hamann","tags":["math","latex","formula","cheat-sheet"],"comment":"","is_github_url":false,"time_added":1686032378} {"url":"http://latex.91maths.com","id":1024,"valid":true,"title":"LaTeX在线:吴文中数学公式编辑器","tags":["latex","tool","online","math","formula","chinese"],"comment":"","is_github_url":false,"time_added":1686032306} {"url":"https://juejin.cn/post/6844903733248131080","id":1025,"valid":true,"title":"Markdown 中 LaTex 数学公式命令 - 掘金","tags":["math","latex","formula","cheat-sheet","chinese","markdown"],"comment":"","is_github_url":false,"time_added":1686032266} {"url":"https://blog.nowcoder.net/n/7d5d9ff47af74c288d19ba29e88c5643","id":1026,"valid":true,"title":"MarkDown编辑器中数学公式与符号-LaTeX 各种数学命令,符号_牛客博客","tags":["math","latex","formula","cheat-sheet","chinese"],"comment":"","is_github_url":false,"time_added":1686032251} -{"url":"https://github.com/xiaofengShi/Image2Katex","id":1027,"valid":true,"title":"xiaofengShi/Image2Katex: 公式图片ocr,输入图片输出对应的latex表达式","tags":["math","tool","latex","formula","ocr","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xiaofengShi/Image2Katex","owner":"xiaofengShi","name":"Image2Katex","description":"公式图片ocr,输入图片输出对应的latex表达式","time_created":"2019-03-14T03:10:05Z","time_last_commit":"2020-04-11T07:41:53Z","count_star":282,"count_fork":75,"count_watcher":282,"topics":["image2latex","tensorflow-gpu"],"timestamp_last_update_self":1715879544.2880652},"time_added":1686032140} +{"url":"https://github.com/xiaofengShi/Image2Katex","id":1027,"valid":true,"title":"xiaofengShi/Image2Katex: 公式图片ocr,输入图片输出对应的latex表达式","tags":["math","tool","latex","formula","ocr","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xiaofengShi/Image2Katex","owner":"xiaofengShi","name":"Image2Katex","description":"公式图片ocr,输入图片输出对应的latex表达式","time_created":"2019-03-14T03:10:05Z","time_last_commit":"2020-04-11T07:41:53Z","count_star":282,"count_fork":76,"count_watcher":282,"topics":["image2latex","tensorflow-gpu"],"timestamp_last_update_self":1715965862.1435986},"time_added":1686032140} {"url":"http://detexify.kirelabs.org/classify.html","id":1028,"valid":true,"title":"Detexify LaTeX handwritten symbol recognition","tags":["math","tool","online","mac-os","latex","formula","ocr"],"comment":"","is_github_url":false,"time_added":1686031773} {"url":"https://ctan.org/tex-archive/info/symbols/comprehensive/","id":1029,"valid":true,"title":"CTAN: /tex-archive/info/symbols/comprehensive","tags":["doc","pdf","latex","math","formula","wiki","checklist"],"comment":"","is_github_url":false,"time_added":1686031720} {"url":"https://webdemo.myscript.com","id":1030,"valid":true,"title":"MyScript Webdemo","tags":["tool","misc-tool","online","math","formula","latex","diagram"],"comment":"","is_github_url":false,"time_added":1686024464} {"url":"https://liam.page/2014/09/08/latex-introduction/","id":1031,"valid":true,"title":"一份其实很短的 LaTeX 入门文档 | 始终","tags":["latex","article","how-to","basic-knowledge","math","formula","chinese"],"comment":"","is_github_url":false,"time_added":1686024359} {"url":"https://www.latexlive.com","id":1032,"valid":true,"title":"在线LaTeX公式编辑器-编辑器","tags":["latex","tool","online","math","formula","chinese"],"comment":"","is_github_url":false,"time_added":1686024176} -{"url":"https://github.com/rtcatc/Packer-Fuzzer","id":1033,"valid":true,"title":"rtcatc/Packer-Fuzzer: Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.","tags":["sec","tool","misc-tool","frontend","recon","webpack","api","http-param","attack-surface","unauthorized-access","sensitive-info","cred","cors","sql-injection","upload","weak-cred","privilege-escalation","privilege-escalation-horizontal","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rtcatc/Packer-Fuzzer","owner":"rtcatc","name":"Packer-Fuzzer","description":"Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack. ","time_created":"2020-09-30T20:21:15Z","time_last_commit":"2023-10-31T17:45:45Z","count_star":2622,"count_fork":277,"count_watcher":2622,"topics":["cybersecurity","fuzzing","hacking","python3","scanner","webpack"],"timestamp_last_update_self":1715879544.4622066},"time_added":1685801208} +{"url":"https://github.com/rtcatc/Packer-Fuzzer","id":1033,"valid":true,"title":"rtcatc/Packer-Fuzzer: Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.","tags":["sec","tool","misc-tool","frontend","recon","webpack","api","http-param","attack-surface","unauthorized-access","sensitive-info","cred","cors","sql-injection","upload","weak-cred","privilege-escalation","privilege-escalation-horizontal","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rtcatc/Packer-Fuzzer","owner":"rtcatc","name":"Packer-Fuzzer","description":"Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack. ","time_created":"2020-09-30T20:21:15Z","time_last_commit":"2023-10-31T17:45:45Z","count_star":2624,"count_fork":277,"count_watcher":2624,"topics":["cybersecurity","fuzzing","hacking","python3","scanner","webpack"],"timestamp_last_update_self":1715965862.3879507},"time_added":1685801208} {"url":"https://www.hackinn.com","id":1034,"valid":true,"title":"Hack Inn","tags":["sec","community","resource-collection","conference-topic","chinese"],"comment":"","is_github_url":false,"time_added":1685799319} -{"url":"https://github.com/CScorza/OSINTAnonymous","id":1035,"valid":true,"title":"CScorza/OSINTAnonymous: Creazione d'identità Fake - Impostazione Privacy Profili Social - Creazione Ambiente di Lavoro","tags":["sec","article","red-team","methodology","social-engineering","phishing","recon","osint","italian"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CScorza/OSINTAnonymous","owner":"CScorza","name":"OSINTAnonymous","description":"Creazione d'identità Fake - Impostazione Privacy Profili Social - Creazione Ambiente di Lavoro ","time_created":"2022-12-10T09:05:08Z","time_last_commit":"2023-04-17T19:10:16Z","count_star":371,"count_fork":38,"count_watcher":371,"topics":["email","fake","osint","phone","privacy","profile","protection","sms","social-network","telgram","virtualization","whatsapp"],"timestamp_last_update_self":1715879544.642377},"time_added":1685799166} -{"url":"https://github.com/snowie2000/MacType","id":1036,"valid":true,"title":"snowie2000/mactype: Better font rendering for Windows.","tags":["tool","ui","windows","font","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/snowie2000/MacType","owner":"snowie2000","name":"MacType","description":"Better font rendering for Windows.","time_created":"2015-04-02T07:04:21Z","time_last_commit":"2023-08-23T02:57:45Z","count_star":9512,"count_fork":431,"count_watcher":9512,"topics":["directwrite","font","font-rendering","mactype"],"timestamp_last_update_self":1715879544.8674836},"time_added":1685798875} -{"url":"https://github.com/Sma11New/ip2domain","id":1037,"valid":true,"title":"Sma11New/ip2domain: 批量查询ip对应域名及百度权重、备案信息;ip反查域名;ip查备案信息;资产归属查询;百度权重查询","tags":["sec","tool","recon","ip","domain","reverse-dns","icp-filing","osint","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Sma11New/ip2domain","owner":"Sma11New","name":"ip2domain","description":"批量查询ip对应域名及百度权重、备案信息;ip反查域名;ip查备案信息;资产归属查询;百度权重查询","time_created":"2021-09-19T02:41:21Z","time_last_commit":"2022-05-19T02:14:51Z","count_star":341,"count_fork":52,"count_watcher":341,"topics":["baidu-rank","icp","ip-domain-transform","python3"],"timestamp_last_update_self":1715879545.0588818},"time_added":1685798802} -{"url":"https://github.com/neuvector/neuvector","id":1038,"valid":true,"title":"neuvector/neuvector","tags":["sec","platform","cloud","cloud-native","container","waf","edr","dlp","scan-vul","audit","compliance","cis","benchmark","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/neuvector/neuvector","owner":"neuvector","name":"neuvector","time_created":"2021-12-17T20:15:03Z","time_last_commit":"2024-05-16T01:59:54Z","count_star":1011,"count_fork":191,"count_watcher":1011,"timestamp_last_update_self":1715879545.232216},"time_added":1685795383} -{"url":"https://github.com/aquasecurity/kube-bench","id":1039,"valid":true,"title":"aquasecurity/kube-bench: Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark","tags":["sec","tool","cloud","cloud-native","audit","benchmark","misconfig","scan-vul","cis","k8s","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aquasecurity/kube-bench","owner":"aquasecurity","name":"kube-bench","description":"Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark","time_created":"2017-06-19T13:27:02Z","time_last_commit":"2024-05-16T16:26:10Z","count_star":6683,"count_fork":1169,"count_watcher":6683,"topics":["cis-benchmark","cis-kubernetes-benchmark","cis-security","hacktoberfest","kube-bench","kubernetes","kubernetes-security","openshift"],"timestamp_last_update_self":1715879545.4384701},"time_added":1685784082} -{"url":"https://github.com/anchore/grype","id":1040,"valid":true,"title":"anchore/grype: A vulnerability scanner for container images and filesystems","tags":["dev","sec","tool","docker","container","sbom","scan-vul","static-analysis","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/anchore/grype","owner":"anchore","name":"grype","description":"A vulnerability scanner for container images and filesystems","time_created":"2020-05-26T13:44:38Z","time_last_commit":"2024-05-16T15:29:12Z","count_star":7871,"count_fork":510,"count_watcher":7871,"topics":["container-image","containers","cyclonedx","docker","go","golang","hacktoberfest","oci","openvex","security","static-analysis","tool","vex","vulnerabilities","vulnerability"],"timestamp_last_update_self":1715879545.6738284},"time_added":1685783931} -{"url":"https://github.com/anchore/syft","id":1041,"valid":true,"title":"anchore/syft: CLI tool and library for generating a Software Bill of Materials from container images and filesystems","tags":["dev","sec","tool","docker","container","sbom","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/anchore/syft","owner":"anchore","name":"syft","description":"CLI tool and library for generating a Software Bill of Materials from container images and filesystems","time_created":"2020-05-07T18:19:29Z","time_last_commit":"2024-05-16T08:06:22Z","count_star":5532,"count_fork":508,"count_watcher":5532,"topics":["containers","cyclonedx","docker","go","golang","hacktoberfest","oci","sbom","spdx","static-analysis","tool"],"timestamp_last_update_self":1715879545.8594067},"time_added":1685783895} -{"url":"https://github.com/aquasecurity/trivy","id":1042,"valid":true,"title":"aquasecurity/trivy: Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more","tags":["sec","tool","misc-tool","devsecops","cloud","cloud-native","ci_cd","audit","static-analysis","docker","container","sbom","git","vm-image","k8s","aws","sensitive-info","scan-vul","misconfig","cred","license","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aquasecurity/trivy","owner":"aquasecurity","name":"trivy","description":"Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more","time_created":"2019-04-11T01:01:07Z","time_last_commit":"2024-05-16T12:44:15Z","count_star":21565,"count_fork":2125,"count_watcher":21565,"topics":["containers","devsecops","docker","go","golang","hacktoberfest","iac","infrastructure-as-code","kubernetes","misconfiguration","security","security-tools","vulnerability","vulnerability-detection","vulnerability-scanners"],"timestamp_last_update_self":1715879546.0567844},"time_added":1685783765} -{"url":"https://github.com/quay/clair","id":1043,"valid":true,"title":"quay/clair: Vulnerability Static Analysis for Containers","tags":["sec","tool","devsecops","ci_cd","docker","audit","static-analysis","sbom","scan-vul","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/quay/clair","owner":"quay","name":"clair","description":"Vulnerability Static Analysis for Containers","time_created":"2015-11-13T18:46:16Z","time_last_commit":"2024-05-13T23:27:13Z","count_star":10067,"count_fork":1150,"count_watcher":10067,"topics":["clair","containers","docker","go","kubernetes","oci","oci-image","static-analysis","vulnerabilities"],"timestamp_last_update_self":1715879546.2733696},"time_added":1685783352} -{"url":"https://github.com/teamssix/container-escape-check","id":1044,"valid":true,"title":"teamssix/container-escape-check: docker container escape check || Docker 容器逃逸检测","tags":["sec","tool","cloud-native","cloud","container","container-escape","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/teamssix/container-escape-check","owner":"teamssix","name":"container-escape-check","description":"docker container escape check || Docker 容器逃逸检测","time_created":"2022-03-17T11:00:37Z","time_last_commit":"2022-04-19T07:50:10Z","count_star":505,"count_fork":65,"count_watcher":505,"timestamp_last_update_self":1715879546.4432852},"time_added":1685783292} -{"url":"https://github.com/Metarget/metarget","id":1045,"valid":true,"title":"Metarget/metarget: Metarget is a framework providing automatic constructions of vulnerable infrastructures.","tags":["sec","framework","vul-testbed","vul-lab","vul-playground","vul-simulation","cloud","cloud-native","k8s","container","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Metarget/metarget","owner":"Metarget","name":"metarget","description":"Metarget is a framework providing automatic constructions of vulnerable infrastructures.","time_created":"2021-04-09T04:20:47Z","time_last_commit":"2024-04-27T15:28:51Z","count_star":1014,"count_fork":161,"count_watcher":1014,"topics":["cloud-native","cloud-native-security","container","container-escape","container-security","kernel-exploitation","kubernetes","kubernetes-security","privilege-escalation","target","vulnerabilities","vulnerable-infrastructure","vulnerable-infrastructures","vulnerable-scenes"],"timestamp_last_update_self":1715879546.6461995},"time_added":1685782954} +{"url":"https://github.com/CScorza/OSINTAnonymous","id":1035,"valid":true,"title":"CScorza/OSINTAnonymous: Creazione d'identità Fake - Impostazione Privacy Profili Social - Creazione Ambiente di Lavoro","tags":["sec","article","red-team","methodology","social-engineering","phishing","recon","osint","italian"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CScorza/OSINTAnonymous","owner":"CScorza","name":"OSINTAnonymous","description":"Creazione d'identità Fake - Impostazione Privacy Profili Social - Creazione Ambiente di Lavoro ","time_created":"2022-12-10T09:05:08Z","time_last_commit":"2023-04-17T19:10:16Z","count_star":371,"count_fork":38,"count_watcher":371,"topics":["email","fake","osint","phone","privacy","profile","protection","sms","social-network","telgram","virtualization","whatsapp"],"timestamp_last_update_self":1715965862.5707467},"time_added":1685799166} +{"url":"https://github.com/snowie2000/MacType","id":1036,"valid":true,"title":"snowie2000/mactype: Better font rendering for Windows.","tags":["tool","ui","windows","font","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/snowie2000/MacType","owner":"snowie2000","name":"MacType","description":"Better font rendering for Windows.","time_created":"2015-04-02T07:04:21Z","time_last_commit":"2023-08-23T02:57:45Z","count_star":9511,"count_fork":431,"count_watcher":9511,"topics":["directwrite","font","font-rendering","mactype"],"timestamp_last_update_self":1715965862.8829575},"time_added":1685798875} +{"url":"https://github.com/Sma11New/ip2domain","id":1037,"valid":true,"title":"Sma11New/ip2domain: 批量查询ip对应域名及百度权重、备案信息;ip反查域名;ip查备案信息;资产归属查询;百度权重查询","tags":["sec","tool","recon","ip","domain","reverse-dns","icp-filing","osint","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Sma11New/ip2domain","owner":"Sma11New","name":"ip2domain","description":"批量查询ip对应域名及百度权重、备案信息;ip反查域名;ip查备案信息;资产归属查询;百度权重查询","time_created":"2021-09-19T02:41:21Z","time_last_commit":"2022-05-19T02:14:51Z","count_star":341,"count_fork":52,"count_watcher":341,"topics":["baidu-rank","icp","ip-domain-transform","python3"],"timestamp_last_update_self":1715965863.0515184},"time_added":1685798802} +{"url":"https://github.com/neuvector/neuvector","id":1038,"valid":true,"title":"neuvector/neuvector","tags":["sec","platform","cloud","cloud-native","container","waf","edr","dlp","scan-vul","audit","compliance","cis","benchmark","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/neuvector/neuvector","owner":"neuvector","name":"neuvector","time_created":"2021-12-17T20:15:03Z","time_last_commit":"2024-05-17T16:41:50Z","count_star":1011,"count_fork":191,"count_watcher":1011,"timestamp_last_update_self":1715965863.2632914},"time_added":1685795383} +{"url":"https://github.com/aquasecurity/kube-bench","id":1039,"valid":true,"title":"aquasecurity/kube-bench: Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark","tags":["sec","tool","cloud","cloud-native","audit","benchmark","misconfig","scan-vul","cis","k8s","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aquasecurity/kube-bench","owner":"aquasecurity","name":"kube-bench","description":"Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark","time_created":"2017-06-19T13:27:02Z","time_last_commit":"2024-05-16T16:26:10Z","count_star":6686,"count_fork":1169,"count_watcher":6686,"topics":["cis-benchmark","cis-kubernetes-benchmark","cis-security","hacktoberfest","kube-bench","kubernetes","kubernetes-security","openshift"],"timestamp_last_update_self":1715965863.4685476},"time_added":1685784082} +{"url":"https://github.com/anchore/grype","id":1040,"valid":true,"title":"anchore/grype: A vulnerability scanner for container images and filesystems","tags":["dev","sec","tool","docker","container","sbom","scan-vul","static-analysis","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/anchore/grype","owner":"anchore","name":"grype","description":"A vulnerability scanner for container images and filesystems","time_created":"2020-05-26T13:44:38Z","time_last_commit":"2024-05-17T15:26:22Z","count_star":7885,"count_fork":510,"count_watcher":7885,"topics":["container-image","containers","cyclonedx","docker","go","golang","hacktoberfest","oci","openvex","security","static-analysis","tool","vex","vulnerabilities","vulnerability"],"timestamp_last_update_self":1715965863.6681597},"time_added":1685783931} +{"url":"https://github.com/anchore/syft","id":1041,"valid":true,"title":"anchore/syft: CLI tool and library for generating a Software Bill of Materials from container images and filesystems","tags":["dev","sec","tool","docker","container","sbom","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/anchore/syft","owner":"anchore","name":"syft","description":"CLI tool and library for generating a Software Bill of Materials from container images and filesystems","time_created":"2020-05-07T18:19:29Z","time_last_commit":"2024-05-17T14:01:32Z","count_star":5538,"count_fork":510,"count_watcher":5538,"topics":["containers","cyclonedx","docker","go","golang","hacktoberfest","oci","sbom","spdx","static-analysis","tool"],"timestamp_last_update_self":1715965863.9043787},"time_added":1685783895} +{"url":"https://github.com/aquasecurity/trivy","id":1042,"valid":true,"title":"aquasecurity/trivy: Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more","tags":["sec","tool","misc-tool","devsecops","cloud","cloud-native","ci_cd","audit","static-analysis","docker","container","sbom","git","vm-image","k8s","aws","sensitive-info","scan-vul","misconfig","cred","license","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aquasecurity/trivy","owner":"aquasecurity","name":"trivy","description":"Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more","time_created":"2019-04-11T01:01:07Z","time_last_commit":"2024-05-17T16:06:14Z","count_star":21572,"count_fork":2127,"count_watcher":21572,"topics":["containers","devsecops","docker","go","golang","hacktoberfest","iac","infrastructure-as-code","kubernetes","misconfiguration","security","security-tools","vulnerability","vulnerability-detection","vulnerability-scanners"],"timestamp_last_update_self":1715965864.0881314},"time_added":1685783765} +{"url":"https://github.com/quay/clair","id":1043,"valid":true,"title":"quay/clair: Vulnerability Static Analysis for Containers","tags":["sec","tool","devsecops","ci_cd","docker","audit","static-analysis","sbom","scan-vul","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/quay/clair","owner":"quay","name":"clair","description":"Vulnerability Static Analysis for Containers","time_created":"2015-11-13T18:46:16Z","time_last_commit":"2024-05-13T23:27:13Z","count_star":10068,"count_fork":1150,"count_watcher":10068,"topics":["clair","containers","docker","go","kubernetes","oci","oci-image","static-analysis","vulnerabilities"],"timestamp_last_update_self":1715965864.328229},"time_added":1685783352} +{"url":"https://github.com/teamssix/container-escape-check","id":1044,"valid":true,"title":"teamssix/container-escape-check: docker container escape check || Docker 容器逃逸检测","tags":["sec","tool","cloud-native","cloud","container","container-escape","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/teamssix/container-escape-check","owner":"teamssix","name":"container-escape-check","description":"docker container escape check || Docker 容器逃逸检测","time_created":"2022-03-17T11:00:37Z","time_last_commit":"2022-04-19T07:50:10Z","count_star":505,"count_fork":65,"count_watcher":505,"timestamp_last_update_self":1715965864.4889724},"time_added":1685783292} +{"url":"https://github.com/Metarget/metarget","id":1045,"valid":true,"title":"Metarget/metarget: Metarget is a framework providing automatic constructions of vulnerable infrastructures.","tags":["sec","framework","vul-testbed","vul-lab","vul-playground","vul-simulation","cloud","cloud-native","k8s","container","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Metarget/metarget","owner":"Metarget","name":"metarget","description":"Metarget is a framework providing automatic constructions of vulnerable infrastructures.","time_created":"2021-04-09T04:20:47Z","time_last_commit":"2024-04-27T15:28:51Z","count_star":1015,"count_fork":161,"count_watcher":1015,"topics":["cloud-native","cloud-native-security","container","container-escape","container-security","kernel-exploitation","kubernetes","kubernetes-security","privilege-escalation","target","vulnerabilities","vulnerable-infrastructure","vulnerable-infrastructures","vulnerable-scenes"],"timestamp_last_update_self":1715965864.7002206},"time_added":1685782954} {"url":"https://simulandlabs.com/README.html","id":1046,"valid":true,"title":"Welcome to SimuLand — SimuLand","tags":["sec","course","vul-testbed","vul-lab","vul-playground","vul-simulation","cloud","azure"],"comment":"","is_github_url":false,"time_added":1685761292} -{"url":"https://github.com/Azure/SimuLand","id":1047,"valid":true,"title":"Azure/SimuLand: Understand adversary tradecraft and improve detection strategies","tags":["sec","course","vul-testbed","vul-lab","vul-playground","vul-simulation","cloud","azure"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Azure/SimuLand","owner":"Azure","name":"SimuLand","description":"Understand adversary tradecraft and improve detection strategies","time_created":"2021-04-07T07:04:41Z","time_last_commit":"2023-03-09T19:10:33Z","count_star":690,"count_fork":78,"count_watcher":690,"timestamp_last_update_self":1715879546.8381531},"time_added":1685761286} -{"url":"https://github.com/iknowjason/PurpleCloud","id":1048,"valid":true,"title":"iknowjason/PurpleCloud: A little tool to play with Azure Identity - Azure Active Directory lab creation tool","tags":["sec","course","vul-testbed","vul-lab","vul-playground","vul-simulation","cloud","azure","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/iknowjason/PurpleCloud","owner":"iknowjason","name":"PurpleCloud","description":"A little tool to play with Azure Identity - Azure Active Directory lab creation tool","time_created":"2020-06-23T15:02:53Z","time_last_commit":"2024-02-18T18:13:07Z","count_star":480,"count_fork":84,"count_watcher":480,"topics":["azure","azure-lab","dfir","dfir-automation","pentest","purpleteam","siem"],"timestamp_last_update_self":1715879547.0052047},"time_added":1685760470} +{"url":"https://github.com/Azure/SimuLand","id":1047,"valid":true,"title":"Azure/SimuLand: Understand adversary tradecraft and improve detection strategies","tags":["sec","course","vul-testbed","vul-lab","vul-playground","vul-simulation","cloud","azure"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Azure/SimuLand","owner":"Azure","name":"SimuLand","description":"Understand adversary tradecraft and improve detection strategies","time_created":"2021-04-07T07:04:41Z","time_last_commit":"2023-03-09T19:10:33Z","count_star":690,"count_fork":78,"count_watcher":690,"timestamp_last_update_self":1715965864.9067295},"time_added":1685761286} +{"url":"https://github.com/iknowjason/PurpleCloud","id":1048,"valid":true,"title":"iknowjason/PurpleCloud: A little tool to play with Azure Identity - Azure Active Directory lab creation tool","tags":["sec","course","vul-testbed","vul-lab","vul-playground","vul-simulation","cloud","azure","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/iknowjason/PurpleCloud","owner":"iknowjason","name":"PurpleCloud","description":"A little tool to play with Azure Identity - Azure Active Directory lab creation tool","time_created":"2020-06-23T15:02:53Z","time_last_commit":"2024-02-18T18:13:07Z","count_star":481,"count_fork":84,"count_watcher":481,"topics":["azure","azure-lab","dfir","dfir-automation","pentest","purpleteam","siem"],"timestamp_last_update_self":1715965865.0666637},"time_added":1685760470} {"url":"https://www.purplecloud.network","id":1049,"valid":true,"title":"Hybrid + Identity Cyber Range","tags":["sec","course","vul-testbed","vul-lab","vul-playground","vul-simulation","cloud","azure"],"comment":"","is_github_url":false,"time_added":1685760466} -{"url":"https://github.com/bridgecrewio/terragoat","id":1050,"valid":true,"title":"bridgecrewio/terragoat: TerraGoat is Bridgecrew's \"Vulnerable by Design\" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.","tags":["sec","vul-testbed","vul-lab","vul-playground","vul-simulation","cloud","cloud-native","terraform","aws","azure","gcp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bridgecrewio/terragoat","owner":"bridgecrewio","name":"terragoat","description":"TerraGoat is Bridgecrew's \"Vulnerable by Design\" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.","time_created":"2020-03-27T16:56:31Z","time_last_commit":"2024-05-14T23:21:30Z","count_star":1103,"count_fork":2339,"count_watcher":1103,"topics":["aws-security","azure-security","cloud-security","devsecops","gcp-security","goat","terraform"],"timestamp_last_update_self":1715879547.1941996},"time_added":1685760320} +{"url":"https://github.com/bridgecrewio/terragoat","id":1050,"valid":true,"title":"bridgecrewio/terragoat: TerraGoat is Bridgecrew's \"Vulnerable by Design\" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.","tags":["sec","vul-testbed","vul-lab","vul-playground","vul-simulation","cloud","cloud-native","terraform","aws","azure","gcp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bridgecrewio/terragoat","owner":"bridgecrewio","name":"terragoat","description":"TerraGoat is Bridgecrew's \"Vulnerable by Design\" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.","time_created":"2020-03-27T16:56:31Z","time_last_commit":"2024-05-14T23:21:30Z","count_star":1103,"count_fork":2339,"count_watcher":1103,"topics":["aws-security","azure-security","cloud-security","devsecops","gcp-security","goat","terraform"],"timestamp_last_update_self":1715965865.2774308},"time_added":1685760320} {"url":"https://contained.af","id":1051,"valid":true,"title":"contained.af","tags":["sec","online","vul-lab","vul-playground","vul-simulation","ctf-challenge","container","container-escape"],"comment":"","is_github_url":false,"time_added":1685760216} {"url":"https://jonzeolla.com/labs/container-security-101.html","id":1052,"valid":true,"title":"Container Security 101 — Jon Zeolla documentation","tags":["sec","course","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","cloud-native","container"],"comment":"","is_github_url":false,"time_added":1685760085} -{"url":"https://github.com/securekubernetes/securekubernetes","id":1053,"valid":true,"title":"securekubernetes/securekubernetes: Attacking and Defending Kubernetes Clusters: A Guided Tour","tags":["sec","course","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","cloud-native","k8s","gcp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/securekubernetes/securekubernetes","owner":"securekubernetes","name":"securekubernetes","description":"Attacking and Defending Kubernetes Clusters: A Guided Tour","time_created":"2019-11-20T23:27:51Z","time_last_commit":"2021-08-18T21:10:51Z","count_star":201,"count_fork":56,"count_watcher":201,"topics":["attacking","attacking-and-defending","defending","kubecon","kubecon2019","kubernetes","security","workshop"],"timestamp_last_update_self":1715879547.383599},"time_added":1685759921} +{"url":"https://github.com/securekubernetes/securekubernetes","id":1053,"valid":true,"title":"securekubernetes/securekubernetes: Attacking and Defending Kubernetes Clusters: A Guided Tour","tags":["sec","course","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","cloud-native","k8s","gcp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/securekubernetes/securekubernetes","owner":"securekubernetes","name":"securekubernetes","description":"Attacking and Defending Kubernetes Clusters: A Guided Tour","time_created":"2019-11-20T23:27:51Z","time_last_commit":"2021-08-18T21:10:51Z","count_star":201,"count_fork":56,"count_watcher":201,"topics":["attacking","attacking-and-defending","defending","kubecon","kubecon2019","kubernetes","security","workshop"],"timestamp_last_update_self":1715965865.4705012},"time_added":1685759921} {"url":"https://securekubernetes.com","id":1054,"valid":true,"title":"KubeCon NA 2019 Tutorial Guide","tags":["sec","course","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","cloud-native","k8s","gcp"],"comment":"","is_github_url":false,"time_added":1685759696} -{"url":"https://github.com/madhuakula/hacker-container","id":1055,"valid":true,"title":"madhuakula/hacker-container: The Swiss Army Container for Cloud Native Security. Container with all the list of useful tools/commands while hacking and securing Containers, Kubernetes Clusters, and Cloud Native workloads.","tags":["sec","infra-setup","tool","resource-collection","cloud","cloud-native","container","k8s","oss","dockerfile"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/madhuakula/hacker-container","owner":"madhuakula","name":"hacker-container","description":"The Swiss Army Container for Cloud Native Security. Container with all the list of useful tools/commands while hacking and securing Containers, Kubernetes Clusters, and Cloud Native workloads.","time_created":"2020-06-05T14:41:16Z","time_last_commit":"2023-04-10T21:05:16Z","count_star":252,"count_fork":63,"count_watcher":252,"topics":["container","docker","hacker-container","hacking","infosec","kubernetes","kubernetes-cluster","pentest","pentesting","security","security-tools","tools"],"timestamp_last_update_self":1715879547.5793686},"time_added":1685712506} +{"url":"https://github.com/madhuakula/hacker-container","id":1055,"valid":true,"title":"madhuakula/hacker-container: The Swiss Army Container for Cloud Native Security. Container with all the list of useful tools/commands while hacking and securing Containers, Kubernetes Clusters, and Cloud Native workloads.","tags":["sec","infra-setup","tool","resource-collection","cloud","cloud-native","container","k8s","oss","dockerfile"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/madhuakula/hacker-container","owner":"madhuakula","name":"hacker-container","description":"The Swiss Army Container for Cloud Native Security. Container with all the list of useful tools/commands while hacking and securing Containers, Kubernetes Clusters, and Cloud Native workloads.","time_created":"2020-06-05T14:41:16Z","time_last_commit":"2023-04-10T21:05:16Z","count_star":252,"count_fork":63,"count_watcher":252,"topics":["container","docker","hacker-container","hacking","infosec","kubernetes","kubernetes-cluster","pentest","pentesting","security","security-tools","tools"],"timestamp_last_update_self":1715965865.6206853},"time_added":1685712506} {"url":"https://madhuakula.com","id":1056,"valid":true,"title":"Madhu Akula","tags":["sec","blog","research","red-team","blue-team","personal"],"comment":"","is_github_url":false,"time_added":1685712435} {"url":"https://madhuakula.com/kubernetes-goat/","id":1057,"valid":true,"title":"Welcome to Kubernetes Goat | Kubernetes Goat","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","cloud-native","k8s"],"comment":"","is_github_url":false,"time_added":1685712283} -{"url":"https://github.com/madhuakula/kubernetes-goat","id":1058,"valid":true,"title":"madhuakula/kubernetes-goat: Kubernetes Goat is a \"Vulnerable by Design\" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground ","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","cloud-native","k8s"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/madhuakula/kubernetes-goat","owner":"madhuakula","name":"kubernetes-goat","description":"Kubernetes Goat is a \"Vulnerable by Design\" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀","time_created":"2020-06-04T17:11:48Z","time_last_commit":"2024-05-15T09:09:24Z","count_star":3996,"count_fork":669,"count_watcher":3996,"topics":["blueteam","cloud-native","cloud-security","cloudsecurity","container","container-security","devsecops","docker","hacking","infrastructure","k8s","kubernetes","kubernetes-goat","kubernetes-security","owasp","pentesting","redteam","security","vulnerable-app"],"timestamp_last_update_self":1715879547.734877},"time_added":1685712262} -{"url":"https://github.com/ine-labs/GCPGoat","id":1059,"valid":true,"title":"ine-labs/GCPGoat: GCPGoat : A Damn Vulnerable GCP Infrastructure","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","gcp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ine-labs/GCPGoat","owner":"ine-labs","name":"GCPGoat","description":"GCPGoat : A Damn Vulnerable GCP Infrastructure","time_created":"2022-11-21T08:09:33Z","time_last_commit":"2024-02-15T15:14:29Z","count_star":328,"count_fork":66,"count_watcher":328,"timestamp_last_update_self":1715879547.9207325},"time_added":1685712087} +{"url":"https://github.com/madhuakula/kubernetes-goat","id":1058,"valid":true,"title":"madhuakula/kubernetes-goat: Kubernetes Goat is a \"Vulnerable by Design\" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground ","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","cloud-native","k8s"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/madhuakula/kubernetes-goat","owner":"madhuakula","name":"kubernetes-goat","description":"Kubernetes Goat is a \"Vulnerable by Design\" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀","time_created":"2020-06-04T17:11:48Z","time_last_commit":"2024-05-15T09:09:24Z","count_star":3998,"count_fork":669,"count_watcher":3998,"topics":["blueteam","cloud-native","cloud-security","cloudsecurity","container","container-security","devsecops","docker","hacking","infrastructure","k8s","kubernetes","kubernetes-goat","kubernetes-security","owasp","pentesting","redteam","security","vulnerable-app"],"timestamp_last_update_self":1715965865.7934835},"time_added":1685712262} +{"url":"https://github.com/ine-labs/GCPGoat","id":1059,"valid":true,"title":"ine-labs/GCPGoat: GCPGoat : A Damn Vulnerable GCP Infrastructure","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","gcp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ine-labs/GCPGoat","owner":"ine-labs","name":"GCPGoat","description":"GCPGoat : A Damn Vulnerable GCP Infrastructure","time_created":"2022-11-21T08:09:33Z","time_last_commit":"2024-02-15T15:14:29Z","count_star":328,"count_fork":66,"count_watcher":328,"timestamp_last_update_self":1715965865.9993482},"time_added":1685712087} {"url":"https://gcpgoat.joshuajebaraj.com","id":1060,"valid":true,"title":"Introduction - GCP Goat","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","gcp"],"comment":"","is_github_url":false,"time_added":1685711935} -{"url":"https://github.com/ine-labs/AzureGoat","id":1061,"valid":true,"title":"ine-labs/AzureGoat: AzureGoat : A Damn Vulnerable Azure Infrastructure","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","azure","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ine-labs/AzureGoat","owner":"ine-labs","name":"AzureGoat","description":"AzureGoat : A Damn Vulnerable Azure Infrastructure","time_created":"2022-08-09T17:54:54Z","time_last_commit":"2024-02-23T17:24:39Z","count_star":715,"count_fork":153,"count_watcher":715,"timestamp_last_update_self":1715879548.0973208},"time_added":1685711797} -{"url":"https://github.com/mandiant/Azure_Workshop","id":1062,"valid":true,"title":"mandiant/Azure_Workshop","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","azure","oss","hcl"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mandiant/Azure_Workshop","owner":"mandiant","name":"Azure_Workshop","time_created":"2022-07-19T15:24:58Z","time_last_commit":"2023-06-01T13:38:26Z","count_star":604,"count_fork":82,"count_watcher":604,"timestamp_last_update_self":1715879548.3884926},"time_added":1685711778} +{"url":"https://github.com/ine-labs/AzureGoat","id":1061,"valid":true,"title":"ine-labs/AzureGoat: AzureGoat : A Damn Vulnerable Azure Infrastructure","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","azure","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ine-labs/AzureGoat","owner":"ine-labs","name":"AzureGoat","description":"AzureGoat : A Damn Vulnerable Azure Infrastructure","time_created":"2022-08-09T17:54:54Z","time_last_commit":"2024-02-23T17:24:39Z","count_star":716,"count_fork":153,"count_watcher":716,"timestamp_last_update_self":1715965866.191793},"time_added":1685711797} +{"url":"https://github.com/mandiant/Azure_Workshop","id":1062,"valid":true,"title":"mandiant/Azure_Workshop","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","azure","oss","hcl"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mandiant/Azure_Workshop","owner":"mandiant","name":"Azure_Workshop","time_created":"2022-07-19T15:24:58Z","time_last_commit":"2023-06-01T13:38:26Z","count_star":606,"count_fork":83,"count_watcher":606,"timestamp_last_update_self":1715965866.4337869},"time_added":1685711778} {"url":"https://www.brokenazure.cloud","id":1063,"valid":true,"title":"Azure Security training | challenge 1","tags":["sec","online","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","azure"],"comment":"","is_github_url":false,"time_added":1685711729} -{"url":"https://github.com/SecuraBV/brokenbydesign-azure","id":1064,"valid":true,"title":"SecuraBV/brokenbydesign-azure: A broken-by-design Azure environment to practice and train security skills in the cloud domain.","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","azure","oss","shell","hcl"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SecuraBV/brokenbydesign-azure","owner":"SecuraBV","name":"brokenbydesign-azure","description":"A broken-by-design Azure environment to practice and train security skills in the cloud domain. ","time_created":"2022-07-12T11:13:29Z","time_last_commit":"2024-05-08T12:12:31Z","count_star":24,"count_fork":6,"count_watcher":24,"topics":["azure","azure-ctf","cloud","cloud-village","ctf","dc20","defcon","defcon20","hacking","hacktoberfest","learning","secura","terraform","vulnerable"],"timestamp_last_update_self":1715879548.5818832},"time_added":1685711690} -{"url":"https://github.com/nccgroup/singularity","id":1065,"valid":true,"title":"nccgroup/singularity: A DNS rebinding attack framework.","tags":["sec","framework","dns","dns-rebind","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nccgroup/singularity","owner":"nccgroup","name":"singularity","description":"A DNS rebinding attack framework.","time_created":"2018-06-05T21:04:43Z","time_last_commit":"2024-05-02T02:00:56Z","count_star":974,"count_fork":136,"count_watcher":974,"topics":["attack","dns","dns-rebinding","iot","vulnerability"],"timestamp_last_update_self":1715879548.7597177},"time_added":1685711564} -{"url":"https://github.com/nccgroup/PMapper","id":1066,"valid":true,"title":"nccgroup/PMapper: A tool for quickly evaluating IAM permissions in AWS.","tags":["sec","tool","audit","cloud","aws","iam","privilege-escalation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nccgroup/PMapper","owner":"nccgroup","name":"PMapper","description":"A tool for quickly evaluating IAM permissions in AWS.","time_created":"2018-05-23T01:04:19Z","time_last_commit":"2023-11-06T14:52:51Z","count_star":1332,"count_fork":164,"count_watcher":1332,"topics":["aws","botocore","cloudsecurity","iam","python"],"timestamp_last_update_self":1715879548.9543242},"time_added":1685711506} -{"url":"https://github.com/nccgroup/demiguise","id":1067,"valid":true,"title":"GitHub - nccgroup/demiguise: HTA encryption tool for RedTeams","tags":["sec","tool","red-team","post-exploitation","av-evasion","edr-evasion","defence-evasion","encryption","hta","html-smuggling","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nccgroup/demiguise","owner":"nccgroup","name":"demiguise","description":"HTA encryption tool for RedTeams","time_created":"2017-07-26T08:56:15Z","time_last_commit":"2022-11-09T08:12:25Z","count_star":1345,"count_fork":253,"count_watcher":1345,"timestamp_last_update_self":1715879549.144638},"time_added":1685711450} -{"url":"https://github.com/nccgroup/sobelow","id":1068,"valid":true,"title":"GitHub - nccgroup/sobelow: Security-focused static analysis for the Phoenix Framework","tags":["sec","tool","phoenix","code-audit","static-analysis","oss","elixir"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nccgroup/sobelow","owner":"nccgroup","name":"sobelow","description":"Security-focused static analysis for the Phoenix Framework","time_created":"2017-05-12T17:44:17Z","time_last_commit":"2024-05-13T10:08:44Z","count_star":1619,"count_fork":92,"count_watcher":1619,"topics":["elixir","phoenix-framework","security","static-analysis"],"timestamp_last_update_self":1715879549.3533902},"time_added":1685707795} -{"url":"https://github.com/nccgroup/sadcloud","id":1069,"valid":true,"title":"GitHub - nccgroup/sadcloud: A tool for standing up (and tearing down!) purposefully insecure cloud infrastructure","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","aws"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nccgroup/sadcloud","owner":"nccgroup","name":"sadcloud","description":"A tool for standing up (and tearing down!) purposefully insecure cloud infrastructure","time_created":"2019-10-12T20:49:45Z","time_last_commit":"2023-10-14T19:09:38Z","count_star":620,"count_fork":95,"count_watcher":620,"timestamp_last_update_self":1715879549.5759363},"time_added":1685707466} +{"url":"https://github.com/SecuraBV/brokenbydesign-azure","id":1064,"valid":true,"title":"SecuraBV/brokenbydesign-azure: A broken-by-design Azure environment to practice and train security skills in the cloud domain.","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","azure","oss","shell","hcl"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SecuraBV/brokenbydesign-azure","owner":"SecuraBV","name":"brokenbydesign-azure","description":"A broken-by-design Azure environment to practice and train security skills in the cloud domain. ","time_created":"2022-07-12T11:13:29Z","time_last_commit":"2024-05-08T12:12:31Z","count_star":24,"count_fork":6,"count_watcher":24,"topics":["azure","azure-ctf","cloud","cloud-village","ctf","dc20","defcon","defcon20","hacking","hacktoberfest","learning","secura","terraform","vulnerable"],"timestamp_last_update_self":1715965866.621582},"time_added":1685711690} +{"url":"https://github.com/nccgroup/singularity","id":1065,"valid":true,"title":"nccgroup/singularity: A DNS rebinding attack framework.","tags":["sec","framework","dns","dns-rebind","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nccgroup/singularity","owner":"nccgroup","name":"singularity","description":"A DNS rebinding attack framework.","time_created":"2018-06-05T21:04:43Z","time_last_commit":"2024-05-02T02:00:56Z","count_star":975,"count_fork":136,"count_watcher":975,"topics":["attack","dns","dns-rebinding","iot","vulnerability"],"timestamp_last_update_self":1715965866.8618884},"time_added":1685711564} +{"url":"https://github.com/nccgroup/PMapper","id":1066,"valid":true,"title":"nccgroup/PMapper: A tool for quickly evaluating IAM permissions in AWS.","tags":["sec","tool","audit","cloud","aws","iam","privilege-escalation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nccgroup/PMapper","owner":"nccgroup","name":"PMapper","description":"A tool for quickly evaluating IAM permissions in AWS.","time_created":"2018-05-23T01:04:19Z","time_last_commit":"2023-11-06T14:52:51Z","count_star":1332,"count_fork":164,"count_watcher":1332,"topics":["aws","botocore","cloudsecurity","iam","python"],"timestamp_last_update_self":1715965867.0506434},"time_added":1685711506} +{"url":"https://github.com/nccgroup/demiguise","id":1067,"valid":true,"title":"GitHub - nccgroup/demiguise: HTA encryption tool for RedTeams","tags":["sec","tool","red-team","post-exploitation","av-evasion","edr-evasion","defence-evasion","encryption","hta","html-smuggling","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nccgroup/demiguise","owner":"nccgroup","name":"demiguise","description":"HTA encryption tool for RedTeams","time_created":"2017-07-26T08:56:15Z","time_last_commit":"2022-11-09T08:12:25Z","count_star":1345,"count_fork":253,"count_watcher":1345,"timestamp_last_update_self":1715965867.2355466},"time_added":1685711450} +{"url":"https://github.com/nccgroup/sobelow","id":1068,"valid":true,"title":"GitHub - nccgroup/sobelow: Security-focused static analysis for the Phoenix Framework","tags":["sec","tool","phoenix","code-audit","static-analysis","oss","elixir"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nccgroup/sobelow","owner":"nccgroup","name":"sobelow","description":"Security-focused static analysis for the Phoenix Framework","time_created":"2017-05-12T17:44:17Z","time_last_commit":"2024-05-13T10:08:44Z","count_star":1619,"count_fork":92,"count_watcher":1619,"topics":["elixir","phoenix-framework","security","static-analysis"],"timestamp_last_update_self":1715965867.4336324},"time_added":1685707795} +{"url":"https://github.com/nccgroup/sadcloud","id":1069,"valid":true,"title":"GitHub - nccgroup/sadcloud: A tool for standing up (and tearing down!) purposefully insecure cloud infrastructure","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","aws"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nccgroup/sadcloud","owner":"nccgroup","name":"sadcloud","description":"A tool for standing up (and tearing down!) purposefully insecure cloud infrastructure","time_created":"2019-10-12T20:49:45Z","time_last_commit":"2023-10-14T19:09:38Z","count_star":620,"count_fork":95,"count_watcher":620,"timestamp_last_update_self":1715965867.6351044},"time_added":1685707466} {"url":"https://hackingthe.cloud","id":1070,"valid":true,"title":"Hacking The Cloud - Hacking The Cloud","tags":["sec","course","cloud","cloud-native","aws","azure","gcp","terraform","vul-lab","vul-testbed","vul-simulation","vul-playground"],"comment":"","is_github_url":false,"time_added":1685707223} -{"url":"https://github.com/Hacking-the-Cloud/hackingthe.cloud","id":1071,"valid":true,"title":"GitHub - Hacking-the-Cloud/hackingthe.cloud: An encyclopedia for offensive and defensive security knowledge in cloud native technologies.","tags":["sec","course","cloud","cloud-native","aws","azure","gcp","terraform","vul-lab","vul-testbed","vul-playground","vul-simulation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Hacking-the-Cloud/hackingthe.cloud","owner":"Hacking-the-Cloud","name":"hackingthe.cloud","description":"An encyclopedia for offensive and defensive security knowledge in cloud native technologies.","time_created":"2020-07-20T03:43:51Z","time_last_commit":"2024-04-15T21:25:49Z","count_star":1526,"count_fork":196,"count_watcher":1526,"topics":["aws","aws-hacking","azure","cloud","cloud-security","gcp","hacking","hacking-cloud","penetration-testing"],"timestamp_last_update_self":1715879549.7667158},"time_added":1685707214} +{"url":"https://github.com/Hacking-the-Cloud/hackingthe.cloud","id":1071,"valid":true,"title":"GitHub - Hacking-the-Cloud/hackingthe.cloud: An encyclopedia for offensive and defensive security knowledge in cloud native technologies.","tags":["sec","course","cloud","cloud-native","aws","azure","gcp","terraform","vul-lab","vul-testbed","vul-playground","vul-simulation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Hacking-the-Cloud/hackingthe.cloud","owner":"Hacking-the-Cloud","name":"hackingthe.cloud","description":"An encyclopedia for offensive and defensive security knowledge in cloud native technologies.","time_created":"2020-07-20T03:43:51Z","time_last_commit":"2024-04-15T21:25:49Z","count_star":1527,"count_fork":196,"count_watcher":1527,"topics":["aws","aws-hacking","azure","cloud","cloud-security","gcp","hacking","hacking-cloud","penetration-testing"],"timestamp_last_update_self":1715965867.839713},"time_added":1685707214} {"url":"http://flaws2.cloud","id":1072,"valid":true,"title":"flAWS2.cloud","tags":["sec","adversary-emulation","online","vul-lab","vul-testbed","vul-simulation","vul-playground","cloud","aws"],"comment":"","is_github_url":false,"time_added":1685706822} {"url":"http://flaws.cloud","id":1073,"valid":true,"title":"flAWS","tags":["sec","online","vul-lab","vul-testbed","vul-simulation","vul-playground","cloud","aws"],"comment":"","is_github_url":false,"time_added":1685706757} -{"url":"https://github.com/BishopFox/iam-vulnerable","id":1074,"valid":true,"title":"GitHub - BishopFox/iam-vulnerable: Use Terraform to create your own vulnerable by design AWS IAM privilege escalation playground.","tags":["sec","vul-lab","vul-testbed","vul-simulation","vul-playground","cloud","aws"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BishopFox/iam-vulnerable","owner":"BishopFox","name":"iam-vulnerable","description":"Use Terraform to create your own vulnerable by design AWS IAM privilege escalation playground.","time_created":"2021-03-04T15:57:31Z","time_last_commit":"2024-02-01T13:25:23Z","count_star":438,"count_fork":82,"count_watcher":438,"timestamp_last_update_self":1715879549.9635448},"time_added":1685706702} +{"url":"https://github.com/BishopFox/iam-vulnerable","id":1074,"valid":true,"title":"GitHub - BishopFox/iam-vulnerable: Use Terraform to create your own vulnerable by design AWS IAM privilege escalation playground.","tags":["sec","vul-lab","vul-testbed","vul-simulation","vul-playground","cloud","aws"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BishopFox/iam-vulnerable","owner":"BishopFox","name":"iam-vulnerable","description":"Use Terraform to create your own vulnerable by design AWS IAM privilege escalation playground.","time_created":"2021-03-04T15:57:31Z","time_last_commit":"2024-02-01T13:25:23Z","count_star":438,"count_fork":82,"count_watcher":438,"timestamp_last_update_self":1715965868.030272},"time_added":1685706702} {"url":"https://attack-defend-serverless.sanscloudwars.com","id":1075,"valid":true,"title":"Attacking and Defending Serverless Applications","tags":["sec","vul-lab","vul-testbed","vul-simulation","vul-playground","cloud","cloud-native","aws","serverless"],"comment":"","is_github_url":false,"time_added":1685706535} {"url":"https://aws.amazon.com/cn/blogs/security/aws-cirt-announces-the-release-of-five-publicly-available-workshops/","id":1076,"valid":true,"title":"AWS CIRT announces the release of five publicly available workshops | AWS Security Blog","tags":["sec","article","vul-lab","vul-testbed","vul-simulation","vul-playground","cloud","aws"],"comment":"","is_github_url":false,"time_added":1685706462} {"url":"https://pentesting.cloud","id":1077,"valid":true,"title":"Free AWS Security Labs - Learn Cloud Security and Ethical Hacking","tags":["sec","online","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","aws"],"comment":"","is_github_url":false,"time_added":1685697653} -{"url":"https://github.com/8080labs/pyforest","id":1078,"valid":true,"title":"8080labs/pyforest: pyforest - feel the bliss of automated imports","tags":["dev","python","library","module","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/8080labs/pyforest","owner":"8080labs","name":"pyforest","description":"pyforest - feel the bliss of automated imports","time_created":"2019-08-12T07:35:46Z","time_last_commit":"2023-06-07T10:33:18Z","count_star":1078,"count_fork":196,"count_watcher":1078,"timestamp_last_update_self":1715879550.1647153},"time_added":1685697406} +{"url":"https://github.com/8080labs/pyforest","id":1078,"valid":true,"title":"8080labs/pyforest: pyforest - feel the bliss of automated imports","tags":["dev","python","library","module","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/8080labs/pyforest","owner":"8080labs","name":"pyforest","description":"pyforest - feel the bliss of automated imports","time_created":"2019-08-12T07:35:46Z","time_last_commit":"2023-06-07T10:33:18Z","count_star":1078,"count_fork":196,"count_watcher":1078,"timestamp_last_update_self":1715965868.2093704},"time_added":1685697406} {"url":"https://www.gptsecurity.info","id":1079,"valid":true,"title":"GPTSecurity - GPT for Security","tags":["sec","wiki","resource-collection","ai","gpt","news","tool","article","thesis","chinese"],"comment":"","is_github_url":false,"time_added":1685696871} -{"url":"https://github.com/devploit/debugHunter","id":1080,"valid":true,"title":"devploit/debugHunter: Discover hidden debugging parameters and uncover web application secrets","tags":["sec","chrome-extension","recon","http-param","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/devploit/debugHunter","owner":"devploit","name":"debugHunter","description":"Discover hidden debugging parameters and uncover web application secrets","time_created":"2023-03-30T14:44:12Z","time_last_commit":"2023-10-27T07:18:04Z","count_star":218,"count_fork":7,"count_watcher":218,"topics":["bugbounty","ctf","pentesting","websec"],"timestamp_last_update_self":1715879550.32675},"time_added":1685696775} -{"url":"https://github.com/charliermarsh/ruff","id":1081,"valid":true,"title":"charliermarsh/ruff: An extremely fast Python linter, written in Rust.","tags":["dev","tool","python","linter","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/charliermarsh/ruff","owner":"charliermarsh","name":"ruff","description":"An extremely fast Python linter and code formatter, written in Rust.","time_created":"2022-08-09T17:17:44Z","time_last_commit":"2024-05-16T16:54:01Z","count_star":27105,"count_fork":870,"count_watcher":27105,"topics":["linter","pep8","python","python3","ruff","rust","rustpython","static-analysis","static-code-analysis","style-guide","styleguide"],"timestamp_last_update_self":1715879550.6314294},"time_added":1685696190} -{"url":"https://github.com/reworkd/AgentGPT","id":1082,"valid":true,"title":"reworkd/AgentGPT: ","tags":["dev","tool","ai","gpt","gpt-4","automation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/reworkd/AgentGPT","owner":"reworkd","name":"AgentGPT","description":"🤖 Assemble, configure, and deploy autonomous AI Agents in your browser.","time_created":"2023-04-07T02:29:19Z","time_last_commit":"2024-05-14T14:38:10Z","count_star":30086,"count_fork":9127,"count_watcher":30086,"topics":["agent","agentgpt","agi","autogpt","baby-agi","gpt","langchain","next","openai","t3","t3-stack"],"timestamp_last_update_self":1715879550.8578293},"time_added":1685695920} -{"url":"https://github.com/Significant-Gravitas/Auto-GPT","id":1083,"valid":true,"title":"Significant-Gravitas/Auto-GPT: An experimental open-source attempt to make GPT-4 fully autonomous.","tags":["dev","tool","ai","gpt","gpt-4","automation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Significant-Gravitas/Auto-GPT","owner":"Significant-Gravitas","name":"Auto-GPT","description":"AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.","time_created":"2023-03-16T09:21:07Z","time_last_commit":"2024-05-16T16:50:49Z","count_star":162082,"count_fork":42560,"count_watcher":162082,"topics":["ai","artificial-intelligence","autonomous-agents","gpt-4","openai","python"],"timestamp_last_update_self":1715879551.2107344},"time_added":1685695808} -{"url":"https://github.com/hisxo/ReconAIzer","id":1084,"valid":true,"title":"hisxo/ReconAIzer: A Burp Suite extension to add OpenAI (GPT) on Burp and help you with your Bug Bounty recon to discover endpoints, params, URLs, subdomains and more!","tags":["sec","burpsuite","burpsuite-extension","gpt","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hisxo/ReconAIzer","owner":"hisxo","name":"ReconAIzer","description":"A Burp Suite extension to add OpenAI (GPT) on Burp and help you with your Bug Bounty recon to discover endpoints, params, URLs, subdomains and more!","time_created":"2023-03-31T21:21:39Z","time_last_commit":"2023-05-03T03:03:41Z","count_star":799,"count_fork":99,"count_watcher":799,"topics":["bugbounty","burp-extensions","burpsuite","gpt-4","openai","openai-api","openai-chatgpt"],"timestamp_last_update_self":1715879551.3849392},"time_added":1685695097} -{"url":"https://github.com/atlanhq/camelot","id":1085,"valid":true,"title":"atlanhq/camelot: Camelot: PDF Table Extraction for Humans","tags":["dev","tool","pdf","ocr","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/atlanhq/camelot","owner":"atlanhq","name":"camelot","description":"Camelot: PDF Table Extraction for Humans","time_created":"2016-06-18T11:48:49Z","time_last_commit":"2023-01-05T15:25:42Z","count_star":3575,"count_fork":351,"count_watcher":3575,"topics":["extract","for-humans","pdf","table"],"timestamp_last_update_self":1715879551.5765617},"time_added":1685694188} -{"url":"https://github.com/DavidProbinsky/RedTeam-Physical-Tools","id":1086,"valid":true,"title":"DavidProbinsky/RedTeam-Physical-Tools: Red Team Toolkit - A curated list of tools that are commonly used in the field for Physical Security, Red Teaming, and Tactical Covert Entry.","tags":["sec","resource-collection","tool","physical-hacking","red-team"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DavidProbinsky/RedTeam-Physical-Tools","owner":"DavidProbinsky","name":"RedTeam-Physical-Tools","description":"Red Team Toolkit - A curated list of tools that are commonly used in the field for Physical Security, Red Teaming, and Tactical Covert Entry.","time_created":"2022-05-07T05:29:45Z","time_last_commit":"2023-02-24T08:07:48Z","count_star":432,"count_fork":54,"count_watcher":432,"topics":["edc","ethicalhacking","hacking","lockpicking","pentest","pentesting","redteam","redteaming","redteamtool","toolkit"],"timestamp_last_update_self":1715879551.760743},"time_added":1685694054} -{"url":"https://github.com/microsoft/TaskMatrix","id":1087,"valid":true,"title":"microsoft/TaskMatrix","tags":["sec","tool","chatbot","gpt","image-editing","automation","oss","python","microsoft"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/microsoft/TaskMatrix","owner":"microsoft","name":"TaskMatrix","time_created":"2023-03-02T09:04:28Z","time_last_commit":"2024-01-06T02:41:20Z","count_star":34523,"count_fork":3334,"count_watcher":34523,"timestamp_last_update_self":1715879552.0164354},"time_added":1685693729} -{"url":"https://github.com/ttengwang/Caption-Anything","id":1088,"valid":true,"title":"ttengwang/Caption-Anything: Caption-Anything is a versatile tool combining image segmentation, visual captioning, and ChatGPT, generating tailored captions with diverse controls for user preferences.","tags":["digital-media","dev","caption","automation","gpt","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ttengwang/Caption-Anything","owner":"ttengwang","name":"Caption-Anything","description":"Caption-Anything is a versatile tool combining image segmentation, visual captioning, and ChatGPT, generating tailored captions with diverse controls for user preferences. https://huggingface.co/spaces/TencentARC/Caption-Anything https://huggingface.co/spaces/VIPLab/Caption-Anything","time_created":"2023-04-07T12:43:03Z","time_last_commit":"2023-08-29T05:26:45Z","count_star":1606,"count_fork":96,"count_watcher":1606,"topics":["chatgpt","controllable-generation","controllable-image-captioning","image-captioning","segment-anything"],"timestamp_last_update_self":1715879552.1899815},"time_added":1685693599} -{"url":"https://github.com/joblib/joblib","id":1089,"valid":true,"title":"joblib/joblib: Computing with Python functions.","tags":["dev","library","module","parallel-computing","concurrency","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/joblib/joblib","owner":"joblib","name":"joblib","description":"Computing with Python functions.","time_created":"2010-05-07T06:48:26Z","time_last_commit":"2024-05-02T13:00:20Z","count_star":3683,"count_fork":405,"count_watcher":3683,"topics":["caching","memoization","multiprocessing","parallel-computing","python","threading"],"timestamp_last_update_self":1715879552.3646495},"time_added":1685693300} -{"url":"https://github.com/ipython/ipyparallel","id":1090,"valid":true,"title":"ipython/ipyparallel: IPython Parallel: Interactive Parallel Computing in Python","tags":["dev","jupyter","plugin","data-science","data-analysis","parallel-computing","concurrency","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ipython/ipyparallel","owner":"ipython","name":"ipyparallel","description":"IPython Parallel: Interactive Parallel Computing in Python","time_created":"2015-04-09T07:43:55Z","time_last_commit":"2024-05-06T22:09:13Z","count_star":2555,"count_fork":991,"count_watcher":2555,"topics":["jupyter","parallel","python"],"timestamp_last_update_self":1715879552.5678978},"time_added":1685693171} -{"url":"https://github.com/dask/dask","id":1091,"valid":true,"title":"dask/dask: Parallel computing with task scheduling","tags":["dev","library","module","data-science","data-analysis","parallel-computing","concurrency","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dask/dask","owner":"dask","name":"dask","description":"Parallel computing with task scheduling","time_created":"2015-01-04T18:50:00Z","time_last_commit":"2024-05-16T08:14:03Z","count_star":12054,"count_fork":1674,"count_watcher":12054,"topics":["dask","numpy","pandas","pydata","python","scikit-learn","scipy"],"timestamp_last_update_self":1715879552.7968404},"time_added":1685693023} -{"url":"https://github.com/ray-project/ray","id":1092,"valid":true,"title":"ray-project/ray: Ray is a unified framework for scaling AI and Python applications. Ray consists of a core distributed runtime and a toolkit of libraries (Ray AIR) for accelerating ML workloads.","tags":["dev","framework","data-science","parallel-computing","concurrency","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ray-project/ray","owner":"ray-project","name":"ray","description":"Ray is a unified framework for scaling AI and Python applications. Ray consists of a core distributed runtime and a set of AI Libraries for accelerating ML workloads.","time_created":"2016-10-25T19:38:30Z","time_last_commit":"2024-05-16T17:12:08Z","count_star":31400,"count_fork":5301,"count_watcher":31400,"topics":["automl","data-science","deep-learning","deployment","distributed","hyperparameter-optimization","hyperparameter-search","java","llm-serving","machine-learning","model-selection","optimization","parallel","python","pytorch","ray","reinforcement-learning","rllib","serving","tensorflow"],"timestamp_last_update_self":1715879552.9785035},"time_added":1685692723} -{"url":"https://github.com/wgpsec/fofa_viewer","id":1093,"valid":true,"title":"wgpsec/fofa_viewer: A simple FOFA client written in JavaFX. Made by WgpSec, Maintained by f1ashine.","tags":["sec","tool","recon","fofa","gui","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wgpsec/fofa_viewer","owner":"wgpsec","name":"fofa_viewer","description":"A simple FOFA client written in JavaFX. Made by WgpSec, Maintained by f1ashine.","time_created":"2021-04-14T05:16:06Z","time_last_commit":"2024-01-21T13:43:00Z","count_star":1458,"count_fork":151,"count_watcher":1458,"topics":["cybersecurity","fofa","fofa-api","fofa-search","redteam","security-tools"],"timestamp_last_update_self":1715879553.1911626},"time_added":1685692107} -{"url":"https://github.com/Summer177/FOFA_GUI","id":1094,"valid":true,"title":"Summer177/FOFA_GUI: FOFA GUI工具,支持存活检测,icon_hash转换,备份扫描","tags":["sec","tool","recon","fofa","gui","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Summer177/FOFA_GUI","owner":"Summer177","name":"FOFA_GUI","description":"FOFA GUI工具,支持存活检测,icon_hash转换,备份扫描","time_created":"2021-06-21T03:56:03Z","time_last_commit":"2022-07-27T12:05:31Z","count_star":113,"count_fork":36,"count_watcher":113,"timestamp_last_update_self":1715879553.3859503},"time_added":1685692035} -{"url":"https://github.com/sensepost/reDuh","id":1095,"valid":true,"title":"sensepost/reDuh: Create a TCP circuit through validly formed HTTP requests","tags":["sec","dev","tool","red-team","post-exploitation","proxy","tunnel","tcp-over-http","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sensepost/reDuh","owner":"sensepost","name":"reDuh","description":"Create a TCP circuit through validly formed HTTP requests","time_created":"2012-02-10T12:35:58Z","time_last_commit":"2017-04-20T22:05:48Z","count_star":343,"count_fork":115,"count_watcher":343,"timestamp_last_update_self":1715879553.5694458},"time_added":1685691893} -{"url":"https://github.com/sensepost/reGeorg","id":1096,"valid":true,"title":"sensepost/reGeorg: The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.","tags":["sec","dev","tool","red-team","post-exploitation","proxy","tunnel","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sensepost/reGeorg","owner":"sensepost","name":"reGeorg","description":"The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.","time_created":"2014-08-08T00:58:12Z","time_last_commit":"2020-11-04T10:36:24Z","count_star":2945,"count_fork":812,"count_watcher":2945,"timestamp_last_update_self":1715879553.7974687},"time_added":1685691639} -{"url":"https://github.com/kivy/kivy","id":1097,"valid":true,"title":"kivy/kivy: Open source UI framework written in Python, running on Windows, Linux, macOS, Android and iOS","tags":["dev","framework","ui","gui","cross-platform","windows","library","mac-os","android","ios","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kivy/kivy","owner":"kivy","name":"kivy","description":"Open source UI framework written in Python, running on Windows, Linux, macOS, Android and iOS","time_created":"2010-11-03T20:27:32Z","time_last_commit":"2024-05-16T14:38:24Z","count_star":17005,"count_fork":3035,"count_watcher":17005,"topics":["android","app","ios","kivy","linux","macos","python","ui","windows"],"timestamp_last_update_self":1715879554.021291},"time_added":1685691498} -{"url":"https://github.com/pingc0y/go_proxy_pool","id":1098,"valid":true,"title":"pingc0y/go_proxy_pool: 无环境依赖开箱即用的代理IP池","tags":["sec","tool","proxy-pool","ip","http","socks5","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pingc0y/go_proxy_pool","owner":"pingc0y","name":"go_proxy_pool","description":"无环境依赖开箱即用的代理IP池","time_created":"2022-11-14T07:00:52Z","time_last_commit":"2023-05-03T03:33:23Z","count_star":708,"count_fork":104,"count_watcher":708,"topics":["proxy","proxy-server","proxypool"],"timestamp_last_update_self":1715879554.205172},"time_added":1685691259} -{"url":"https://github.com/NyDubh3/CuiRi","id":1099,"valid":true,"title":"NyDubh3/CuiRi: 一款红队专用免杀木马生成器,基于shellcode生成绕过所有杀软的木马。","tags":["sec","tool","red-team","post-exploitation","shellcode","av-evasion","edr-evasion","defence-evasion","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/NyDubh3/CuiRi","owner":"NyDubh3","name":"CuiRi","description":"一款红队专用免杀木马生成器,基于shellcode生成绕过所有杀软的木马。","time_created":"2021-09-07T15:07:36Z","time_last_commit":"2021-09-08T02:46:20Z","count_star":886,"count_fork":166,"count_watcher":886,"topics":["bypass-antivirus","cobaltstrike","golang","metasploit","redteam"],"timestamp_last_update_self":1715879554.383856},"time_added":1685691105} -{"url":"https://github.com/ybdt/info-hub","id":1100,"valid":true,"title":"ybdt/info-hub: 资产收集、指纹识别、邮箱收集、敏感信息收集","tags":["sec","tips","resource-collection","recon","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ybdt/info-hub","owner":"ybdt","name":"info-hub","description":"免杀、逆向、破解","time_created":"2020-09-03T02:42:58Z","time_last_commit":"2024-04-18T07:29:55Z","count_star":757,"count_fork":147,"count_watcher":757,"timestamp_last_update_self":1715879554.6131496},"time_added":1685691057} -{"url":"https://github.com/SiJiDo/H","id":1101,"valid":true,"title":"SiJiDo/H: H是一款强大的资产收集管理平台","tags":["sec","platform","red-team","blue-team","asm","recon","attack-surface","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SiJiDo/H","owner":"SiJiDo","name":"H","description":"H是一款强大的资产收集管理平台","time_created":"2021-09-10T06:49:28Z","time_last_commit":"2022-12-28T03:16:36Z","count_star":842,"count_fork":167,"count_watcher":842,"timestamp_last_update_self":1715879554.778257},"time_added":1685690758} -{"url":"https://github.com/SiJiDo/IEyes","id":1102,"valid":true,"title":"SiJiDo/IEyes: icp备案查询","tags":["sec","recon","icp-filing","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SiJiDo/IEyes","owner":"SiJiDo","name":"IEyes","description":"icp备案查询","time_created":"2022-01-20T07:09:04Z","time_last_commit":"2023-09-01T04:23:43Z","count_star":360,"count_fork":33,"count_watcher":360,"timestamp_last_update_self":1715879554.9757857},"time_added":1685690507} -{"url":"https://github.com/mingrammer/diagrams","id":1103,"valid":true,"title":"mingrammer/diagrams: Diagram as Code for prototyping cloud system architectures","tags":["dev","tool","diagram","architecture","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mingrammer/diagrams","owner":"mingrammer","name":"diagrams","description":":art: Diagram as Code for prototyping cloud system architectures","time_created":"2020-02-02T15:23:24Z","time_last_commit":"2024-04-16T12:57:09Z","count_star":35063,"count_fork":2261,"count_watcher":35063,"topics":["architecture","diagram","diagram-as-code","graphviz"],"timestamp_last_update_self":1715879555.1409478},"time_added":1685688709} -{"url":"https://github.com/julkaar9/pynimate","id":1104,"valid":true,"title":"julkaar9/pynimate: Python package for statistical data animations","tags":["dev","python","library","module","data-visualization","data-analysis","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/julkaar9/pynimate","owner":"julkaar9","name":"pynimate","description":"Python package for statistical data animations ","time_created":"2022-11-15T13:15:27Z","time_last_commit":"2023-07-31T17:00:06Z","count_star":331,"count_fork":18,"count_watcher":331,"topics":["animation","plots","python"],"timestamp_last_update_self":1715879555.324442},"time_added":1685688240} -{"url":"https://github.com/xdavidhu/portSpider","id":1105,"valid":true,"title":"xdavidhu/portSpider: ","tags":["sec","tool","recon","scan-port","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xdavidhu/portSpider","owner":"xdavidhu","name":"portSpider","is_archived":true,"description":"🕷 A lightning fast multithreaded network scanner framework with modules.","time_created":"2017-02-19T14:23:47Z","time_last_commit":"2019-11-03T11:32:47Z","count_star":321,"count_fork":89,"count_watcher":321,"topics":["multi-threading","networking","portscan","python","scanner","spider"],"timestamp_last_update_self":1715879555.4862623},"time_added":1685687825} -{"url":"https://github.com/rebeyond/JNDInjector","id":1106,"valid":true,"title":"rebeyond/JNDInjector: 一个高度可定制化的JNDI和Java反序列化利用工具","tags":["sec","tool","vul-exp","jndi","java","deserialization","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rebeyond/JNDInjector","owner":"rebeyond","name":"JNDInjector","description":"一个高度可定制化的JNDI和Java反序列化利用工具","time_created":"2023-01-16T15:46:53Z","time_last_commit":"2023-01-17T03:05:16Z","count_star":410,"count_fork":29,"count_watcher":410,"timestamp_last_update_self":1715879555.7141175},"time_added":1685687220} -{"url":"https://github.com/visualpython/visualpython","id":1107,"valid":true,"title":"visualpython/visualpython: GUI-based Python code generator for data science, extension to Jupyter Lab, Jupyter Notebook and Google Colab.","tags":["dev","jupyter","plugin","data-analysis","data-visualization","big-data","pandas","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/visualpython/visualpython","owner":"visualpython","name":"visualpython","description":"GUI-based Python code generator for data science, extension to Jupyter Lab, Jupyter Notebook and Google Colab.","time_created":"2021-05-02T13:56:54Z","time_last_commit":"2024-05-14T13:29:59Z","count_star":810,"count_fork":110,"count_watcher":810,"topics":["bigdata","chrome-extension","code-generator","data-analysis","jupyter-lab-extension","jupyter-notebook-extension","jupyterlab-extension","pandas","python","visual-coding"],"timestamp_last_update_self":1715879556.0633132},"time_added":1685687072} -{"url":"https://github.com/keplergl/kepler.gl","id":1108,"valid":true,"title":"keplergl/kepler.gl: Kepler.gl is a powerful open source geospatial analysis tool for large-scale data sets.","tags":["dev","tool","javascript","data-analysis","data-visualization","big-data","map","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/keplergl/kepler.gl","owner":"keplergl","name":"kepler.gl","description":"Kepler.gl is a powerful open source geospatial analysis tool for large-scale data sets.","time_created":"2018-02-28T21:36:16Z","time_last_commit":"2024-05-02T03:09:50Z","count_star":10031,"count_fork":1699,"count_watcher":10031,"topics":["data-visualization","geospatial","kepler","mapbox","visualization"],"timestamp_last_update_self":1715879556.2947657},"time_added":1685686504} -{"url":"https://github.com/mapnik/mapnik","id":1109,"valid":true,"title":"mapnik/mapnik: Mapnik is an open source toolkit for developing mapping applications","tags":["dev","python","module","library","data-visualization","map","oss","c++","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mapnik/mapnik","owner":"mapnik","name":"mapnik","description":"Mapnik is an open source toolkit for developing mapping applications","time_created":"2011-10-11T15:49:31Z","time_last_commit":"2024-05-16T14:17:28Z","count_star":3560,"count_fork":824,"count_watcher":3560,"topics":["beautiful-maps","c-plus-plus","cartography","gis","mapnik","mapping","python","rendering","wiki"],"timestamp_last_update_self":1715879556.511275},"time_added":1685686058} -{"url":"https://github.com/plotly/plotly.js","id":1110,"valid":true,"title":"plotly/plotly.js: Open-source JavaScript charting library behind Plotly and Dash","tags":["dev","javascript","module","library","data-visualization","plotly","diagram","map","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/plotly/plotly.js","owner":"plotly","name":"plotly.js","description":"Open-source JavaScript charting library behind Plotly and Dash","time_created":"2015-11-05T23:27:17Z","time_last_commit":"2024-05-16T15:44:05Z","count_star":16581,"count_fork":1818,"count_watcher":16581,"topics":["charting-library","charts","d3","data-visualization","plotly","plotly-dash","regl","visualization","webgl"],"timestamp_last_update_self":1715879556.6890028},"time_added":1685685981} -{"url":"https://github.com/plotly/plotly.py","id":1111,"valid":true,"title":"plotly/plotly.py: The interactive graphing library for Python This project now includes Plotly Express!","tags":["dev","python","module","library","data-visualization","plotly","diagram","map","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/plotly/plotly.py","owner":"plotly","name":"plotly.py","description":"The interactive graphing library for Python :sparkles: This project now includes Plotly Express!","time_created":"2013-11-21T05:53:08Z","time_last_commit":"2024-05-16T16:49:33Z","count_star":15375,"count_fork":2493,"count_watcher":15375,"topics":["d3","dashboard","declarative","graph-library","interactive","jupyter-notebook","plotly","plotly-dash","plotlyjs","python","regl","sparkles","visualization","webgl"],"timestamp_last_update_self":1715879556.9184072},"time_added":1685677573} -{"url":"https://github.com/ResidentMario/geoplot","id":1112,"valid":true,"title":"ResidentMario/geoplot: High-level geospatial data visualization library for Python.","tags":["dev","python","module","library","data-visualization","matplotlib","pandas","map","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ResidentMario/geoplot","owner":"ResidentMario","name":"geoplot","description":"High-level geospatial data visualization library for Python.","time_created":"2016-06-29T00:11:33Z","time_last_commit":"2024-02-16T08:19:31Z","count_star":1118,"count_fork":94,"count_watcher":1118,"topics":["geopandas","geospatial-data","geospatial-visualization","matplotlib","spatial-analysis"],"timestamp_last_update_self":1715879557.0740035},"time_added":1685677336} -{"url":"https://github.com/geopandas/geopandas","id":1113,"valid":true,"title":"geopandas/geopandas: Python tools for geographic data","tags":["dev","python","module","library","data-visualization","matplotlib","pandas","diagram","map","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/geopandas/geopandas","owner":"geopandas","name":"geopandas","description":"Python tools for geographic data","time_created":"2013-06-27T17:03:47Z","time_last_commit":"2024-05-16T14:41:58Z","count_star":4220,"count_fork":899,"count_watcher":4220,"topics":["geoparquet","geospatial","pandas","python","spatial"],"timestamp_last_update_self":1715879557.2967913},"time_added":1685677221} -{"url":"https://github.com/SciTools/cartopy","id":1114,"valid":true,"title":"SciTools/cartopy: Cartopy - a cartographic python library with matplotlib support","tags":["dev","python","module","library","matplotlib","data-visualization","map","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SciTools/cartopy","owner":"SciTools","name":"cartopy","description":"Cartopy - a cartographic python library with matplotlib support","time_created":"2012-08-03T07:43:59Z","time_last_commit":"2024-05-13T20:05:51Z","count_star":1363,"count_fork":360,"count_watcher":1363,"topics":["cartopy","geometry","maps","matplotlib","projections","python","spatial"],"timestamp_last_update_self":1715879557.5306976},"time_added":1685677133} -{"url":"https://github.com/gee-community/geemap","id":1115,"valid":true,"title":"gee-community/geemap: A Python package for interactive mapping with Google Earth Engine, ipyleaflet, and ipywidgets.","tags":["dev","python","module","library","data-visualization","map","google-earth","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gee-community/geemap","owner":"gee-community","name":"geemap","description":"A Python package for interactive geospatial analysis and visualization with Google Earth Engine.","time_created":"2020-03-08T15:21:09Z","time_last_commit":"2024-05-15T03:56:29Z","count_star":3231,"count_fork":1061,"count_watcher":3231,"topics":["colab","data-science","dataviz","earth-engine","earthengine","folium","geospatial","gis","google-earth-engine","image-processing","ipyleaflet","ipywidgets","jupyter","jupyter-notebook","landsat","mapping","python","remote-sensing","streamlit","streamlit-webapp"],"timestamp_last_update_self":1715879557.7315354},"time_added":1685677046} -{"url":"https://github.com/Leaflet/Leaflet","id":1116,"valid":true,"title":"Leaflet/Leaflet: ","tags":["dev","javascript","module","library","data-visualization","map","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Leaflet/Leaflet","owner":"Leaflet","name":"Leaflet","description":"🍃 JavaScript library for mobile-friendly interactive maps 🇺🇦","time_created":"2010-09-22T16:57:44Z","time_last_commit":"2024-05-15T16:00:28Z","count_star":40153,"count_fork":5748,"count_watcher":40153,"topics":["hacktoberfest","javascript","leaflet","maps"],"timestamp_last_update_self":1715879557.9521961},"time_added":1685676931} -{"url":"https://github.com/jupyter-widgets/ipyleaflet","id":1117,"valid":true,"title":"jupyter-widgets/ipyleaflet: A Jupyter - Leaflet.js bridge","tags":["dev","jupyter","module","library","leaflet","data-visualization","map","oss","javascript","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jupyter-widgets/ipyleaflet","owner":"jupyter-widgets","name":"ipyleaflet","description":"A Jupyter - Leaflet.js bridge","time_created":"2014-05-07T16:32:10Z","time_last_commit":"2024-05-14T18:16:15Z","count_star":1454,"count_fork":359,"count_watcher":1454,"topics":["jupyter","jupyterlab-extension","leaflet","visualization"],"timestamp_last_update_self":1715879558.1493177},"time_added":1685676837} -{"url":"https://github.com/apache/echarts","id":1118,"valid":true,"title":"apache/echarts: Apache ECharts is a powerful, interactive charting and data visualization library for browser","tags":["dev","module","library","echarts","data-visualization","map","diagram","oss","typescript","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/apache/echarts","owner":"apache","name":"echarts","description":"Apache ECharts is a powerful, interactive charting and data visualization library for browser","time_created":"2013-04-03T03:18:59Z","time_last_commit":"2024-05-16T11:04:52Z","count_star":59128,"count_fork":19551,"count_watcher":59128,"topics":["apache","canvas","charting-library","charts","data-visualization","data-viz","echarts","svg","visualization"],"timestamp_last_update_self":1715879558.3462267},"time_added":1685676733} -{"url":"https://github.com/pyecharts/pyecharts","id":1119,"valid":true,"title":"pyecharts/pyecharts: ","tags":["dev","python","module","library","echarts","data-visualization","map","diagram","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pyecharts/pyecharts","owner":"pyecharts","name":"pyecharts","description":"🎨 Python Echarts Plotting Library","time_created":"2017-06-22T02:50:25Z","time_last_commit":"2024-03-27T09:20:02Z","count_star":14495,"count_fork":2833,"count_watcher":14495,"topics":["echarts","python"],"timestamp_last_update_self":1715879558.5619605},"time_added":1685676686} -{"url":"https://github.com/matplotlib/basemap","id":1120,"valid":true,"title":"matplotlib/basemap: Plot on map projections (with coastlines and political boundaries) using matplotlib","tags":["dev","python","module","library","matplotlib","data-visualization","gis","map","location","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/matplotlib/basemap","owner":"matplotlib","name":"basemap","description":"Plot on map projections (with coastlines and political boundaries) using matplotlib","time_created":"2011-02-19T02:58:42Z","time_last_commit":"2024-05-15T09:51:17Z","count_star":766,"count_fork":392,"count_watcher":766,"topics":["gis","maps","plots"],"timestamp_last_update_self":1715879558.8314476},"time_added":1685676496} -{"url":"https://github.com/PortSwigger/auth-analyzer","id":1121,"valid":true,"title":"PortSwigger/auth-analyzer","tags":["sec","plugin","burpsuite","burpsuite-extension","unauthorized-access","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PortSwigger/auth-analyzer","owner":"PortSwigger","name":"auth-analyzer","time_created":"2020-11-09T11:41:24Z","time_last_commit":"2024-05-08T14:03:42Z","count_star":65,"count_fork":8,"count_watcher":65,"timestamp_last_update_self":1715879559.1029696},"time_added":1685676391} -{"url":"https://github.com/OWASP/Python-Honeypot","id":1122,"valid":true,"title":"OWASP/Python-Honeypot: OWASP Honeypot, Automated Deception Framework.","tags":["sec","framework","honeypot","blue-team","attack-analysis","oss","python","owasp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OWASP/Python-Honeypot","owner":"OWASP","name":"Python-Honeypot","description":"OWASP Honeypot, Automated Deception Framework.","time_created":"2018-07-01T15:52:19Z","time_last_commit":"2023-11-30T07:33:29Z","count_star":408,"count_fork":136,"count_watcher":408,"topics":["cybersecurity","deception","honeynet","honeypot","informationsecurity","infosec","owasp","security"],"timestamp_last_update_self":1715879559.3213587},"time_added":1685676300} -{"url":"https://github.com/burrowers/garble","id":1123,"valid":true,"title":"burrowers/garble: Obfuscate Go builds","tags":["dev","sec","tool","code-obfuscation","golang","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/burrowers/garble","owner":"burrowers","name":"garble","description":"Obfuscate Go builds","time_created":"2019-12-08T16:25:20Z","time_last_commit":"2024-05-13T23:34:45Z","count_star":3568,"count_fork":226,"count_watcher":3568,"topics":["binary","build","code-obfuscator","golang","obfuscation"],"timestamp_last_update_self":1715879559.522569},"time_added":1685675820} -{"url":"https://github.com/Z3ratu1/geacon_plus","id":1124,"valid":true,"title":"Z3ratu1/geacon_plus: CobaltStrike beacon written in golang","tags":["sec","cobalt-strike","cobalt-strike-beacon","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Z3ratu1/geacon_plus","owner":"Z3ratu1","name":"geacon_plus","description":"CobaltStrike beacon written in golang","time_created":"2022-10-08T08:42:50Z","time_last_commit":"2023-10-13T06:24:14Z","count_star":350,"count_fork":85,"count_watcher":350,"topics":["beacon","cobaltstrike","pentest"],"timestamp_last_update_self":1715879559.6845045},"time_added":1685675764} -{"url":"https://github.com/darkr4y/geacon","id":1125,"valid":true,"title":"darkr4y/geacon: Practice Go programming and implement CobaltStrike's Beacon in Go","tags":["sec","cobalt-strike","cobalt-strike-beacon","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/darkr4y/geacon","owner":"darkr4y","name":"geacon","description":"Practice Go programming and implement CobaltStrike's Beacon in Go","time_created":"2020-02-14T14:01:29Z","time_last_commit":"2020-10-02T10:34:37Z","count_star":1113,"count_fork":205,"count_watcher":1113,"topics":["beacon","cobaltstrike","go","golang","reverse-engineering"],"timestamp_last_update_self":1715879559.8553329},"time_added":1685675760} -{"url":"https://github.com/alexmojaki/heartrate","id":1126,"valid":true,"title":"alexmojaki/heartrate: Simple real time visualisation of the execution of a Python program.","tags":["dev","tool","python","performance-analysis","profiler","sampling-profiler","monitoring","gui","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/alexmojaki/heartrate","owner":"alexmojaki","name":"heartrate","description":"Simple real time visualisation of the execution of a Python program.","time_created":"2019-04-24T17:02:28Z","time_last_commit":"2021-11-13T14:58:11Z","count_star":1732,"count_fork":122,"count_watcher":1732,"topics":["debugger","python","visualization"],"timestamp_last_update_self":1715879560.0019162},"time_added":1685675494} -{"url":"https://github.com/benfred/py-spy","id":1127,"valid":true,"title":"benfred/py-spy: Sampling profiler for Python programs","tags":["dev","tool","python","performance-analysis","profiler","sampling-profiler","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/benfred/py-spy","owner":"benfred","name":"py-spy","description":"Sampling profiler for Python programs","time_created":"2018-08-01T02:22:15Z","time_last_commit":"2024-05-16T16:03:32Z","count_star":11919,"count_fork":394,"count_watcher":11919,"topics":["performance-analysis","profiler","profiling","python"],"timestamp_last_update_self":1715879560.4629633},"time_added":1685675177} +{"url":"https://github.com/devploit/debugHunter","id":1080,"valid":true,"title":"devploit/debugHunter: Discover hidden debugging parameters and uncover web application secrets","tags":["sec","chrome-extension","recon","http-param","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/devploit/debugHunter","owner":"devploit","name":"debugHunter","description":"Discover hidden debugging parameters and uncover web application secrets","time_created":"2023-03-30T14:44:12Z","time_last_commit":"2023-10-27T07:18:04Z","count_star":218,"count_fork":7,"count_watcher":218,"topics":["bugbounty","ctf","pentesting","websec"],"timestamp_last_update_self":1715965868.4104393},"time_added":1685696775} +{"url":"https://github.com/charliermarsh/ruff","id":1081,"valid":true,"title":"charliermarsh/ruff: An extremely fast Python linter, written in Rust.","tags":["dev","tool","python","linter","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/charliermarsh/ruff","owner":"charliermarsh","name":"ruff","description":"An extremely fast Python linter and code formatter, written in Rust.","time_created":"2022-08-09T17:17:44Z","time_last_commit":"2024-05-17T12:13:41Z","count_star":27131,"count_fork":870,"count_watcher":27131,"topics":["linter","pep8","python","python3","ruff","rust","rustpython","static-analysis","static-code-analysis","style-guide","styleguide"],"timestamp_last_update_self":1715965868.6997368},"time_added":1685696190} +{"url":"https://github.com/reworkd/AgentGPT","id":1082,"valid":true,"title":"reworkd/AgentGPT: ","tags":["dev","tool","ai","gpt","gpt-4","automation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/reworkd/AgentGPT","owner":"reworkd","name":"AgentGPT","description":"🤖 Assemble, configure, and deploy autonomous AI Agents in your browser.","time_created":"2023-04-07T02:29:19Z","time_last_commit":"2024-05-14T14:38:10Z","count_star":30102,"count_fork":9132,"count_watcher":30102,"topics":["agent","agentgpt","agi","autogpt","baby-agi","gpt","langchain","next","openai","t3","t3-stack"],"timestamp_last_update_self":1715965869.0154839},"time_added":1685695920} +{"url":"https://github.com/Significant-Gravitas/Auto-GPT","id":1083,"valid":true,"title":"Significant-Gravitas/Auto-GPT: An experimental open-source attempt to make GPT-4 fully autonomous.","tags":["dev","tool","ai","gpt","gpt-4","automation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Significant-Gravitas/Auto-GPT","owner":"Significant-Gravitas","name":"Auto-GPT","description":"AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.","time_created":"2023-03-16T09:21:07Z","time_last_commit":"2024-05-17T15:10:59Z","count_star":162125,"count_fork":42585,"count_watcher":162125,"topics":["ai","artificial-intelligence","autonomous-agents","gpt-4","openai","python"],"timestamp_last_update_self":1715965869.4173257},"time_added":1685695808} +{"url":"https://github.com/hisxo/ReconAIzer","id":1084,"valid":true,"title":"hisxo/ReconAIzer: A Burp Suite extension to add OpenAI (GPT) on Burp and help you with your Bug Bounty recon to discover endpoints, params, URLs, subdomains and more!","tags":["sec","burpsuite","burpsuite-extension","gpt","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hisxo/ReconAIzer","owner":"hisxo","name":"ReconAIzer","description":"A Burp Suite extension to add OpenAI (GPT) on Burp and help you with your Bug Bounty recon to discover endpoints, params, URLs, subdomains and more!","time_created":"2023-03-31T21:21:39Z","time_last_commit":"2023-05-03T03:03:41Z","count_star":800,"count_fork":99,"count_watcher":800,"topics":["bugbounty","burp-extensions","burpsuite","gpt-4","openai","openai-api","openai-chatgpt"],"timestamp_last_update_self":1715965869.658735},"time_added":1685695097} +{"url":"https://github.com/atlanhq/camelot","id":1085,"valid":true,"title":"atlanhq/camelot: Camelot: PDF Table Extraction for Humans","tags":["dev","tool","pdf","ocr","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/atlanhq/camelot","owner":"atlanhq","name":"camelot","description":"Camelot: PDF Table Extraction for Humans","time_created":"2016-06-18T11:48:49Z","time_last_commit":"2023-01-05T15:25:42Z","count_star":3577,"count_fork":351,"count_watcher":3577,"topics":["extract","for-humans","pdf","table"],"timestamp_last_update_self":1715965869.861149},"time_added":1685694188} +{"url":"https://github.com/DavidProbinsky/RedTeam-Physical-Tools","id":1086,"valid":true,"title":"DavidProbinsky/RedTeam-Physical-Tools: Red Team Toolkit - A curated list of tools that are commonly used in the field for Physical Security, Red Teaming, and Tactical Covert Entry.","tags":["sec","resource-collection","tool","physical-hacking","red-team"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DavidProbinsky/RedTeam-Physical-Tools","owner":"DavidProbinsky","name":"RedTeam-Physical-Tools","description":"Red Team Toolkit - A curated list of tools that are commonly used in the field for Physical Security, Red Teaming, and Tactical Covert Entry.","time_created":"2022-05-07T05:29:45Z","time_last_commit":"2023-02-24T08:07:48Z","count_star":433,"count_fork":54,"count_watcher":433,"topics":["edc","ethicalhacking","hacking","lockpicking","pentest","pentesting","redteam","redteaming","redteamtool","toolkit"],"timestamp_last_update_self":1715965870.0708394},"time_added":1685694054} +{"url":"https://github.com/microsoft/TaskMatrix","id":1087,"valid":true,"title":"microsoft/TaskMatrix","tags":["sec","tool","chatbot","gpt","image-editing","automation","oss","python","microsoft"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/microsoft/TaskMatrix","owner":"microsoft","name":"TaskMatrix","time_created":"2023-03-02T09:04:28Z","time_last_commit":"2024-01-06T02:41:20Z","count_star":34521,"count_fork":3333,"count_watcher":34521,"timestamp_last_update_self":1715965870.3340461},"time_added":1685693729} +{"url":"https://github.com/ttengwang/Caption-Anything","id":1088,"valid":true,"title":"ttengwang/Caption-Anything: Caption-Anything is a versatile tool combining image segmentation, visual captioning, and ChatGPT, generating tailored captions with diverse controls for user preferences.","tags":["digital-media","dev","caption","automation","gpt","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ttengwang/Caption-Anything","owner":"ttengwang","name":"Caption-Anything","description":"Caption-Anything is a versatile tool combining image segmentation, visual captioning, and ChatGPT, generating tailored captions with diverse controls for user preferences. https://huggingface.co/spaces/TencentARC/Caption-Anything https://huggingface.co/spaces/VIPLab/Caption-Anything","time_created":"2023-04-07T12:43:03Z","time_last_commit":"2023-08-29T05:26:45Z","count_star":1607,"count_fork":96,"count_watcher":1607,"topics":["chatgpt","controllable-generation","controllable-image-captioning","image-captioning","segment-anything"],"timestamp_last_update_self":1715965870.5226536},"time_added":1685693599} +{"url":"https://github.com/joblib/joblib","id":1089,"valid":true,"title":"joblib/joblib: Computing with Python functions.","tags":["dev","library","module","parallel-computing","concurrency","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/joblib/joblib","owner":"joblib","name":"joblib","description":"Computing with Python functions.","time_created":"2010-05-07T06:48:26Z","time_last_commit":"2024-05-02T13:00:20Z","count_star":3683,"count_fork":406,"count_watcher":3683,"topics":["caching","memoization","multiprocessing","parallel-computing","python","threading"],"timestamp_last_update_self":1715965870.7285092},"time_added":1685693300} +{"url":"https://github.com/ipython/ipyparallel","id":1090,"valid":true,"title":"ipython/ipyparallel: IPython Parallel: Interactive Parallel Computing in Python","tags":["dev","jupyter","plugin","data-science","data-analysis","parallel-computing","concurrency","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ipython/ipyparallel","owner":"ipython","name":"ipyparallel","description":"IPython Parallel: Interactive Parallel Computing in Python","time_created":"2015-04-09T07:43:55Z","time_last_commit":"2024-05-06T22:09:13Z","count_star":2553,"count_fork":991,"count_watcher":2553,"topics":["jupyter","parallel","python"],"timestamp_last_update_self":1715965870.9280643},"time_added":1685693171} +{"url":"https://github.com/dask/dask","id":1091,"valid":true,"title":"dask/dask: Parallel computing with task scheduling","tags":["dev","library","module","data-science","data-analysis","parallel-computing","concurrency","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dask/dask","owner":"dask","name":"dask","description":"Parallel computing with task scheduling","time_created":"2015-01-04T18:50:00Z","time_last_commit":"2024-05-17T08:15:06Z","count_star":12055,"count_fork":1674,"count_watcher":12055,"topics":["dask","numpy","pandas","pydata","python","scikit-learn","scipy"],"timestamp_last_update_self":1715965871.1227448},"time_added":1685693023} +{"url":"https://github.com/ray-project/ray","id":1092,"valid":true,"title":"ray-project/ray: Ray is a unified framework for scaling AI and Python applications. Ray consists of a core distributed runtime and a toolkit of libraries (Ray AIR) for accelerating ML workloads.","tags":["dev","framework","data-science","parallel-computing","concurrency","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ray-project/ray","owner":"ray-project","name":"ray","description":"Ray is a unified framework for scaling AI and Python applications. Ray consists of a core distributed runtime and a set of AI Libraries for accelerating ML workloads.","time_created":"2016-10-25T19:38:30Z","time_last_commit":"2024-05-17T17:05:11Z","count_star":31415,"count_fork":5305,"count_watcher":31415,"topics":["automl","data-science","deep-learning","deployment","distributed","hyperparameter-optimization","hyperparameter-search","java","llm-serving","machine-learning","model-selection","optimization","parallel","python","pytorch","ray","reinforcement-learning","rllib","serving","tensorflow"],"timestamp_last_update_self":1715965871.3530235},"time_added":1685692723} +{"url":"https://github.com/wgpsec/fofa_viewer","id":1093,"valid":true,"title":"wgpsec/fofa_viewer: A simple FOFA client written in JavaFX. Made by WgpSec, Maintained by f1ashine.","tags":["sec","tool","recon","fofa","gui","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wgpsec/fofa_viewer","owner":"wgpsec","name":"fofa_viewer","description":"A simple FOFA client written in JavaFX. Made by WgpSec, Maintained by f1ashine.","time_created":"2021-04-14T05:16:06Z","time_last_commit":"2024-01-21T13:43:00Z","count_star":1458,"count_fork":151,"count_watcher":1458,"topics":["cybersecurity","fofa","fofa-api","fofa-search","redteam","security-tools"],"timestamp_last_update_self":1715965871.573217},"time_added":1685692107} +{"url":"https://github.com/Summer177/FOFA_GUI","id":1094,"valid":true,"title":"Summer177/FOFA_GUI: FOFA GUI工具,支持存活检测,icon_hash转换,备份扫描","tags":["sec","tool","recon","fofa","gui","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Summer177/FOFA_GUI","owner":"Summer177","name":"FOFA_GUI","description":"FOFA GUI工具,支持存活检测,icon_hash转换,备份扫描","time_created":"2021-06-21T03:56:03Z","time_last_commit":"2022-07-27T12:05:31Z","count_star":113,"count_fork":36,"count_watcher":113,"timestamp_last_update_self":1715965871.7698014},"time_added":1685692035} +{"url":"https://github.com/sensepost/reDuh","id":1095,"valid":true,"title":"sensepost/reDuh: Create a TCP circuit through validly formed HTTP requests","tags":["sec","dev","tool","red-team","post-exploitation","proxy","tunnel","tcp-over-http","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sensepost/reDuh","owner":"sensepost","name":"reDuh","description":"Create a TCP circuit through validly formed HTTP requests","time_created":"2012-02-10T12:35:58Z","time_last_commit":"2017-04-20T22:05:48Z","count_star":343,"count_fork":115,"count_watcher":343,"timestamp_last_update_self":1715965872.000292},"time_added":1685691893} +{"url":"https://github.com/sensepost/reGeorg","id":1096,"valid":true,"title":"sensepost/reGeorg: The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.","tags":["sec","dev","tool","red-team","post-exploitation","proxy","tunnel","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sensepost/reGeorg","owner":"sensepost","name":"reGeorg","description":"The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.","time_created":"2014-08-08T00:58:12Z","time_last_commit":"2020-11-04T10:36:24Z","count_star":2945,"count_fork":812,"count_watcher":2945,"timestamp_last_update_self":1715965872.209171},"time_added":1685691639} +{"url":"https://github.com/kivy/kivy","id":1097,"valid":true,"title":"kivy/kivy: Open source UI framework written in Python, running on Windows, Linux, macOS, Android and iOS","tags":["dev","framework","ui","gui","cross-platform","windows","library","mac-os","android","ios","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kivy/kivy","owner":"kivy","name":"kivy","description":"Open source UI framework written in Python, running on Windows, Linux, macOS, Android and iOS","time_created":"2010-11-03T20:27:32Z","time_last_commit":"2024-05-16T14:38:24Z","count_star":17009,"count_fork":3035,"count_watcher":17009,"topics":["android","app","ios","kivy","linux","macos","python","ui","windows"],"timestamp_last_update_self":1715965872.4216542},"time_added":1685691498} +{"url":"https://github.com/pingc0y/go_proxy_pool","id":1098,"valid":true,"title":"pingc0y/go_proxy_pool: 无环境依赖开箱即用的代理IP池","tags":["sec","tool","proxy-pool","ip","http","socks5","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pingc0y/go_proxy_pool","owner":"pingc0y","name":"go_proxy_pool","description":"无环境依赖开箱即用的代理IP池","time_created":"2022-11-14T07:00:52Z","time_last_commit":"2023-05-03T03:33:23Z","count_star":708,"count_fork":104,"count_watcher":708,"topics":["proxy","proxy-server","proxypool"],"timestamp_last_update_self":1715965872.6211126},"time_added":1685691259} +{"url":"https://github.com/NyDubh3/CuiRi","id":1099,"valid":true,"title":"NyDubh3/CuiRi: 一款红队专用免杀木马生成器,基于shellcode生成绕过所有杀软的木马。","tags":["sec","tool","red-team","post-exploitation","shellcode","av-evasion","edr-evasion","defence-evasion","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/NyDubh3/CuiRi","owner":"NyDubh3","name":"CuiRi","description":"一款红队专用免杀木马生成器,基于shellcode生成绕过所有杀软的木马。","time_created":"2021-09-07T15:07:36Z","time_last_commit":"2021-09-08T02:46:20Z","count_star":886,"count_fork":166,"count_watcher":886,"topics":["bypass-antivirus","cobaltstrike","golang","metasploit","redteam"],"timestamp_last_update_self":1715965872.793948},"time_added":1685691105} +{"url":"https://github.com/ybdt/info-hub","id":1100,"valid":true,"title":"ybdt/info-hub: 资产收集、指纹识别、邮箱收集、敏感信息收集","tags":["sec","tips","resource-collection","recon","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ybdt/info-hub","owner":"ybdt","name":"info-hub","description":"免杀、逆向、破解","time_created":"2020-09-03T02:42:58Z","time_last_commit":"2024-04-18T07:29:55Z","count_star":758,"count_fork":147,"count_watcher":758,"timestamp_last_update_self":1715965873.0750833},"time_added":1685691057} +{"url":"https://github.com/SiJiDo/H","id":1101,"valid":true,"title":"SiJiDo/H: H是一款强大的资产收集管理平台","tags":["sec","platform","red-team","blue-team","asm","recon","attack-surface","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SiJiDo/H","owner":"SiJiDo","name":"H","description":"H是一款强大的资产收集管理平台","time_created":"2021-09-10T06:49:28Z","time_last_commit":"2022-12-28T03:16:36Z","count_star":842,"count_fork":167,"count_watcher":842,"timestamp_last_update_self":1715965873.2470062},"time_added":1685690758} +{"url":"https://github.com/SiJiDo/IEyes","id":1102,"valid":true,"title":"SiJiDo/IEyes: icp备案查询","tags":["sec","recon","icp-filing","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SiJiDo/IEyes","owner":"SiJiDo","name":"IEyes","description":"icp备案查询","time_created":"2022-01-20T07:09:04Z","time_last_commit":"2023-09-01T04:23:43Z","count_star":360,"count_fork":33,"count_watcher":360,"timestamp_last_update_self":1715965873.4018657},"time_added":1685690507} +{"url":"https://github.com/mingrammer/diagrams","id":1103,"valid":true,"title":"mingrammer/diagrams: Diagram as Code for prototyping cloud system architectures","tags":["dev","tool","diagram","architecture","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mingrammer/diagrams","owner":"mingrammer","name":"diagrams","description":":art: Diagram as Code for prototyping cloud system architectures","time_created":"2020-02-02T15:23:24Z","time_last_commit":"2024-04-16T12:57:09Z","count_star":35079,"count_fork":2264,"count_watcher":35079,"topics":["architecture","diagram","diagram-as-code","graphviz"],"timestamp_last_update_self":1715965873.586641},"time_added":1685688709} +{"url":"https://github.com/julkaar9/pynimate","id":1104,"valid":true,"title":"julkaar9/pynimate: Python package for statistical data animations","tags":["dev","python","library","module","data-visualization","data-analysis","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/julkaar9/pynimate","owner":"julkaar9","name":"pynimate","description":"Python package for statistical data animations ","time_created":"2022-11-15T13:15:27Z","time_last_commit":"2023-07-31T17:00:06Z","count_star":331,"count_fork":18,"count_watcher":331,"topics":["animation","plots","python"],"timestamp_last_update_self":1715965873.7604742},"time_added":1685688240} +{"url":"https://github.com/xdavidhu/portSpider","id":1105,"valid":true,"title":"xdavidhu/portSpider: ","tags":["sec","tool","recon","scan-port","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xdavidhu/portSpider","owner":"xdavidhu","name":"portSpider","is_archived":true,"description":"🕷 A lightning fast multithreaded network scanner framework with modules.","time_created":"2017-02-19T14:23:47Z","time_last_commit":"2019-11-03T11:32:47Z","count_star":321,"count_fork":89,"count_watcher":321,"topics":["multi-threading","networking","portscan","python","scanner","spider"],"timestamp_last_update_self":1715965873.9302802},"time_added":1685687825} +{"url":"https://github.com/rebeyond/JNDInjector","id":1106,"valid":true,"title":"rebeyond/JNDInjector: 一个高度可定制化的JNDI和Java反序列化利用工具","tags":["sec","tool","vul-exp","jndi","java","deserialization","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rebeyond/JNDInjector","owner":"rebeyond","name":"JNDInjector","description":"一个高度可定制化的JNDI和Java反序列化利用工具","time_created":"2023-01-16T15:46:53Z","time_last_commit":"2023-01-17T03:05:16Z","count_star":410,"count_fork":29,"count_watcher":410,"timestamp_last_update_self":1715965874.0790396},"time_added":1685687220} +{"url":"https://github.com/visualpython/visualpython","id":1107,"valid":true,"title":"visualpython/visualpython: GUI-based Python code generator for data science, extension to Jupyter Lab, Jupyter Notebook and Google Colab.","tags":["dev","jupyter","plugin","data-analysis","data-visualization","big-data","pandas","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/visualpython/visualpython","owner":"visualpython","name":"visualpython","description":"GUI-based Python code generator for data science, extension to Jupyter Lab, Jupyter Notebook and Google Colab.","time_created":"2021-05-02T13:56:54Z","time_last_commit":"2024-05-14T13:29:59Z","count_star":810,"count_fork":110,"count_watcher":810,"topics":["bigdata","chrome-extension","code-generator","data-analysis","jupyter-lab-extension","jupyter-notebook-extension","jupyterlab-extension","pandas","python","visual-coding"],"timestamp_last_update_self":1715965874.2285597},"time_added":1685687072} +{"url":"https://github.com/keplergl/kepler.gl","id":1108,"valid":true,"title":"keplergl/kepler.gl: Kepler.gl is a powerful open source geospatial analysis tool for large-scale data sets.","tags":["dev","tool","javascript","data-analysis","data-visualization","big-data","map","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/keplergl/kepler.gl","owner":"keplergl","name":"kepler.gl","description":"Kepler.gl is a powerful open source geospatial analysis tool for large-scale data sets.","time_created":"2018-02-28T21:36:16Z","time_last_commit":"2024-05-02T03:09:50Z","count_star":10034,"count_fork":1699,"count_watcher":10034,"topics":["data-visualization","geospatial","kepler","mapbox","visualization"],"timestamp_last_update_self":1715965874.4346385},"time_added":1685686504} +{"url":"https://github.com/mapnik/mapnik","id":1109,"valid":true,"title":"mapnik/mapnik: Mapnik is an open source toolkit for developing mapping applications","tags":["dev","python","module","library","data-visualization","map","oss","c++","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mapnik/mapnik","owner":"mapnik","name":"mapnik","description":"Mapnik is an open source toolkit for developing mapping applications","time_created":"2011-10-11T15:49:31Z","time_last_commit":"2024-05-16T14:17:28Z","count_star":3560,"count_fork":824,"count_watcher":3560,"topics":["beautiful-maps","c-plus-plus","cartography","gis","mapnik","mapping","python","rendering","wiki"],"timestamp_last_update_self":1715965874.6359975},"time_added":1685686058} +{"url":"https://github.com/plotly/plotly.js","id":1110,"valid":true,"title":"plotly/plotly.js: Open-source JavaScript charting library behind Plotly and Dash","tags":["dev","javascript","module","library","data-visualization","plotly","diagram","map","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/plotly/plotly.js","owner":"plotly","name":"plotly.js","description":"Open-source JavaScript charting library behind Plotly and Dash","time_created":"2015-11-05T23:27:17Z","time_last_commit":"2024-05-16T19:13:14Z","count_star":16594,"count_fork":1818,"count_watcher":16594,"topics":["charting-library","charts","d3","data-visualization","plotly","plotly-dash","regl","visualization","webgl"],"timestamp_last_update_self":1715965874.8425248},"time_added":1685685981} +{"url":"https://github.com/plotly/plotly.py","id":1111,"valid":true,"title":"plotly/plotly.py: The interactive graphing library for Python This project now includes Plotly Express!","tags":["dev","python","module","library","data-visualization","plotly","diagram","map","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/plotly/plotly.py","owner":"plotly","name":"plotly.py","description":"The interactive graphing library for Python :sparkles: This project now includes Plotly Express!","time_created":"2013-11-21T05:53:08Z","time_last_commit":"2024-05-17T15:59:53Z","count_star":15377,"count_fork":2496,"count_watcher":15377,"topics":["d3","dashboard","declarative","graph-library","interactive","jupyter-notebook","plotly","plotly-dash","plotlyjs","python","regl","sparkles","visualization","webgl"],"timestamp_last_update_self":1715965875.051649},"time_added":1685677573} +{"url":"https://github.com/ResidentMario/geoplot","id":1112,"valid":true,"title":"ResidentMario/geoplot: High-level geospatial data visualization library for Python.","tags":["dev","python","module","library","data-visualization","matplotlib","pandas","map","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ResidentMario/geoplot","owner":"ResidentMario","name":"geoplot","description":"High-level geospatial data visualization library for Python.","time_created":"2016-06-29T00:11:33Z","time_last_commit":"2024-02-16T08:19:31Z","count_star":1118,"count_fork":94,"count_watcher":1118,"topics":["geopandas","geospatial-data","geospatial-visualization","matplotlib","spatial-analysis"],"timestamp_last_update_self":1715965875.2328622},"time_added":1685677336} +{"url":"https://github.com/geopandas/geopandas","id":1113,"valid":true,"title":"geopandas/geopandas: Python tools for geographic data","tags":["dev","python","module","library","data-visualization","matplotlib","pandas","diagram","map","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/geopandas/geopandas","owner":"geopandas","name":"geopandas","description":"Python tools for geographic data","time_created":"2013-06-27T17:03:47Z","time_last_commit":"2024-05-17T17:10:15Z","count_star":4227,"count_fork":899,"count_watcher":4227,"topics":["geoparquet","geospatial","pandas","python","spatial"],"timestamp_last_update_self":1715965875.4236026},"time_added":1685677221} +{"url":"https://github.com/SciTools/cartopy","id":1114,"valid":true,"title":"SciTools/cartopy: Cartopy - a cartographic python library with matplotlib support","tags":["dev","python","module","library","matplotlib","data-visualization","map","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SciTools/cartopy","owner":"SciTools","name":"cartopy","description":"Cartopy - a cartographic python library with matplotlib support","time_created":"2012-08-03T07:43:59Z","time_last_commit":"2024-05-17T10:41:57Z","count_star":1364,"count_fork":361,"count_watcher":1364,"topics":["cartopy","geometry","maps","matplotlib","projections","python","spatial"],"timestamp_last_update_self":1715965875.6488888},"time_added":1685677133} +{"url":"https://github.com/gee-community/geemap","id":1115,"valid":true,"title":"gee-community/geemap: A Python package for interactive mapping with Google Earth Engine, ipyleaflet, and ipywidgets.","tags":["dev","python","module","library","data-visualization","map","google-earth","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gee-community/geemap","owner":"gee-community","name":"geemap","description":"A Python package for interactive geospatial analysis and visualization with Google Earth Engine.","time_created":"2020-03-08T15:21:09Z","time_last_commit":"2024-05-15T03:56:29Z","count_star":3232,"count_fork":1061,"count_watcher":3232,"topics":["colab","data-science","dataviz","earth-engine","earthengine","folium","geospatial","gis","google-earth-engine","image-processing","ipyleaflet","ipywidgets","jupyter","jupyter-notebook","landsat","mapping","python","remote-sensing","streamlit","streamlit-webapp"],"timestamp_last_update_self":1715965875.8508055},"time_added":1685677046} +{"url":"https://github.com/Leaflet/Leaflet","id":1116,"valid":true,"title":"Leaflet/Leaflet: ","tags":["dev","javascript","module","library","data-visualization","map","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Leaflet/Leaflet","owner":"Leaflet","name":"Leaflet","description":"🍃 JavaScript library for mobile-friendly interactive maps 🇺🇦","time_created":"2010-09-22T16:57:44Z","time_last_commit":"2024-05-16T21:57:02Z","count_star":40162,"count_fork":5749,"count_watcher":40162,"topics":["hacktoberfest","javascript","leaflet","maps"],"timestamp_last_update_self":1715965876.0332665},"time_added":1685676931} +{"url":"https://github.com/jupyter-widgets/ipyleaflet","id":1117,"valid":true,"title":"jupyter-widgets/ipyleaflet: A Jupyter - Leaflet.js bridge","tags":["dev","jupyter","module","library","leaflet","data-visualization","map","oss","javascript","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jupyter-widgets/ipyleaflet","owner":"jupyter-widgets","name":"ipyleaflet","description":"A Jupyter - Leaflet.js bridge","time_created":"2014-05-07T16:32:10Z","time_last_commit":"2024-05-14T18:16:15Z","count_star":1454,"count_fork":359,"count_watcher":1454,"topics":["jupyter","jupyterlab-extension","leaflet","visualization"],"timestamp_last_update_self":1715965876.2519085},"time_added":1685676837} +{"url":"https://github.com/apache/echarts","id":1118,"valid":true,"title":"apache/echarts: Apache ECharts is a powerful, interactive charting and data visualization library for browser","tags":["dev","module","library","echarts","data-visualization","map","diagram","oss","typescript","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/apache/echarts","owner":"apache","name":"echarts","description":"Apache ECharts is a powerful, interactive charting and data visualization library for browser","time_created":"2013-04-03T03:18:59Z","time_last_commit":"2024-05-16T11:04:52Z","count_star":59138,"count_fork":19550,"count_watcher":59138,"topics":["apache","canvas","charting-library","charts","data-visualization","data-viz","echarts","svg","visualization"],"timestamp_last_update_self":1715965876.50656},"time_added":1685676733} +{"url":"https://github.com/pyecharts/pyecharts","id":1119,"valid":true,"title":"pyecharts/pyecharts: ","tags":["dev","python","module","library","echarts","data-visualization","map","diagram","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pyecharts/pyecharts","owner":"pyecharts","name":"pyecharts","description":"🎨 Python Echarts Plotting Library","time_created":"2017-06-22T02:50:25Z","time_last_commit":"2024-03-27T09:20:02Z","count_star":14498,"count_fork":2833,"count_watcher":14498,"topics":["echarts","python"],"timestamp_last_update_self":1715965876.6910644},"time_added":1685676686} +{"url":"https://github.com/matplotlib/basemap","id":1120,"valid":true,"title":"matplotlib/basemap: Plot on map projections (with coastlines and political boundaries) using matplotlib","tags":["dev","python","module","library","matplotlib","data-visualization","gis","map","location","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/matplotlib/basemap","owner":"matplotlib","name":"basemap","description":"Plot on map projections (with coastlines and political boundaries) using matplotlib","time_created":"2011-02-19T02:58:42Z","time_last_commit":"2024-05-15T09:51:17Z","count_star":766,"count_fork":392,"count_watcher":766,"topics":["gis","maps","plots"],"timestamp_last_update_self":1715965876.8763168},"time_added":1685676496} +{"url":"https://github.com/PortSwigger/auth-analyzer","id":1121,"valid":true,"title":"PortSwigger/auth-analyzer","tags":["sec","plugin","burpsuite","burpsuite-extension","unauthorized-access","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PortSwigger/auth-analyzer","owner":"PortSwigger","name":"auth-analyzer","time_created":"2020-11-09T11:41:24Z","time_last_commit":"2024-05-08T14:03:42Z","count_star":65,"count_fork":8,"count_watcher":65,"timestamp_last_update_self":1715965877.116787},"time_added":1685676391} +{"url":"https://github.com/OWASP/Python-Honeypot","id":1122,"valid":true,"title":"OWASP/Python-Honeypot: OWASP Honeypot, Automated Deception Framework.","tags":["sec","framework","honeypot","blue-team","attack-analysis","oss","python","owasp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OWASP/Python-Honeypot","owner":"OWASP","name":"Python-Honeypot","description":"OWASP Honeypot, Automated Deception Framework.","time_created":"2018-07-01T15:52:19Z","time_last_commit":"2023-11-30T07:33:29Z","count_star":409,"count_fork":136,"count_watcher":409,"topics":["cybersecurity","deception","honeynet","honeypot","informationsecurity","infosec","owasp","security"],"timestamp_last_update_self":1715965877.3263843},"time_added":1685676300} +{"url":"https://github.com/burrowers/garble","id":1123,"valid":true,"title":"burrowers/garble: Obfuscate Go builds","tags":["dev","sec","tool","code-obfuscation","golang","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/burrowers/garble","owner":"burrowers","name":"garble","description":"Obfuscate Go builds","time_created":"2019-12-08T16:25:20Z","time_last_commit":"2024-05-13T23:34:45Z","count_star":3568,"count_fork":226,"count_watcher":3568,"topics":["binary","build","code-obfuscator","golang","obfuscation"],"timestamp_last_update_self":1715965877.5111637},"time_added":1685675820} +{"url":"https://github.com/Z3ratu1/geacon_plus","id":1124,"valid":true,"title":"Z3ratu1/geacon_plus: CobaltStrike beacon written in golang","tags":["sec","cobalt-strike","cobalt-strike-beacon","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Z3ratu1/geacon_plus","owner":"Z3ratu1","name":"geacon_plus","description":"CobaltStrike beacon written in golang","time_created":"2022-10-08T08:42:50Z","time_last_commit":"2023-10-13T06:24:14Z","count_star":350,"count_fork":85,"count_watcher":350,"topics":["beacon","cobaltstrike","pentest"],"timestamp_last_update_self":1715965877.6874511},"time_added":1685675764} +{"url":"https://github.com/darkr4y/geacon","id":1125,"valid":true,"title":"darkr4y/geacon: Practice Go programming and implement CobaltStrike's Beacon in Go","tags":["sec","cobalt-strike","cobalt-strike-beacon","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/darkr4y/geacon","owner":"darkr4y","name":"geacon","description":"Practice Go programming and implement CobaltStrike's Beacon in Go","time_created":"2020-02-14T14:01:29Z","time_last_commit":"2020-10-02T10:34:37Z","count_star":1113,"count_fork":205,"count_watcher":1113,"topics":["beacon","cobaltstrike","go","golang","reverse-engineering"],"timestamp_last_update_self":1715965877.8677285},"time_added":1685675760} +{"url":"https://github.com/alexmojaki/heartrate","id":1126,"valid":true,"title":"alexmojaki/heartrate: Simple real time visualisation of the execution of a Python program.","tags":["dev","tool","python","performance-analysis","profiler","sampling-profiler","monitoring","gui","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/alexmojaki/heartrate","owner":"alexmojaki","name":"heartrate","description":"Simple real time visualisation of the execution of a Python program.","time_created":"2019-04-24T17:02:28Z","time_last_commit":"2021-11-13T14:58:11Z","count_star":1732,"count_fork":122,"count_watcher":1732,"topics":["debugger","python","visualization"],"timestamp_last_update_self":1715965878.0355566},"time_added":1685675494} +{"url":"https://github.com/benfred/py-spy","id":1127,"valid":true,"title":"benfred/py-spy: Sampling profiler for Python programs","tags":["dev","tool","python","performance-analysis","profiler","sampling-profiler","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/benfred/py-spy","owner":"benfred","name":"py-spy","description":"Sampling profiler for Python programs","time_created":"2018-08-01T02:22:15Z","time_last_commit":"2024-05-16T16:03:32Z","count_star":11931,"count_fork":394,"count_watcher":11931,"topics":["performance-analysis","profiler","profiling","python"],"timestamp_last_update_self":1715965878.203507},"time_added":1685675177} {"url":"https://www.officeplus.cn","id":1128,"valid":true,"title":"OfficePLUS- 让PPT制作更简单 | 微软官方打造的PPT制作一站式服务平台,助你摆脱办公焦虑","tags":["dev","online","tool","resource-search","ms-office","ppt","template"],"comment":"","is_github_url":false,"time_added":1685675001} {"url":"https://www.winfr.org","id":1129,"valid":true,"title":"Free Windows File Recovery Software | WinfrGUI","tags":["dev","sec","tool","data-recovery","file-recovery","gui"],"comment":"","is_github_url":false,"time_added":1685674602} {"url":"https://apps.microsoft.com/store/detail/windows-file-recovery/9N26S50LN705","id":1130,"valid":true,"title":"Windows File Recovery - Microsoft Store アプリ","tags":["dev","sec","tool","data-recovery","file-recovery","microsoft","cli"],"comment":"","is_github_url":false,"time_added":1685674469} {"url":"https://learn.microsoft.com/en-us/sysinternals/downloads/procmon","id":1131,"valid":true,"title":"Process Monitor - Sysinternals | Microsoft Learn","tags":["dev","sec","tool","blue-team","malware-analysis","attack-analysis","windows","monitoring","os-process","microsoft"],"comment":"","is_github_url":false,"time_added":1685674291} {"url":"https://learn.microsoft.com/en-us/sysinternals/downloads/process-explorer","id":1132,"valid":true,"title":"Process Explorer - Sysinternals | Microsoft Learn","tags":["dev","sec","tool","windows","monitoring","os-process","microsoft"],"comment":"","is_github_url":false,"time_added":1685674273} -{"url":"https://github.com/microsoft/PowerToys","id":1133,"valid":true,"title":"microsoft/PowerToys: Windows system utilities to maximize productivity","tags":["dev","tool","misc-tool","windows","productivity","oss","microsoft","c#","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/microsoft/PowerToys","owner":"microsoft","name":"PowerToys","description":"Windows system utilities to maximize productivity","time_created":"2019-05-01T17:44:02Z","time_last_commit":"2024-05-16T12:52:21Z","count_star":105037,"count_fork":6196,"count_watcher":105037,"topics":["color-picker","desktop","fancyzones","keyboard-manager","microsoft-powertoys","powerrename","powertoys","windows"],"timestamp_last_update_self":1715879560.6589355},"time_added":1685674114} -{"url":"https://github.com/codelucas/newspaper","id":1134,"valid":true,"title":"codelucas/newspaper: News, full-text, and article metadata extraction in Python 3. Advanced docs:","tags":["sec","tool","aggregator","crawler","spider","news","article","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/codelucas/newspaper","owner":"codelucas","name":"newspaper","description":"newspaper3k is a news, full-text, and article metadata extraction in Python 3. Advanced docs:","time_created":"2013-11-25T09:50:50Z","time_last_commit":"2024-04-03T05:54:17Z","count_star":13783,"count_fork":2093,"count_watcher":13783,"topics":["crawler","crawling","news","news-aggregator","python","scraper"],"timestamp_last_update_self":1715879560.8628676},"time_added":1685673942} -{"url":"https://github.com/python-rope/rope","id":1135,"valid":true,"title":"python-rope/rope: a python refactoring library","tags":["dev","tool","python","oss","code-quality"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/python-rope/rope","owner":"python-rope","name":"rope","description":"a python refactoring library","time_created":"2013-11-30T15:30:20Z","time_last_commit":"2024-05-07T03:13:43Z","count_star":1856,"count_fork":160,"count_watcher":1856,"topics":["ast","python","refactoring","refactoring-tools"],"timestamp_last_update_self":1715879561.047873},"time_added":1685673732} -{"url":"https://github.com/pyglet/pyglet","id":1136,"valid":true,"title":"pyglet/pyglet: pyglet is a cross-platform windowing and multimedia library for Python, for developing games and other visually rich applications.","tags":["dev","python","library","module","gui","computer-vision","opengl","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pyglet/pyglet","owner":"pyglet","name":"pyglet","description":"pyglet is a cross-platform windowing and multimedia library for Python, for developing games and other visually rich applications.","time_created":"2019-06-09T18:55:00Z","time_last_commit":"2024-05-16T09:10:45Z","count_star":1774,"count_fork":294,"count_watcher":1774,"topics":["gamedev","opengl","pyglet","python","scientific-visualization"],"timestamp_last_update_self":1715879561.2782567},"time_added":1685673282} -{"url":"https://github.com/tomerfiliba-org/rpyc","id":1137,"valid":true,"title":"tomerfiliba-org/rpyc: RPyC (Remote Python Call) - A transparent and symmetric RPC library for python","tags":["sec","python","library","module","rpc","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tomerfiliba-org/rpyc","owner":"tomerfiliba-org","name":"rpyc","description":"RPyC (Remote Python Call) - A transparent and symmetric RPC library for python","time_created":"2009-03-08T11:23:29Z","time_last_commit":"2024-02-23T23:39:47Z","count_star":1519,"count_fork":241,"count_watcher":1519,"timestamp_last_update_self":1715879561.4755583},"time_added":1685673210} -{"url":"https://github.com/rspeer/python-ftfy","id":1138,"valid":true,"title":"rspeer/python-ftfy: Fixes mojibake and other glitches in Unicode text, after the fact.","tags":["dev","python","library","module","unicode","encoding","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rspeer/python-ftfy","owner":"rspeer","name":"python-ftfy","description":"Fixes mojibake and other glitches in Unicode text, after the fact.","time_created":"2012-08-24T16:14:59Z","time_last_commit":"2024-05-06T21:26:30Z","count_star":3723,"count_fork":118,"count_watcher":3723,"timestamp_last_update_self":1715879561.6323113},"time_added":1685673051} -{"url":"https://github.com/MechanicalSoup/MechanicalSoup","id":1139,"valid":true,"title":"MechanicalSoup/MechanicalSoup: A Python library for automating interaction with websites.","tags":["dev","python","library","module","beautifulsoup","dom","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MechanicalSoup/MechanicalSoup","owner":"MechanicalSoup","name":"MechanicalSoup","description":"A Python library for automating interaction with websites.","time_created":"2014-05-26T09:06:11Z","time_last_commit":"2024-05-09T03:14:48Z","count_star":4559,"count_fork":375,"count_watcher":4559,"topics":["beautifulsoup","mechanicalsoup","pypi","python","python-library","requests","web"],"timestamp_last_update_self":1715879561.8904812},"time_added":1685672930} -{"url":"https://github.com/SummerSec/SpringExploit","id":1140,"valid":true,"title":"SummerSec/SpringExploit: ","tags":["sec","tool","resource-collection","vul-poc","vul-exp","spring","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SummerSec/SpringExploit","owner":"SummerSec","name":"SpringExploit","description":"🚀 一款为了学习go而诞生的漏洞利用工具","time_created":"2022-04-19T03:48:27Z","time_last_commit":"2022-06-14T12:28:15Z","count_star":439,"count_fork":53,"count_watcher":439,"topics":["big","big-f5","function","gatwway","go","rce","spel","spel-rce","spring"],"timestamp_last_update_self":1715879562.0829372},"time_added":1685672484} -{"url":"https://github.com/Getshell/LinuxTQ","id":1141,"valid":true,"title":"Getshell/LinuxTQ: 《Linux提权方法论》","tags":["sec","wiki","resource-collection","linux","privilege-escalation","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Getshell/LinuxTQ","owner":"Getshell","name":"LinuxTQ","description":"《Linux提权方法论》","time_created":"2020-09-27T08:10:46Z","time_last_commit":"2023-02-22T07:56:49Z","count_star":609,"count_fork":93,"count_watcher":609,"topics":["0e0w","getshell","linuxtq","privilege-escalation"],"timestamp_last_update_self":1715879562.2616944},"time_added":1685671746} -{"url":"https://github.com/wgpsec/CreateHiddenAccount","id":1142,"valid":true,"title":"wgpsec/CreateHiddenAccount: A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具","tags":["sec","tool","red-team","post-exploitation","windows","hiding","persistence","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wgpsec/CreateHiddenAccount","owner":"wgpsec","name":"CreateHiddenAccount","description":"A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具","time_created":"2022-01-16T10:18:50Z","time_last_commit":"2022-04-29T10:06:03Z","count_star":411,"count_fork":75,"count_watcher":411,"timestamp_last_update_self":1715879562.4684198},"time_added":1685671734} -{"url":"https://github.com/AidenPearce369/ADReaper","id":1143,"valid":false,"title":"AidenPearce369/ADReaper: A fast enumeration tool for Windows Active Directory Pentesting written in Go","tags":["sec","tool","windows","recon","active-directory","ldap","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AidenPearce369/ADReaper","owner":"AidenPearce369","name":"ADReaper","description":"A fast enumeration tool for Windows Active Directory Pentesting written in Go","time_created":"2022-03-01T17:41:22Z","time_last_commit":"2023-01-14T15:01:36Z","count_star":272,"count_fork":43,"count_watcher":272,"timestamp_last_update_self":1715879562.6366134},"time_added":1685671615} -{"url":"https://github.com/Getshell/C2","id":1144,"valid":true,"title":"Getshell/C2: C2-下一代RAT","tags":["sec","dev","wiki","resource-collection","c2","malware","av-evasion","edr-evasion","defence-evasion","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Getshell/C2","owner":"Getshell","name":"C2","description":"C2-下一代RAT","time_created":"2021-08-19T01:47:00Z","time_last_commit":"2024-02-19T02:21:32Z","count_star":147,"count_fork":21,"count_watcher":147,"topics":["0e0w","c2","getshell","goyk","rat"],"timestamp_last_update_self":1715879562.8173075},"time_added":1685671502} -{"url":"https://github.com/Getshell/Feng","id":1145,"valid":true,"title":"Getshell/Feng: HW防守必封域名列表","tags":["sec","blue-team","defence","blacklist","domain","hvv","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Getshell/Feng","owner":"Getshell","name":"Feng","description":"封","time_created":"2022-04-10T06:43:00Z","time_last_commit":"2023-08-06T13:22:32Z","count_star":4,"count_fork":2,"count_watcher":4,"topics":["0e0w","getshell"],"timestamp_last_update_self":1715879563.0312433},"time_added":1685671444} -{"url":"https://github.com/Getshell/CobaltStrike","id":1146,"valid":true,"title":"Getshell/CobaltStrike: CobaltStrike资源大全","tags":["sec","wiki","resource-collection","cobalt-strike","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Getshell/CobaltStrike","owner":"Getshell","name":"CobaltStrike","description":"CobaltStrike资源大全","time_created":"2021-08-03T03:46:33Z","time_last_commit":"2023-08-04T09:08:28Z","count_star":257,"count_fork":21,"count_watcher":257,"topics":["0e0w","bofs","cobaltstrike","cs","getshell"],"timestamp_last_update_self":1715879563.2448208},"time_added":1685671400} -{"url":"https://github.com/APKSecurity/APKSecurity","id":1147,"valid":true,"title":"APKSecurity/APKSecurity: 《APK安全测试与安全研究》","tags":["sec","wiki","resource-collection","android","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/APKSecurity/APKSecurity","owner":"APKSecurity","name":"APKSecurity","description":"《APK安全测试与安全研究》","time_created":"2021-07-15T12:17:40Z","time_last_commit":"2024-02-26T02:09:03Z","count_star":68,"count_fork":13,"count_watcher":68,"topics":["0e0w","android","androidsecurity","apksecurity"],"timestamp_last_update_self":1715879563.4296997},"time_added":1685671350} -{"url":"https://github.com/BinSecurity/Malware","id":1148,"valid":true,"title":"BinSecurity/Malware: 《深入理解恶意代码与病毒样本》","tags":["sec","wiki","resource-collection","malware-analysis","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BinSecurity/Malware","owner":"BinSecurity","name":"Malware","description":"《深入理解恶意代码与病毒样本》","time_created":"2021-08-05T01:42:08Z","time_last_commit":"2023-07-10T04:09:52Z","count_star":128,"count_fork":31,"count_watcher":128,"topics":["0e0w","bypassav","malware"],"timestamp_last_update_self":1715879563.6229136},"time_added":1685671304} -{"url":"https://github.com/BinSecurity/BinSecurity","id":1149,"valid":true,"title":"BinSecurity/BinSecurity: 《二进制安全测试与安全研究》","tags":["sec","wiki","resource-collection","reverse-engineering","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BinSecurity/BinSecurity","owner":"BinSecurity","name":"BinSecurity","description":"《二进制安全测试与安全研究》","time_created":"2021-09-22T23:41:42Z","time_last_commit":"2024-04-15T02:14:14Z","count_star":56,"count_fork":4,"count_watcher":56,"topics":["0e0w","binary","binsecurity"],"timestamp_last_update_self":1715879563.8141236},"time_added":1685671287} -{"url":"https://github.com/ASTTeam/DevOps","id":1150,"valid":true,"title":"ASTTeam/DevOps: 开发和运营:DevOps-Software development (Dev) and IT operations (Ops).","tags":["sec","wiki","resource-collection","devops","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ASTTeam/DevOps","owner":"ASTTeam","name":"DevOps","description":"开发和运营:DevOps-Software development (Dev) and IT operations (Ops).","time_created":"2022-01-06T08:54:33Z","time_last_commit":"2023-02-23T08:33:25Z","count_star":10,"count_fork":3,"count_watcher":10,"topics":["0e0w","devops","devsecops"],"timestamp_last_update_self":1715879564.025889},"time_added":1685671248} -{"url":"https://github.com/ASTTeam/DevSecOps","id":1151,"valid":true,"title":"ASTTeam/DevSecOps: 开发和安全和运营:DevSecOps-Software development (Dev) and Security (Sec) and IT operations (Ops).","tags":["sec","wiki","resource-collection","devsecops","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ASTTeam/DevSecOps","owner":"ASTTeam","name":"DevSecOps","description":"开发和安全和运营:DevSecOps-Software development (Dev) and Security (Sec) and IT operations (Ops).","time_created":"2022-01-06T14:43:03Z","time_last_commit":"2024-04-13T07:28:06Z","count_star":18,"count_fork":4,"count_watcher":18,"topics":["0e0w","devops","devsecops"],"timestamp_last_update_self":1715879564.22715},"time_added":1685671228} -{"url":"https://github.com/ASTTeam/PassiveScan","id":1152,"valid":true,"title":"ASTTeam/PassiveScan: PassiveScan-被动扫描之巅","tags":["sec","wiki","resource-collection","scan-vul","passive","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ASTTeam/PassiveScan","owner":"ASTTeam","name":"PassiveScan","description":"PassiveScan-被动扫描之巅","time_created":"2021-12-28T09:29:29Z","time_last_commit":"2023-12-15T09:32:59Z","count_star":64,"count_fork":6,"count_watcher":64,"topics":["0e0w","mitm","mitmproxy","passivescan","proxy"],"timestamp_last_update_self":1715879564.5023572},"time_added":1685671210} -{"url":"https://github.com/ASTTeam/SAST","id":1153,"valid":true,"title":"ASTTeam/SAST: 《深入理解SAST静态应用安全测试》Static Application Security Testing.","tags":["sec","wiki","resource-collection","sast","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ASTTeam/SAST","owner":"ASTTeam","name":"SAST","description":"《深入理解SAST静态应用安全测试》Static Application Security Testing.","time_created":"2022-01-17T15:02:41Z","time_last_commit":"2024-04-13T08:01:34Z","count_star":275,"count_fork":27,"count_watcher":275,"topics":["0e0w","sast"],"timestamp_last_update_self":1715879564.6725626},"time_added":1685671175} -{"url":"https://github.com/ASTTeam/DAST","id":1154,"valid":true,"title":"ASTTeam/DAST: 《深入理解DAST动态应用程序安全测试》Dynamic Application Security Testing.","tags":["sec","wiki","resource-collection","dast","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ASTTeam/DAST","owner":"ASTTeam","name":"DAST","description":"《深入理解DAST动态应用程序安全测试》Dynamic Application Security Testing.","time_created":"2022-01-17T15:03:13Z","time_last_commit":"2022-10-29T01:37:40Z","count_star":44,"count_fork":2,"count_watcher":44,"topics":["0e0w","dast"],"timestamp_last_update_self":1715879564.9132655},"time_added":1685671165} -{"url":"https://github.com/ASTTeam/Semgrep","id":1155,"valid":true,"title":"ASTTeam/Semgrep: 《深入理解Semgrep》Finding vulnerabilities with Semgrep.","tags":["sec","wiki","resource-collection","semgrep","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ASTTeam/Semgrep","owner":"ASTTeam","name":"Semgrep","description":"《深入理解Semgrep》Finding vulnerabilities with Semgrep.","time_created":"2022-03-18T09:42:51Z","time_last_commit":"2023-07-20T11:59:00Z","count_star":30,"count_fork":3,"count_watcher":30,"topics":["0e0w","codeql","semgrep"],"timestamp_last_update_self":1715879565.0883815},"time_added":1685671138} -{"url":"https://github.com/iOSSecurity/iOSSecurity","id":1156,"valid":true,"title":"iOSSecurity/iOSSecurity: 《iOS安全测试与安全研究》","tags":["sec","wiki","resource-collection","ios","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/iOSSecurity/iOSSecurity","owner":"iOSSecurity","name":"iOSSecurity","description":"《iOS安全测试与安全研究》","time_created":"2021-07-15T12:20:10Z","time_last_commit":"2023-10-11T02:57:09Z","count_star":101,"count_fork":21,"count_watcher":101,"topics":["0e0w","ios","iossecurity"],"timestamp_last_update_self":1715879565.3366685},"time_added":1685670169} -{"url":"https://github.com/Goqi/AvHunt","id":1157,"valid":true,"title":"Goqi/AvHunt: AvHunt-杀毒软件识别","tags":["sec","recon","fingerprint","edr","antivirus","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Goqi/AvHunt","owner":"Goqi","name":"AvHunt","description":"AvHunt-杀毒软件识别","time_created":"2022-04-13T01:14:34Z","time_last_commit":"2022-12-24T01:27:41Z","count_star":170,"count_fork":33,"count_watcher":170,"topics":["0e0w","goqi"],"timestamp_last_update_self":1715879565.5472202},"time_added":1685670143} -{"url":"https://github.com/FourCoreLabs/EDRHunt","id":1158,"valid":true,"title":"FourCoreLabs/EDRHunt: Scan installed EDRs and AVs on Windows","tags":["sec","recon","fingerprint","edr","antivirus","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FourCoreLabs/EDRHunt","owner":"FourCoreLabs","name":"EDRHunt","description":"Scan installed EDRs and AVs on Windows","time_created":"2021-09-20T19:57:47Z","time_last_commit":"2023-09-14T04:50:10Z","count_star":544,"count_fork":80,"count_watcher":544,"topics":["infosec","security","security-tools"],"timestamp_last_update_self":1715879565.7387204},"time_added":1685670135} -{"url":"https://github.com/Goqi/Banli","id":1159,"valid":true,"title":"Goqi/Banli: Banli-高危资产识别和高危漏洞扫描","tags":["sec","tool","recon","scan-vul","attack-surface","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Goqi/Banli","owner":"Goqi","name":"Banli","description":"Banli-高危资产识别和高危漏洞扫描","time_created":"2021-10-16T09:32:53Z","time_last_commit":"2023-04-10T03:36:12Z","count_star":432,"count_fork":67,"count_watcher":432,"topics":["0e0w","goqi"],"timestamp_last_update_self":1715879565.929125},"time_added":1685670049} -{"url":"https://github.com/Goqi/ErKai","id":1160,"valid":true,"title":"Goqi/ErKai: ErKai-开源安全项目二开计划","tags":["sec","resource-collection","tool","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Goqi/ErKai","owner":"Goqi","name":"ErKai","description":"ErKai-开源安全项目二开计划","time_created":"2021-03-07T07:43:50Z","time_last_commit":"2024-02-22T02:00:51Z","count_star":155,"count_fork":17,"count_watcher":155,"topics":["0e0w","erkai","go","golang","goqi"],"timestamp_last_update_self":1715879566.1222544},"time_added":1685669982} -{"url":"https://github.com/ASTTeam/CodeQL","id":1161,"valid":true,"title":"ASTTeam/CodeQL: 《深入理解CodeQL》Finding vulnerabilities with CodeQL.","tags":["sec","wiki","course","codeql","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ASTTeam/CodeQL","owner":"ASTTeam","name":"CodeQL","description":"《深入理解CodeQL》Finding vulnerabilities with CodeQL.","time_created":"2021-12-13T15:01:40Z","time_last_commit":"2023-11-21T04:58:48Z","count_star":1349,"count_fork":152,"count_watcher":1349,"topics":["0e0w","codeql","codeql-queries","devsecops","hackaspx","hackgolang","hackjava","javasec","learning-codeql","ql","sast","semmle-ql"],"timestamp_last_update_self":1715879566.3146386},"time_added":1685669889} +{"url":"https://github.com/microsoft/PowerToys","id":1133,"valid":true,"title":"microsoft/PowerToys: Windows system utilities to maximize productivity","tags":["dev","tool","misc-tool","windows","productivity","oss","microsoft","c#","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/microsoft/PowerToys","owner":"microsoft","name":"PowerToys","description":"Windows system utilities to maximize productivity","time_created":"2019-05-01T17:44:02Z","time_last_commit":"2024-05-17T13:53:15Z","count_star":105070,"count_fork":6197,"count_watcher":105070,"topics":["color-picker","desktop","fancyzones","keyboard-manager","microsoft-powertoys","powerrename","powertoys","windows"],"timestamp_last_update_self":1715965878.5249958},"time_added":1685674114} +{"url":"https://github.com/codelucas/newspaper","id":1134,"valid":true,"title":"codelucas/newspaper: News, full-text, and article metadata extraction in Python 3. Advanced docs:","tags":["sec","tool","aggregator","crawler","spider","news","article","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/codelucas/newspaper","owner":"codelucas","name":"newspaper","description":"newspaper3k is a news, full-text, and article metadata extraction in Python 3. Advanced docs:","time_created":"2013-11-25T09:50:50Z","time_last_commit":"2024-04-03T05:54:17Z","count_star":13785,"count_fork":2093,"count_watcher":13785,"topics":["crawler","crawling","news","news-aggregator","python","scraper"],"timestamp_last_update_self":1715965878.701997},"time_added":1685673942} +{"url":"https://github.com/python-rope/rope","id":1135,"valid":true,"title":"python-rope/rope: a python refactoring library","tags":["dev","tool","python","oss","code-quality"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/python-rope/rope","owner":"python-rope","name":"rope","description":"a python refactoring library","time_created":"2013-11-30T15:30:20Z","time_last_commit":"2024-05-07T03:13:43Z","count_star":1857,"count_fork":160,"count_watcher":1857,"topics":["ast","python","refactoring","refactoring-tools"],"timestamp_last_update_self":1715965878.9271445},"time_added":1685673732} +{"url":"https://github.com/pyglet/pyglet","id":1136,"valid":true,"title":"pyglet/pyglet: pyglet is a cross-platform windowing and multimedia library for Python, for developing games and other visually rich applications.","tags":["dev","python","library","module","gui","computer-vision","opengl","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pyglet/pyglet","owner":"pyglet","name":"pyglet","description":"pyglet is a cross-platform windowing and multimedia library for Python, for developing games and other visually rich applications.","time_created":"2019-06-09T18:55:00Z","time_last_commit":"2024-05-17T13:39:18Z","count_star":1774,"count_fork":294,"count_watcher":1774,"topics":["gamedev","opengl","pyglet","python","scientific-visualization"],"timestamp_last_update_self":1715965879.1542861},"time_added":1685673282} +{"url":"https://github.com/tomerfiliba-org/rpyc","id":1137,"valid":true,"title":"tomerfiliba-org/rpyc: RPyC (Remote Python Call) - A transparent and symmetric RPC library for python","tags":["sec","python","library","module","rpc","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tomerfiliba-org/rpyc","owner":"tomerfiliba-org","name":"rpyc","description":"RPyC (Remote Python Call) - A transparent and symmetric RPC library for python","time_created":"2009-03-08T11:23:29Z","time_last_commit":"2024-05-17T14:09:22Z","count_star":1520,"count_fork":242,"count_watcher":1520,"timestamp_last_update_self":1715965879.3676994},"time_added":1685673210} +{"url":"https://github.com/rspeer/python-ftfy","id":1138,"valid":true,"title":"rspeer/python-ftfy: Fixes mojibake and other glitches in Unicode text, after the fact.","tags":["dev","python","library","module","unicode","encoding","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rspeer/python-ftfy","owner":"rspeer","name":"python-ftfy","description":"Fixes mojibake and other glitches in Unicode text, after the fact.","time_created":"2012-08-24T16:14:59Z","time_last_commit":"2024-05-06T21:26:30Z","count_star":3724,"count_fork":118,"count_watcher":3724,"timestamp_last_update_self":1715965879.546005},"time_added":1685673051} +{"url":"https://github.com/MechanicalSoup/MechanicalSoup","id":1139,"valid":true,"title":"MechanicalSoup/MechanicalSoup: A Python library for automating interaction with websites.","tags":["dev","python","library","module","beautifulsoup","dom","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MechanicalSoup/MechanicalSoup","owner":"MechanicalSoup","name":"MechanicalSoup","description":"A Python library for automating interaction with websites.","time_created":"2014-05-26T09:06:11Z","time_last_commit":"2024-05-09T03:14:48Z","count_star":4561,"count_fork":375,"count_watcher":4561,"topics":["beautifulsoup","mechanicalsoup","pypi","python","python-library","requests","web"],"timestamp_last_update_self":1715965879.7489545},"time_added":1685672930} +{"url":"https://github.com/SummerSec/SpringExploit","id":1140,"valid":true,"title":"SummerSec/SpringExploit: ","tags":["sec","tool","resource-collection","vul-poc","vul-exp","spring","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SummerSec/SpringExploit","owner":"SummerSec","name":"SpringExploit","description":"🚀 一款为了学习go而诞生的漏洞利用工具","time_created":"2022-04-19T03:48:27Z","time_last_commit":"2022-06-14T12:28:15Z","count_star":440,"count_fork":53,"count_watcher":440,"topics":["big","big-f5","function","gatwway","go","rce","spel","spel-rce","spring"],"timestamp_last_update_self":1715965879.934784},"time_added":1685672484} +{"url":"https://github.com/Getshell/LinuxTQ","id":1141,"valid":true,"title":"Getshell/LinuxTQ: 《Linux提权方法论》","tags":["sec","wiki","resource-collection","linux","privilege-escalation","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Getshell/LinuxTQ","owner":"Getshell","name":"LinuxTQ","description":"《Linux提权方法论》","time_created":"2020-09-27T08:10:46Z","time_last_commit":"2023-02-22T07:56:49Z","count_star":610,"count_fork":93,"count_watcher":610,"topics":["0e0w","getshell","linuxtq","privilege-escalation"],"timestamp_last_update_self":1715965880.1289208},"time_added":1685671746} +{"url":"https://github.com/wgpsec/CreateHiddenAccount","id":1142,"valid":true,"title":"wgpsec/CreateHiddenAccount: A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具","tags":["sec","tool","red-team","post-exploitation","windows","hiding","persistence","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wgpsec/CreateHiddenAccount","owner":"wgpsec","name":"CreateHiddenAccount","description":"A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具","time_created":"2022-01-16T10:18:50Z","time_last_commit":"2022-04-29T10:06:03Z","count_star":411,"count_fork":75,"count_watcher":411,"timestamp_last_update_self":1715965880.3556962},"time_added":1685671734} +{"url":"https://github.com/AidenPearce369/ADReaper","id":1143,"valid":false,"title":"AidenPearce369/ADReaper: A fast enumeration tool for Windows Active Directory Pentesting written in Go","tags":["sec","tool","windows","recon","active-directory","ldap","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AidenPearce369/ADReaper","owner":"AidenPearce369","name":"ADReaper","description":"A fast enumeration tool for Windows Active Directory Pentesting written in Go","time_created":"2022-03-01T17:41:22Z","time_last_commit":"2023-01-14T15:01:36Z","count_star":272,"count_fork":43,"count_watcher":272,"timestamp_last_update_self":1715965880.5384133},"time_added":1685671615} +{"url":"https://github.com/Getshell/C2","id":1144,"valid":true,"title":"Getshell/C2: C2-下一代RAT","tags":["sec","dev","wiki","resource-collection","c2","malware","av-evasion","edr-evasion","defence-evasion","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Getshell/C2","owner":"Getshell","name":"C2","description":"C2-下一代RAT","time_created":"2021-08-19T01:47:00Z","time_last_commit":"2024-02-19T02:21:32Z","count_star":164,"count_fork":25,"count_watcher":164,"topics":["0e0w","c2","getshell","goyk","rat"],"timestamp_last_update_self":1715965880.744218},"time_added":1685671502} +{"url":"https://github.com/Getshell/Feng","id":1145,"valid":true,"title":"Getshell/Feng: HW防守必封域名列表","tags":["sec","blue-team","defence","blacklist","domain","hvv","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Getshell/Feng","owner":"Getshell","name":"Feng","description":"封","time_created":"2022-04-10T06:43:00Z","time_last_commit":"2023-08-06T13:22:32Z","count_star":4,"count_fork":2,"count_watcher":4,"topics":["0e0w","getshell"],"timestamp_last_update_self":1715965880.9634073},"time_added":1685671444} +{"url":"https://github.com/Getshell/CobaltStrike","id":1146,"valid":true,"title":"Getshell/CobaltStrike: CobaltStrike资源大全","tags":["sec","wiki","resource-collection","cobalt-strike","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Getshell/CobaltStrike","owner":"Getshell","name":"CobaltStrike","description":"CobaltStrike资源大全","time_created":"2021-08-03T03:46:33Z","time_last_commit":"2023-08-04T09:08:28Z","count_star":257,"count_fork":21,"count_watcher":257,"topics":["0e0w","bofs","cobaltstrike","cs","getshell"],"timestamp_last_update_self":1715965881.1679852},"time_added":1685671400} +{"url":"https://github.com/APKSecurity/APKSecurity","id":1147,"valid":true,"title":"APKSecurity/APKSecurity: 《APK安全测试与安全研究》","tags":["sec","wiki","resource-collection","android","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/APKSecurity/APKSecurity","owner":"APKSecurity","name":"APKSecurity","description":"《APK安全测试与安全研究》","time_created":"2021-07-15T12:17:40Z","time_last_commit":"2024-02-26T02:09:03Z","count_star":68,"count_fork":13,"count_watcher":68,"topics":["0e0w","android","androidsecurity","apksecurity"],"timestamp_last_update_self":1715965881.3636339},"time_added":1685671350} +{"url":"https://github.com/BinSecurity/Malware","id":1148,"valid":true,"title":"BinSecurity/Malware: 《深入理解恶意代码与病毒样本》","tags":["sec","wiki","resource-collection","malware-analysis","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BinSecurity/Malware","owner":"BinSecurity","name":"Malware","description":"《深入理解恶意代码与病毒样本》","time_created":"2021-08-05T01:42:08Z","time_last_commit":"2023-07-10T04:09:52Z","count_star":128,"count_fork":31,"count_watcher":128,"topics":["0e0w","bypassav","malware"],"timestamp_last_update_self":1715965881.5711293},"time_added":1685671304} +{"url":"https://github.com/BinSecurity/BinSecurity","id":1149,"valid":true,"title":"BinSecurity/BinSecurity: 《二进制安全测试与安全研究》","tags":["sec","wiki","resource-collection","reverse-engineering","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BinSecurity/BinSecurity","owner":"BinSecurity","name":"BinSecurity","description":"《二进制安全测试与安全研究》","time_created":"2021-09-22T23:41:42Z","time_last_commit":"2024-04-15T02:14:14Z","count_star":56,"count_fork":4,"count_watcher":56,"topics":["0e0w","binary","binsecurity"],"timestamp_last_update_self":1715965881.787381},"time_added":1685671287} +{"url":"https://github.com/ASTTeam/DevOps","id":1150,"valid":true,"title":"ASTTeam/DevOps: 开发和运营:DevOps-Software development (Dev) and IT operations (Ops).","tags":["sec","wiki","resource-collection","devops","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ASTTeam/DevOps","owner":"ASTTeam","name":"DevOps","description":"开发和运营:DevOps-Software development (Dev) and IT operations (Ops).","time_created":"2022-01-06T08:54:33Z","time_last_commit":"2023-02-23T08:33:25Z","count_star":10,"count_fork":3,"count_watcher":10,"topics":["0e0w","devops","devsecops"],"timestamp_last_update_self":1715965882.0256298},"time_added":1685671248} +{"url":"https://github.com/ASTTeam/DevSecOps","id":1151,"valid":true,"title":"ASTTeam/DevSecOps: 开发和安全和运营:DevSecOps-Software development (Dev) and Security (Sec) and IT operations (Ops).","tags":["sec","wiki","resource-collection","devsecops","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ASTTeam/DevSecOps","owner":"ASTTeam","name":"DevSecOps","description":"开发和安全和运营:DevSecOps-Software development (Dev) and Security (Sec) and IT operations (Ops).","time_created":"2022-01-06T14:43:03Z","time_last_commit":"2024-04-13T07:28:06Z","count_star":18,"count_fork":4,"count_watcher":18,"topics":["0e0w","devops","devsecops"],"timestamp_last_update_self":1715965882.2302823},"time_added":1685671228} +{"url":"https://github.com/ASTTeam/PassiveScan","id":1152,"valid":true,"title":"ASTTeam/PassiveScan: PassiveScan-被动扫描之巅","tags":["sec","wiki","resource-collection","scan-vul","passive","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ASTTeam/PassiveScan","owner":"ASTTeam","name":"PassiveScan","description":"PassiveScan-被动扫描之巅","time_created":"2021-12-28T09:29:29Z","time_last_commit":"2023-12-15T09:32:59Z","count_star":64,"count_fork":6,"count_watcher":64,"topics":["0e0w","mitm","mitmproxy","passivescan","proxy"],"timestamp_last_update_self":1715965882.575148},"time_added":1685671210} +{"url":"https://github.com/ASTTeam/SAST","id":1153,"valid":true,"title":"ASTTeam/SAST: 《深入理解SAST静态应用安全测试》Static Application Security Testing.","tags":["sec","wiki","resource-collection","sast","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ASTTeam/SAST","owner":"ASTTeam","name":"SAST","description":"《深入理解SAST静态应用安全测试》Static Application Security Testing.","time_created":"2022-01-17T15:02:41Z","time_last_commit":"2024-04-13T08:01:34Z","count_star":275,"count_fork":27,"count_watcher":275,"topics":["0e0w","sast"],"timestamp_last_update_self":1715965882.7924292},"time_added":1685671175} +{"url":"https://github.com/ASTTeam/DAST","id":1154,"valid":true,"title":"ASTTeam/DAST: 《深入理解DAST动态应用程序安全测试》Dynamic Application Security Testing.","tags":["sec","wiki","resource-collection","dast","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ASTTeam/DAST","owner":"ASTTeam","name":"DAST","description":"《深入理解DAST动态应用程序安全测试》Dynamic Application Security Testing.","time_created":"2022-01-17T15:03:13Z","time_last_commit":"2022-10-29T01:37:40Z","count_star":44,"count_fork":2,"count_watcher":44,"topics":["0e0w","dast"],"timestamp_last_update_self":1715965883.0138836},"time_added":1685671165} +{"url":"https://github.com/ASTTeam/Semgrep","id":1155,"valid":true,"title":"ASTTeam/Semgrep: 《深入理解Semgrep》Finding vulnerabilities with Semgrep.","tags":["sec","wiki","resource-collection","semgrep","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ASTTeam/Semgrep","owner":"ASTTeam","name":"Semgrep","description":"《深入理解Semgrep》Finding vulnerabilities with Semgrep.","time_created":"2022-03-18T09:42:51Z","time_last_commit":"2023-07-20T11:59:00Z","count_star":30,"count_fork":3,"count_watcher":30,"topics":["0e0w","codeql","semgrep"],"timestamp_last_update_self":1715965883.2047486},"time_added":1685671138} +{"url":"https://github.com/iOSSecurity/iOSSecurity","id":1156,"valid":true,"title":"iOSSecurity/iOSSecurity: 《iOS安全测试与安全研究》","tags":["sec","wiki","resource-collection","ios","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/iOSSecurity/iOSSecurity","owner":"iOSSecurity","name":"iOSSecurity","description":"《iOS安全测试与安全研究》","time_created":"2021-07-15T12:20:10Z","time_last_commit":"2023-10-11T02:57:09Z","count_star":101,"count_fork":21,"count_watcher":101,"topics":["0e0w","ios","iossecurity"],"timestamp_last_update_self":1715965883.4501355},"time_added":1685670169} +{"url":"https://github.com/Goqi/AvHunt","id":1157,"valid":true,"title":"Goqi/AvHunt: AvHunt-杀毒软件识别","tags":["sec","recon","fingerprint","edr","antivirus","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Goqi/AvHunt","owner":"Goqi","name":"AvHunt","description":"AvHunt-杀毒软件识别","time_created":"2022-04-13T01:14:34Z","time_last_commit":"2022-12-24T01:27:41Z","count_star":170,"count_fork":33,"count_watcher":170,"topics":["0e0w","goqi"],"timestamp_last_update_self":1715965883.6410625},"time_added":1685670143} +{"url":"https://github.com/FourCoreLabs/EDRHunt","id":1158,"valid":true,"title":"FourCoreLabs/EDRHunt: Scan installed EDRs and AVs on Windows","tags":["sec","recon","fingerprint","edr","antivirus","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FourCoreLabs/EDRHunt","owner":"FourCoreLabs","name":"EDRHunt","description":"Scan installed EDRs and AVs on Windows","time_created":"2021-09-20T19:57:47Z","time_last_commit":"2023-09-14T04:50:10Z","count_star":544,"count_fork":80,"count_watcher":544,"topics":["infosec","security","security-tools"],"timestamp_last_update_self":1715965883.8719797},"time_added":1685670135} +{"url":"https://github.com/Goqi/Banli","id":1159,"valid":true,"title":"Goqi/Banli: Banli-高危资产识别和高危漏洞扫描","tags":["sec","tool","recon","scan-vul","attack-surface","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Goqi/Banli","owner":"Goqi","name":"Banli","description":"Banli-高危资产识别和高危漏洞扫描","time_created":"2021-10-16T09:32:53Z","time_last_commit":"2023-04-10T03:36:12Z","count_star":432,"count_fork":67,"count_watcher":432,"topics":["0e0w","goqi"],"timestamp_last_update_self":1715965884.1334634},"time_added":1685670049} +{"url":"https://github.com/Goqi/ErKai","id":1160,"valid":true,"title":"Goqi/ErKai: ErKai-开源安全项目二开计划","tags":["sec","resource-collection","tool","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Goqi/ErKai","owner":"Goqi","name":"ErKai","description":"ErKai-开源安全项目二开计划","time_created":"2021-03-07T07:43:50Z","time_last_commit":"2024-02-22T02:00:51Z","count_star":155,"count_fork":17,"count_watcher":155,"topics":["0e0w","erkai","go","golang","goqi"],"timestamp_last_update_self":1715965884.3249683},"time_added":1685669982} +{"url":"https://github.com/ASTTeam/CodeQL","id":1161,"valid":true,"title":"ASTTeam/CodeQL: 《深入理解CodeQL》Finding vulnerabilities with CodeQL.","tags":["sec","wiki","course","codeql","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ASTTeam/CodeQL","owner":"ASTTeam","name":"CodeQL","description":"《深入理解CodeQL》Finding vulnerabilities with CodeQL.","time_created":"2021-12-13T15:01:40Z","time_last_commit":"2023-11-21T04:58:48Z","count_star":1349,"count_fork":152,"count_watcher":1349,"topics":["0e0w","codeql","codeql-queries","devsecops","hackaspx","hackgolang","hackjava","javasec","learning-codeql","ql","sast","semmle-ql"],"timestamp_last_update_self":1715965884.5248396},"time_added":1685669889} {"url":"https://mobsf.live","id":1162,"valid":true,"title":"Mobile Security Framework - MobSF","tags":["sec","online","platform","devsecops","ci_cd","audit","code-audit","mobile","android","ios","malware-analysis"],"comment":"","is_github_url":false,"time_added":1685669783} -{"url":"https://github.com/MobSF/Mobile-Security-Framework-MobSF","id":1163,"valid":true,"title":"MobSF/Mobile-Security-Framework-MobSF: Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis","tags":["sec","platform","devsecops","ci_cd","audit","code-audit","mobile","android","ios","windows","static-analysis","dynamic-analysis","malware-analysis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MobSF/Mobile-Security-Framework-MobSF","owner":"MobSF","name":"Mobile-Security-Framework-MobSF","description":"Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.","time_created":"2015-01-31T04:36:01Z","time_last_commit":"2024-05-09T08:14:18Z","count_star":16424,"count_fork":3128,"count_watcher":16424,"topics":["android-security","api-testing","apk","cwe","devsecops","dynamic-analysis","ios-security","malware-analysis","mastg","masvs","mobile-security","mobsf","mstg","owasp","rest","runtime-security","static-analysis","web-security","windows-mobile-security"],"timestamp_last_update_self":1715879566.5086784},"time_added":1685669494} -{"url":"https://github.com/MobSF/mobsfscan","id":1164,"valid":true,"title":"MobSF/mobsfscan: mobsfscan is a static analysis tool that can find insecure code patterns in your Android and iOS source code. Supports Java, Kotlin, Swift, and Objective C Code. mobsfscan uses MobSF static analysis rules and is powered by semgrep and lib","tags":["sec","tool","blue-team","devsecops","ci_cd","mobile","android","ios","code-audit","static-analysis","oss","java","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MobSF/mobsfscan","owner":"MobSF","name":"mobsfscan","description":"mobsfscan is a static analysis tool that can find insecure code patterns in your Android and iOS source code. Supports Java, Kotlin, Swift, and Objective C Code. mobsfscan uses MobSF static analysis rules and is powered by semgrep and libsast pattern matcher.","time_created":"2021-01-30T20:31:30Z","time_last_commit":"2024-04-26T09:56:46Z","count_star":540,"count_fork":87,"count_watcher":540,"topics":["android","static-analysis"],"timestamp_last_update_self":1715879566.6865036},"time_added":1685669392} -{"url":"https://github.com/HackJava/Spring","id":1165,"valid":true,"title":"HackJava/Spring: 《Spring漏洞研究》","tags":["sec","wiki","resource-collection","java","spring","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HackJava/Spring","owner":"HackJava","name":"Spring","description":"《Spring漏洞研究》","time_created":"2022-03-29T15:05:21Z","time_last_commit":"2022-04-26T13:08:31Z","count_star":45,"count_fork":14,"count_watcher":45,"topics":["0e0w","cve-2022-22965","spring","spring4shell","springshell"],"timestamp_last_update_self":1715879566.87177},"time_added":1685669210} -{"url":"https://github.com/HackJava/Shiro","id":1166,"valid":true,"title":"HackJava/Shiro: 《Shiro漏洞研究》","tags":["sec","wiki","resource-collection","java","shiro","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HackJava/Shiro","owner":"HackJava","name":"Shiro","description":"《Shiro漏洞研究》","time_created":"2020-08-11T02:15:15Z","time_last_commit":"2022-12-25T14:23:25Z","count_star":50,"count_fork":14,"count_watcher":50,"topics":["0e0w","hackjava","hackshiro","shiro"],"timestamp_last_update_self":1715879567.0739202},"time_added":1685669140} -{"url":"https://github.com/HackJava/Log4j2","id":1167,"valid":true,"title":"HackJava/Log4j2: 《HackLog4j-永恒之恶龙》致敬全宇宙最无敌的Java日志库!Tribute to the most invincible Java logging library in the universe!","tags":["sec","wiki","resource-collection","java","log4j","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HackJava/Log4j2","owner":"HackJava","name":"Log4j2","description":"《HackLog4j-永恒之恶龙》致敬全宇宙最无敌的Java日志库!Tribute to the most invincible Java logging library in the universe!","time_created":"2021-12-10T10:11:09Z","time_last_commit":"2022-12-27T08:38:50Z","count_star":194,"count_fork":66,"count_watcher":194,"topics":["0e0w","cve-2021-44228","goqi","hacklog4j","log4j","log4j2","log4shell"],"timestamp_last_update_self":1715879567.2598715},"time_added":1685669112} -{"url":"https://github.com/HackJava/JNDI","id":1168,"valid":true,"title":"HackJava/JNDI: 《JNDI-深入理解Java万恶之源》","tags":["sec","wiki","resource-collection","java","jndi","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HackJava/JNDI","owner":"HackJava","name":"JNDI","description":"《JNDI-深入理解Java万恶之源》","time_created":"2021-12-11T05:24:53Z","time_last_commit":"2023-11-13T07:07:34Z","count_star":33,"count_fork":12,"count_watcher":33,"topics":["0e0w","hackjava","jndi"],"timestamp_last_update_self":1715879567.4433053},"time_added":1685669089} -{"url":"https://github.com/HackJava/HackJava","id":1169,"valid":true,"title":"HackJava/HackJava: 《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.","tags":["sec","wiki","resource-collection","java","awesome","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HackJava/HackJava","owner":"HackJava","name":"HackJava","description":"《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.","time_created":"2021-07-08T08:46:03Z","time_last_commit":"2023-08-04T09:07:01Z","count_star":2378,"count_fork":463,"count_watcher":2378,"topics":["0e0w","fuckphp","hackaspx","hackgolang","hackjava","javasec","javasecurity"],"timestamp_last_update_self":1715879567.634976},"time_added":1685668886} -{"url":"https://github.com/Nuitka/Nuitka","id":1170,"valid":true,"title":"Nuitka/Nuitka: Nuitka is a Python compiler written in Python. It's fully compatible with Python 2.6, 2.7, 3.4, 3.5, 3.6, 3.7, 3.8, 3.9, 3.10, and 3.11. You feed it your Python app, it does a lot of clever things, and spits out an executable or extension m","tags":["dev","python","compiler","file-exe","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Nuitka/Nuitka","owner":"Nuitka","name":"Nuitka","description":"Nuitka is a Python compiler written in Python. It's fully compatible with Python 2.6, 2.7, 3.4, 3.5, 3.6, 3.7, 3.8, 3.9, 3.10, and 3.11. You feed it your Python app, it does a lot of clever things, and spits out an executable or extension module. ","time_created":"2013-04-23T15:40:33Z","time_last_commit":"2024-05-15T12:18:11Z","count_star":10952,"count_fork":587,"count_watcher":10952,"topics":["compiler","nuitka","packaging-tool","performance","programming","python","python-compiler"],"timestamp_last_update_self":1715879567.8120582},"time_added":1685668602} -{"url":"https://github.com/hustcc/PyG2Plot","id":1171,"valid":true,"title":"hustcc/PyG2Plot: ","tags":["dev","python","library","module","data-visualization","diagram","g2plot","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hustcc/PyG2Plot","owner":"hustcc","name":"PyG2Plot","description":"🎨 Python3 binding for `@AntV/G2Plot` Plotting Library .","time_created":"2021-01-13T01:30:34Z","time_last_commit":"2022-11-29T10:16:32Z","count_star":1061,"count_fork":112,"count_watcher":1061,"topics":["antv","g2plot","visualization"],"timestamp_last_update_self":1715879567.9899797},"time_added":1685668266} -{"url":"https://github.com/google/osv-scanner","id":1172,"valid":true,"title":"google/osv-scanner: Vulnerability scanner written in Go which uses the data provided by https://osv.dev","tags":["sec","tool","blue-team","defence","audit","code-audit","scan-vul","bom","sbom","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/google/osv-scanner","owner":"google","name":"osv-scanner","description":"Vulnerability scanner written in Go which uses the data provided by https://osv.dev","time_created":"2022-11-14T01:05:20Z","time_last_commit":"2024-05-16T07:40:26Z","count_star":5875,"count_fork":321,"count_watcher":5875,"topics":["scanner","security-audit","security-tools","vulnerability-scanner"],"timestamp_last_update_self":1715879568.1862504},"time_added":1685668083} -{"url":"https://github.com/xm1k3/cent","id":1173,"valid":true,"title":"xm1k3/cent: Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place","tags":["sec","resource-collection","vul-poc","nuclei"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xm1k3/cent","owner":"xm1k3","name":"cent","description":"Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place","time_created":"2021-05-31T11:34:14Z","time_last_commit":"2023-12-27T16:44:21Z","count_star":789,"count_fork":140,"count_watcher":789,"topics":["bugbounty","golang","hacktoberfest","nuclei","nuclei-templates","penetration-testing","pentesting","templates"],"timestamp_last_update_self":1715879568.340461},"time_added":1685665081} -{"url":"https://github.com/ki9mu/ARL-plus-docker","id":1174,"valid":true,"title":"ki9mu/ARL-plus-docker: 基于斗象灯塔ARL修改后的版本。相比原版,增加了OneForAll、中央数据库,修改了altDns","tags":["sec","platform","blue-team","monitoring","red-team","asm","attack-surface","recon","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ki9mu/ARL-plus-docker","owner":"ki9mu","name":"ARL-plus-docker","description":"基于斗象灯塔ARL修改后的版本。相比原版,增加了OneForAll、中央数据库,修改了altDns","time_created":"2022-04-15T08:37:51Z","time_last_commit":"2022-11-21T02:49:00Z","count_star":489,"count_fork":76,"count_watcher":489,"topics":["arl","arl-ki9mu","asset-reconnaissance-lighthouse","bugbounty","pentest-tool","python","recon","security-tools"],"timestamp_last_update_self":1715879568.4985874},"time_added":1685664935} -{"url":"https://github.com/ffffffff0x/f8x","id":1175,"valid":true,"title":"ffffffff0x/f8x: 红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool","tags":["sec","tool","resource-collection","red-team","infra-setup","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ffffffff0x/f8x","owner":"ffffffff0x","name":"f8x","description":"红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool","time_created":"2021-01-21T06:27:27Z","time_last_commit":"2024-03-25T02:20:18Z","count_star":1652,"count_fork":262,"count_watcher":1652,"topics":["bash","bash-script","ctf","ctf-tools","ffffffff0x","linux","pentest-tool","shell","vps"],"timestamp_last_update_self":1715879568.67088},"time_added":1685664827} -{"url":"https://github.com/zardus/ctf-tools","id":1176,"valid":true,"title":"zardus/ctf-tools: Some setup scripts for security research tools.","tags":["sec","resource-collection","tool","ctf","infra-setup","automation","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zardus/ctf-tools","owner":"zardus","name":"ctf-tools","description":"Some setup scripts for security research tools.","time_created":"2015-05-07T11:02:26Z","time_last_commit":"2023-11-21T08:29:00Z","count_star":8179,"count_fork":1859,"count_watcher":8179,"timestamp_last_update_self":1715879568.823976},"time_added":1685633903} -{"url":"https://github.com/ycdxsb/PocOrExp_in_Github","id":1177,"valid":true,"title":"ycdxsb/PocOrExp_in_Github: 聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.","tags":["sec","resource-collection","vul-poc","vul-exp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ycdxsb/PocOrExp_in_Github","owner":"ycdxsb","name":"PocOrExp_in_Github","description":"聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.","time_created":"2021-04-13T05:46:16Z","time_last_commit":"2024-05-16T16:00:40Z","count_star":828,"count_fork":190,"count_watcher":828,"topics":["cve","exploit","poc","vulnerabilities"],"timestamp_last_update_self":1715879569.0125678},"time_added":1685633767} -{"url":"https://github.com/p4-team/ctf","id":1178,"valid":true,"title":"p4-team/ctf: Ctf solutions from p4 team","tags":["sec","resource-collection","ctf","walk-through","write-up"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/p4-team/ctf","owner":"p4-team","name":"ctf","description":"Ctf solutions from p4 team","time_created":"2015-09-22T12:53:15Z","time_last_commit":"2023-04-27T00:03:45Z","count_star":1748,"count_fork":264,"count_watcher":1748,"topics":["capture-the-flag","ctf","security","writeup"],"timestamp_last_update_self":1715879569.2096868},"time_added":1685632498} -{"url":"https://github.com/apsdehal/awesome-ctf","id":1179,"valid":true,"title":"apsdehal/awesome-ctf: A curated list of CTF frameworks, libraries, resources and softwares","tags":["sec","awesome","ctf","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/apsdehal/awesome-ctf","owner":"apsdehal","name":"awesome-ctf","description":"A curated list of CTF frameworks, libraries, resources and softwares","time_created":"2015-02-28T05:43:09Z","time_last_commit":"2024-03-06T06:03:02Z","count_star":9241,"count_fork":1449,"count_watcher":9241,"topics":["awesome","ctf","penetration","security"],"timestamp_last_update_self":1715879569.4245474},"time_added":1685632470} -{"url":"https://github.com/chaitin/xpoc","id":1180,"valid":true,"title":"chaitin/xpoc: 为供应链漏洞扫描设计的快速应急响应工具 [快速应急] [漏洞扫描] [端口扫描] [xray2.0进行时] A fast emergency response tool designed for supply chain vulnerability scanning.","tags":["sec","tool","scan-vul","xray"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chaitin/xpoc","owner":"chaitin","name":"xpoc","description":"为供应链漏洞扫描设计的快速应急响应工具 [快速应急] [漏洞扫描] [端口扫描] [xray2.0进行时] A fast emergency response tool designed for supply chain vulnerability scanning.","time_created":"2023-05-22T08:02:17Z","time_last_commit":"2023-08-11T09:47:59Z","count_star":869,"count_fork":37,"count_watcher":869,"topics":["network-discovery","port-scanner","vulnerability-scanners"],"timestamp_last_update_self":1715879569.63729},"time_added":1685632384} -{"url":"https://github.com/Threekiii/CVE","id":1181,"valid":true,"title":"Threekiii/CVE: 一个CVE漏洞预警知识库 no exp/poc","tags":["sec","vul","vul-alert","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Threekiii/CVE","owner":"Threekiii","name":"CVE","description":"一个CVE漏洞预警知识库 no exp/poc","time_created":"2023-01-05T02:19:29Z","time_last_commit":"2024-03-07T08:41:23Z","count_star":81,"count_fork":10,"count_watcher":81,"timestamp_last_update_self":1715879569.820467},"time_added":1685632278} -{"url":"https://github.com/Threekiii/Vulnerability-Wiki","id":1182,"valid":true,"title":"Threekiii/Vulnerability-Wiki: 一个基于docsify的综合漏洞知识库,目前漏洞数量800+","tags":["sec","vul","wiki","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Threekiii/Vulnerability-Wiki","owner":"Threekiii","name":"Vulnerability-Wiki","description":"基于 docsify 部署,目前漏洞数量 1000+","time_created":"2022-04-29T05:36:33Z","time_last_commit":"2024-05-10T06:38:07Z","count_star":1516,"count_fork":319,"count_watcher":1516,"topics":["cve","docker","docsify","vulnerability","wiki"],"timestamp_last_update_self":1715879570.006456},"time_added":1685632227} -{"url":"https://github.com/Threekiii/Awesome-Exploit","id":1183,"valid":true,"title":"Threekiii/Awesome-Exploit: 一个漏洞利用工具仓库","tags":["sec","resource-collection","vul-exp","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Threekiii/Awesome-Exploit","owner":"Threekiii","name":"Awesome-Exploit","is_archived":true,"description":"一个漏洞利用工具仓库","time_created":"2022-04-22T02:08:08Z","time_last_commit":"2023-07-05T01:50:04Z","count_star":318,"count_fork":77,"count_watcher":318,"topics":["exploit","proof-of-concept","rce","vulnerability"],"timestamp_last_update_self":1715879570.163684},"time_added":1685632009} -{"url":"https://github.com/Threekiii/Vulhub-Reproduce","id":1184,"valid":true,"title":"Threekiii/Vulhub-Reproduce: 一个Vulhub漏洞复现知识库","tags":["sec","resource-collection","vul-reproduction","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Threekiii/Vulhub-Reproduce","owner":"Threekiii","name":"Vulhub-Reproduce","is_archived":true,"description":"一个Vulhub漏洞复现知识库","time_created":"2022-03-03T08:38:29Z","time_last_commit":"2024-03-27T14:20:56Z","count_star":384,"count_fork":75,"count_watcher":384,"topics":["exploit","vulnerability"],"timestamp_last_update_self":1715879570.318666},"time_added":1685631745} -{"url":"https://github.com/Threekiii/Awesome-Laws","id":1185,"valid":true,"title":"Threekiii/Awesome-Laws: 一个网络安全法律法规、安全政策、国家标准、行业标准知识库","tags":["sec","law","compliance","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Threekiii/Awesome-Laws","owner":"Threekiii","name":"Awesome-Laws","description":"一个网络安全法律法规、安全政策、国家标准、行业标准知识库","time_created":"2022-04-07T08:10:58Z","time_last_commit":"2024-05-07T01:38:34Z","count_star":160,"count_fork":32,"count_watcher":160,"topics":["law"],"timestamp_last_update_self":1715879570.4956286},"time_added":1685631497} -{"url":"https://github.com/Textualize/rich","id":1186,"valid":true,"title":"Textualize/rich: Rich is a Python library for rich text and beautiful formatting in the terminal.","tags":["dev","tool","python","rich-text","shell","bash","cli","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Textualize/rich","owner":"Textualize","name":"rich","description":"Rich is a Python library for rich text and beautiful formatting in the terminal.","time_created":"2019-11-10T15:28:09Z","time_last_commit":"2024-05-14T13:45:25Z","count_star":47391,"count_fork":1673,"count_watcher":47391,"topics":["ansi-colors","emoji","markdown","progress-bar","progress-bar-python","python","python-library","python3","rich","syntax-highlighting","tables","terminal","terminal-color","traceback","tracebacks-rich","tui"],"timestamp_last_update_self":1715879570.6973062},"time_added":1685631393} -{"url":"https://github.com/msiemens/tinydb","id":1187,"valid":true,"title":"msiemens/tinydb: TinyDB is a lightweight document oriented database optimized for your happiness :)","tags":["dev","python","database","document-database","lightweight","nosql","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/msiemens/tinydb","owner":"msiemens","name":"tinydb","description":"TinyDB is a lightweight document oriented database optimized for your happiness :)","time_created":"2013-07-12T23:31:13Z","time_last_commit":"2024-05-13T11:14:27Z","count_star":6552,"count_fork":519,"count_watcher":6552,"topics":["database","documentdb","json","nosql","python"],"timestamp_last_update_self":1715879570.8693385},"time_added":1685631090} -{"url":"https://github.com/HummerRisk/HummerRisk","id":1188,"valid":true,"title":"HummerRisk/HummerRisk: HummerRisk 是云原生安全平台,包括混合云安全治理和云原生安全检测。","tags":["sec","platform","devops","devsecops","cloud","cloud-native","monitoring","audit","compliance","sbom","code-audit","benchmark","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HummerRisk/HummerRisk","owner":"HummerRisk","name":"HummerRisk","description":"HummerRisk 是云原生安全平台,包括混合云安全治理和云原生安全检测。","time_created":"2022-06-03T02:49:22Z","time_last_commit":"2024-03-13T19:07:28Z","count_star":1753,"count_fork":288,"count_watcher":1753,"topics":["cloud-custodian","cloud-native","cloud-native-security","compliance","compliance-as-code","cspm","k8s-security","kubernetes-security","prowler","sbom","security","trivy","vulnerability"],"timestamp_last_update_self":1715879571.086526},"time_added":1685630841} -{"url":"https://github.com/0x90n/InfoSec-Black-Friday","id":1189,"valid":true,"title":"0x90n/InfoSec-Black-Friday: All the deals for InfoSec related software/tools this Black Friday","tags":["sec","resource-collection","black-friday","sales-promotion"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0x90n/InfoSec-Black-Friday","owner":"0x90n","name":"InfoSec-Black-Friday","description":"All the deals for InfoSec related software/tools this Black Friday","time_created":"2019-11-27T20:57:04Z","time_last_commit":"2023-12-25T07:34:36Z","count_star":2841,"count_fork":325,"count_watcher":2841,"timestamp_last_update_self":1715879571.239354},"time_added":1685630481} -{"url":"https://github.com/mahmoud/boltons","id":1190,"valid":true,"title":"mahmoud/boltons: ","tags":["dev","python","module","library","misc-tool","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mahmoud/boltons","owner":"mahmoud","name":"boltons","description":"🔩 Like builtins, but boltons. 250+ constructs, recipes, and snippets which extend (and rely on nothing but) the Python standard library. Nothing like Michael Bolton.","time_created":"2013-02-20T06:17:12Z","time_last_commit":"2024-04-28T21:53:43Z","count_star":6427,"count_fork":347,"count_watcher":6427,"topics":["cache","data-science","data-structures","file","json","python","queue","recursive","standard-library","statistics","utilities"],"timestamp_last_update_self":1715879571.41351},"time_added":1685630241} -{"url":"https://github.com/mli/autocut","id":1191,"valid":true,"title":"mli/autocut: 用文本编辑器剪视频","tags":["digital-media","video","tool","video-editing","video-production","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mli/autocut","owner":"mli","name":"autocut","description":"用文本编辑器剪视频","time_created":"2022-10-28T21:53:27Z","time_last_commit":"2024-04-16T21:07:36Z","count_star":6266,"count_fork":623,"count_watcher":6266,"timestamp_last_update_self":1715879571.580582},"time_added":1685629338} -{"url":"https://github.com/openatx/uiautomator2","id":1192,"valid":true,"title":"openatx/uiautomator2: Android Uiautomator2 Python Wrapper","tags":["dev","sec","python","library","module","android","test","test-automation","uiautomator","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/openatx/uiautomator2","owner":"openatx","name":"uiautomator2","description":"Android Uiautomator2 Python Wrapper","time_created":"2017-09-17T12:20:42Z","time_last_commit":"2024-05-15T09:56:15Z","count_star":5957,"count_fork":1323,"count_watcher":5957,"topics":["python","test","uiautomator"],"timestamp_last_update_self":1715879571.7950516},"time_added":1685629173} -{"url":"https://github.com/Genymobile/scrcpy","id":1193,"valid":true,"title":"Genymobile/scrcpy: Display and control your Android device","tags":["dev","sec","tool","android","screen-share","rat","oss","c","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Genymobile/scrcpy","owner":"Genymobile","name":"scrcpy","description":"Display and control your Android device","time_created":"2017-11-21T18:00:27Z","time_last_commit":"2024-05-16T07:04:22Z","count_star":102955,"count_fork":10007,"count_watcher":102955,"topics":["android","c","ffmpeg","libav","mirroring","recording","screen","sdl2"],"timestamp_last_update_self":1715879572.0397434},"time_added":1685628844} -{"url":"https://github.com/pgaijin66/XSS-Payloads","id":1194,"valid":true,"title":"pgaijin66/XSS-Payloads: This repository holds all the list of advanced XSS payloads that can be used in penetration testing. These payloads can be loaded into XSS scanners as well.","tags":["sec","resource-collection","wordlist","payload","dictionary","xss","penetration"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pgaijin66/XSS-Payloads","owner":"pgaijin66","name":"XSS-Payloads","description":"This repository holds all the list of advanced XSS payloads that can be used in penetration testing. These payloads can be loaded into XSS scanners as well.","time_created":"2016-08-23T05:36:04Z","time_last_commit":"2024-04-12T03:03:59Z","count_star":979,"count_fork":791,"count_watcher":979,"topics":["advanced-xss","xss","xss-payloads"],"timestamp_last_update_self":1715879572.2068095},"time_added":1685628770} -{"url":"https://github.com/payloadbox/xss-payload-list","id":1195,"valid":true,"title":"payloadbox/xss-payload-list: ","tags":["sec","awesome","resource-collection","wordlist","payload","dictionary","xss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/payloadbox/xss-payload-list","owner":"payloadbox","name":"xss-payload-list","description":"🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List","time_created":"2018-04-23T06:09:29Z","time_last_commit":"2023-12-13T11:58:10Z","count_star":5695,"count_fork":1582,"count_watcher":5695,"topics":["bugbounty","cross-site-scripting","dom-based","payload","payloads","reflected-xss-vulnerabilities","self-xss","websecurity","website-vulnerability","xss","xss-attacks","xss-detection","xss-exploitation","xss-injection","xss-payload","xss-payloads","xss-poc","xss-scanner","xss-scanners","xss-vulnerability"],"timestamp_last_update_self":1715879572.389445},"time_added":1685628703} -{"url":"https://github.com/RenwaX23/XSS-Payloads","id":1196,"valid":true,"title":"RenwaX23/XSS-Payloads: List of XSS Vectors/Payloads","tags":["sec","resource-collection","wordlist","payload","dictionary","xss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RenwaX23/XSS-Payloads","owner":"RenwaX23","name":"XSS-Payloads","description":"List of XSS Vectors/Payloads ","time_created":"2018-06-07T16:52:03Z","time_last_commit":"2024-03-09T19:41:56Z","count_star":1117,"count_fork":253,"count_watcher":1117,"timestamp_last_update_self":1715879572.5469942},"time_added":1685628693} -{"url":"https://github.com/TheKingOfDuck/easyXssPayload","id":1197,"valid":true,"title":"TheKingOfDuck/easyXssPayload: XssPayload List . Usage:","tags":["sec","resource-collection","wordlist","payload","dictionary","xss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TheKingOfDuck/easyXssPayload","owner":"TheKingOfDuck","name":"easyXssPayload","description":"XssPayload List . Usage:","time_created":"2019-04-27T10:25:15Z","time_last_commit":"2020-01-15T06:34:01Z","count_star":704,"count_fork":231,"count_watcher":704,"topics":["xss","xss-injection","xss-poc","xss-vulnerability","xsspayload"],"timestamp_last_update_self":1715879572.6987472},"time_added":1685628500} -{"url":"https://github.com/bl4de/dictionaries","id":1198,"valid":true,"title":"bl4de/dictionaries: Misc dictionaries for directory/file enumeration, username enumeration, password dictionary/bruteforce attacks","tags":["sec","resource-collection","wordlist","payload","dictionary","fuzzing","username","cred","brute-force-dir"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bl4de/dictionaries","owner":"bl4de","name":"dictionaries","description":"Misc dictionaries for directory/file enumeration, username enumeration, password dictionary/bruteforce attacks","time_created":"2018-11-25T17:55:27Z","time_last_commit":"2024-05-08T16:49:17Z","count_star":221,"count_fork":76,"count_watcher":221,"timestamp_last_update_self":1715879572.8557203},"time_added":1685628368} -{"url":"https://github.com/fuzzdb-project/fuzzdb","id":1199,"valid":true,"title":"fuzzdb-project/fuzzdb: Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.","tags":["sec","resource-collection","wordlist","payload","dictionary","fuzzing"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fuzzdb-project/fuzzdb","owner":"fuzzdb-project","name":"fuzzdb","description":"Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.","time_created":"2015-09-10T17:54:31Z","time_last_commit":"2023-11-10T16:15:18Z","count_star":7982,"count_fork":2077,"count_watcher":7982,"timestamp_last_update_self":1715879573.0951955},"time_added":1685628252} -{"url":"https://github.com/bo0om/fuzz.txt","id":1200,"valid":true,"title":"Bo0oM/fuzz.txt: Potentially dangerous files","tags":["sec","resource-collection","payload","wordlist","dictionary","fuzzing"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bo0om/fuzz.txt","owner":"bo0om","name":"fuzz.txt","description":"Potentially dangerous files","time_created":"2016-01-19T13:35:44Z","time_last_commit":"2024-03-14T11:36:37Z","count_star":2796,"count_fork":475,"count_watcher":2796,"topics":["dirbuster","files","fuzz","list","vulnerability","web"],"timestamp_last_update_self":1715879573.272128},"time_added":1685628173} -{"url":"https://github.com/minimaxir/big-list-of-naughty-strings","id":1201,"valid":true,"title":"minimaxir/big-list-of-naughty-strings: The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.","tags":["sec","resource-collection","wordlist","payload","dictionary","fuzzing","oss","python","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/minimaxir/big-list-of-naughty-strings","owner":"minimaxir","name":"big-list-of-naughty-strings","description":"The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.","time_created":"2015-08-08T20:57:20Z","time_last_commit":"2024-04-18T03:26:59Z","count_star":45910,"count_fork":2130,"count_watcher":45910,"timestamp_last_update_self":1715879573.4775405},"time_added":1685628066} -{"url":"https://github.com/PaddlePaddle/PaddleClas","id":1202,"valid":true,"title":"PaddlePaddle/PaddleClas: A treasure chest for visual classification and recognition powered by PaddlePaddle","tags":["dev","tool","computer-vision","image-classification","image-recognition","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PaddlePaddle/PaddleClas","owner":"PaddlePaddle","name":"PaddleClas","description":"A treasure chest for visual classification and recognition powered by PaddlePaddle","time_created":"2020-03-30T04:27:42Z","time_last_commit":"2024-05-16T05:36:49Z","count_star":5277,"count_fork":1141,"count_watcher":5277,"topics":["autoaugment","cutmix","deit","fastdeploy","gridmask","image-classification","image-recognition","image-retrieval-system","knowledge-distillation","pretrained-models","product-recognition","randaugment","repvgg","swin-transformer"],"timestamp_last_update_self":1715879573.7049167},"time_added":1685627860} -{"url":"https://github.com/justinzm/gopup","id":1203,"valid":true,"title":"justinzm/gopup: 数据接口:百度、谷歌、头条、微博指数,宏观数据,利率数据,货币汇率,千里马、独角兽公司,新闻联播文字稿,影视票房数据,高校名单,疫情数据…","tags":["dev","data","index-data","api","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/justinzm/gopup","owner":"justinzm","name":"gopup","description":"数据接口:百度、谷歌、头条、微博指数,宏观数据,利率数据,货币汇率,千里马、独角兽公司,新闻联播文字稿,影视票房数据,高校名单,疫情数据…","time_created":"2020-03-20T11:33:00Z","time_last_commit":"2023-09-15T04:10:37Z","count_star":2531,"count_fork":384,"count_watcher":2531,"topics":["covid19-data","data","data-analysis","data-science","datasets","economic-data","gopup","index-data","python"],"timestamp_last_update_self":1715879573.9290888},"time_added":1685627209} -{"url":"https://github.com/aio-libs/yarl","id":1204,"valid":true,"title":"aio-libs/yarl: Yet another URL library","tags":["dev","python","library","module","parse-url","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aio-libs/yarl","owner":"aio-libs","name":"yarl","description":"Yet another URL library","time_created":"2016-08-02T12:56:42Z","time_last_commit":"2024-04-29T11:38:45Z","count_star":1241,"count_fork":154,"count_watcher":1241,"topics":["aiohttp","hacktoberfest","url-parsing","urls"],"timestamp_last_update_self":1715879574.172341},"time_added":1685627078} +{"url":"https://github.com/MobSF/Mobile-Security-Framework-MobSF","id":1163,"valid":true,"title":"MobSF/Mobile-Security-Framework-MobSF: Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis","tags":["sec","platform","devsecops","ci_cd","audit","code-audit","mobile","android","ios","windows","static-analysis","dynamic-analysis","malware-analysis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MobSF/Mobile-Security-Framework-MobSF","owner":"MobSF","name":"Mobile-Security-Framework-MobSF","description":"Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.","time_created":"2015-01-31T04:36:01Z","time_last_commit":"2024-05-09T08:14:18Z","count_star":16431,"count_fork":3129,"count_watcher":16431,"topics":["android-security","api-testing","apk","cwe","devsecops","dynamic-analysis","ios-security","malware-analysis","mastg","masvs","mobile-security","mobsf","mstg","owasp","rest","runtime-security","static-analysis","web-security","windows-mobile-security"],"timestamp_last_update_self":1715965884.7563543},"time_added":1685669494} +{"url":"https://github.com/MobSF/mobsfscan","id":1164,"valid":true,"title":"MobSF/mobsfscan: mobsfscan is a static analysis tool that can find insecure code patterns in your Android and iOS source code. Supports Java, Kotlin, Swift, and Objective C Code. mobsfscan uses MobSF static analysis rules and is powered by semgrep and lib","tags":["sec","tool","blue-team","devsecops","ci_cd","mobile","android","ios","code-audit","static-analysis","oss","java","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MobSF/mobsfscan","owner":"MobSF","name":"mobsfscan","description":"mobsfscan is a static analysis tool that can find insecure code patterns in your Android and iOS source code. Supports Java, Kotlin, Swift, and Objective C Code. mobsfscan uses MobSF static analysis rules and is powered by semgrep and libsast pattern matcher.","time_created":"2021-01-30T20:31:30Z","time_last_commit":"2024-04-26T09:56:46Z","count_star":541,"count_fork":87,"count_watcher":541,"topics":["android","static-analysis"],"timestamp_last_update_self":1715965884.9369822},"time_added":1685669392} +{"url":"https://github.com/HackJava/Spring","id":1165,"valid":true,"title":"HackJava/Spring: 《Spring漏洞研究》","tags":["sec","wiki","resource-collection","java","spring","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HackJava/Spring","owner":"HackJava","name":"Spring","description":"《Spring漏洞研究》","time_created":"2022-03-29T15:05:21Z","time_last_commit":"2022-04-26T13:08:31Z","count_star":45,"count_fork":14,"count_watcher":45,"topics":["0e0w","cve-2022-22965","spring","spring4shell","springshell"],"timestamp_last_update_self":1715965885.1805358},"time_added":1685669210} +{"url":"https://github.com/HackJava/Shiro","id":1166,"valid":true,"title":"HackJava/Shiro: 《Shiro漏洞研究》","tags":["sec","wiki","resource-collection","java","shiro","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HackJava/Shiro","owner":"HackJava","name":"Shiro","description":"《Shiro漏洞研究》","time_created":"2020-08-11T02:15:15Z","time_last_commit":"2022-12-25T14:23:25Z","count_star":50,"count_fork":14,"count_watcher":50,"topics":["0e0w","hackjava","hackshiro","shiro"],"timestamp_last_update_self":1715965885.3918352},"time_added":1685669140} +{"url":"https://github.com/HackJava/Log4j2","id":1167,"valid":true,"title":"HackJava/Log4j2: 《HackLog4j-永恒之恶龙》致敬全宇宙最无敌的Java日志库!Tribute to the most invincible Java logging library in the universe!","tags":["sec","wiki","resource-collection","java","log4j","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HackJava/Log4j2","owner":"HackJava","name":"Log4j2","description":"《HackLog4j-永恒之恶龙》致敬全宇宙最无敌的Java日志库!Tribute to the most invincible Java logging library in the universe!","time_created":"2021-12-10T10:11:09Z","time_last_commit":"2022-12-27T08:38:50Z","count_star":194,"count_fork":66,"count_watcher":194,"topics":["0e0w","cve-2021-44228","goqi","hacklog4j","log4j","log4j2","log4shell"],"timestamp_last_update_self":1715965885.6384332},"time_added":1685669112} +{"url":"https://github.com/HackJava/JNDI","id":1168,"valid":true,"title":"HackJava/JNDI: 《JNDI-深入理解Java万恶之源》","tags":["sec","wiki","resource-collection","java","jndi","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HackJava/JNDI","owner":"HackJava","name":"JNDI","description":"《JNDI-深入理解Java万恶之源》","time_created":"2021-12-11T05:24:53Z","time_last_commit":"2023-11-13T07:07:34Z","count_star":33,"count_fork":12,"count_watcher":33,"topics":["0e0w","hackjava","jndi"],"timestamp_last_update_self":1715965885.867719},"time_added":1685669089} +{"url":"https://github.com/HackJava/HackJava","id":1169,"valid":true,"title":"HackJava/HackJava: 《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.","tags":["sec","wiki","resource-collection","java","awesome","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HackJava/HackJava","owner":"HackJava","name":"HackJava","description":"《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.","time_created":"2021-07-08T08:46:03Z","time_last_commit":"2023-08-04T09:07:01Z","count_star":2380,"count_fork":463,"count_watcher":2380,"topics":["0e0w","fuckphp","hackaspx","hackgolang","hackjava","javasec","javasecurity"],"timestamp_last_update_self":1715965886.0960505},"time_added":1685668886} +{"url":"https://github.com/Nuitka/Nuitka","id":1170,"valid":true,"title":"Nuitka/Nuitka: Nuitka is a Python compiler written in Python. It's fully compatible with Python 2.6, 2.7, 3.4, 3.5, 3.6, 3.7, 3.8, 3.9, 3.10, and 3.11. You feed it your Python app, it does a lot of clever things, and spits out an executable or extension m","tags":["dev","python","compiler","file-exe","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Nuitka/Nuitka","owner":"Nuitka","name":"Nuitka","description":"Nuitka is a Python compiler written in Python. It's fully compatible with Python 2.6, 2.7, 3.4, 3.5, 3.6, 3.7, 3.8, 3.9, 3.10, and 3.11. You feed it your Python app, it does a lot of clever things, and spits out an executable or extension module. ","time_created":"2013-04-23T15:40:33Z","time_last_commit":"2024-05-16T20:05:36Z","count_star":10959,"count_fork":587,"count_watcher":10959,"topics":["compiler","nuitka","packaging-tool","performance","programming","python","python-compiler"],"timestamp_last_update_self":1715965886.3268902},"time_added":1685668602} +{"url":"https://github.com/hustcc/PyG2Plot","id":1171,"valid":true,"title":"hustcc/PyG2Plot: ","tags":["dev","python","library","module","data-visualization","diagram","g2plot","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hustcc/PyG2Plot","owner":"hustcc","name":"PyG2Plot","description":"🎨 Python3 binding for `@AntV/G2Plot` Plotting Library .","time_created":"2021-01-13T01:30:34Z","time_last_commit":"2022-11-29T10:16:32Z","count_star":1061,"count_fork":112,"count_watcher":1061,"topics":["antv","g2plot","visualization"],"timestamp_last_update_self":1715965886.4827507},"time_added":1685668266} +{"url":"https://github.com/google/osv-scanner","id":1172,"valid":true,"title":"google/osv-scanner: Vulnerability scanner written in Go which uses the data provided by https://osv.dev","tags":["sec","tool","blue-team","defence","audit","code-audit","scan-vul","bom","sbom","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/google/osv-scanner","owner":"google","name":"osv-scanner","description":"Vulnerability scanner written in Go which uses the data provided by https://osv.dev","time_created":"2022-11-14T01:05:20Z","time_last_commit":"2024-05-17T03:09:58Z","count_star":5877,"count_fork":322,"count_watcher":5877,"topics":["scanner","security-audit","security-tools","vulnerability-scanner"],"timestamp_last_update_self":1715965886.6822665},"time_added":1685668083} +{"url":"https://github.com/xm1k3/cent","id":1173,"valid":true,"title":"xm1k3/cent: Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place","tags":["sec","resource-collection","vul-poc","nuclei"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xm1k3/cent","owner":"xm1k3","name":"cent","description":"Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place","time_created":"2021-05-31T11:34:14Z","time_last_commit":"2023-12-27T16:44:21Z","count_star":789,"count_fork":140,"count_watcher":789,"topics":["bugbounty","golang","hacktoberfest","nuclei","nuclei-templates","penetration-testing","pentesting","templates"],"timestamp_last_update_self":1715965886.84634},"time_added":1685665081} +{"url":"https://github.com/ki9mu/ARL-plus-docker","id":1174,"valid":true,"title":"ki9mu/ARL-plus-docker: 基于斗象灯塔ARL修改后的版本。相比原版,增加了OneForAll、中央数据库,修改了altDns","tags":["sec","platform","blue-team","monitoring","red-team","asm","attack-surface","recon","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ki9mu/ARL-plus-docker","owner":"ki9mu","name":"ARL-plus-docker","description":"基于斗象灯塔ARL修改后的版本。相比原版,增加了OneForAll、中央数据库,修改了altDns","time_created":"2022-04-15T08:37:51Z","time_last_commit":"2022-11-21T02:49:00Z","count_star":490,"count_fork":77,"count_watcher":490,"topics":["arl","arl-ki9mu","asset-reconnaissance-lighthouse","bugbounty","pentest-tool","python","recon","security-tools"],"timestamp_last_update_self":1715965887.026227},"time_added":1685664935} +{"url":"https://github.com/ffffffff0x/f8x","id":1175,"valid":true,"title":"ffffffff0x/f8x: 红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool","tags":["sec","tool","resource-collection","red-team","infra-setup","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ffffffff0x/f8x","owner":"ffffffff0x","name":"f8x","description":"红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool","time_created":"2021-01-21T06:27:27Z","time_last_commit":"2024-03-25T02:20:18Z","count_star":1652,"count_fork":262,"count_watcher":1652,"topics":["bash","bash-script","ctf","ctf-tools","ffffffff0x","linux","pentest-tool","shell","vps"],"timestamp_last_update_self":1715965887.2154763},"time_added":1685664827} +{"url":"https://github.com/zardus/ctf-tools","id":1176,"valid":true,"title":"zardus/ctf-tools: Some setup scripts for security research tools.","tags":["sec","resource-collection","tool","ctf","infra-setup","automation","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zardus/ctf-tools","owner":"zardus","name":"ctf-tools","description":"Some setup scripts for security research tools.","time_created":"2015-05-07T11:02:26Z","time_last_commit":"2023-11-21T08:29:00Z","count_star":8184,"count_fork":1861,"count_watcher":8184,"timestamp_last_update_self":1715965887.4103534},"time_added":1685633903} +{"url":"https://github.com/ycdxsb/PocOrExp_in_Github","id":1177,"valid":true,"title":"ycdxsb/PocOrExp_in_Github: 聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.","tags":["sec","resource-collection","vul-poc","vul-exp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ycdxsb/PocOrExp_in_Github","owner":"ycdxsb","name":"PocOrExp_in_Github","description":"聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.","time_created":"2021-04-13T05:46:16Z","time_last_commit":"2024-05-17T16:02:02Z","count_star":828,"count_fork":190,"count_watcher":828,"topics":["cve","exploit","poc","vulnerabilities"],"timestamp_last_update_self":1715965887.5764675},"time_added":1685633767} +{"url":"https://github.com/p4-team/ctf","id":1178,"valid":true,"title":"p4-team/ctf: Ctf solutions from p4 team","tags":["sec","resource-collection","ctf","walk-through","write-up"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/p4-team/ctf","owner":"p4-team","name":"ctf","description":"Ctf solutions from p4 team","time_created":"2015-09-22T12:53:15Z","time_last_commit":"2023-04-27T00:03:45Z","count_star":1748,"count_fork":264,"count_watcher":1748,"topics":["capture-the-flag","ctf","security","writeup"],"timestamp_last_update_self":1715965887.7628677},"time_added":1685632498} +{"url":"https://github.com/apsdehal/awesome-ctf","id":1179,"valid":true,"title":"apsdehal/awesome-ctf: A curated list of CTF frameworks, libraries, resources and softwares","tags":["sec","awesome","ctf","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/apsdehal/awesome-ctf","owner":"apsdehal","name":"awesome-ctf","description":"A curated list of CTF frameworks, libraries, resources and softwares","time_created":"2015-02-28T05:43:09Z","time_last_commit":"2024-03-06T06:03:02Z","count_star":9245,"count_fork":1451,"count_watcher":9245,"topics":["awesome","ctf","penetration","security"],"timestamp_last_update_self":1715965887.914407},"time_added":1685632470} +{"url":"https://github.com/chaitin/xpoc","id":1180,"valid":true,"title":"chaitin/xpoc: 为供应链漏洞扫描设计的快速应急响应工具 [快速应急] [漏洞扫描] [端口扫描] [xray2.0进行时] A fast emergency response tool designed for supply chain vulnerability scanning.","tags":["sec","tool","scan-vul","xray"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chaitin/xpoc","owner":"chaitin","name":"xpoc","description":"为供应链漏洞扫描设计的快速应急响应工具 [快速应急] [漏洞扫描] [端口扫描] [xray2.0进行时] A fast emergency response tool designed for supply chain vulnerability scanning.","time_created":"2023-05-22T08:02:17Z","time_last_commit":"2023-08-11T09:47:59Z","count_star":870,"count_fork":37,"count_watcher":870,"topics":["network-discovery","port-scanner","vulnerability-scanners"],"timestamp_last_update_self":1715965888.1522312},"time_added":1685632384} +{"url":"https://github.com/Threekiii/CVE","id":1181,"valid":true,"title":"Threekiii/CVE: 一个CVE漏洞预警知识库 no exp/poc","tags":["sec","vul","vul-alert","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Threekiii/CVE","owner":"Threekiii","name":"CVE","description":"一个CVE漏洞预警知识库 no exp/poc","time_created":"2023-01-05T02:19:29Z","time_last_commit":"2024-03-07T08:41:23Z","count_star":81,"count_fork":10,"count_watcher":81,"timestamp_last_update_self":1715965888.3304396},"time_added":1685632278} +{"url":"https://github.com/Threekiii/Vulnerability-Wiki","id":1182,"valid":true,"title":"Threekiii/Vulnerability-Wiki: 一个基于docsify的综合漏洞知识库,目前漏洞数量800+","tags":["sec","vul","wiki","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Threekiii/Vulnerability-Wiki","owner":"Threekiii","name":"Vulnerability-Wiki","description":"基于 docsify 部署,目前漏洞数量 1000+","time_created":"2022-04-29T05:36:33Z","time_last_commit":"2024-05-10T06:38:07Z","count_star":1519,"count_fork":319,"count_watcher":1519,"topics":["cve","docker","docsify","vulnerability","wiki"],"timestamp_last_update_self":1715965888.5145688},"time_added":1685632227} +{"url":"https://github.com/Threekiii/Awesome-Exploit","id":1183,"valid":true,"title":"Threekiii/Awesome-Exploit: 一个漏洞利用工具仓库","tags":["sec","resource-collection","vul-exp","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Threekiii/Awesome-Exploit","owner":"Threekiii","name":"Awesome-Exploit","is_archived":true,"description":"一个漏洞利用工具仓库","time_created":"2022-04-22T02:08:08Z","time_last_commit":"2023-07-05T01:50:04Z","count_star":318,"count_fork":77,"count_watcher":318,"topics":["exploit","proof-of-concept","rce","vulnerability"],"timestamp_last_update_self":1715965888.6759853},"time_added":1685632009} +{"url":"https://github.com/Threekiii/Vulhub-Reproduce","id":1184,"valid":true,"title":"Threekiii/Vulhub-Reproduce: 一个Vulhub漏洞复现知识库","tags":["sec","resource-collection","vul-reproduction","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Threekiii/Vulhub-Reproduce","owner":"Threekiii","name":"Vulhub-Reproduce","is_archived":true,"description":"一个Vulhub漏洞复现知识库","time_created":"2022-03-03T08:38:29Z","time_last_commit":"2024-03-27T14:20:56Z","count_star":385,"count_fork":75,"count_watcher":385,"topics":["exploit","vulnerability"],"timestamp_last_update_self":1715965888.827342},"time_added":1685631745} +{"url":"https://github.com/Threekiii/Awesome-Laws","id":1185,"valid":true,"title":"Threekiii/Awesome-Laws: 一个网络安全法律法规、安全政策、国家标准、行业标准知识库","tags":["sec","law","compliance","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Threekiii/Awesome-Laws","owner":"Threekiii","name":"Awesome-Laws","description":"一个网络安全法律法规、安全政策、国家标准、行业标准知识库","time_created":"2022-04-07T08:10:58Z","time_last_commit":"2024-05-07T01:38:34Z","count_star":160,"count_fork":32,"count_watcher":160,"topics":["law"],"timestamp_last_update_self":1715965888.978515},"time_added":1685631497} +{"url":"https://github.com/Textualize/rich","id":1186,"valid":true,"title":"Textualize/rich: Rich is a Python library for rich text and beautiful formatting in the terminal.","tags":["dev","tool","python","rich-text","shell","bash","cli","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Textualize/rich","owner":"Textualize","name":"rich","description":"Rich is a Python library for rich text and beautiful formatting in the terminal.","time_created":"2019-11-10T15:28:09Z","time_last_commit":"2024-05-14T13:45:25Z","count_star":47405,"count_fork":1674,"count_watcher":47405,"topics":["ansi-colors","emoji","markdown","progress-bar","progress-bar-python","python","python-library","python3","rich","syntax-highlighting","tables","terminal","terminal-color","traceback","tracebacks-rich","tui"],"timestamp_last_update_self":1715965889.1765013},"time_added":1685631393} +{"url":"https://github.com/msiemens/tinydb","id":1187,"valid":true,"title":"msiemens/tinydb: TinyDB is a lightweight document oriented database optimized for your happiness :)","tags":["dev","python","database","document-database","lightweight","nosql","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/msiemens/tinydb","owner":"msiemens","name":"tinydb","description":"TinyDB is a lightweight document oriented database optimized for your happiness :)","time_created":"2013-07-12T23:31:13Z","time_last_commit":"2024-05-13T11:14:27Z","count_star":6553,"count_fork":519,"count_watcher":6553,"topics":["database","documentdb","json","nosql","python"],"timestamp_last_update_self":1715965889.3566277},"time_added":1685631090} +{"url":"https://github.com/HummerRisk/HummerRisk","id":1188,"valid":true,"title":"HummerRisk/HummerRisk: HummerRisk 是云原生安全平台,包括混合云安全治理和云原生安全检测。","tags":["sec","platform","devops","devsecops","cloud","cloud-native","monitoring","audit","compliance","sbom","code-audit","benchmark","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HummerRisk/HummerRisk","owner":"HummerRisk","name":"HummerRisk","description":"HummerRisk 是云原生安全平台,包括混合云安全治理和云原生安全检测。","time_created":"2022-06-03T02:49:22Z","time_last_commit":"2024-03-13T19:07:28Z","count_star":1753,"count_fork":288,"count_watcher":1753,"topics":["cloud-custodian","cloud-native","cloud-native-security","compliance","compliance-as-code","cspm","k8s-security","kubernetes-security","prowler","sbom","security","trivy","vulnerability"],"timestamp_last_update_self":1715965889.5768387},"time_added":1685630841} +{"url":"https://github.com/0x90n/InfoSec-Black-Friday","id":1189,"valid":true,"title":"0x90n/InfoSec-Black-Friday: All the deals for InfoSec related software/tools this Black Friday","tags":["sec","resource-collection","black-friday","sales-promotion"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0x90n/InfoSec-Black-Friday","owner":"0x90n","name":"InfoSec-Black-Friday","description":"All the deals for InfoSec related software/tools this Black Friday","time_created":"2019-11-27T20:57:04Z","time_last_commit":"2023-12-25T07:34:36Z","count_star":2842,"count_fork":325,"count_watcher":2842,"timestamp_last_update_self":1715965889.735833},"time_added":1685630481} +{"url":"https://github.com/mahmoud/boltons","id":1190,"valid":true,"title":"mahmoud/boltons: ","tags":["dev","python","module","library","misc-tool","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mahmoud/boltons","owner":"mahmoud","name":"boltons","description":"🔩 Like builtins, but boltons. 250+ constructs, recipes, and snippets which extend (and rely on nothing but) the Python standard library. Nothing like Michael Bolton.","time_created":"2013-02-20T06:17:12Z","time_last_commit":"2024-04-28T21:53:43Z","count_star":6427,"count_fork":347,"count_watcher":6427,"topics":["cache","data-science","data-structures","file","json","python","queue","recursive","standard-library","statistics","utilities"],"timestamp_last_update_self":1715965889.8909457},"time_added":1685630241} +{"url":"https://github.com/mli/autocut","id":1191,"valid":true,"title":"mli/autocut: 用文本编辑器剪视频","tags":["digital-media","video","tool","video-editing","video-production","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mli/autocut","owner":"mli","name":"autocut","description":"用文本编辑器剪视频","time_created":"2022-10-28T21:53:27Z","time_last_commit":"2024-04-16T21:07:36Z","count_star":6267,"count_fork":625,"count_watcher":6267,"timestamp_last_update_self":1715965890.0465512},"time_added":1685629338} +{"url":"https://github.com/openatx/uiautomator2","id":1192,"valid":true,"title":"openatx/uiautomator2: Android Uiautomator2 Python Wrapper","tags":["dev","sec","python","library","module","android","test","test-automation","uiautomator","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/openatx/uiautomator2","owner":"openatx","name":"uiautomator2","description":"Android Uiautomator2 Python Wrapper","time_created":"2017-09-17T12:20:42Z","time_last_commit":"2024-05-17T15:36:04Z","count_star":5962,"count_fork":1322,"count_watcher":5962,"topics":["python","test","uiautomator"],"timestamp_last_update_self":1715965890.233725},"time_added":1685629173} +{"url":"https://github.com/Genymobile/scrcpy","id":1193,"valid":true,"title":"Genymobile/scrcpy: Display and control your Android device","tags":["dev","sec","tool","android","screen-share","rat","oss","c","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Genymobile/scrcpy","owner":"Genymobile","name":"scrcpy","description":"Display and control your Android device","time_created":"2017-11-21T18:00:27Z","time_last_commit":"2024-05-16T07:04:22Z","count_star":103002,"count_fork":10012,"count_watcher":103002,"topics":["android","c","ffmpeg","libav","mirroring","recording","screen","sdl2"],"timestamp_last_update_self":1715965890.4712708},"time_added":1685628844} +{"url":"https://github.com/pgaijin66/XSS-Payloads","id":1194,"valid":true,"title":"pgaijin66/XSS-Payloads: This repository holds all the list of advanced XSS payloads that can be used in penetration testing. These payloads can be loaded into XSS scanners as well.","tags":["sec","resource-collection","wordlist","payload","dictionary","xss","penetration"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pgaijin66/XSS-Payloads","owner":"pgaijin66","name":"XSS-Payloads","description":"This repository holds all the list of advanced XSS payloads that can be used in penetration testing. These payloads can be loaded into XSS scanners as well.","time_created":"2016-08-23T05:36:04Z","time_last_commit":"2024-04-12T03:03:59Z","count_star":979,"count_fork":791,"count_watcher":979,"topics":["advanced-xss","xss","xss-payloads"],"timestamp_last_update_self":1715965890.6404543},"time_added":1685628770} +{"url":"https://github.com/payloadbox/xss-payload-list","id":1195,"valid":true,"title":"payloadbox/xss-payload-list: ","tags":["sec","awesome","resource-collection","wordlist","payload","dictionary","xss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/payloadbox/xss-payload-list","owner":"payloadbox","name":"xss-payload-list","description":"🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List","time_created":"2018-04-23T06:09:29Z","time_last_commit":"2023-12-13T11:58:10Z","count_star":5701,"count_fork":1581,"count_watcher":5701,"topics":["bugbounty","cross-site-scripting","dom-based","payload","payloads","reflected-xss-vulnerabilities","self-xss","websecurity","website-vulnerability","xss","xss-attacks","xss-detection","xss-exploitation","xss-injection","xss-payload","xss-payloads","xss-poc","xss-scanner","xss-scanners","xss-vulnerability"],"timestamp_last_update_self":1715965890.841747},"time_added":1685628703} +{"url":"https://github.com/RenwaX23/XSS-Payloads","id":1196,"valid":true,"title":"RenwaX23/XSS-Payloads: List of XSS Vectors/Payloads","tags":["sec","resource-collection","wordlist","payload","dictionary","xss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RenwaX23/XSS-Payloads","owner":"RenwaX23","name":"XSS-Payloads","description":"List of XSS Vectors/Payloads ","time_created":"2018-06-07T16:52:03Z","time_last_commit":"2024-03-09T19:41:56Z","count_star":1117,"count_fork":253,"count_watcher":1117,"timestamp_last_update_self":1715965890.9973395},"time_added":1685628693} +{"url":"https://github.com/TheKingOfDuck/easyXssPayload","id":1197,"valid":true,"title":"TheKingOfDuck/easyXssPayload: XssPayload List . Usage:","tags":["sec","resource-collection","wordlist","payload","dictionary","xss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TheKingOfDuck/easyXssPayload","owner":"TheKingOfDuck","name":"easyXssPayload","description":"XssPayload List . Usage:","time_created":"2019-04-27T10:25:15Z","time_last_commit":"2020-01-15T06:34:01Z","count_star":704,"count_fork":231,"count_watcher":704,"topics":["xss","xss-injection","xss-poc","xss-vulnerability","xsspayload"],"timestamp_last_update_self":1715965891.1612117},"time_added":1685628500} +{"url":"https://github.com/bl4de/dictionaries","id":1198,"valid":true,"title":"bl4de/dictionaries: Misc dictionaries for directory/file enumeration, username enumeration, password dictionary/bruteforce attacks","tags":["sec","resource-collection","wordlist","payload","dictionary","fuzzing","username","cred","brute-force-dir"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bl4de/dictionaries","owner":"bl4de","name":"dictionaries","description":"Misc dictionaries for directory/file enumeration, username enumeration, password dictionary/bruteforce attacks","time_created":"2018-11-25T17:55:27Z","time_last_commit":"2024-05-08T16:49:17Z","count_star":221,"count_fork":76,"count_watcher":221,"timestamp_last_update_self":1715965891.329922},"time_added":1685628368} +{"url":"https://github.com/fuzzdb-project/fuzzdb","id":1199,"valid":true,"title":"fuzzdb-project/fuzzdb: Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.","tags":["sec","resource-collection","wordlist","payload","dictionary","fuzzing"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fuzzdb-project/fuzzdb","owner":"fuzzdb-project","name":"fuzzdb","description":"Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.","time_created":"2015-09-10T17:54:31Z","time_last_commit":"2023-11-10T16:15:18Z","count_star":7981,"count_fork":2078,"count_watcher":7981,"timestamp_last_update_self":1715965891.5881398},"time_added":1685628252} +{"url":"https://github.com/bo0om/fuzz.txt","id":1200,"valid":true,"title":"Bo0oM/fuzz.txt: Potentially dangerous files","tags":["sec","resource-collection","payload","wordlist","dictionary","fuzzing"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bo0om/fuzz.txt","owner":"bo0om","name":"fuzz.txt","description":"Potentially dangerous files","time_created":"2016-01-19T13:35:44Z","time_last_commit":"2024-03-14T11:36:37Z","count_star":2796,"count_fork":476,"count_watcher":2796,"topics":["dirbuster","files","fuzz","list","vulnerability","web"],"timestamp_last_update_self":1715965891.7712762},"time_added":1685628173} +{"url":"https://github.com/minimaxir/big-list-of-naughty-strings","id":1201,"valid":true,"title":"minimaxir/big-list-of-naughty-strings: The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.","tags":["sec","resource-collection","wordlist","payload","dictionary","fuzzing","oss","python","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/minimaxir/big-list-of-naughty-strings","owner":"minimaxir","name":"big-list-of-naughty-strings","description":"The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.","time_created":"2015-08-08T20:57:20Z","time_last_commit":"2024-04-18T03:26:59Z","count_star":45908,"count_fork":2130,"count_watcher":45908,"timestamp_last_update_self":1715965891.9526289},"time_added":1685628066} +{"url":"https://github.com/PaddlePaddle/PaddleClas","id":1202,"valid":true,"title":"PaddlePaddle/PaddleClas: A treasure chest for visual classification and recognition powered by PaddlePaddle","tags":["dev","tool","computer-vision","image-classification","image-recognition","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PaddlePaddle/PaddleClas","owner":"PaddlePaddle","name":"PaddleClas","description":"A treasure chest for visual classification and recognition powered by PaddlePaddle","time_created":"2020-03-30T04:27:42Z","time_last_commit":"2024-05-16T05:36:49Z","count_star":5277,"count_fork":1141,"count_watcher":5277,"topics":["autoaugment","cutmix","deit","fastdeploy","gridmask","image-classification","image-recognition","image-retrieval-system","knowledge-distillation","pretrained-models","product-recognition","randaugment","repvgg","swin-transformer"],"timestamp_last_update_self":1715965892.1350021},"time_added":1685627860} +{"url":"https://github.com/justinzm/gopup","id":1203,"valid":true,"title":"justinzm/gopup: 数据接口:百度、谷歌、头条、微博指数,宏观数据,利率数据,货币汇率,千里马、独角兽公司,新闻联播文字稿,影视票房数据,高校名单,疫情数据…","tags":["dev","data","index-data","api","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/justinzm/gopup","owner":"justinzm","name":"gopup","description":"数据接口:百度、谷歌、头条、微博指数,宏观数据,利率数据,货币汇率,千里马、独角兽公司,新闻联播文字稿,影视票房数据,高校名单,疫情数据…","time_created":"2020-03-20T11:33:00Z","time_last_commit":"2023-09-15T04:10:37Z","count_star":2532,"count_fork":385,"count_watcher":2532,"topics":["covid19-data","data","data-analysis","data-science","datasets","economic-data","gopup","index-data","python"],"timestamp_last_update_self":1715965892.3318112},"time_added":1685627209} +{"url":"https://github.com/aio-libs/yarl","id":1204,"valid":true,"title":"aio-libs/yarl: Yet another URL library","tags":["dev","python","library","module","parse-url","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aio-libs/yarl","owner":"aio-libs","name":"yarl","description":"Yet another URL library","time_created":"2016-08-02T12:56:42Z","time_last_commit":"2024-04-29T11:38:45Z","count_star":1241,"count_fork":154,"count_watcher":1241,"topics":["aiohttp","hacktoberfest","url-parsing","urls"],"timestamp_last_update_self":1715965892.5412529},"time_added":1685627078} {"url":"https://pentesterlab.com/badges/","id":1205,"valid":true,"title":"PentesterLab | 404...","tags":["sec","online","platform","course","vul-simulation","vul-playground","ctf-challenge"],"comment":"","is_github_url":false,"time_added":1685626535} {"url":"https://n0maj1o24.github.io","id":1206,"valid":true,"title":"Technical Memorandum","tags":["sec","blog","red-team","oscp","osed","oswe","osep","osce3","personal","chinese"],"comment":"","is_github_url":false,"time_added":1685626327} -{"url":"https://github.com/yeyintminthuhtut/Awesome-Advanced-Windows-Exploitation-References","id":1207,"valid":true,"title":"yeyintminthuhtut/Awesome-Advanced-Windows-Exploitation-References: List of Awesome Advanced Windows Exploitation References","tags":["sec","awesome","resource-collection","course","windows","post-exploitation","vul-analysis","browser","defence-evasion","kernel"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/yeyintminthuhtut/Awesome-Advanced-Windows-Exploitation-References","owner":"yeyintminthuhtut","name":"Awesome-Advanced-Windows-Exploitation-References","description":"List of Awesome Advanced Windows Exploitation References","time_created":"2019-04-02T07:03:33Z","time_last_commit":"2022-01-13T12:20:19Z","count_star":1410,"count_fork":330,"count_watcher":1410,"timestamp_last_update_self":1715879574.342876},"time_added":1685625761} +{"url":"https://github.com/yeyintminthuhtut/Awesome-Advanced-Windows-Exploitation-References","id":1207,"valid":true,"title":"yeyintminthuhtut/Awesome-Advanced-Windows-Exploitation-References: List of Awesome Advanced Windows Exploitation References","tags":["sec","awesome","resource-collection","course","windows","post-exploitation","vul-analysis","browser","defence-evasion","kernel"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/yeyintminthuhtut/Awesome-Advanced-Windows-Exploitation-References","owner":"yeyintminthuhtut","name":"Awesome-Advanced-Windows-Exploitation-References","description":"List of Awesome Advanced Windows Exploitation References","time_created":"2019-04-02T07:03:33Z","time_last_commit":"2022-01-13T12:20:19Z","count_star":1410,"count_fork":330,"count_watcher":1410,"timestamp_last_update_self":1715965892.75634},"time_added":1685625761} {"url":"http://cuckoo.cert.ee","id":1208,"valid":true,"title":"Cuckoo Sandbox","tags":["sec","online","platform","blue-team","malware-analysis","sandbox","cuckoo"],"comment":"","is_github_url":false,"time_added":1685625484} -{"url":"https://github.com/cuckoosandbox/cuckoo","id":1209,"valid":true,"title":"cuckoosandbox/cuckoo: Cuckoo Sandbox is an automated dynamic malware analysis system","tags":["sec","platform","blue-team","malware-analysis","sandbox","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cuckoosandbox/cuckoo","owner":"cuckoosandbox","name":"cuckoo","is_archived":true,"description":"Cuckoo Sandbox is an automated dynamic malware analysis system","time_created":"2011-09-07T12:12:38Z","time_last_commit":"2022-05-03T16:17:48Z","count_star":5426,"count_fork":1688,"count_watcher":5426,"timestamp_last_update_self":1715879574.546085},"time_added":1685625419} +{"url":"https://github.com/cuckoosandbox/cuckoo","id":1209,"valid":true,"title":"cuckoosandbox/cuckoo: Cuckoo Sandbox is an automated dynamic malware analysis system","tags":["sec","platform","blue-team","malware-analysis","sandbox","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cuckoosandbox/cuckoo","owner":"cuckoosandbox","name":"cuckoo","is_archived":true,"description":"Cuckoo Sandbox is an automated dynamic malware analysis system","time_created":"2011-09-07T12:12:38Z","time_last_commit":"2022-05-03T16:17:48Z","count_star":5427,"count_fork":1689,"count_watcher":5427,"timestamp_last_update_self":1715965892.9284685},"time_added":1685625419} {"url":"https://w3challs.com","id":1210,"valid":true,"title":"Welcome – W3Challs Hacking Challenges","tags":["sec","online","course","ctf-challenge","vul-simulation","vul-playground"],"comment":"","is_github_url":false,"time_added":1685625203} {"url":"https://cyberdefenders.org","id":1211,"valid":true,"title":"Blue Team Training Platform for SOC Analysts & DFIR Security","tags":["sec","online","course","platform","blue-team","defence","soc","adversary-emulation","team"],"comment":"","is_github_url":false,"time_added":1685624988} {"url":"https://letsdefend.io","id":1212,"valid":true,"title":"LetsDefend - Blue Team Training Platform","tags":["sec","online","course","platform","blue-team","defence","soc","adversary-emulation"],"comment":"","is_github_url":false,"time_added":1685624902} @@ -1220,254 +1220,254 @@ {"url":"https://www.hackthebox.com","id":1220,"valid":true,"title":"Hack The Box: Hacking Training For The Best | Individuals & Companies","tags":["sec","platform","online","vul-playground","vul-simulation","ctf-challenge"],"comment":"","is_github_url":false,"time_added":1685609997} {"url":"https://tryhackme.com","id":1221,"valid":true,"title":"TryHackMe | Cyber Security Training","tags":["sec","platform","online","vul-playground","vul-simulation","ctf-challenge"],"comment":"","is_github_url":false,"time_added":1685609975} {"url":"https://attackdefense.com/members","id":1222,"valid":true,"title":"https://attackdefense.com/members","tags":["sec","platform","online","vul-playground","vul-simulation","ctf-challenge"],"comment":"","is_github_url":false,"time_added":1685609897} -{"url":"https://github.com/REMnux/docker","id":1223,"valid":true,"title":"REMnux/docker: This repository contains Dockerfiles for building Docker images of popular malware analysis tools, which are distributed through the REMnux repository on Docker Hub.","tags":["sec","tool","misc-tool","blue-team","defence","malware-analysis","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/REMnux/docker","owner":"REMnux","name":"docker","description":"This repository contains Dockerfiles for building Docker images of popular malware analysis tools, which are distributed through the REMnux repository on Docker Hub.","time_created":"2014-11-29T00:31:26Z","time_last_commit":"2023-10-14T18:50:57Z","count_star":250,"count_fork":69,"count_watcher":250,"timestamp_last_update_self":1715879574.7302487},"time_added":1685609229} -{"url":"https://github.com/greenbone/openvas-scanner","id":1224,"valid":true,"title":"greenbone/openvas-scanner: This repository contains the scanner component for Greenbone Community Edition.","tags":["sec","platform","scan-vul","vul-management","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/greenbone/openvas-scanner","owner":"greenbone","name":"openvas-scanner","description":"This repository contains the scanner component for Greenbone Community Edition.","time_created":"2018-01-22T07:49:57Z","time_last_commit":"2024-05-16T07:29:28Z","count_star":2925,"count_fork":587,"count_watcher":2925,"topics":["c","foo","greenbone","greenbone-community-edition","greenbone-vulnerability-management","gvm","openvas","openvas-scanner","scanner","techops","vulnerability","vulnerability-assessment","vulnerability-detection","vulnerability-management","vulnerability-scanners"],"timestamp_last_update_self":1715879574.9537623},"time_added":1685608954} -{"url":"https://github.com/rfxn/linux-malware-detect","id":1225,"valid":true,"title":"rfxn/linux-malware-detect: Linux Malware Detection (LMD)","tags":["sec","blue-team","tool","detect-backdoor","detect-rootkit","attack-analysis","oss","perl","linux","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rfxn/linux-malware-detect","owner":"rfxn","name":"linux-malware-detect","description":"Linux Malware Detection (LMD)","time_created":"2013-09-08T18:41:01Z","time_last_commit":"2023-11-06T21:45:48Z","count_star":1121,"count_fork":225,"count_watcher":1121,"timestamp_last_update_self":1715879575.1221604},"time_added":1685608796} +{"url":"https://github.com/REMnux/docker","id":1223,"valid":true,"title":"REMnux/docker: This repository contains Dockerfiles for building Docker images of popular malware analysis tools, which are distributed through the REMnux repository on Docker Hub.","tags":["sec","tool","misc-tool","blue-team","defence","malware-analysis","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/REMnux/docker","owner":"REMnux","name":"docker","description":"This repository contains Dockerfiles for building Docker images of popular malware analysis tools, which are distributed through the REMnux repository on Docker Hub.","time_created":"2014-11-29T00:31:26Z","time_last_commit":"2023-10-14T18:50:57Z","count_star":250,"count_fork":69,"count_watcher":250,"timestamp_last_update_self":1715965893.1570578},"time_added":1685609229} +{"url":"https://github.com/greenbone/openvas-scanner","id":1224,"valid":true,"title":"greenbone/openvas-scanner: This repository contains the scanner component for Greenbone Community Edition.","tags":["sec","platform","scan-vul","vul-management","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/greenbone/openvas-scanner","owner":"greenbone","name":"openvas-scanner","description":"This repository contains the scanner component for Greenbone Community Edition.","time_created":"2018-01-22T07:49:57Z","time_last_commit":"2024-05-17T15:18:33Z","count_star":2926,"count_fork":587,"count_watcher":2926,"topics":["c","foo","greenbone","greenbone-community-edition","greenbone-vulnerability-management","gvm","openvas","openvas-scanner","scanner","techops","vulnerability","vulnerability-assessment","vulnerability-detection","vulnerability-management","vulnerability-scanners"],"timestamp_last_update_self":1715965893.3876197},"time_added":1685608954} +{"url":"https://github.com/rfxn/linux-malware-detect","id":1225,"valid":true,"title":"rfxn/linux-malware-detect: Linux Malware Detection (LMD)","tags":["sec","blue-team","tool","detect-backdoor","detect-rootkit","attack-analysis","oss","perl","linux","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rfxn/linux-malware-detect","owner":"rfxn","name":"linux-malware-detect","description":"Linux Malware Detection (LMD)","time_created":"2013-09-08T18:41:01Z","time_last_commit":"2023-11-06T21:45:48Z","count_star":1121,"count_fork":225,"count_watcher":1121,"timestamp_last_update_self":1715965893.596533},"time_added":1685608796} {"url":"https://sourceforge.net/projects/rkhunter/","id":1226,"valid":true,"title":"Rootkit Hunter download | SourceForge.net","tags":["sec","blue-team","tool","detect-backdoor","detect-rootkit","attack-analysis","oss","perl"],"comment":"","is_github_url":false,"time_added":1685608645} -{"url":"https://github.com/installation/rkhunter","id":1227,"valid":true,"title":"installation/rkhunter: Rootkit Hunter install script","tags":["sec","blue-team","tool","detect-backdoor","detect-rootkit","attack-analysis","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/installation/rkhunter","owner":"installation","name":"rkhunter","is_archived":true,"description":"Rootkit Hunter install script","time_created":"2013-08-28T23:19:27Z","time_last_commit":"2013-08-29T21:37:59Z","count_star":125,"count_fork":33,"count_watcher":125,"timestamp_last_update_self":1715879575.3074121},"time_added":1685608513} -{"url":"https://github.com/Mr-Un1k0d3r/Elevate-System-Trusted-BOF","id":1228,"valid":true,"title":"Mr-Un1k0d3r/Elevate-System-Trusted-BOF","tags":["sec","plugin","cobalt-strike","cobalt-strike-beacon","red-team","post-exploitation","privilege-escalation","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Mr-Un1k0d3r/Elevate-System-Trusted-BOF","owner":"Mr-Un1k0d3r","name":"Elevate-System-Trusted-BOF","time_created":"2023-03-20T17:44:01Z","time_last_commit":"2023-03-27T15:17:55Z","count_star":141,"count_fork":23,"count_watcher":141,"timestamp_last_update_self":1715879575.4641488},"time_added":1685608355} -{"url":"https://github.com/ticarpi/jwt_tool","id":1229,"valid":true,"title":"ticarpi/jwt_tool: A toolkit for testing, tweaking and cracking JSON Web Tokens","tags":["sec","tool","misc-tool","jwt","scan-vul","brute-force","fuzzing","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ticarpi/jwt_tool","owner":"ticarpi","name":"jwt_tool","description":":snake: A toolkit for testing, tweaking and cracking JSON Web Tokens","time_created":"2017-01-23T21:13:50Z","time_last_commit":"2024-05-03T15:17:14Z","count_star":5007,"count_fork":635,"count_watcher":5007,"timestamp_last_update_self":1715879575.6170323},"time_added":1685607886} -{"url":"https://github.com/s0md3v/roop","id":1230,"valid":true,"title":"s0md3v/roop: one-click deepfake (face swap)","tags":["dev","tool","ai","computer-vision","face-swap","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/roop","owner":"s0md3v","name":"roop","description":"one-click face swap","time_created":"2023-05-28T14:37:54Z","time_last_commit":"2024-05-01T18:21:16Z","count_star":25182,"count_fork":6053,"count_watcher":25182,"topics":["ai","face-swap"],"timestamp_last_update_self":1715879575.7957263},"time_added":1685591350} -{"url":"https://github.com/omnilib/aiomultiprocess","id":1231,"valid":true,"title":"omnilib/aiomultiprocess: Take a modern Python codebase to the next level of performance.","tags":["dev","python","library","module","asyncio","parallel-computing","concurrency","multi-process","coroutine","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/omnilib/aiomultiprocess","owner":"omnilib","name":"aiomultiprocess","description":"Take a modern Python codebase to the next level of performance.","time_created":"2018-04-08T19:49:41Z","time_last_commit":"2024-05-01T08:14:41Z","count_star":1683,"count_fork":97,"count_watcher":1683,"topics":["async","asyncio","hacktoberfest","multiprocessing","python","python3"],"timestamp_last_update_self":1715879575.9827974},"time_added":1685590108} -{"url":"https://github.com/taichi-dev/taichi","id":1232,"valid":true,"title":"taichi-dev/taichi: Productive & portable high-performance programming in Python.","tags":["dev","tool","python","computer-vision","performance","gpu","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/taichi-dev/taichi","owner":"taichi-dev","name":"taichi","description":"Productive, portable, and performant GPU programming in Python.","time_created":"2016-11-24T10:00:05Z","time_last_commit":"2024-05-14T00:55:47Z","count_star":24841,"count_fork":2250,"count_watcher":24841,"topics":["computer-graphics","differentiable-programming","gpu","gpu-programming","sparse-computation","taichi"],"timestamp_last_update_self":1715879576.2258406},"time_added":1685589711} -{"url":"https://github.com/S9MF/ShiroScan2","id":1233,"valid":true,"title":"S9MF/ShiroScan2: 基于BurpShiroPassiveScan修改增加了Xray回显链生成","tags":["sec","burpsuite-extension","scan-vul","shiro","passive","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/S9MF/ShiroScan2","owner":"S9MF","name":"ShiroScan2","description":"基于BurpShiroPassiveScan修改增加了Xray回显链生成","time_created":"2022-09-05T14:00:12Z","time_last_commit":"2022-09-06T04:44:04Z","count_star":53,"count_fork":10,"count_watcher":53,"timestamp_last_update_self":1715879576.412689},"time_added":1685588363} -{"url":"https://github.com/ReAbout/web-sec","id":1234,"valid":true,"title":"ReAbout/web-sec: WEB安全手册(红队安全技能栈),漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】","tags":["sec","wiki","red-team","penetration","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ReAbout/web-sec","owner":"ReAbout","name":"web-sec","description":"WEB安全手册(红队安全技能栈),漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】","time_created":"2019-03-12T02:13:09Z","time_last_commit":"2024-01-29T01:33:49Z","count_star":1417,"count_fork":233,"count_watcher":1417,"timestamp_last_update_self":1715879576.6252816},"time_added":1685588167} -{"url":"https://github.com/fuluke/Kdmapper-Bypass360","id":1235,"valid":true,"title":"fuluke/Kdmapper-Bypass360: 过360拦截加载无驱动签名","tags":["sec","tool","red-team","post-exploitation","windows","driver","memory-trojan","av-evasion","360"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fuluke/Kdmapper-Bypass360","owner":"fuluke","name":"Kdmapper-Bypass360","description":"过360拦截加载无驱动签名","time_created":"2021-10-22T15:56:05Z","time_last_commit":"2021-09-22T04:49:44Z","count_star":57,"count_fork":16,"count_watcher":57,"timestamp_last_update_self":1715879576.8699415},"time_added":1685587840} -{"url":"https://github.com/TheCruZ/kdmapper","id":1236,"valid":true,"title":"TheCruZ/kdmapper: KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory","tags":["sec","tool","red-team","post-exploitation","windows","driver","memory-trojan","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TheCruZ/kdmapper","owner":"TheCruZ","name":"kdmapper","description":"KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory","time_created":"2020-05-30T13:23:48Z","time_last_commit":"2024-02-29T07:53:20Z","count_star":1782,"count_fork":462,"count_watcher":1782,"timestamp_last_update_self":1715879577.0236068},"time_added":1685587812} -{"url":"https://github.com/riramar/Web-Attack-Cheat-Sheet","id":1237,"valid":true,"title":"riramar/Web-Attack-Cheat-Sheet: Web Attack Cheat Sheet","tags":["sec","cheat-sheet","penetration","web","command","tool","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/riramar/Web-Attack-Cheat-Sheet","owner":"riramar","name":"Web-Attack-Cheat-Sheet","description":"Web Attack Cheat Sheet","time_created":"2020-01-11T20:29:57Z","time_last_commit":"2024-05-13T00:11:06Z","count_star":4064,"count_fork":621,"count_watcher":4064,"timestamp_last_update_self":1715879577.1991005},"time_added":1685587658} -{"url":"https://github.com/markmap/markmap","id":1238,"valid":true,"title":"markmap/markmap: Visualize your Markdown as mindmaps with Markmap.","tags":["dev","tool","markdown","oss","typescript","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/markmap/markmap","owner":"markmap","name":"markmap","description":"Build mindmaps with plain text","time_created":"2020-01-13T10:23:34Z","time_last_commit":"2024-04-21T16:31:04Z","count_star":7072,"count_fork":486,"count_watcher":7072,"topics":["markmap","mindmap"],"timestamp_last_update_self":1715879577.3635488},"time_added":1685587253} +{"url":"https://github.com/installation/rkhunter","id":1227,"valid":true,"title":"installation/rkhunter: Rootkit Hunter install script","tags":["sec","blue-team","tool","detect-backdoor","detect-rootkit","attack-analysis","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/installation/rkhunter","owner":"installation","name":"rkhunter","is_archived":true,"description":"Rootkit Hunter install script","time_created":"2013-08-28T23:19:27Z","time_last_commit":"2013-08-29T21:37:59Z","count_star":125,"count_fork":33,"count_watcher":125,"timestamp_last_update_self":1715965893.8111129},"time_added":1685608513} +{"url":"https://github.com/Mr-Un1k0d3r/Elevate-System-Trusted-BOF","id":1228,"valid":true,"title":"Mr-Un1k0d3r/Elevate-System-Trusted-BOF","tags":["sec","plugin","cobalt-strike","cobalt-strike-beacon","red-team","post-exploitation","privilege-escalation","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Mr-Un1k0d3r/Elevate-System-Trusted-BOF","owner":"Mr-Un1k0d3r","name":"Elevate-System-Trusted-BOF","time_created":"2023-03-20T17:44:01Z","time_last_commit":"2023-03-27T15:17:55Z","count_star":141,"count_fork":23,"count_watcher":141,"timestamp_last_update_self":1715965893.9662032},"time_added":1685608355} +{"url":"https://github.com/ticarpi/jwt_tool","id":1229,"valid":true,"title":"ticarpi/jwt_tool: A toolkit for testing, tweaking and cracking JSON Web Tokens","tags":["sec","tool","misc-tool","jwt","scan-vul","brute-force","fuzzing","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ticarpi/jwt_tool","owner":"ticarpi","name":"jwt_tool","description":":snake: A toolkit for testing, tweaking and cracking JSON Web Tokens","time_created":"2017-01-23T21:13:50Z","time_last_commit":"2024-05-03T15:17:14Z","count_star":5007,"count_fork":635,"count_watcher":5007,"timestamp_last_update_self":1715965894.1768525},"time_added":1685607886} +{"url":"https://github.com/s0md3v/roop","id":1230,"valid":true,"title":"s0md3v/roop: one-click deepfake (face swap)","tags":["dev","tool","ai","computer-vision","face-swap","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/roop","owner":"s0md3v","name":"roop","description":"one-click face swap","time_created":"2023-05-28T14:37:54Z","time_last_commit":"2024-05-01T18:21:16Z","count_star":25191,"count_fork":6056,"count_watcher":25191,"topics":["ai","face-swap"],"timestamp_last_update_self":1715965894.3521686},"time_added":1685591350} +{"url":"https://github.com/omnilib/aiomultiprocess","id":1231,"valid":true,"title":"omnilib/aiomultiprocess: Take a modern Python codebase to the next level of performance.","tags":["dev","python","library","module","asyncio","parallel-computing","concurrency","multi-process","coroutine","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/omnilib/aiomultiprocess","owner":"omnilib","name":"aiomultiprocess","description":"Take a modern Python codebase to the next level of performance.","time_created":"2018-04-08T19:49:41Z","time_last_commit":"2024-05-01T08:14:41Z","count_star":1684,"count_fork":97,"count_watcher":1684,"topics":["async","asyncio","hacktoberfest","multiprocessing","python","python3"],"timestamp_last_update_self":1715965894.6190078},"time_added":1685590108} +{"url":"https://github.com/taichi-dev/taichi","id":1232,"valid":true,"title":"taichi-dev/taichi: Productive & portable high-performance programming in Python.","tags":["dev","tool","python","computer-vision","performance","gpu","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/taichi-dev/taichi","owner":"taichi-dev","name":"taichi","description":"Productive, portable, and performant GPU programming in Python.","time_created":"2016-11-24T10:00:05Z","time_last_commit":"2024-05-14T00:55:47Z","count_star":24844,"count_fork":2250,"count_watcher":24844,"topics":["computer-graphics","differentiable-programming","gpu","gpu-programming","sparse-computation","taichi"],"timestamp_last_update_self":1715965894.817064},"time_added":1685589711} +{"url":"https://github.com/S9MF/ShiroScan2","id":1233,"valid":true,"title":"S9MF/ShiroScan2: 基于BurpShiroPassiveScan修改增加了Xray回显链生成","tags":["sec","burpsuite-extension","scan-vul","shiro","passive","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/S9MF/ShiroScan2","owner":"S9MF","name":"ShiroScan2","description":"基于BurpShiroPassiveScan修改增加了Xray回显链生成","time_created":"2022-09-05T14:00:12Z","time_last_commit":"2022-09-06T04:44:04Z","count_star":53,"count_fork":10,"count_watcher":53,"timestamp_last_update_self":1715965894.970196},"time_added":1685588363} +{"url":"https://github.com/ReAbout/web-sec","id":1234,"valid":true,"title":"ReAbout/web-sec: WEB安全手册(红队安全技能栈),漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】","tags":["sec","wiki","red-team","penetration","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ReAbout/web-sec","owner":"ReAbout","name":"web-sec","description":"WEB安全手册(红队安全技能栈),漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】","time_created":"2019-03-12T02:13:09Z","time_last_commit":"2024-01-29T01:33:49Z","count_star":1417,"count_fork":233,"count_watcher":1417,"timestamp_last_update_self":1715965895.2004716},"time_added":1685588167} +{"url":"https://github.com/fuluke/Kdmapper-Bypass360","id":1235,"valid":true,"title":"fuluke/Kdmapper-Bypass360: 过360拦截加载无驱动签名","tags":["sec","tool","red-team","post-exploitation","windows","driver","memory-trojan","av-evasion","360"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fuluke/Kdmapper-Bypass360","owner":"fuluke","name":"Kdmapper-Bypass360","description":"过360拦截加载无驱动签名","time_created":"2021-10-22T15:56:05Z","time_last_commit":"2021-09-22T04:49:44Z","count_star":57,"count_fork":16,"count_watcher":57,"timestamp_last_update_self":1715965895.3801217},"time_added":1685587840} +{"url":"https://github.com/TheCruZ/kdmapper","id":1236,"valid":true,"title":"TheCruZ/kdmapper: KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory","tags":["sec","tool","red-team","post-exploitation","windows","driver","memory-trojan","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TheCruZ/kdmapper","owner":"TheCruZ","name":"kdmapper","description":"KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory","time_created":"2020-05-30T13:23:48Z","time_last_commit":"2024-02-29T07:53:20Z","count_star":1782,"count_fork":461,"count_watcher":1782,"timestamp_last_update_self":1715965895.5557616},"time_added":1685587812} +{"url":"https://github.com/riramar/Web-Attack-Cheat-Sheet","id":1237,"valid":true,"title":"riramar/Web-Attack-Cheat-Sheet: Web Attack Cheat Sheet","tags":["sec","cheat-sheet","penetration","web","command","tool","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/riramar/Web-Attack-Cheat-Sheet","owner":"riramar","name":"Web-Attack-Cheat-Sheet","description":"Web Attack Cheat Sheet","time_created":"2020-01-11T20:29:57Z","time_last_commit":"2024-05-13T00:11:06Z","count_star":4065,"count_fork":622,"count_watcher":4065,"timestamp_last_update_self":1715965895.7124145},"time_added":1685587658} +{"url":"https://github.com/markmap/markmap","id":1238,"valid":true,"title":"markmap/markmap: Visualize your Markdown as mindmaps with Markmap.","tags":["dev","tool","markdown","oss","typescript","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/markmap/markmap","owner":"markmap","name":"markmap","description":"Build mindmaps with plain text","time_created":"2020-01-13T10:23:34Z","time_last_commit":"2024-04-21T16:31:04Z","count_star":7077,"count_fork":486,"count_watcher":7077,"topics":["markmap","mindmap"],"timestamp_last_update_self":1715965895.8954883},"time_added":1685587253} {"url":"https://cmepw.github.io/BypassAV/","id":1239,"valid":true,"title":"Markmap","tags":["sec","checklist","red-team","post-exploitation","av-evasion","edr-evasion","defence-evasion","mind-map"],"comment":"","is_github_url":false,"time_added":1685587209} -{"url":"https://github.com/CMEPW/BypassAV","id":1240,"valid":true,"title":"CMEPW/BypassAV: This map lists the essential techniques to bypass anti-virus and EDR","tags":["sec","checklist","red-team","post-exploitation","av-evasion","edr-evasion","defence-evasion","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CMEPW/BypassAV","owner":"CMEPW","name":"BypassAV","description":"This map lists the essential techniques to bypass anti-virus and EDR","time_created":"2023-02-03T00:29:06Z","time_last_commit":"2023-12-11T20:39:05Z","count_star":2222,"count_fork":253,"count_watcher":2222,"topics":["av","bypass","edr","markdown","mindmap","pentest","redteam"],"timestamp_last_update_self":1715879577.6567733},"time_added":1685587202} -{"url":"https://github.com/xiaofeige1/bypassAV","id":1241,"valid":false,"title":"cseroad/bypassAV: 借助Win-PS2EXE项目编写cna脚本方便快速生成免杀可执行文件","tags":["sec","cobalt-strike","cobalt-strike-aggressor","red-team","post-exploitation","av-evasion","edr-evasion","defence-evasion","oss","powershell","chinese"],"comment":"the original url is https://github.com/cseroad/bypassAV , but both the repo and the github account were deleted or changed into private, so I found a forked repo instead","is_github_url":true,"github_repo_info":{"url":"https://github.com/xiaofeige1/bypassAV","owner":"xiaofeige1","name":"bypassAV","description":"借助Win-PS2EXE项目编写cna脚本方便快速生成免杀可执行文件","time_created":"2023-04-17T07:32:31Z","time_last_commit":"2023-02-28T06:56:37Z","timestamp_last_update_self":1715879577.906303},"time_added":1685587154} -{"url":"https://github.com/cckuailong/JNDI-Injection-Exploit-Plus","id":1242,"valid":true,"title":"cckuailong/JNDI-Injection-Exploit-Plus: 80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.","tags":["sec","tool","vul-exp","jndi","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cckuailong/JNDI-Injection-Exploit-Plus","owner":"cckuailong","name":"JNDI-Injection-Exploit-Plus","description":"80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.","time_created":"2022-07-18T03:43:56Z","time_last_commit":"2024-03-08T01:43:45Z","count_star":599,"count_fork":82,"count_watcher":599,"topics":["exploit","injection","java","jndi","ysoserial"],"timestamp_last_update_self":1715879578.069273},"time_added":1685586696} -{"url":"https://github.com/pavdmyt/yaspin","id":1243,"valid":true,"title":"pavdmyt/yaspin: A lightweight terminal spinner for Python with safe pipes and redirects ","tags":["dev","python","library","module","cli","spinner","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pavdmyt/yaspin","owner":"pavdmyt","name":"yaspin","description":"A lightweight terminal spinner for Python with safe pipes and redirects 🎁","time_created":"2017-11-02T18:27:09Z","time_last_commit":"2024-04-09T12:35:22Z","count_star":733,"count_fork":32,"count_watcher":733,"topics":["awesome","cli","cli-utilities","console","easy-to-use","loader","python","python-library","spinner","terminal","unix","utilities"],"timestamp_last_update_self":1715879578.230605},"time_added":1685584792} -{"url":"https://github.com/manrajgrover/halo","id":1244,"valid":true,"title":"manrajgrover/halo: ","tags":["dev","python","library","module","cli","spinner","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/manrajgrover/halo","owner":"manrajgrover","name":"halo","description":"💫 Beautiful spinners for terminal, IPython and Jupyter","time_created":"2017-09-03T06:50:47Z","time_last_commit":"2023-12-05T22:15:14Z","count_star":2853,"count_fork":147,"count_watcher":2853,"topics":["async","halo","ipython","jupyter","ora","python","spinner"],"timestamp_last_update_self":1715879578.4280803},"time_added":1685584787} -{"url":"https://github.com/rsalmei/alive-progress","id":1245,"valid":true,"title":"rsalmei/alive-progress: A new kind of Progress Bar, with real-time throughput, ETA, and very cool animations!","tags":["dev","python","library","module","cli","process-bar","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rsalmei/alive-progress","owner":"rsalmei","name":"alive-progress","description":"A new kind of Progress Bar, with real-time throughput, ETA, and very cool animations!","time_created":"2019-08-05T05:54:30Z","time_last_commit":"2024-03-07T05:14:36Z","count_star":5147,"count_fork":193,"count_watcher":5147,"topics":["alive","animated","animations","bar","cli","eta","feedback","monitoring","multi-threaded","progress","progress-bar","progressbar","python","repl","spinner","spinner-styles","spinners","terminal","throughput","visual"],"timestamp_last_update_self":1715879578.6113112},"time_added":1685583952} -{"url":"https://github.com/tqdm/tqdm","id":1246,"valid":true,"title":"tqdm/tqdm: A Fast, Extensible Progress Bar for Python and CLI","tags":["dev","python","library","module","cli","process-bar","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tqdm/tqdm","owner":"tqdm","name":"tqdm","description":":zap: A Fast, Extensible Progress Bar for Python and CLI","time_created":"2015-06-03T13:13:14Z","time_last_commit":"2024-05-13T21:41:33Z","count_star":27559,"count_fork":1324,"count_watcher":27559,"topics":["cli","closember","console","discord","gui","jupyter","keras","meter","pandas","parallel","progress","progress-bar","progressbar","progressmeter","python","rate","telegram","terminal","time","utilities"],"timestamp_last_update_self":1715879578.8029222},"time_added":1685583823} -{"url":"https://github.com/andeya/pholcus","id":1247,"valid":true,"title":"andeya/pholcus: Pholcus is a distributed high-concurrency crawler software written in pure golang","tags":["dev","sec","tool","crawler","distributed","spider","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/andeya/pholcus","owner":"andeya","name":"pholcus","description":"Pholcus is a distributed high-concurrency crawler software written in pure golang","time_created":"2015-07-03T15:40:41Z","time_last_commit":"2022-11-08T06:29:38Z","count_star":7532,"count_fork":1704,"count_watcher":7532,"topics":["crowler","spider"],"timestamp_last_update_self":1715879578.9693358},"time_added":1685536164} -{"url":"https://github.com/gocolly/colly","id":1248,"valid":true,"title":"gocolly/colly: Elegant Scraper and Crawler Framework for Golang","tags":["dev","sec","framework","crawler","spider","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gocolly/colly","owner":"gocolly","name":"colly","description":"Elegant Scraper and Crawler Framework for Golang","time_created":"2017-09-29T14:08:49Z","time_last_commit":"2024-04-19T12:20:14Z","count_star":22305,"count_fork":1715,"count_watcher":22305,"topics":["crawler","crawling","framework","go","golang","scraper","scraping","spider"],"timestamp_last_update_self":1715879579.169467},"time_added":1685536091} -{"url":"https://github.com/madneal/gshark","id":1249,"valid":true,"title":"madneal/gshark: Scan for sensitive information easily and effectively.","tags":["sec","platform","blue-team","enterprise","sensitive-info","monitoring","github","gitlab","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/madneal/gshark","owner":"madneal","name":"gshark","description":"Scan for sensitive information easily and effectively.","time_created":"2018-03-09T14:16:55Z","time_last_commit":"2024-04-25T23:42:20Z","count_star":827,"count_fork":128,"count_watcher":827,"topics":["git-leak","github","gitlab","go","golang","gorm","postman","vue"],"timestamp_last_update_self":1715879579.3706589},"time_added":1685535987} -{"url":"https://github.com/yqcs/ZheTian","id":1250,"valid":true,"title":"yqcs/ZheTian: ::ZheTian / 强大的免杀生成工具,Bypass All.","tags":["sec","tool","red-team","post-exploitation","av-evasion","edr-evasion","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/yqcs/ZheTian","owner":"yqcs","name":"ZheTian","description":"::ZheTian / 强大的免杀生成工具,Bypass All.","time_created":"2021-08-24T09:16:18Z","time_last_commit":"2022-12-05T09:55:50Z","count_star":712,"count_fork":134,"count_watcher":712,"topics":["bypass","bypass-antivirus","cobalt-strike","msf","shellcode","trojan","zhetian"],"timestamp_last_update_self":1715879579.511843},"time_added":1685535932} +{"url":"https://github.com/CMEPW/BypassAV","id":1240,"valid":true,"title":"CMEPW/BypassAV: This map lists the essential techniques to bypass anti-virus and EDR","tags":["sec","checklist","red-team","post-exploitation","av-evasion","edr-evasion","defence-evasion","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CMEPW/BypassAV","owner":"CMEPW","name":"BypassAV","description":"This map lists the essential techniques to bypass anti-virus and EDR","time_created":"2023-02-03T00:29:06Z","time_last_commit":"2023-12-11T20:39:05Z","count_star":2222,"count_fork":253,"count_watcher":2222,"topics":["av","bypass","edr","markdown","mindmap","pentest","redteam"],"timestamp_last_update_self":1715965896.1823366},"time_added":1685587202} +{"url":"https://github.com/xiaofeige1/bypassAV","id":1241,"valid":false,"title":"cseroad/bypassAV: 借助Win-PS2EXE项目编写cna脚本方便快速生成免杀可执行文件","tags":["sec","cobalt-strike","cobalt-strike-aggressor","red-team","post-exploitation","av-evasion","edr-evasion","defence-evasion","oss","powershell","chinese"],"comment":"the original url is https://github.com/cseroad/bypassAV , but both the repo and the github account were deleted or changed into private, so I found a forked repo instead","is_github_url":true,"github_repo_info":{"url":"https://github.com/xiaofeige1/bypassAV","owner":"xiaofeige1","name":"bypassAV","description":"借助Win-PS2EXE项目编写cna脚本方便快速生成免杀可执行文件","time_created":"2023-04-17T07:32:31Z","time_last_commit":"2023-02-28T06:56:37Z","timestamp_last_update_self":1715965896.3898826},"time_added":1685587154} +{"url":"https://github.com/cckuailong/JNDI-Injection-Exploit-Plus","id":1242,"valid":true,"title":"cckuailong/JNDI-Injection-Exploit-Plus: 80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.","tags":["sec","tool","vul-exp","jndi","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cckuailong/JNDI-Injection-Exploit-Plus","owner":"cckuailong","name":"JNDI-Injection-Exploit-Plus","description":"80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.","time_created":"2022-07-18T03:43:56Z","time_last_commit":"2024-03-08T01:43:45Z","count_star":600,"count_fork":82,"count_watcher":600,"topics":["exploit","injection","java","jndi","ysoserial"],"timestamp_last_update_self":1715965896.546115},"time_added":1685586696} +{"url":"https://github.com/pavdmyt/yaspin","id":1243,"valid":true,"title":"pavdmyt/yaspin: A lightweight terminal spinner for Python with safe pipes and redirects ","tags":["dev","python","library","module","cli","spinner","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pavdmyt/yaspin","owner":"pavdmyt","name":"yaspin","description":"A lightweight terminal spinner for Python with safe pipes and redirects 🎁","time_created":"2017-11-02T18:27:09Z","time_last_commit":"2024-04-09T12:35:22Z","count_star":733,"count_fork":32,"count_watcher":733,"topics":["awesome","cli","cli-utilities","console","easy-to-use","loader","python","python-library","spinner","terminal","unix","utilities"],"timestamp_last_update_self":1715965896.710861},"time_added":1685584792} +{"url":"https://github.com/manrajgrover/halo","id":1244,"valid":true,"title":"manrajgrover/halo: ","tags":["dev","python","library","module","cli","spinner","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/manrajgrover/halo","owner":"manrajgrover","name":"halo","description":"💫 Beautiful spinners for terminal, IPython and Jupyter","time_created":"2017-09-03T06:50:47Z","time_last_commit":"2023-12-05T22:15:14Z","count_star":2852,"count_fork":147,"count_watcher":2852,"topics":["async","halo","ipython","jupyter","ora","python","spinner"],"timestamp_last_update_self":1715965896.870515},"time_added":1685584787} +{"url":"https://github.com/rsalmei/alive-progress","id":1245,"valid":true,"title":"rsalmei/alive-progress: A new kind of Progress Bar, with real-time throughput, ETA, and very cool animations!","tags":["dev","python","library","module","cli","process-bar","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rsalmei/alive-progress","owner":"rsalmei","name":"alive-progress","description":"A new kind of Progress Bar, with real-time throughput, ETA, and very cool animations!","time_created":"2019-08-05T05:54:30Z","time_last_commit":"2024-03-07T05:14:36Z","count_star":5147,"count_fork":194,"count_watcher":5147,"topics":["alive","animated","animations","bar","cli","eta","feedback","monitoring","multi-threaded","progress","progress-bar","progressbar","python","repl","spinner","spinner-styles","spinners","terminal","throughput","visual"],"timestamp_last_update_self":1715965897.072517},"time_added":1685583952} +{"url":"https://github.com/tqdm/tqdm","id":1246,"valid":true,"title":"tqdm/tqdm: A Fast, Extensible Progress Bar for Python and CLI","tags":["dev","python","library","module","cli","process-bar","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tqdm/tqdm","owner":"tqdm","name":"tqdm","description":":zap: A Fast, Extensible Progress Bar for Python and CLI","time_created":"2015-06-03T13:13:14Z","time_last_commit":"2024-05-13T21:41:33Z","count_star":27567,"count_fork":1324,"count_watcher":27567,"topics":["cli","closember","console","discord","gui","jupyter","keras","meter","pandas","parallel","progress","progress-bar","progressbar","progressmeter","python","rate","telegram","terminal","time","utilities"],"timestamp_last_update_self":1715965897.3461413},"time_added":1685583823} +{"url":"https://github.com/andeya/pholcus","id":1247,"valid":true,"title":"andeya/pholcus: Pholcus is a distributed high-concurrency crawler software written in pure golang","tags":["dev","sec","tool","crawler","distributed","spider","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/andeya/pholcus","owner":"andeya","name":"pholcus","description":"Pholcus is a distributed high-concurrency crawler software written in pure golang","time_created":"2015-07-03T15:40:41Z","time_last_commit":"2022-11-08T06:29:38Z","count_star":7533,"count_fork":1703,"count_watcher":7533,"topics":["crowler","spider"],"timestamp_last_update_self":1715965897.517017},"time_added":1685536164} +{"url":"https://github.com/gocolly/colly","id":1248,"valid":true,"title":"gocolly/colly: Elegant Scraper and Crawler Framework for Golang","tags":["dev","sec","framework","crawler","spider","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gocolly/colly","owner":"gocolly","name":"colly","description":"Elegant Scraper and Crawler Framework for Golang","time_created":"2017-09-29T14:08:49Z","time_last_commit":"2024-04-19T12:20:14Z","count_star":22314,"count_fork":1716,"count_watcher":22314,"topics":["crawler","crawling","framework","go","golang","scraper","scraping","spider"],"timestamp_last_update_self":1715965897.7617218},"time_added":1685536091} +{"url":"https://github.com/madneal/gshark","id":1249,"valid":true,"title":"madneal/gshark: Scan for sensitive information easily and effectively.","tags":["sec","platform","blue-team","enterprise","sensitive-info","monitoring","github","gitlab","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/madneal/gshark","owner":"madneal","name":"gshark","description":"Scan for sensitive information easily and effectively.","time_created":"2018-03-09T14:16:55Z","time_last_commit":"2024-04-25T23:42:20Z","count_star":827,"count_fork":128,"count_watcher":827,"topics":["git-leak","github","gitlab","go","golang","gorm","postman","vue"],"timestamp_last_update_self":1715965897.9425325},"time_added":1685535987} +{"url":"https://github.com/yqcs/ZheTian","id":1250,"valid":true,"title":"yqcs/ZheTian: ::ZheTian / 强大的免杀生成工具,Bypass All.","tags":["sec","tool","red-team","post-exploitation","av-evasion","edr-evasion","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/yqcs/ZheTian","owner":"yqcs","name":"ZheTian","description":"::ZheTian / 强大的免杀生成工具,Bypass All.","time_created":"2021-08-24T09:16:18Z","time_last_commit":"2022-12-05T09:55:50Z","count_star":712,"count_fork":134,"count_watcher":712,"topics":["bypass","bypass-antivirus","cobalt-strike","msf","shellcode","trojan","zhetian"],"timestamp_last_update_self":1715965898.0921745},"time_added":1685535932} {"url":"https://red.0xbad53c.com","id":1251,"valid":true,"title":"About This Gitbook - Navigating The Shadows","tags":["sec","learning-notes","red-team","osed"],"comment":"","is_github_url":false,"time_added":1685535063} -{"url":"https://github.com/nop-tech/OSED","id":1252,"valid":true,"title":"nop-tech/OSED: Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)","tags":["sec","dev","learning-notes","vul-exp","red-team","post-exploitation","osed"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nop-tech/OSED","owner":"nop-tech","name":"OSED","description":"Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)","time_created":"2022-02-10T17:55:31Z","time_last_commit":"2023-07-28T17:47:07Z","count_star":488,"count_fork":106,"count_watcher":488,"timestamp_last_update_self":1715879579.6690774},"time_added":1685534295} -{"url":"https://github.com/geekan/HowToLiveLonger","id":1253,"valid":true,"title":"geekan/HowToLiveLonger: 程序员延寿指南 | A programmer's guide to live longer","tags":["health","dev","career"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/geekan/HowToLiveLonger","owner":"geekan","name":"HowToLiveLonger","description":"程序员延寿指南 | A programmer's guide to live longer","time_created":"2022-04-16T04:15:18Z","time_last_commit":"2024-01-30T12:11:22Z","count_star":29240,"count_fork":2051,"count_watcher":29240,"topics":["livelonger","programmer"],"timestamp_last_update_self":1715879579.829957},"time_added":1685534150} +{"url":"https://github.com/nop-tech/OSED","id":1252,"valid":true,"title":"nop-tech/OSED: Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)","tags":["sec","dev","learning-notes","vul-exp","red-team","post-exploitation","osed"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nop-tech/OSED","owner":"nop-tech","name":"OSED","description":"Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)","time_created":"2022-02-10T17:55:31Z","time_last_commit":"2023-07-28T17:47:07Z","count_star":489,"count_fork":106,"count_watcher":489,"timestamp_last_update_self":1715965898.2749584},"time_added":1685534295} +{"url":"https://github.com/geekan/HowToLiveLonger","id":1253,"valid":true,"title":"geekan/HowToLiveLonger: 程序员延寿指南 | A programmer's guide to live longer","tags":["health","dev","career"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/geekan/HowToLiveLonger","owner":"geekan","name":"HowToLiveLonger","description":"程序员延寿指南 | A programmer's guide to live longer","time_created":"2022-04-16T04:15:18Z","time_last_commit":"2024-01-30T12:11:22Z","count_star":29249,"count_fork":2051,"count_watcher":29249,"topics":["livelonger","programmer"],"timestamp_last_update_self":1715965898.4233117},"time_added":1685534150} {"url":"https://www.shentoushi.top","id":1254,"valid":true,"title":"渗透师 网络安全从业者安全导航","tags":["sec","navigation-site","awesome","chinese"],"comment":"","is_github_url":false,"time_added":1685533514} {"url":"https://securitybreak.io","id":1255,"valid":true,"title":"Security Break","tags":["sec","blog","threat-intelligence","malware-analysis","incident-response","personal"],"comment":"","is_github_url":false,"time_added":1685533198} -{"url":"https://github.com/fr0gger/Awesome_Malware_Techniques","id":1256,"valid":true,"title":"fr0gger/Awesome_Malware_Techniques: This is a repository of resource about Malware techniques","tags":["sec","resource-collection","awesome","malware","malware-analysis","red-team","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fr0gger/Awesome_Malware_Techniques","owner":"fr0gger","name":"Awesome_Malware_Techniques","description":"This is a repository of resource about Malware techniques","time_created":"2022-11-06T03:26:26Z","time_last_commit":"2023-04-08T07:32:09Z","count_star":622,"count_fork":61,"count_watcher":622,"timestamp_last_update_self":1715879579.9831088},"time_added":1685533147} -{"url":"https://github.com/fr0gger/awesome-ida-x64-olly-plugin","id":1257,"valid":true,"title":"fr0gger/awesome-ida-x64-olly-plugin: A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.","tags":["sec","awesome","resource-collection","plugin","ida","ghidra","gdb","ollydbg"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fr0gger/awesome-ida-x64-olly-plugin","owner":"fr0gger","name":"awesome-ida-x64-olly-plugin","description":"A curated list of IDA x64DBG, Ghidra and OllyDBG plugins. ","time_created":"2019-02-14T14:52:35Z","time_last_commit":"2024-03-05T03:36:30Z","count_star":1179,"count_fork":144,"count_watcher":1179,"timestamp_last_update_self":1715879580.1496904},"time_added":1685533095} +{"url":"https://github.com/fr0gger/Awesome_Malware_Techniques","id":1256,"valid":true,"title":"fr0gger/Awesome_Malware_Techniques: This is a repository of resource about Malware techniques","tags":["sec","resource-collection","awesome","malware","malware-analysis","red-team","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fr0gger/Awesome_Malware_Techniques","owner":"fr0gger","name":"Awesome_Malware_Techniques","description":"This is a repository of resource about Malware techniques","time_created":"2022-11-06T03:26:26Z","time_last_commit":"2023-04-08T07:32:09Z","count_star":622,"count_fork":61,"count_watcher":622,"timestamp_last_update_self":1715965898.5715342},"time_added":1685533147} +{"url":"https://github.com/fr0gger/awesome-ida-x64-olly-plugin","id":1257,"valid":true,"title":"fr0gger/awesome-ida-x64-olly-plugin: A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.","tags":["sec","awesome","resource-collection","plugin","ida","ghidra","gdb","ollydbg"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fr0gger/awesome-ida-x64-olly-plugin","owner":"fr0gger","name":"awesome-ida-x64-olly-plugin","description":"A curated list of IDA x64DBG, Ghidra and OllyDBG plugins. ","time_created":"2019-02-14T14:52:35Z","time_last_commit":"2024-03-05T03:36:30Z","count_star":1181,"count_fork":144,"count_watcher":1181,"timestamp_last_update_self":1715965898.78546},"time_added":1685533095} {"url":"https://unprotect.it","id":1258,"valid":true,"title":"Home - Unprotect Project","tags":["sec","online","data-set","resource-collection","awesome","red-team","post-exploitation","defence-evasion","av-evasion","edr-evasion","api-provided"],"comment":"","is_github_url":false,"time_added":1685532879} -{"url":"https://github.com/swagkarna/Nivistealer","id":1259,"valid":true,"title":"swagkarna/Nivistealer: steal victim images exact location device info and much more","tags":["sec","tool","phishing","online","web","webcam","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/swagkarna/Nivistealer","owner":"swagkarna","name":"Nivistealer","description":"steal victim images exact location device info and much more ","time_created":"2022-02-28T08:21:15Z","time_last_commit":"2024-03-10T18:15:47Z","count_star":574,"count_fork":192,"count_watcher":574,"topics":["hack-camera","hacking","hacking-tool","iplogger","javascript","nivistealer","phishing","saycheese","stealer","victim"],"timestamp_last_update_self":1715879580.3217254},"time_added":1685532329} -{"url":"https://github.com/swagkarna/Defeat-Defender-V1.2.0","id":1260,"valid":true,"title":"swagkarna/Defeat-Defender-V1.2.0: Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC","tags":["sec","tool","red-team","post-exploitation","windows","av-evasion","defence-evasion","defence-kill","oss","batch"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/swagkarna/Defeat-Defender-V1.2.0","owner":"swagkarna","name":"Defeat-Defender-V1.2.0","description":"Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC","time_created":"2020-12-10T07:22:06Z","time_last_commit":"2023-10-20T17:55:09Z","count_star":1372,"count_fork":299,"count_watcher":1372,"topics":["antivirus","av-evasion","batch","bypass","bypass-antivirus","bypass-defender","defender","disable-windows-defender","dropper","fud","hack-tool","hacking","hackwindows","malware","malware-dropper","payload","proof-of-concept","undetectable"],"timestamp_last_update_self":1715879580.4762983},"time_added":1685454604} -{"url":"https://github.com/swagkarna/Rafel-Rat","id":1261,"valid":true,"title":"swagkarna/Rafel-Rat: -------> RAFEL<------ Android Rat Written in Java With WebPanel For Controlling Victims...Hack Android Devices","tags":["sec","red-team","post-exploitation","rat","android","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/swagkarna/Rafel-Rat","owner":"swagkarna","name":"Rafel-Rat","description":"-------> RAFEL<------ Android Rat Written in Java With WebPanel For Controlling Victims...Hack Android Devices","time_created":"2021-03-07T10:21:43Z","time_last_commit":"2024-04-06T07:17:16Z","count_star":1253,"count_fork":402,"count_watcher":1253,"topics":["android","android-hack-rat","android-rat","android-remote","anti-vm","bypass-vm","device-management","exploit","hack-android","hacking","hacking-tool","java-rat","pentestin","pentesting","pentesting-android","php-rat","remote-access-tool","remote-access-trojan"],"timestamp_last_update_self":1715879580.6451154},"time_added":1685454182} -{"url":"https://github.com/bitsadmin/fakelogonscreen","id":1262,"valid":true,"title":"bitsadmin/fakelogonscreen: Fake Windows logon screen to steal passwords","tags":["sec","tool","red-team","post-exploitation","phishing","fake-service","windows","winlogon","cobalt-strike","plugin","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bitsadmin/fakelogonscreen","owner":"bitsadmin","name":"fakelogonscreen","description":"Fake Windows logon screen to steal passwords","time_created":"2020-02-01T18:51:35Z","time_last_commit":"2020-02-03T23:28:01Z","count_star":1274,"count_fork":229,"count_watcher":1274,"topics":["cobaltstrike","fake","logon","screen","windows","winlogon"],"timestamp_last_update_self":1715879580.8281255},"time_added":1685453671} -{"url":"https://github.com/mxrch/GHunt","id":1263,"valid":true,"title":"mxrch/GHunt: ","tags":["sec","framework","recon","osint","google","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mxrch/GHunt","owner":"mxrch","name":"GHunt","description":"🕵️‍♂️ Offensive Google framework.","time_created":"2020-10-02T11:26:03Z","time_last_commit":"2024-05-09T13:57:32Z","count_star":15054,"count_fork":1245,"count_watcher":15054,"topics":["google","hideandsec","osint"],"timestamp_last_update_self":1715879580.9967806},"time_added":1685452728} -{"url":"https://github.com/balsn/ctf_writeup","id":1264,"valid":true,"title":"balsn/ctf_writeup: CTF writeups from Balsn","tags":["sec","ctf","resource-collection","walk-through","write-up"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/balsn/ctf_writeup","owner":"balsn","name":"ctf_writeup","description":"CTF writeups from Balsn","time_created":"2018-03-12T11:16:36Z","time_last_commit":"2022-03-18T03:04:32Z","count_star":472,"count_fork":38,"count_watcher":472,"topics":["balsn","ctf","taiwan","writeup"],"timestamp_last_update_self":1715879581.224316},"time_added":1685452534} +{"url":"https://github.com/swagkarna/Nivistealer","id":1259,"valid":true,"title":"swagkarna/Nivistealer: steal victim images exact location device info and much more","tags":["sec","tool","phishing","online","web","webcam","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/swagkarna/Nivistealer","owner":"swagkarna","name":"Nivistealer","description":"steal victim images exact location device info and much more ","time_created":"2022-02-28T08:21:15Z","time_last_commit":"2024-03-10T18:15:47Z","count_star":574,"count_fork":192,"count_watcher":574,"topics":["hack-camera","hacking","hacking-tool","iplogger","javascript","nivistealer","phishing","saycheese","stealer","victim"],"timestamp_last_update_self":1715965898.9461799},"time_added":1685532329} +{"url":"https://github.com/swagkarna/Defeat-Defender-V1.2.0","id":1260,"valid":true,"title":"swagkarna/Defeat-Defender-V1.2.0: Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC","tags":["sec","tool","red-team","post-exploitation","windows","av-evasion","defence-evasion","defence-kill","oss","batch"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/swagkarna/Defeat-Defender-V1.2.0","owner":"swagkarna","name":"Defeat-Defender-V1.2.0","description":"Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC","time_created":"2020-12-10T07:22:06Z","time_last_commit":"2023-10-20T17:55:09Z","count_star":1373,"count_fork":299,"count_watcher":1373,"topics":["antivirus","av-evasion","batch","bypass","bypass-antivirus","bypass-defender","defender","disable-windows-defender","dropper","fud","hack-tool","hacking","hackwindows","malware","malware-dropper","payload","proof-of-concept","undetectable"],"timestamp_last_update_self":1715965899.10832},"time_added":1685454604} +{"url":"https://github.com/swagkarna/Rafel-Rat","id":1261,"valid":true,"title":"swagkarna/Rafel-Rat: -------> RAFEL<------ Android Rat Written in Java With WebPanel For Controlling Victims...Hack Android Devices","tags":["sec","red-team","post-exploitation","rat","android","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/swagkarna/Rafel-Rat","owner":"swagkarna","name":"Rafel-Rat","description":"-------> RAFEL<------ Android Rat Written in Java With WebPanel For Controlling Victims...Hack Android Devices","time_created":"2021-03-07T10:21:43Z","time_last_commit":"2024-04-06T07:17:16Z","count_star":1255,"count_fork":402,"count_watcher":1255,"topics":["android","android-hack-rat","android-rat","android-remote","anti-vm","bypass-vm","device-management","exploit","hack-android","hacking","hacking-tool","java-rat","pentestin","pentesting","pentesting-android","php-rat","remote-access-tool","remote-access-trojan"],"timestamp_last_update_self":1715965899.3132303},"time_added":1685454182} +{"url":"https://github.com/bitsadmin/fakelogonscreen","id":1262,"valid":true,"title":"bitsadmin/fakelogonscreen: Fake Windows logon screen to steal passwords","tags":["sec","tool","red-team","post-exploitation","phishing","fake-service","windows","winlogon","cobalt-strike","plugin","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bitsadmin/fakelogonscreen","owner":"bitsadmin","name":"fakelogonscreen","description":"Fake Windows logon screen to steal passwords","time_created":"2020-02-01T18:51:35Z","time_last_commit":"2020-02-03T23:28:01Z","count_star":1274,"count_fork":229,"count_watcher":1274,"topics":["cobaltstrike","fake","logon","screen","windows","winlogon"],"timestamp_last_update_self":1715965899.466697},"time_added":1685453671} +{"url":"https://github.com/mxrch/GHunt","id":1263,"valid":true,"title":"mxrch/GHunt: ","tags":["sec","framework","recon","osint","google","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mxrch/GHunt","owner":"mxrch","name":"GHunt","description":"🕵️‍♂️ Offensive Google framework.","time_created":"2020-10-02T11:26:03Z","time_last_commit":"2024-05-09T13:57:32Z","count_star":15052,"count_fork":1245,"count_watcher":15052,"topics":["google","hideandsec","osint"],"timestamp_last_update_self":1715965899.633863},"time_added":1685452728} +{"url":"https://github.com/balsn/ctf_writeup","id":1264,"valid":true,"title":"balsn/ctf_writeup: CTF writeups from Balsn","tags":["sec","ctf","resource-collection","walk-through","write-up"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/balsn/ctf_writeup","owner":"balsn","name":"ctf_writeup","description":"CTF writeups from Balsn","time_created":"2018-03-12T11:16:36Z","time_last_commit":"2022-03-18T03:04:32Z","count_star":472,"count_fork":38,"count_watcher":472,"topics":["balsn","ctf","taiwan","writeup"],"timestamp_last_update_self":1715965899.8207233},"time_added":1685452534} {"url":"https://balsn.tw/ctf_writeup/","id":1265,"valid":true,"title":"Balsn CTF writeups","tags":["sec","ctf","resource-collection","walk-through","write-up"],"comment":"","is_github_url":false,"time_added":1685452511} {"url":"https://hideandsec.sh","id":1266,"valid":true,"title":"HideAndSec","tags":["sec","blog","cheat-sheet","red-team","post-exploitation","privilege-escalation","team"],"comment":"","is_github_url":false,"time_added":1685452445} -{"url":"https://github.com/MrTuxx/SocialPwned","id":1267,"valid":true,"title":"MrTuxx/SocialPwned: SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks such as Instagram, Linkedin and Twitter to find possible credentials leaks in PwnDB or Dehashed and obtain Google account informati","tags":["sec","tool","recon","osint","email"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MrTuxx/SocialPwned","owner":"MrTuxx","name":"SocialPwned","description":"SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks such as Instagram, Linkedin and Twitter to find possible credentials leaks in PwnDB or Dehashed and obtain Google account information via GHunt.","time_created":"2020-04-07T22:25:38Z","time_last_commit":"2024-04-07T21:32:39Z","count_star":974,"count_fork":103,"count_watcher":974,"topics":["dehashed","ghunt","hacking","haveibeenpwned","instagram","instagram-api","linkedin-api","osint","pentesting-tools","pwndb","social-engineering","twint"],"timestamp_last_update_self":1715879581.395728},"time_added":1685450240} -{"url":"https://github.com/SECFORCE/sparta","id":1268,"valid":true,"title":"SECFORCE/sparta: Network Infrastructure Penetration Testing Tool","tags":["sec","tool","red-team","penetration","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SECFORCE/sparta","owner":"SECFORCE","name":"sparta","description":"Network Infrastructure Penetration Testing Tool","time_created":"2014-07-14T14:21:17Z","time_last_commit":"2021-06-02T19:43:37Z","count_star":1595,"count_fork":446,"count_watcher":1595,"timestamp_last_update_self":1715879581.5734322},"time_added":1685450129} -{"url":"https://github.com/makdosx/mip22","id":1269,"valid":true,"title":"makdosx/mip22: mip22 is a advanced phishing tool","tags":["sec","tool","red-team","phishing","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/makdosx/mip22","owner":"makdosx","name":"mip22","description":":computer: :iphone: mip22 is a advanced phishing tool ","time_created":"2022-02-24T15:48:08Z","time_last_commit":"2023-11-21T06:50:55Z","count_star":578,"count_fork":115,"count_watcher":578,"timestamp_last_update_self":1715879581.7841587},"time_added":1685449975} -{"url":"https://github.com/GoVanguard/legion","id":1270,"valid":true,"title":"GoVanguard/legion: Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems.","tags":["sec","framework","penetration","misc-tool","recon","scan-port","brute-force","scan-vul","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GoVanguard/legion","owner":"GoVanguard","name":"legion","description":"Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems.","time_created":"2018-09-19T09:04:24Z","time_last_commit":"2024-02-22T23:08:06Z","count_star":985,"count_fork":169,"count_watcher":985,"timestamp_last_update_self":1715879581.9774508},"time_added":1685449072} +{"url":"https://github.com/MrTuxx/SocialPwned","id":1267,"valid":true,"title":"MrTuxx/SocialPwned: SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks such as Instagram, Linkedin and Twitter to find possible credentials leaks in PwnDB or Dehashed and obtain Google account informati","tags":["sec","tool","recon","osint","email"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MrTuxx/SocialPwned","owner":"MrTuxx","name":"SocialPwned","description":"SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks such as Instagram, Linkedin and Twitter to find possible credentials leaks in PwnDB or Dehashed and obtain Google account information via GHunt.","time_created":"2020-04-07T22:25:38Z","time_last_commit":"2024-04-07T21:32:39Z","count_star":976,"count_fork":103,"count_watcher":976,"topics":["dehashed","ghunt","hacking","haveibeenpwned","instagram","instagram-api","linkedin-api","osint","pentesting-tools","pwndb","social-engineering","twint"],"timestamp_last_update_self":1715965899.9798179},"time_added":1685450240} +{"url":"https://github.com/SECFORCE/sparta","id":1268,"valid":true,"title":"SECFORCE/sparta: Network Infrastructure Penetration Testing Tool","tags":["sec","tool","red-team","penetration","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SECFORCE/sparta","owner":"SECFORCE","name":"sparta","description":"Network Infrastructure Penetration Testing Tool","time_created":"2014-07-14T14:21:17Z","time_last_commit":"2021-06-02T19:43:37Z","count_star":1595,"count_fork":446,"count_watcher":1595,"timestamp_last_update_self":1715965900.178209},"time_added":1685450129} +{"url":"https://github.com/makdosx/mip22","id":1269,"valid":true,"title":"makdosx/mip22: mip22 is a advanced phishing tool","tags":["sec","tool","red-team","phishing","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/makdosx/mip22","owner":"makdosx","name":"mip22","description":":computer: :iphone: mip22 is a advanced phishing tool ","time_created":"2022-02-24T15:48:08Z","time_last_commit":"2023-11-21T06:50:55Z","count_star":578,"count_fork":115,"count_watcher":578,"timestamp_last_update_self":1715965900.3379579},"time_added":1685449975} +{"url":"https://github.com/GoVanguard/legion","id":1270,"valid":true,"title":"GoVanguard/legion: Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems.","tags":["sec","framework","penetration","misc-tool","recon","scan-port","brute-force","scan-vul","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GoVanguard/legion","owner":"GoVanguard","name":"legion","description":"Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems.","time_created":"2018-09-19T09:04:24Z","time_last_commit":"2024-02-22T23:08:06Z","count_star":987,"count_fork":169,"count_watcher":987,"timestamp_last_update_self":1715965900.551994},"time_added":1685449072} {"url":"https://cracked.io","id":1271,"valid":true,"title":"Cracked.io - Beyond the Limits","tags":["forum","crack"],"comment":"","is_github_url":false,"time_added":1685448740} {"url":"https://amsi.fail","id":1272,"valid":true,"title":"AMSI.fail","tags":["sec","tool","online","red-team","post-exploitation","av-evasion","bypass-asmi","defence-evasion"],"comment":"","is_github_url":false,"time_added":1685447857} {"url":"https://blog.f-secure.com","id":1273,"valid":true,"title":"Cyber security and online security articles, news and research - F-Secure Blog","tags":["sec","blog","threat-intelligence","research","enterprise"],"comment":"","is_github_url":false,"time_added":1685447465} -{"url":"https://github.com/S3cur3Th1sSh1t/Amsi-Bypass-Powershell","id":1274,"valid":true,"title":"S3cur3Th1sSh1t/Amsi-Bypass-Powershell: This repo contains some Amsi Bypass methods i found on different Blog Posts.","tags":["sec","article","methodology","resource-collection","bypass-asmi","av-evasion","defence-evasion"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/S3cur3Th1sSh1t/Amsi-Bypass-Powershell","owner":"S3cur3Th1sSh1t","name":"Amsi-Bypass-Powershell","description":"This repo contains some Amsi Bypass methods i found on different Blog Posts.","time_created":"2019-05-14T06:09:25Z","time_last_commit":"2024-05-06T06:55:39Z","count_star":1523,"count_fork":264,"count_watcher":1523,"timestamp_last_update_self":1715879582.1460004},"time_added":1685447411} -{"url":"https://github.com/gh0stkey/avList","id":1275,"valid":true,"title":"gh0stkey/avList: avList - 杀软进程对应杀软名称","tags":["sec","data-set","antivirus","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gh0stkey/avList","owner":"gh0stkey","name":"avList","description":"avList - 杀软进程对应杀软名称","time_created":"2020-03-05T08:20:16Z","time_last_commit":"2021-10-21T04:09:56Z","count_star":390,"count_fork":77,"count_watcher":390,"timestamp_last_update_self":1715879582.295786},"time_added":1685445478} -{"url":"https://github.com/1y0n/AV_Evasion_Tool","id":1276,"valid":true,"title":"1y0n/AV_Evasion_Tool: 掩日 - 免杀执行器生成工具","tags":["sec","tool","red-team","post-exploitation","windows","av-evasion","defence-evasion","oss","c#","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/1y0n/AV_Evasion_Tool","owner":"1y0n","name":"AV_Evasion_Tool","description":"掩日 - 免杀执行器生成工具","time_created":"2020-04-24T01:11:09Z","time_last_commit":"2023-12-08T07:38:06Z","count_star":2548,"count_fork":401,"count_watcher":2548,"timestamp_last_update_self":1715879582.4805303},"time_added":1685445368} -{"url":"https://github.com/TheWover/donut","id":1277,"valid":true,"title":"TheWover/donut: Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters","tags":["sec","tool","red-team","post-exploitation","windows","malware","memory-trojan","shellcode","payload","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TheWover/donut","owner":"TheWover","name":"donut","description":"Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters","time_created":"2019-03-27T23:24:44Z","time_last_commit":"2024-03-31T02:30:39Z","count_star":3265,"count_fork":593,"count_watcher":3265,"timestamp_last_update_self":1715879582.6634274},"time_added":1685445267} -{"url":"https://github.com/forrest-orr/artifacts-kit","id":1278,"valid":true,"title":"forrest-orr/artifacts-kit: Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.","tags":["sec","tool","red-team","post-exploitation","windows","malware","memory-trojan","shellcode","payload","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/forrest-orr/artifacts-kit","owner":"forrest-orr","name":"artifacts-kit","description":"Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS. ","time_created":"2020-07-27T15:05:32Z","time_last_commit":"2024-03-18T03:24:14Z","count_star":209,"count_fork":53,"count_watcher":209,"topics":["artifact","dll","forensics","generator","header","hollowing","kit","malware","mirroring","moating","pe","phtnaom","shellcode","wiping"],"timestamp_last_update_self":1715879582.8366058},"time_added":1685444977} +{"url":"https://github.com/S3cur3Th1sSh1t/Amsi-Bypass-Powershell","id":1274,"valid":true,"title":"S3cur3Th1sSh1t/Amsi-Bypass-Powershell: This repo contains some Amsi Bypass methods i found on different Blog Posts.","tags":["sec","article","methodology","resource-collection","bypass-asmi","av-evasion","defence-evasion"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/S3cur3Th1sSh1t/Amsi-Bypass-Powershell","owner":"S3cur3Th1sSh1t","name":"Amsi-Bypass-Powershell","description":"This repo contains some Amsi Bypass methods i found on different Blog Posts.","time_created":"2019-05-14T06:09:25Z","time_last_commit":"2024-05-06T06:55:39Z","count_star":1525,"count_fork":264,"count_watcher":1525,"timestamp_last_update_self":1715965900.693711},"time_added":1685447411} +{"url":"https://github.com/gh0stkey/avList","id":1275,"valid":true,"title":"gh0stkey/avList: avList - 杀软进程对应杀软名称","tags":["sec","data-set","antivirus","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gh0stkey/avList","owner":"gh0stkey","name":"avList","description":"avList - 杀软进程对应杀软名称","time_created":"2020-03-05T08:20:16Z","time_last_commit":"2021-10-21T04:09:56Z","count_star":390,"count_fork":77,"count_watcher":390,"timestamp_last_update_self":1715965900.871948},"time_added":1685445478} +{"url":"https://github.com/1y0n/AV_Evasion_Tool","id":1276,"valid":true,"title":"1y0n/AV_Evasion_Tool: 掩日 - 免杀执行器生成工具","tags":["sec","tool","red-team","post-exploitation","windows","av-evasion","defence-evasion","oss","c#","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/1y0n/AV_Evasion_Tool","owner":"1y0n","name":"AV_Evasion_Tool","description":"掩日 - 免杀执行器生成工具","time_created":"2020-04-24T01:11:09Z","time_last_commit":"2023-12-08T07:38:06Z","count_star":2548,"count_fork":401,"count_watcher":2548,"timestamp_last_update_self":1715965901.0373278},"time_added":1685445368} +{"url":"https://github.com/TheWover/donut","id":1277,"valid":true,"title":"TheWover/donut: Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters","tags":["sec","tool","red-team","post-exploitation","windows","malware","memory-trojan","shellcode","payload","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TheWover/donut","owner":"TheWover","name":"donut","description":"Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters","time_created":"2019-03-27T23:24:44Z","time_last_commit":"2024-05-17T14:16:37Z","count_star":3267,"count_fork":593,"count_watcher":3267,"timestamp_last_update_self":1715965901.2102478},"time_added":1685445267} +{"url":"https://github.com/forrest-orr/artifacts-kit","id":1278,"valid":true,"title":"forrest-orr/artifacts-kit: Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.","tags":["sec","tool","red-team","post-exploitation","windows","malware","memory-trojan","shellcode","payload","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/forrest-orr/artifacts-kit","owner":"forrest-orr","name":"artifacts-kit","description":"Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS. ","time_created":"2020-07-27T15:05:32Z","time_last_commit":"2024-03-18T03:24:14Z","count_star":209,"count_fork":53,"count_watcher":209,"topics":["artifact","dll","forensics","generator","header","hollowing","kit","malware","mirroring","moating","pe","phtnaom","shellcode","wiping"],"timestamp_last_update_self":1715965901.398294},"time_added":1685444977} {"url":"https://4xpl0r3r.com","id":1279,"valid":true,"title":"4xpl0r3r's blog","tags":["sec","blog","vul-analysis","red-team","personal"],"comment":"","is_github_url":false,"time_added":1685436495} -{"url":"https://github.com/cool-RR/PySnooper","id":1280,"valid":true,"title":"cool-RR/PySnooper: Never use print for debugging again","tags":["dev","tool","debug","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cool-RR/PySnooper","owner":"cool-RR","name":"PySnooper","description":"Never use print for debugging again","time_created":"2019-04-18T13:55:43Z","time_last_commit":"2024-02-05T14:29:49Z","count_star":16272,"count_fork":949,"count_watcher":16272,"topics":["debug","debugger","introspection","logging","python"],"timestamp_last_update_self":1715879583.0245128},"time_added":1685416840} -{"url":"https://github.com/w5teams/w5","id":1281,"valid":true,"title":"w5teams/w5: Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效","tags":["sec","platform","soar","blue-team","defence","enterprise","automation","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/w5teams/w5","owner":"w5teams","name":"w5","description":"Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效","time_created":"2020-11-26T02:20:50Z","time_last_commit":"2023-12-11T08:50:13Z","count_star":1436,"count_fork":239,"count_watcher":1436,"topics":["automation","devops","hack","hacker","hacking","python-script","python3","security","security-audit","security-automation","security-tools","shuffle","soar","tools","w5","w5soar","walkoff"],"timestamp_last_update_self":1715879583.2965298},"time_added":1685416516} -{"url":"https://github.com/python-visualization/folium","id":1282,"valid":true,"title":"python-visualization/folium: Python Data. Leaflet.js Maps.","tags":["dev","tool","data-visualization","computer-vision","map","location","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/python-visualization/folium","owner":"python-visualization","name":"folium","description":"Python Data. Leaflet.js Maps. ","time_created":"2013-05-09T04:21:35Z","time_last_commit":"2024-05-07T16:37:16Z","count_star":6705,"count_fork":2210,"count_watcher":6705,"topics":["data-science","data-visualization","javascript","maps","python"],"timestamp_last_update_self":1715879583.5182285},"time_added":1685416368} -{"url":"https://github.com/streamlit/streamlit","id":1283,"valid":true,"title":"streamlit/streamlit: Streamlit — A faster way to build and share data apps.","tags":["dev","tool","data-visualization","computer-vision","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/streamlit/streamlit","owner":"streamlit","name":"streamlit","description":"Streamlit — A faster way to build and share data apps.","time_created":"2019-08-24T00:14:52Z","time_last_commit":"2024-05-16T17:12:39Z","count_star":32153,"count_fork":2803,"count_watcher":32153,"topics":["data-analysis","data-science","data-visualization","deep-learning","developer-tools","machine-learning","python","streamlit"],"timestamp_last_update_self":1715879583.721557},"time_added":1685416127} +{"url":"https://github.com/cool-RR/PySnooper","id":1280,"valid":true,"title":"cool-RR/PySnooper: Never use print for debugging again","tags":["dev","tool","debug","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cool-RR/PySnooper","owner":"cool-RR","name":"PySnooper","description":"Never use print for debugging again","time_created":"2019-04-18T13:55:43Z","time_last_commit":"2024-02-05T14:29:49Z","count_star":16273,"count_fork":949,"count_watcher":16273,"topics":["debug","debugger","introspection","logging","python"],"timestamp_last_update_self":1715965901.5532336},"time_added":1685416840} +{"url":"https://github.com/w5teams/w5","id":1281,"valid":true,"title":"w5teams/w5: Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效","tags":["sec","platform","soar","blue-team","defence","enterprise","automation","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/w5teams/w5","owner":"w5teams","name":"w5","description":"Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效","time_created":"2020-11-26T02:20:50Z","time_last_commit":"2023-12-11T08:50:13Z","count_star":1436,"count_fork":239,"count_watcher":1436,"topics":["automation","devops","hack","hacker","hacking","python-script","python3","security","security-audit","security-automation","security-tools","shuffle","soar","tools","w5","w5soar","walkoff"],"timestamp_last_update_self":1715965901.7853947},"time_added":1685416516} +{"url":"https://github.com/python-visualization/folium","id":1282,"valid":true,"title":"python-visualization/folium: Python Data. Leaflet.js Maps.","tags":["dev","tool","data-visualization","computer-vision","map","location","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/python-visualization/folium","owner":"python-visualization","name":"folium","description":"Python Data. Leaflet.js Maps. ","time_created":"2013-05-09T04:21:35Z","time_last_commit":"2024-05-07T16:37:16Z","count_star":6706,"count_fork":2210,"count_watcher":6706,"topics":["data-science","data-visualization","javascript","maps","python"],"timestamp_last_update_self":1715965901.9695497},"time_added":1685416368} +{"url":"https://github.com/streamlit/streamlit","id":1283,"valid":true,"title":"streamlit/streamlit: Streamlit — A faster way to build and share data apps.","tags":["dev","tool","data-visualization","computer-vision","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/streamlit/streamlit","owner":"streamlit","name":"streamlit","description":"Streamlit — A faster way to build and share data apps.","time_created":"2019-08-24T00:14:52Z","time_last_commit":"2024-05-17T16:17:31Z","count_star":32184,"count_fork":2805,"count_watcher":32184,"topics":["data-analysis","data-science","data-visualization","deep-learning","developer-tools","machine-learning","python","streamlit"],"timestamp_last_update_self":1715965902.1973798},"time_added":1685416127} {"url":"https://gitlab.com/akihe/radamsa","id":1284,"valid":true,"title":"Aki Helin / radamsa · GitLab","tags":["sec","tool","fuzzing","protocol","network","test","oss","c"],"comment":"","is_github_url":false,"time_added":1685415712} -{"url":"https://github.com/aflnet/aflnet","id":1285,"valid":true,"title":"aflnet/aflnet: AFLNet: A Greybox Fuzzer for Network Protocols (https://thuanpv.github.io/publications/AFLNet_ICST20.pdf)","tags":["sec","framework","fuzzing","protocol","network","grey-box","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aflnet/aflnet","owner":"aflnet","name":"aflnet","description":"AFLNet: A Greybox Fuzzer for Network Protocols (https://thuanpv.github.io/publications/AFLNet_ICST20.pdf)","time_created":"2020-01-27T23:31:35Z","time_last_commit":"2024-05-15T08:18:06Z","count_star":817,"count_fork":180,"count_watcher":817,"timestamp_last_update_self":1715879583.9130175},"time_added":1685415461} -{"url":"https://github.com/demantz/frizzer","id":1286,"valid":true,"title":"demantz/frizzer: Frida-based general purpose fuzzer","tags":["sec","framework","fuzzing","protocol","network","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/demantz/frizzer","owner":"demantz","name":"frizzer","description":"Frida-based general purpose fuzzer","time_created":"2019-10-17T22:32:15Z","time_last_commit":"2020-08-13T22:00:20Z","count_star":205,"count_fork":35,"count_watcher":205,"timestamp_last_update_self":1715879584.1053622},"time_added":1685415336} -{"url":"https://github.com/nccgroup/fuzzowski","id":1287,"valid":true,"title":"nccgroup/fuzzowski: the Network Protocol Fuzzer that we will want to use.","tags":["sec","framework","fuzzing","protocol","network","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nccgroup/fuzzowski","owner":"nccgroup","name":"fuzzowski","description":" the Network Protocol Fuzzer that we will want to use.","time_created":"2019-07-22T15:41:09Z","time_last_commit":"2024-01-29T05:48:18Z","count_star":704,"count_fork":110,"count_watcher":704,"timestamp_last_update_self":1715879584.287669},"time_added":1685415313} -{"url":"https://github.com/jtpereyda/boofuzz","id":1288,"valid":true,"title":"jtpereyda/boofuzz: A fork and successor of the Sulley Fuzzing Framework","tags":["sec","framework","fuzzing","protocol","network","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jtpereyda/boofuzz","owner":"jtpereyda","name":"boofuzz","description":"A fork and successor of the Sulley Fuzzing Framework","time_created":"2015-11-26T00:42:48Z","time_last_commit":"2024-05-06T10:30:08Z","count_star":1966,"count_fork":334,"count_watcher":1966,"topics":["fuzzing","python","security"],"timestamp_last_update_self":1715879584.4610202},"time_added":1685415300} +{"url":"https://github.com/aflnet/aflnet","id":1285,"valid":true,"title":"aflnet/aflnet: AFLNet: A Greybox Fuzzer for Network Protocols (https://thuanpv.github.io/publications/AFLNet_ICST20.pdf)","tags":["sec","framework","fuzzing","protocol","network","grey-box","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aflnet/aflnet","owner":"aflnet","name":"aflnet","description":"AFLNet: A Greybox Fuzzer for Network Protocols (https://thuanpv.github.io/publications/AFLNet_ICST20.pdf)","time_created":"2020-01-27T23:31:35Z","time_last_commit":"2024-05-15T08:18:06Z","count_star":817,"count_fork":180,"count_watcher":817,"timestamp_last_update_self":1715965902.3875315},"time_added":1685415461} +{"url":"https://github.com/demantz/frizzer","id":1286,"valid":true,"title":"demantz/frizzer: Frida-based general purpose fuzzer","tags":["sec","framework","fuzzing","protocol","network","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/demantz/frizzer","owner":"demantz","name":"frizzer","description":"Frida-based general purpose fuzzer","time_created":"2019-10-17T22:32:15Z","time_last_commit":"2020-08-13T22:00:20Z","count_star":205,"count_fork":35,"count_watcher":205,"timestamp_last_update_self":1715965902.5465727},"time_added":1685415336} +{"url":"https://github.com/nccgroup/fuzzowski","id":1287,"valid":true,"title":"nccgroup/fuzzowski: the Network Protocol Fuzzer that we will want to use.","tags":["sec","framework","fuzzing","protocol","network","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nccgroup/fuzzowski","owner":"nccgroup","name":"fuzzowski","description":" the Network Protocol Fuzzer that we will want to use.","time_created":"2019-07-22T15:41:09Z","time_last_commit":"2024-01-29T05:48:18Z","count_star":705,"count_fork":110,"count_watcher":705,"timestamp_last_update_self":1715965902.7440867},"time_added":1685415313} +{"url":"https://github.com/jtpereyda/boofuzz","id":1288,"valid":true,"title":"jtpereyda/boofuzz: A fork and successor of the Sulley Fuzzing Framework","tags":["sec","framework","fuzzing","protocol","network","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jtpereyda/boofuzz","owner":"jtpereyda","name":"boofuzz","description":"A fork and successor of the Sulley Fuzzing Framework","time_created":"2015-11-26T00:42:48Z","time_last_commit":"2024-05-06T10:30:08Z","count_star":1967,"count_fork":334,"count_watcher":1967,"topics":["fuzzing","python","security"],"timestamp_last_update_self":1715965902.9586246},"time_added":1685415300} {"url":"https://research.nccgroup.com/2021/10/11/the-challenges-of-fuzzing-5g-protocols/","id":1289,"valid":true,"title":"The Challenges of Fuzzing 5G Protocols | NCC Group Research Blog | Making the world safer and more secure","tags":["sec","article","methodology","fuzzing","bug-hunt","iot","hardware","protocol","5g"],"comment":"","is_github_url":false,"time_added":1685414959} {"url":"https://research.nccgroup.com","id":1290,"valid":true,"title":"NCC Group Research Blog | Making the world safer and more secure","tags":["sec","blog","research","vul-analysis","enterprise"],"comment":"","is_github_url":false,"time_added":1685414889} -{"url":"https://github.com/boku7/azureOutlookC2","id":1291,"valid":true,"title":"boku7/azureOutlookC2: Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for North Korean APT InkySquid / ScarCruft / APT37. TTP: Use Microsoft Graph API for C2 Operations.","tags":["sec","post-exploitation","red-team","c2","outlook","email","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/boku7/azureOutlookC2","owner":"boku7","name":"azureOutlookC2","description":"Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for North Korean APT InkySquid / ScarCruft / APT37. TTP: Use Microsoft Graph API for C2 Operations.","time_created":"2021-09-10T02:00:57Z","time_last_commit":"2023-05-16T22:53:39Z","count_star":455,"count_fork":92,"count_watcher":455,"timestamp_last_update_self":1715879584.6558862},"time_added":1685414579} +{"url":"https://github.com/boku7/azureOutlookC2","id":1291,"valid":true,"title":"boku7/azureOutlookC2: Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for North Korean APT InkySquid / ScarCruft / APT37. TTP: Use Microsoft Graph API for C2 Operations.","tags":["sec","post-exploitation","red-team","c2","outlook","email","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/boku7/azureOutlookC2","owner":"boku7","name":"azureOutlookC2","description":"Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for North Korean APT InkySquid / ScarCruft / APT37. TTP: Use Microsoft Graph API for C2 Operations.","time_created":"2021-09-10T02:00:57Z","time_last_commit":"2023-05-16T22:53:39Z","count_star":455,"count_fork":92,"count_watcher":455,"timestamp_last_update_self":1715965903.1564648},"time_added":1685414579} {"url":"https://www.elastic.co/security-labs/","id":1292,"valid":true,"title":"Security Labs | Elastic","tags":["sec","blog","research","malware-analysis","enterprise"],"comment":"","is_github_url":false,"time_added":1685414544} -{"url":"https://github.com/boku7/BokuLoader","id":1293,"valid":true,"title":"boku7/BokuLoader: A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!","tags":["sec","red-team","post-exploitation","cobalt-strike","plugin","cobalt-strike-aggressor","av-evasion","hiding","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/boku7/BokuLoader","owner":"boku7","name":"BokuLoader","description":"A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!","time_created":"2021-08-15T18:17:28Z","time_last_commit":"2023-11-22T22:25:50Z","count_star":1189,"count_fork":235,"count_watcher":1189,"topics":["advsim","boku","cobaltstrike","redteam","reflectiveloader"],"timestamp_last_update_self":1715879584.8028064},"time_added":1685414405} +{"url":"https://github.com/boku7/BokuLoader","id":1293,"valid":true,"title":"boku7/BokuLoader: A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!","tags":["sec","red-team","post-exploitation","cobalt-strike","plugin","cobalt-strike-aggressor","av-evasion","hiding","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/boku7/BokuLoader","owner":"boku7","name":"BokuLoader","description":"A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!","time_created":"2021-08-15T18:17:28Z","time_last_commit":"2023-11-22T22:25:50Z","count_star":1189,"count_fork":235,"count_watcher":1189,"topics":["advsim","boku","cobaltstrike","redteam","reflectiveloader"],"timestamp_last_update_self":1715965903.3284547},"time_added":1685414405} {"url":"https://0xboku.com","id":1294,"valid":true,"title":"Boku","tags":["sec","blog","red-team","bug-hunt","research","personal"],"comment":"","is_github_url":false,"time_added":1685414163} {"url":"https://0xboku.com/2021/09/14/0dayappsecBeginnerGuide.html","id":1295,"valid":true,"title":"Beginners Guide to 0day/CVE AppSec Research - Boku","tags":["sec","article","methodology","bug-hunt","0day","code-audit","cve"],"comment":"","is_github_url":false,"time_added":1685414113} -{"url":"https://github.com/snort3/snort3","id":1296,"valid":true,"title":"snort3/snort3: Snort++","tags":["sec","ips","blue-team","defence","devsecops","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/snort3/snort3","owner":"snort3","name":"snort3","description":"Snort++","time_created":"2014-12-11T14:28:09Z","time_last_commit":"2024-05-13T10:29:38Z","count_star":2309,"count_fork":512,"count_watcher":2309,"timestamp_last_update_self":1715879585.0278625},"time_added":1685373495} +{"url":"https://github.com/snort3/snort3","id":1296,"valid":true,"title":"snort3/snort3: Snort++","tags":["sec","ips","blue-team","defence","devsecops","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/snort3/snort3","owner":"snort3","name":"snort3","description":"Snort++","time_created":"2014-12-11T14:28:09Z","time_last_commit":"2024-05-13T10:29:38Z","count_star":2310,"count_fork":512,"count_watcher":2310,"timestamp_last_update_self":1715965903.534687},"time_added":1685373495} {"url":"https://gbhackers.com","id":1297,"valid":true,"title":"GBHackers - Latest Cyber Security News | Hacker News","tags":["sec","blog","news","red-team","tool","enterprise"],"comment":"","is_github_url":false,"time_added":1685373432} -{"url":"https://github.com/docker/docker-bench-security","id":1298,"valid":true,"title":"docker/docker-bench-security: The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.","tags":["sec","dev","devops","devsecops","benchmark","cis","docker","container","oss","shell","best-practices"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/docker/docker-bench-security","owner":"docker","name":"docker-bench-security","description":"The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.","time_created":"2015-05-11T00:57:26Z","time_last_commit":"2024-05-16T14:35:13Z","count_star":8935,"count_fork":995,"count_watcher":8935,"timestamp_last_update_self":1715879585.2065501},"time_added":1685373263} -{"url":"https://github.com/OWASP/SecurityShepherd","id":1299,"valid":true,"title":"OWASP/SecurityShepherd: Web and mobile application security training platform","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","web","mobile","owasp","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OWASP/SecurityShepherd","owner":"OWASP","name":"SecurityShepherd","description":"Web and mobile application security training platform","time_created":"2013-11-09T15:57:16Z","time_last_commit":"2023-10-23T06:08:37Z","count_star":1284,"count_fork":441,"count_watcher":1284,"timestamp_last_update_self":1715879585.396923},"time_added":1685373218} -{"url":"https://github.com/opendns/Security_Ninjas_AppSec_Training","id":1300,"valid":true,"title":"opendns/Security_Ninjas_AppSec_Training: OpenDNS application security training program","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","owasp","oss","roff"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/opendns/Security_Ninjas_AppSec_Training","owner":"opendns","name":"Security_Ninjas_AppSec_Training","description":"OpenDNS application security training program","time_created":"2015-03-06T22:53:24Z","time_last_commit":"2021-06-27T14:38:50Z","count_star":204,"count_fork":62,"count_watcher":204,"timestamp_last_update_self":1715879585.5991633},"time_added":1685373145} -{"url":"https://github.com/owasp/nodegoat","id":1301,"valid":true,"title":"OWASP/NodeGoat: The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","owasp","oss","php","web","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/owasp/nodegoat","owner":"owasp","name":"nodegoat","description":"The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.","time_created":"2013-10-21T19:14:52Z","time_last_commit":"2024-03-04T18:14:23Z","count_star":1829,"count_fork":1577,"count_watcher":1829,"topics":["docker","heroku","javascript","nodegoat","nodejs","owasp-top-ten","owasp-zap","vulnerabilities"],"timestamp_last_update_self":1715879585.810915},"time_added":1685373098} -{"url":"https://github.com/webpwnized/mutillidae","id":1302,"valid":true,"title":"webpwnized/mutillidae: OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CT","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","owasp","oss","php"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/webpwnized/mutillidae","owner":"webpwnized","name":"mutillidae","description":"OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets.","time_created":"2018-09-28T02:41:14Z","time_last_commit":"2024-05-13T00:46:47Z","count_star":1181,"count_fork":389,"count_watcher":1181,"topics":["10","application","appsec","cybersecurity","owasp","owasp-top-10","penetration-testing","security","top","training","web"],"timestamp_last_update_self":1715879585.968545},"time_added":1685373080} -{"url":"https://github.com/apache/spamassassin","id":1303,"valid":true,"title":"apache/spamassassin: Read-only mirror of Apache SpamAssassin. Submit patches to https://bz.apache.org/SpamAssassin/. Do not send pull requests","tags":["sec","dev","devops","devsecops","platform","email","email-spam","oss","perl"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/apache/spamassassin","owner":"apache","name":"spamassassin","description":"Read-only mirror of Apache SpamAssassin. Submit patches to https://bz.apache.org/SpamAssassin/. Do not send pull requests","time_created":"2009-05-20T01:47:48Z","time_last_commit":"2024-05-16T08:31:41Z","count_star":277,"count_fork":69,"count_watcher":277,"topics":["c","mail","perl","spamassassin"],"timestamp_last_update_self":1715879586.15754},"time_added":1685372681} -{"url":"https://github.com/Bl0omZ/JNDIEXP","id":1304,"valid":true,"title":"Bl0omZ/JNDIEXP: JDNI在java高版本的利用工具,FUZZ利用链","tags":["sec","tool","scan-vul","vul-exp","jndi","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Bl0omZ/JNDIEXP","owner":"Bl0omZ","name":"JNDIEXP","description":"JDNI在java高版本的利用工具,FUZZ利用链","time_created":"2022-04-21T02:10:26Z","time_last_commit":"2022-10-08T03:42:25Z","count_star":474,"count_fork":61,"count_watcher":474,"timestamp_last_update_self":1715879586.3930528},"time_added":1685372523} +{"url":"https://github.com/docker/docker-bench-security","id":1298,"valid":true,"title":"docker/docker-bench-security: The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.","tags":["sec","dev","devops","devsecops","benchmark","cis","docker","container","oss","shell","best-practices"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/docker/docker-bench-security","owner":"docker","name":"docker-bench-security","description":"The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.","time_created":"2015-05-11T00:57:26Z","time_last_commit":"2024-05-16T14:35:13Z","count_star":8936,"count_fork":995,"count_watcher":8936,"timestamp_last_update_self":1715965903.9023273},"time_added":1685373263} +{"url":"https://github.com/OWASP/SecurityShepherd","id":1299,"valid":true,"title":"OWASP/SecurityShepherd: Web and mobile application security training platform","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","web","mobile","owasp","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OWASP/SecurityShepherd","owner":"OWASP","name":"SecurityShepherd","description":"Web and mobile application security training platform","time_created":"2013-11-09T15:57:16Z","time_last_commit":"2023-10-23T06:08:37Z","count_star":1284,"count_fork":441,"count_watcher":1284,"timestamp_last_update_self":1715965904.1313448},"time_added":1685373218} +{"url":"https://github.com/opendns/Security_Ninjas_AppSec_Training","id":1300,"valid":true,"title":"opendns/Security_Ninjas_AppSec_Training: OpenDNS application security training program","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","owasp","oss","roff"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/opendns/Security_Ninjas_AppSec_Training","owner":"opendns","name":"Security_Ninjas_AppSec_Training","description":"OpenDNS application security training program","time_created":"2015-03-06T22:53:24Z","time_last_commit":"2021-06-27T14:38:50Z","count_star":204,"count_fork":62,"count_watcher":204,"timestamp_last_update_self":1715965904.338408},"time_added":1685373145} +{"url":"https://github.com/owasp/nodegoat","id":1301,"valid":true,"title":"OWASP/NodeGoat: The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","owasp","oss","php","web","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/owasp/nodegoat","owner":"owasp","name":"nodegoat","description":"The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.","time_created":"2013-10-21T19:14:52Z","time_last_commit":"2024-03-04T18:14:23Z","count_star":1830,"count_fork":1577,"count_watcher":1830,"topics":["docker","heroku","javascript","nodegoat","nodejs","owasp-top-ten","owasp-zap","vulnerabilities"],"timestamp_last_update_self":1715965904.5311406},"time_added":1685373098} +{"url":"https://github.com/webpwnized/mutillidae","id":1302,"valid":true,"title":"webpwnized/mutillidae: OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CT","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","owasp","oss","php"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/webpwnized/mutillidae","owner":"webpwnized","name":"mutillidae","description":"OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets.","time_created":"2018-09-28T02:41:14Z","time_last_commit":"2024-05-13T00:46:47Z","count_star":1184,"count_fork":389,"count_watcher":1184,"topics":["10","application","appsec","cybersecurity","owasp","owasp-top-10","penetration-testing","security","top","training","web"],"timestamp_last_update_self":1715965904.701552},"time_added":1685373080} +{"url":"https://github.com/apache/spamassassin","id":1303,"valid":true,"title":"apache/spamassassin: Read-only mirror of Apache SpamAssassin. Submit patches to https://bz.apache.org/SpamAssassin/. Do not send pull requests","tags":["sec","dev","devops","devsecops","platform","email","email-spam","oss","perl"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/apache/spamassassin","owner":"apache","name":"spamassassin","description":"Read-only mirror of Apache SpamAssassin. Submit patches to https://bz.apache.org/SpamAssassin/. Do not send pull requests","time_created":"2009-05-20T01:47:48Z","time_last_commit":"2024-05-17T08:31:43Z","count_star":277,"count_fork":69,"count_watcher":277,"topics":["c","mail","perl","spamassassin"],"timestamp_last_update_self":1715965904.9122002},"time_added":1685372681} +{"url":"https://github.com/Bl0omZ/JNDIEXP","id":1304,"valid":true,"title":"Bl0omZ/JNDIEXP: JDNI在java高版本的利用工具,FUZZ利用链","tags":["sec","tool","scan-vul","vul-exp","jndi","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Bl0omZ/JNDIEXP","owner":"Bl0omZ","name":"JNDIEXP","description":"JDNI在java高版本的利用工具,FUZZ利用链","time_created":"2022-04-21T02:10:26Z","time_last_commit":"2022-10-08T03:42:25Z","count_star":474,"count_fork":61,"count_watcher":474,"timestamp_last_update_self":1715965905.0616195},"time_added":1685372523} {"url":"https://www.prelude-siem.org/projects/prelude","id":1305,"valid":true,"title":"概要 - PRELUDE SIEM - UNITY 360","tags":["sec","siem","blue-team","defence","log","oss","c"],"comment":"","is_github_url":false,"time_added":1685372197} -{"url":"https://github.com/OISF/suricata","id":1306,"valid":true,"title":"OISF/suricata: Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.","tags":["sec","nids","ids","ips","blue-team","defence","monitoring","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OISF/suricata","owner":"OISF","name":"suricata","description":"Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.","time_created":"2012-08-14T08:30:06Z","time_last_commit":"2024-05-16T14:13:44Z","count_star":4116,"count_fork":1373,"count_watcher":4116,"topics":["cybersecurity","ids","intrusion-detection-system","intrusion-prevention-system","ips","network-monitor","network-monitoring","nsm","security","suricata","threat-hunting"],"timestamp_last_update_self":1715879586.5755057},"time_added":1685371674} -{"url":"https://github.com/Cisco-Talos/mutiny-fuzzer","id":1307,"valid":true,"title":"Cisco-Talos/mutiny-fuzzer","tags":["sec","framework","fuzzing","network","traffic-replay","pcap","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Cisco-Talos/mutiny-fuzzer","owner":"Cisco-Talos","name":"mutiny-fuzzer","time_created":"2017-10-27T19:23:53Z","time_last_commit":"2023-01-20T19:10:07Z","count_star":568,"count_fork":100,"count_watcher":568,"timestamp_last_update_self":1715879586.8373258},"time_added":1685371601} -{"url":"https://github.com/Cisco-Talos/clamav","id":1308,"valid":true,"title":"Cisco-Talos/clamav: ClamAV - Documentation is here: https://docs.clamav.net","tags":["sec","antivirus","cross-platform","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Cisco-Talos/clamav","owner":"Cisco-Talos","name":"clamav","description":"ClamAV - Documentation is here: https://docs.clamav.net","time_created":"2012-07-20T20:37:54Z","time_last_commit":"2024-05-16T15:34:58Z","count_star":3818,"count_fork":660,"count_watcher":3818,"topics":["antivirus","clamav","gplv2","open-source"],"timestamp_last_update_self":1715879587.0733306},"time_added":1685371511} -{"url":"https://github.com/Neo23x0/auditd","id":1309,"valid":true,"title":"Neo23x0/auditd: Best Practice Auditd Configuration","tags":["sec","resource-collection","blue-team","devsecops","benchmark","config","defence","auditd","rule"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Neo23x0/auditd","owner":"Neo23x0","name":"auditd","description":"Best Practice Auditd Configuration","time_created":"2018-09-25T07:16:21Z","time_last_commit":"2024-04-21T05:49:50Z","count_star":1375,"count_fork":248,"count_watcher":1375,"timestamp_last_update_self":1715879587.2505493},"time_added":1685371302} -{"url":"https://github.com/kismetwireless/kismet","id":1310,"valid":true,"title":"kismetwireless/kismet: Github mirror of official Kismet repository","tags":["sec","tool","iot","hardware","wifi","bluetooth","sniffer","wids","traffic-capture","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kismetwireless/kismet","owner":"kismetwireless","name":"kismet","description":"Github mirror of official Kismet repository","time_created":"2016-09-20T13:26:00Z","time_last_commit":"2024-05-12T23:08:35Z","count_star":1462,"count_fork":289,"count_watcher":1462,"topics":["kismet","sdr","wi-fi","wids","wireless"],"timestamp_last_update_self":1715879587.4257262},"time_added":1685371243} -{"url":"https://github.com/certsocietegenerale/FIR","id":1311,"valid":true,"title":"certsocietegenerale/FIR: Fast Incident Response","tags":["sec","platform","blue-team","enterprise","defence","incident-response","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/certsocietegenerale/FIR","owner":"certsocietegenerale","name":"FIR","description":"Fast Incident Response","time_created":"2015-03-11T16:23:34Z","time_last_commit":"2024-05-15T11:55:12Z","count_star":1677,"count_fork":506,"count_watcher":1677,"timestamp_last_update_self":1715879587.6081214},"time_added":1685367200} +{"url":"https://github.com/OISF/suricata","id":1306,"valid":true,"title":"OISF/suricata: Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.","tags":["sec","nids","ids","ips","blue-team","defence","monitoring","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OISF/suricata","owner":"OISF","name":"suricata","description":"Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.","time_created":"2012-08-14T08:30:06Z","time_last_commit":"2024-05-17T14:38:59Z","count_star":4116,"count_fork":1373,"count_watcher":4116,"topics":["cybersecurity","ids","intrusion-detection-system","intrusion-prevention-system","ips","network-monitor","network-monitoring","nsm","security","suricata","threat-hunting"],"timestamp_last_update_self":1715965905.2602196},"time_added":1685371674} +{"url":"https://github.com/Cisco-Talos/mutiny-fuzzer","id":1307,"valid":true,"title":"Cisco-Talos/mutiny-fuzzer","tags":["sec","framework","fuzzing","network","traffic-replay","pcap","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Cisco-Talos/mutiny-fuzzer","owner":"Cisco-Talos","name":"mutiny-fuzzer","time_created":"2017-10-27T19:23:53Z","time_last_commit":"2023-01-20T19:10:07Z","count_star":568,"count_fork":100,"count_watcher":568,"timestamp_last_update_self":1715965905.483306},"time_added":1685371601} +{"url":"https://github.com/Cisco-Talos/clamav","id":1308,"valid":true,"title":"Cisco-Talos/clamav: ClamAV - Documentation is here: https://docs.clamav.net","tags":["sec","antivirus","cross-platform","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Cisco-Talos/clamav","owner":"Cisco-Talos","name":"clamav","description":"ClamAV - Documentation is here: https://docs.clamav.net","time_created":"2012-07-20T20:37:54Z","time_last_commit":"2024-05-16T15:34:58Z","count_star":3822,"count_fork":659,"count_watcher":3822,"topics":["antivirus","clamav","gplv2","open-source"],"timestamp_last_update_self":1715965905.6925056},"time_added":1685371511} +{"url":"https://github.com/Neo23x0/auditd","id":1309,"valid":true,"title":"Neo23x0/auditd: Best Practice Auditd Configuration","tags":["sec","resource-collection","blue-team","devsecops","benchmark","config","defence","auditd","rule"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Neo23x0/auditd","owner":"Neo23x0","name":"auditd","description":"Best Practice Auditd Configuration","time_created":"2018-09-25T07:16:21Z","time_last_commit":"2024-04-21T05:49:50Z","count_star":1375,"count_fork":248,"count_watcher":1375,"timestamp_last_update_self":1715965905.904546},"time_added":1685371302} +{"url":"https://github.com/kismetwireless/kismet","id":1310,"valid":true,"title":"kismetwireless/kismet: Github mirror of official Kismet repository","tags":["sec","tool","iot","hardware","wifi","bluetooth","sniffer","wids","traffic-capture","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kismetwireless/kismet","owner":"kismetwireless","name":"kismet","description":"Github mirror of official Kismet repository","time_created":"2016-09-20T13:26:00Z","time_last_commit":"2024-05-12T23:08:35Z","count_star":1463,"count_fork":289,"count_watcher":1463,"topics":["kismet","sdr","wi-fi","wids","wireless"],"timestamp_last_update_self":1715965906.0857632},"time_added":1685371243} +{"url":"https://github.com/certsocietegenerale/FIR","id":1311,"valid":true,"title":"certsocietegenerale/FIR: Fast Incident Response","tags":["sec","platform","blue-team","enterprise","defence","incident-response","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/certsocietegenerale/FIR","owner":"certsocietegenerale","name":"FIR","description":"Fast Incident Response","time_created":"2015-03-11T16:23:34Z","time_last_commit":"2024-05-15T11:55:12Z","count_star":1679,"count_fork":506,"count_watcher":1679,"timestamp_last_update_self":1715965906.2572012},"time_added":1685367200} {"url":"https://cybersecurity.att.com/products/ossim","id":1312,"valid":true,"title":"OSSIM: The Open Source SIEM | AlienVault","tags":["sec","blue-team","defence","siem","oss"],"comment":"","is_github_url":false,"time_added":1685366556} -{"url":"https://github.com/netsniff-ng/netsniff-ng","id":1313,"valid":true,"title":"netsniff-ng/netsniff-ng: A Swiss army knife for your daily Linux network plumbing.","tags":["sec","dev","tool","misc-tool","traffic-capture","traffic-analysis","network","digital-forensics","linux","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/netsniff-ng/netsniff-ng","owner":"netsniff-ng","name":"netsniff-ng","description":"A Swiss army knife for your daily Linux network plumbing.","time_created":"2011-03-18T16:21:21Z","time_last_commit":"2023-02-01T09:49:51Z","count_star":1189,"count_fork":233,"count_watcher":1189,"topics":["linux","networking","packet-capture","packet-generator","packet-sniffer","performance","toolkit"],"timestamp_last_update_self":1715879587.8150377},"time_added":1685366109} -{"url":"https://github.com/USArmyResearchLab/Dshell","id":1314,"valid":true,"title":"USArmyResearchLab/Dshell: Dshell is a network forensic analysis framework.","tags":["sec","dev","platform","traffic-capture","traffic-analysis","network","digital-forensics","ipv6","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/USArmyResearchLab/Dshell","owner":"USArmyResearchLab","name":"Dshell","description":"Dshell is a network forensic analysis framework.","time_created":"2014-12-17T12:04:51Z","time_last_commit":"2024-05-07T12:53:36Z","count_star":5442,"count_fork":1147,"count_watcher":5442,"timestamp_last_update_self":1715879588.0166955},"time_added":1685365888} -{"url":"https://github.com/xplico/xplico","id":1315,"valid":true,"title":"xplico/xplico: Open Source Network Forensic Analysis Tool (NFAT)","tags":["sec","dev","tool","traffic-capture","traffic-analysis","network","digital-forensics","oss","c","php","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xplico/xplico","owner":"xplico","name":"xplico","description":"Open Source Network Forensic Analysis Tool (NFAT)","time_created":"2016-01-10T10:12:24Z","time_last_commit":"2020-08-28T15:46:24Z","count_star":176,"count_fork":64,"count_watcher":176,"timestamp_last_update_self":1715879588.237932},"time_added":1685365771} -{"url":"https://github.com/simsong/tcpflow","id":1316,"valid":true,"title":"simsong/tcpflow: TCP/IP packet demultiplexer. Download from:","tags":["sec","dev","tool","traffic-capture","traffic-analysis","tcp","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/simsong/tcpflow","owner":"simsong","name":"tcpflow","description":"TCP/IP packet demultiplexer. Download from:","time_created":"2012-04-01T00:44:11Z","time_last_commit":"2023-07-26T10:42:37Z","count_star":1645,"count_fork":239,"count_watcher":1645,"topics":["digital-forensics","forensics","tcp-protocol","tcpip"],"timestamp_last_update_self":1715879588.4759998},"time_added":1685365595} -{"url":"https://github.com/mushorg/tanner","id":1317,"valid":true,"title":"mushorg/tanner: He who flays the hide","tags":["sec","enterprise","blue-team","defence","honeypot","adversary-emulation","web","attack-analysis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mushorg/tanner","owner":"mushorg","name":"tanner","description":"He who flays the hide","time_created":"2015-08-08T15:28:24Z","time_last_commit":"2024-03-18T23:05:30Z","count_star":214,"count_fork":97,"count_watcher":214,"topics":["honeypot","security"],"timestamp_last_update_self":1715879588.6790235},"time_added":1685365149} -{"url":"https://github.com/mushorg/snare","id":1318,"valid":true,"title":"mushorg/snare: Super Next generation Advanced Reactive honEypot","tags":["sec","blue-team","defence","honeypot","adversary-emulation","web","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mushorg/snare","owner":"mushorg","name":"snare","description":"Super Next generation Advanced Reactive honEypot","time_created":"2015-07-07T21:47:52Z","time_last_commit":"2023-12-09T13:50:19Z","count_star":431,"count_fork":133,"count_watcher":431,"topics":["hacktoberfest","honeypot","security"],"timestamp_last_update_self":1715879588.889594},"time_added":1685365074} -{"url":"https://github.com/mushorg/conpot","id":1319,"valid":true,"title":"mushorg/conpot: ICS/SCADA honeypot","tags":["sec","enterprise","blue-team","defence","honeypot","adversary-emulation","ics","scada","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mushorg/conpot","owner":"mushorg","name":"conpot","description":"ICS/SCADA honeypot","time_created":"2013-03-20T13:04:04Z","time_last_commit":"2024-03-04T22:54:09Z","count_star":1193,"count_fork":406,"count_watcher":1193,"topics":["hacktoberfest","honeypot","ics","python","scada","security"],"timestamp_last_update_self":1715879589.1073437},"time_added":1685364790} -{"url":"https://github.com/DinoTools/dionaea","id":1320,"valid":true,"title":"DinoTools/dionaea: Home of the dionaea honeypot","tags":["sec","blue-team","defence","honeypot","adversary-emulation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DinoTools/dionaea","owner":"DinoTools","name":"dionaea","description":"Home of the dionaea honeypot","time_created":"2015-12-21T20:13:51Z","time_last_commit":"2022-07-14T12:06:52Z","count_star":682,"count_fork":183,"count_watcher":682,"topics":["dionaea","honeypot","security"],"timestamp_last_update_self":1715879589.341204},"time_added":1685364741} +{"url":"https://github.com/netsniff-ng/netsniff-ng","id":1313,"valid":true,"title":"netsniff-ng/netsniff-ng: A Swiss army knife for your daily Linux network plumbing.","tags":["sec","dev","tool","misc-tool","traffic-capture","traffic-analysis","network","digital-forensics","linux","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/netsniff-ng/netsniff-ng","owner":"netsniff-ng","name":"netsniff-ng","description":"A Swiss army knife for your daily Linux network plumbing.","time_created":"2011-03-18T16:21:21Z","time_last_commit":"2023-02-01T09:49:51Z","count_star":1189,"count_fork":233,"count_watcher":1189,"topics":["linux","networking","packet-capture","packet-generator","packet-sniffer","performance","toolkit"],"timestamp_last_update_self":1715965906.4626892},"time_added":1685366109} +{"url":"https://github.com/USArmyResearchLab/Dshell","id":1314,"valid":true,"title":"USArmyResearchLab/Dshell: Dshell is a network forensic analysis framework.","tags":["sec","dev","platform","traffic-capture","traffic-analysis","network","digital-forensics","ipv6","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/USArmyResearchLab/Dshell","owner":"USArmyResearchLab","name":"Dshell","description":"Dshell is a network forensic analysis framework.","time_created":"2014-12-17T12:04:51Z","time_last_commit":"2024-05-07T12:53:36Z","count_star":5442,"count_fork":1147,"count_watcher":5442,"timestamp_last_update_self":1715965906.6654434},"time_added":1685365888} +{"url":"https://github.com/xplico/xplico","id":1315,"valid":true,"title":"xplico/xplico: Open Source Network Forensic Analysis Tool (NFAT)","tags":["sec","dev","tool","traffic-capture","traffic-analysis","network","digital-forensics","oss","c","php","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xplico/xplico","owner":"xplico","name":"xplico","description":"Open Source Network Forensic Analysis Tool (NFAT)","time_created":"2016-01-10T10:12:24Z","time_last_commit":"2020-08-28T15:46:24Z","count_star":176,"count_fork":64,"count_watcher":176,"timestamp_last_update_self":1715965906.8491004},"time_added":1685365771} +{"url":"https://github.com/simsong/tcpflow","id":1316,"valid":true,"title":"simsong/tcpflow: TCP/IP packet demultiplexer. Download from:","tags":["sec","dev","tool","traffic-capture","traffic-analysis","tcp","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/simsong/tcpflow","owner":"simsong","name":"tcpflow","description":"TCP/IP packet demultiplexer. Download from:","time_created":"2012-04-01T00:44:11Z","time_last_commit":"2023-07-26T10:42:37Z","count_star":1647,"count_fork":239,"count_watcher":1647,"topics":["digital-forensics","forensics","tcp-protocol","tcpip"],"timestamp_last_update_self":1715965907.069676},"time_added":1685365595} +{"url":"https://github.com/mushorg/tanner","id":1317,"valid":true,"title":"mushorg/tanner: He who flays the hide","tags":["sec","enterprise","blue-team","defence","honeypot","adversary-emulation","web","attack-analysis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mushorg/tanner","owner":"mushorg","name":"tanner","description":"He who flays the hide","time_created":"2015-08-08T15:28:24Z","time_last_commit":"2024-03-18T23:05:30Z","count_star":214,"count_fork":97,"count_watcher":214,"topics":["honeypot","security"],"timestamp_last_update_self":1715965907.2911017},"time_added":1685365149} +{"url":"https://github.com/mushorg/snare","id":1318,"valid":true,"title":"mushorg/snare: Super Next generation Advanced Reactive honEypot","tags":["sec","blue-team","defence","honeypot","adversary-emulation","web","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mushorg/snare","owner":"mushorg","name":"snare","description":"Super Next generation Advanced Reactive honEypot","time_created":"2015-07-07T21:47:52Z","time_last_commit":"2023-12-09T13:50:19Z","count_star":431,"count_fork":133,"count_watcher":431,"topics":["hacktoberfest","honeypot","security"],"timestamp_last_update_self":1715965907.4914517},"time_added":1685365074} +{"url":"https://github.com/mushorg/conpot","id":1319,"valid":true,"title":"mushorg/conpot: ICS/SCADA honeypot","tags":["sec","enterprise","blue-team","defence","honeypot","adversary-emulation","ics","scada","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mushorg/conpot","owner":"mushorg","name":"conpot","description":"ICS/SCADA honeypot","time_created":"2013-03-20T13:04:04Z","time_last_commit":"2024-03-04T22:54:09Z","count_star":1193,"count_fork":406,"count_watcher":1193,"topics":["hacktoberfest","honeypot","ics","python","scada","security"],"timestamp_last_update_self":1715965907.7248523},"time_added":1685364790} +{"url":"https://github.com/DinoTools/dionaea","id":1320,"valid":true,"title":"DinoTools/dionaea: Home of the dionaea honeypot","tags":["sec","blue-team","defence","honeypot","adversary-emulation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DinoTools/dionaea","owner":"DinoTools","name":"dionaea","description":"Home of the dionaea honeypot","time_created":"2015-12-21T20:13:51Z","time_last_commit":"2022-07-14T12:06:52Z","count_star":682,"count_fork":183,"count_watcher":682,"topics":["dionaea","honeypot","security"],"timestamp_last_update_self":1715965907.9293208},"time_added":1685364741} {"url":"https://bitbucket.org/sshguard/sshguard/src/master/","id":1321,"valid":true,"title":"sshguard / sshguard — Bitbucket","tags":["sec","tool","defence","brute-force","linux","ssh","oss","c"],"comment":"","is_github_url":false,"time_added":1685364383} -{"url":"https://github.com/fail2ban/fail2ban","id":1322,"valid":true,"title":"fail2ban/fail2ban: Daemon to ban hosts that cause multiple authentication errors","tags":["sec","tool","defence","brute-force","linux","ssh","web","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fail2ban/fail2ban","owner":"fail2ban","name":"fail2ban","description":"Daemon to ban hosts that cause multiple authentication errors","time_created":"2011-09-28T16:24:20Z","time_last_commit":"2024-05-14T09:46:50Z","count_star":10625,"count_fork":1183,"count_watcher":10625,"topics":["anti-bot","attack-prevention","ban-hosts","ban-management","bsd","fail2ban","gplv2","hids","ids","intrusion-detection","intrusion-prevention","ips","linux","loganalyzer","macos","monitoring","python","security","security-tools"],"timestamp_last_update_self":1715879589.5539498},"time_added":1685364111} -{"url":"https://github.com/denyhosts/denyhosts","id":1323,"valid":true,"title":"denyhosts/denyhosts: Automated host blocking from SSH brute force attacks","tags":["sec","tool","defence","brute-force","ssh","sshd","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/denyhosts/denyhosts","owner":"denyhosts","name":"denyhosts","description":"Automated host blocking from SSH brute force attacks","time_created":"2009-10-21T21:06:33Z","time_last_commit":"2023-12-20T15:07:13Z","count_star":656,"count_fork":122,"count_watcher":656,"timestamp_last_update_self":1715879589.8169577},"time_added":1685363908} +{"url":"https://github.com/fail2ban/fail2ban","id":1322,"valid":true,"title":"fail2ban/fail2ban: Daemon to ban hosts that cause multiple authentication errors","tags":["sec","tool","defence","brute-force","linux","ssh","web","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fail2ban/fail2ban","owner":"fail2ban","name":"fail2ban","description":"Daemon to ban hosts that cause multiple authentication errors","time_created":"2011-09-28T16:24:20Z","time_last_commit":"2024-05-14T09:46:50Z","count_star":10629,"count_fork":1183,"count_watcher":10629,"topics":["anti-bot","attack-prevention","ban-hosts","ban-management","bsd","fail2ban","gplv2","hids","ids","intrusion-detection","intrusion-prevention","ips","linux","loganalyzer","macos","monitoring","python","security","security-tools"],"timestamp_last_update_self":1715965908.1569254},"time_added":1685364111} +{"url":"https://github.com/denyhosts/denyhosts","id":1323,"valid":true,"title":"denyhosts/denyhosts: Automated host blocking from SSH brute force attacks","tags":["sec","tool","defence","brute-force","ssh","sshd","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/denyhosts/denyhosts","owner":"denyhosts","name":"denyhosts","description":"Automated host blocking from SSH brute force attacks","time_created":"2009-10-21T21:06:33Z","time_last_commit":"2023-12-20T15:07:13Z","count_star":656,"count_fork":122,"count_watcher":656,"timestamp_last_update_self":1715965908.3404949},"time_added":1685363908} {"url":"https://bitbucket.org/camp0/aiengine/src/master/","id":1324,"valid":true,"title":"camp0 / aiengine — Bitbucket","tags":["sec","nids","blue-team","defence","oss","c++"],"comment":"","is_github_url":false,"time_added":1685363737} -{"url":"https://github.com/Security-Onion-Solutions/securityonion","id":1325,"valid":true,"title":"Security-Onion-Solutions/securityonion: Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, and case management. It also","tags":["sec","platform","blue-team","devsecops","threat-hunting","monitoring","log","oss","saltstack","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Security-Onion-Solutions/securityonion","owner":"Security-Onion-Solutions","name":"securityonion","description":"Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, and case management. It also includes other tools such as Playbook, osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.","time_created":"2018-02-05T17:30:31Z","time_last_commit":"2024-05-15T23:21:30Z","count_star":2894,"count_fork":455,"count_watcher":2894,"topics":["case-management","cyber-security","endpoint-security","information-security","intrusion-detection-system","monitoring","network-security","security","security-tools","threat-hunting"],"timestamp_last_update_self":1715879590.0170105},"time_added":1685363538} -{"url":"https://github.com/rabbitstack/fibratus","id":1326,"valid":true,"title":"rabbitstack/fibratus: A modern tool for Windows kernel exploration and tracing with a focus on security","tags":["sec","tool","blue-team","attack-analysis","digital-forensics","threat-hunting","windows","kernel","monitoring","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rabbitstack/fibratus","owner":"rabbitstack","name":"fibratus","description":"A modern tool for Windows kernel exploration and tracing with a focus on security ","time_created":"2016-03-25T11:28:46Z","time_last_commit":"2024-05-15T17:03:22Z","count_star":2087,"count_fork":183,"count_watcher":2087,"topics":["edr","golang","instrumentation","python","security","windows","windows-kernel"],"timestamp_last_update_self":1715879590.1902788},"time_added":1685363153} -{"url":"https://github.com/ntop/ntopng","id":1327,"valid":true,"title":"ntop/ntopng: Web-based Traffic and Security Network Traffic Monitoring","tags":["dev","sec","tool","network","monitoring","oss","lua","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ntop/ntopng","owner":"ntop","name":"ntopng","description":"Web-based Traffic and Security Network Traffic Monitoring","time_created":"2015-04-30T10:07:16Z","time_last_commit":"2024-05-16T16:29:59Z","count_star":5956,"count_fork":630,"count_watcher":5956,"topics":["docker","ebpf","ipfix","kubernetes","netflow","network","ntopng","packet-analyser","packet-processing","realtime","sflow","snmp","traffic-monitoring"],"timestamp_last_update_self":1715879590.4107425},"time_added":1685361877} -{"url":"https://github.com/onotelli/justniffer","id":1328,"valid":true,"title":"onotelli/justniffer: Justniffer Just A Network TCP Packet Sniffer .Justniffer is a network protocol analyzer that captures network traffic and produces logs in a customized way, can emulate Apache web server log files, track response times and extract all","tags":["sec","tool","sniffer","traffic-capture","tcp","http","oss","c","c++","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/onotelli/justniffer","owner":"onotelli","name":"justniffer","description":"Justniffer Just A Network TCP Packet Sniffer .Justniffer is a network protocol analyzer that captures network traffic and produces logs in a customized way, can emulate Apache web server log files, track response times and extract all \"intercepted\" files from the HTTP traffic","time_created":"2012-05-12T16:56:27Z","time_last_commit":"2024-04-26T13:09:56Z","count_star":174,"count_fork":60,"count_watcher":174,"topics":["cpp","network","sniffer","tcp-ip","traffic-analysis"],"timestamp_last_update_self":1715879590.5690854},"time_added":1685361670} -{"url":"https://github.com/stamparm/identYwaf","id":1329,"valid":true,"title":"stamparm/identYwaf: Blind WAF identification tool","tags":["sec","tool","recon","fingerprint","waf","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/stamparm/identYwaf","owner":"stamparm","name":"identYwaf","description":"Blind WAF identification tool","time_created":"2019-01-10T11:27:58Z","time_last_commit":"2022-01-13T21:41:53Z","count_star":556,"count_fork":112,"count_watcher":556,"topics":["blind","inference","infosec","network","security","waf"],"timestamp_last_update_self":1715879590.75288},"time_added":1685360845} -{"url":"https://github.com/ageitgey/face_recognition","id":1330,"valid":true,"title":"ageitgey/face_recognition: The world's simplest facial recognition api for Python and the command line","tags":["dev","tool","module","library","ai","computer-vision","face-recognition","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ageitgey/face_recognition","owner":"ageitgey","name":"face_recognition","description":"The world's simplest facial recognition api for Python and the command line","time_created":"2017-03-03T21:52:39Z","time_last_commit":"2024-02-24T12:51:59Z","count_star":51977,"count_fork":13296,"count_watcher":51977,"topics":["face-detection","face-recognition","machine-learning","python"],"timestamp_last_update_self":1715879590.9268622},"time_added":1685359522} -{"url":"https://github.com/freqtrade/freqtrade","id":1331,"valid":true,"title":"freqtrade/freqtrade: Free, open source crypto trading bot","tags":["finance","dev","trading","automation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/freqtrade/freqtrade","owner":"freqtrade","name":"freqtrade","description":"Free, open source crypto trading bot","time_created":"2017-05-17T23:48:53Z","time_last_commit":"2024-05-16T15:33:02Z","count_star":25765,"count_fork":5662,"count_watcher":25765,"topics":["algorithmic-trading","bitcoin","cryptocurrencies","cryptocurrency","freqtrade","python","telegram-bot","trade","trading-bot"],"timestamp_last_update_self":1715879591.1111324},"time_added":1685358852} -{"url":"https://github.com/silverhack/monkey365","id":1332,"valid":true,"title":"silverhack/monkey365: Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Azure Active Directory security configuration reviews.","tags":["sec","tool","blue-team","cloud","cloud-native","azure","office365","active-directory","misconfig","benchmark","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/silverhack/monkey365","owner":"silverhack","name":"monkey365","description":"Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.","time_created":"2022-04-22T14:45:29Z","time_last_commit":"2024-02-27T11:50:29Z","count_star":726,"count_fork":81,"count_watcher":726,"topics":["azure","azuread","exchangeonline","microsoft365","microsoft365-compliance","office365","powershell-module","purview","security","security-tools"],"timestamp_last_update_self":1715879591.2889557},"time_added":1685358291} -{"url":"https://github.com/tmobile/pacbot","id":1333,"valid":true,"title":"tmobile/pacbot: PacBot (Policy as Code Bot)","tags":["sec","blue-team","enterprise","compliance","devsecops","audit","automation","monitoring","cloud","cloud-native","aws","azure","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tmobile/pacbot","owner":"tmobile","name":"pacbot","description":"PacBot (Policy as Code Bot)","time_created":"2018-09-18T20:55:41Z","time_last_commit":"2022-12-08T16:43:24Z","count_star":1267,"count_fork":278,"count_watcher":1267,"topics":["angularjs","aws","aws-security","cloud","cloud-auditing","cloud-compliance-reporting","cloud-native","cloud-security","continous-compliance","java","policy-as-code","security","security-automation","spring-boot"],"timestamp_last_update_self":1715879591.518499},"time_added":1685357848} -{"url":"https://github.com/ossec/ossec-hids","id":1334,"valid":true,"title":"ossec/ossec-hids: OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.","tags":["sec","platform","devsecops","defence","hids","ids","siem","blue-team","enterprise","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ossec/ossec-hids","owner":"ossec","name":"ossec-hids","description":"OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.","time_created":"2013-09-17T17:07:58Z","time_last_commit":"2024-05-10T22:38:59Z","count_star":4280,"count_fork":1015,"count_watcher":4280,"topics":["compliance","file-integrity-management","fim","hids","intrusion-detection","loganalyzer","nist800-53","ossec","pci-dss","policy-monitoring","security"],"timestamp_last_update_self":1715879591.735153},"time_added":1685357525} -{"url":"https://github.com/gitleaks/gitleaks","id":1335,"valid":true,"title":"gitleaks/gitleaks: Protect and discover secrets using Gitleaks ","tags":["sec","tool","dev","devsecops","ci_cd","sast","audit","code-audit","sensitive-info","cred","api-key","token","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gitleaks/gitleaks","owner":"gitleaks","name":"gitleaks","description":"Protect and discover secrets using Gitleaks 🔑","time_created":"2018-01-27T18:19:31Z","time_last_commit":"2024-05-12T03:49:00Z","count_star":15364,"count_fork":1324,"count_watcher":15364,"topics":["devsecops","git","gitleaks","go","golang","hacktoberfest","secret","security","security-tools"],"timestamp_last_update_self":1715879591.9405572},"time_added":1685357345} -{"url":"https://github.com/opendiffy/diffy","id":1336,"valid":true,"title":"opendiffy/diffy","tags":["sec","dev","tool","cloud","bug-hunt","attack-analysis","malware-analysis","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/opendiffy/diffy","owner":"opendiffy","name":"diffy","time_created":"2018-04-26T15:17:07Z","time_last_commit":"2024-05-14T21:40:31Z","count_star":1198,"count_fork":139,"count_watcher":1198,"timestamp_last_update_self":1715879592.097915},"time_added":1685357225} -{"url":"https://github.com/lyft/cartography","id":1337,"valid":true,"title":"lyft/cartography: Cartography is a Python tool that consolidates infrastructure assets and the relationships between them in an intuitive graph view powered by a Neo4j database.","tags":["sec","devsecops","monitoring","attack-surface","mapping","diagram","cloud","aws","gcp","azure","red-team","blue-team","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lyft/cartography","owner":"lyft","name":"cartography","description":"Cartography is a Python tool that consolidates infrastructure assets and the relationships between them in an intuitive graph view powered by a Neo4j database.","time_created":"2019-02-27T00:16:29Z","time_last_commit":"2024-05-15T20:59:33Z","count_star":2881,"count_fork":318,"count_watcher":2881,"topics":["lyft"],"timestamp_last_update_self":1715879592.3055248},"time_added":1685356547} -{"url":"https://github.com/duo-labs/cloudmapper","id":1338,"valid":true,"title":"duo-labs/cloudmapper: CloudMapper helps you analyze your Amazon Web Services (AWS) environments.","tags":["sec","devsecops","monitoring","attack-surface","mapping","diagram","cloud","aws","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/duo-labs/cloudmapper","owner":"duo-labs","name":"cloudmapper","description":" CloudMapper helps you analyze your Amazon Web Services (AWS) environments.","time_created":"2018-01-19T17:55:17Z","time_last_commit":"2024-04-03T15:30:52Z","count_star":5854,"count_fork":791,"count_watcher":5854,"topics":["aws","cytoscape","diagram","security"],"timestamp_last_update_self":1715879592.507331},"time_added":1685356431} -{"url":"https://github.com/cloud-custodian/cloud-custodian","id":1339,"valid":true,"title":"cloud-custodian/cloud-custodian: Rules engine for cloud security, cost optimization, and governance, DSL in yaml for policies to query, filter, and take actions on resources","tags":["sec","engine","rule","cloud","aws","gcp","azure","serverless","ci_cd","benchmark","compliance","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cloud-custodian/cloud-custodian","owner":"cloud-custodian","name":"cloud-custodian","description":"Rules engine for cloud security, cost optimization, and governance, DSL in yaml for policies to query, filter, and take actions on resources","time_created":"2016-03-01T01:11:20Z","time_last_commit":"2024-05-16T15:14:44Z","count_star":5245,"count_fork":1433,"count_watcher":5245,"topics":["aws","azure","cloud","cloud-computing","compliance","gcp","lambda","management","rules-engine","serverless"],"timestamp_last_update_self":1715879592.6981366},"time_added":1685355871} -{"url":"https://github.com/datadog/malicious-software-packages-dataset","id":1340,"valid":true,"title":"DataDog/malicious-software-packages-dataset: An open-source dataset of malicious software packages found in the wild, 100% vetted by humans.","tags":["sec","data-set","resource-collection","malware","supply-chain","module","library","pypi","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/datadog/malicious-software-packages-dataset","owner":"datadog","name":"malicious-software-packages-dataset","description":"An open-source dataset of malicious software packages found in the wild, 100% vetted by humans.","time_created":"2023-03-20T17:21:59Z","time_last_commit":"2024-05-08T21:52:11Z","count_star":104,"count_fork":15,"count_watcher":104,"topics":["dataset","guarddog","malicious-packages","software-supply-chain-security"],"timestamp_last_update_self":1715879592.9323976},"time_added":1685355412} +{"url":"https://github.com/Security-Onion-Solutions/securityonion","id":1325,"valid":true,"title":"Security-Onion-Solutions/securityonion: Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, and case management. It also","tags":["sec","platform","blue-team","devsecops","threat-hunting","monitoring","log","oss","saltstack","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Security-Onion-Solutions/securityonion","owner":"Security-Onion-Solutions","name":"securityonion","description":"Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, and case management. It also includes other tools such as Playbook, osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.","time_created":"2018-02-05T17:30:31Z","time_last_commit":"2024-05-16T20:40:17Z","count_star":2895,"count_fork":455,"count_watcher":2895,"topics":["case-management","cyber-security","endpoint-security","information-security","intrusion-detection-system","monitoring","network-security","security","security-tools","threat-hunting"],"timestamp_last_update_self":1715965908.5706928},"time_added":1685363538} +{"url":"https://github.com/rabbitstack/fibratus","id":1326,"valid":true,"title":"rabbitstack/fibratus: A modern tool for Windows kernel exploration and tracing with a focus on security","tags":["sec","tool","blue-team","attack-analysis","digital-forensics","threat-hunting","windows","kernel","monitoring","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rabbitstack/fibratus","owner":"rabbitstack","name":"fibratus","description":"A modern tool for Windows kernel exploration and tracing with a focus on security ","time_created":"2016-03-25T11:28:46Z","time_last_commit":"2024-05-16T22:22:18Z","count_star":2087,"count_fork":183,"count_watcher":2087,"topics":["edr","golang","instrumentation","python","security","windows","windows-kernel"],"timestamp_last_update_self":1715965908.7529151},"time_added":1685363153} +{"url":"https://github.com/ntop/ntopng","id":1327,"valid":true,"title":"ntop/ntopng: Web-based Traffic and Security Network Traffic Monitoring","tags":["dev","sec","tool","network","monitoring","oss","lua","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ntop/ntopng","owner":"ntop","name":"ntopng","description":"Web-based Traffic and Security Network Traffic Monitoring","time_created":"2015-04-30T10:07:16Z","time_last_commit":"2024-05-17T16:40:38Z","count_star":5958,"count_fork":631,"count_watcher":5958,"topics":["docker","ebpf","ipfix","kubernetes","netflow","network","ntopng","packet-analyser","packet-processing","realtime","sflow","snmp","traffic-monitoring"],"timestamp_last_update_self":1715965908.971601},"time_added":1685361877} +{"url":"https://github.com/onotelli/justniffer","id":1328,"valid":true,"title":"onotelli/justniffer: Justniffer Just A Network TCP Packet Sniffer .Justniffer is a network protocol analyzer that captures network traffic and produces logs in a customized way, can emulate Apache web server log files, track response times and extract all","tags":["sec","tool","sniffer","traffic-capture","tcp","http","oss","c","c++","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/onotelli/justniffer","owner":"onotelli","name":"justniffer","description":"Justniffer Just A Network TCP Packet Sniffer .Justniffer is a network protocol analyzer that captures network traffic and produces logs in a customized way, can emulate Apache web server log files, track response times and extract all \"intercepted\" files from the HTTP traffic","time_created":"2012-05-12T16:56:27Z","time_last_commit":"2024-04-26T13:09:56Z","count_star":174,"count_fork":60,"count_watcher":174,"topics":["cpp","network","sniffer","tcp-ip","traffic-analysis"],"timestamp_last_update_self":1715965909.1494386},"time_added":1685361670} +{"url":"https://github.com/stamparm/identYwaf","id":1329,"valid":true,"title":"stamparm/identYwaf: Blind WAF identification tool","tags":["sec","tool","recon","fingerprint","waf","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/stamparm/identYwaf","owner":"stamparm","name":"identYwaf","description":"Blind WAF identification tool","time_created":"2019-01-10T11:27:58Z","time_last_commit":"2022-01-13T21:41:53Z","count_star":556,"count_fork":112,"count_watcher":556,"topics":["blind","inference","infosec","network","security","waf"],"timestamp_last_update_self":1715965909.3273342},"time_added":1685360845} +{"url":"https://github.com/ageitgey/face_recognition","id":1330,"valid":true,"title":"ageitgey/face_recognition: The world's simplest facial recognition api for Python and the command line","tags":["dev","tool","module","library","ai","computer-vision","face-recognition","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ageitgey/face_recognition","owner":"ageitgey","name":"face_recognition","description":"The world's simplest facial recognition api for Python and the command line","time_created":"2017-03-03T21:52:39Z","time_last_commit":"2024-02-24T12:51:59Z","count_star":51987,"count_fork":13299,"count_watcher":51987,"topics":["face-detection","face-recognition","machine-learning","python"],"timestamp_last_update_self":1715965909.5074887},"time_added":1685359522} +{"url":"https://github.com/freqtrade/freqtrade","id":1331,"valid":true,"title":"freqtrade/freqtrade: Free, open source crypto trading bot","tags":["finance","dev","trading","automation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/freqtrade/freqtrade","owner":"freqtrade","name":"freqtrade","description":"Free, open source crypto trading bot","time_created":"2017-05-17T23:48:53Z","time_last_commit":"2024-05-17T16:28:07Z","count_star":25779,"count_fork":5665,"count_watcher":25779,"topics":["algorithmic-trading","bitcoin","cryptocurrencies","cryptocurrency","freqtrade","python","telegram-bot","trade","trading-bot"],"timestamp_last_update_self":1715965909.710695},"time_added":1685358852} +{"url":"https://github.com/silverhack/monkey365","id":1332,"valid":true,"title":"silverhack/monkey365: Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Azure Active Directory security configuration reviews.","tags":["sec","tool","blue-team","cloud","cloud-native","azure","office365","active-directory","misconfig","benchmark","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/silverhack/monkey365","owner":"silverhack","name":"monkey365","description":"Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.","time_created":"2022-04-22T14:45:29Z","time_last_commit":"2024-02-27T11:50:29Z","count_star":727,"count_fork":81,"count_watcher":727,"topics":["azure","azuread","exchangeonline","microsoft365","microsoft365-compliance","office365","powershell-module","purview","security","security-tools"],"timestamp_last_update_self":1715965909.9045815},"time_added":1685358291} +{"url":"https://github.com/tmobile/pacbot","id":1333,"valid":true,"title":"tmobile/pacbot: PacBot (Policy as Code Bot)","tags":["sec","blue-team","enterprise","compliance","devsecops","audit","automation","monitoring","cloud","cloud-native","aws","azure","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tmobile/pacbot","owner":"tmobile","name":"pacbot","description":"PacBot (Policy as Code Bot)","time_created":"2018-09-18T20:55:41Z","time_last_commit":"2022-12-08T16:43:24Z","count_star":1267,"count_fork":278,"count_watcher":1267,"topics":["angularjs","aws","aws-security","cloud","cloud-auditing","cloud-compliance-reporting","cloud-native","cloud-security","continous-compliance","java","policy-as-code","security","security-automation","spring-boot"],"timestamp_last_update_self":1715965910.1272547},"time_added":1685357848} +{"url":"https://github.com/ossec/ossec-hids","id":1334,"valid":true,"title":"ossec/ossec-hids: OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.","tags":["sec","platform","devsecops","defence","hids","ids","siem","blue-team","enterprise","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ossec/ossec-hids","owner":"ossec","name":"ossec-hids","description":"OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.","time_created":"2013-09-17T17:07:58Z","time_last_commit":"2024-05-10T22:38:59Z","count_star":4282,"count_fork":1016,"count_watcher":4282,"topics":["compliance","file-integrity-management","fim","hids","intrusion-detection","loganalyzer","nist800-53","ossec","pci-dss","policy-monitoring","security"],"timestamp_last_update_self":1715965910.3536463},"time_added":1685357525} +{"url":"https://github.com/gitleaks/gitleaks","id":1335,"valid":true,"title":"gitleaks/gitleaks: Protect and discover secrets using Gitleaks ","tags":["sec","tool","dev","devsecops","ci_cd","sast","audit","code-audit","sensitive-info","cred","api-key","token","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gitleaks/gitleaks","owner":"gitleaks","name":"gitleaks","description":"Protect and discover secrets using Gitleaks 🔑","time_created":"2018-01-27T18:19:31Z","time_last_commit":"2024-05-12T03:49:00Z","count_star":15367,"count_fork":1324,"count_watcher":15367,"topics":["devsecops","git","gitleaks","go","golang","hacktoberfest","secret","security","security-tools"],"timestamp_last_update_self":1715965910.5393636},"time_added":1685357345} +{"url":"https://github.com/opendiffy/diffy","id":1336,"valid":true,"title":"opendiffy/diffy","tags":["sec","dev","tool","cloud","bug-hunt","attack-analysis","malware-analysis","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/opendiffy/diffy","owner":"opendiffy","name":"diffy","time_created":"2018-04-26T15:17:07Z","time_last_commit":"2024-05-14T21:40:31Z","count_star":1198,"count_fork":139,"count_watcher":1198,"timestamp_last_update_self":1715965910.7199488},"time_added":1685357225} +{"url":"https://github.com/lyft/cartography","id":1337,"valid":true,"title":"lyft/cartography: Cartography is a Python tool that consolidates infrastructure assets and the relationships between them in an intuitive graph view powered by a Neo4j database.","tags":["sec","devsecops","monitoring","attack-surface","mapping","diagram","cloud","aws","gcp","azure","red-team","blue-team","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lyft/cartography","owner":"lyft","name":"cartography","description":"Cartography is a Python tool that consolidates infrastructure assets and the relationships between them in an intuitive graph view powered by a Neo4j database.","time_created":"2019-02-27T00:16:29Z","time_last_commit":"2024-05-15T20:59:33Z","count_star":2882,"count_fork":319,"count_watcher":2882,"topics":["lyft"],"timestamp_last_update_self":1715965910.9265125},"time_added":1685356547} +{"url":"https://github.com/duo-labs/cloudmapper","id":1338,"valid":true,"title":"duo-labs/cloudmapper: CloudMapper helps you analyze your Amazon Web Services (AWS) environments.","tags":["sec","devsecops","monitoring","attack-surface","mapping","diagram","cloud","aws","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/duo-labs/cloudmapper","owner":"duo-labs","name":"cloudmapper","description":" CloudMapper helps you analyze your Amazon Web Services (AWS) environments.","time_created":"2018-01-19T17:55:17Z","time_last_commit":"2024-04-03T15:30:52Z","count_star":5855,"count_fork":792,"count_watcher":5855,"topics":["aws","cytoscape","diagram","security"],"timestamp_last_update_self":1715965911.112911},"time_added":1685356431} +{"url":"https://github.com/cloud-custodian/cloud-custodian","id":1339,"valid":true,"title":"cloud-custodian/cloud-custodian: Rules engine for cloud security, cost optimization, and governance, DSL in yaml for policies to query, filter, and take actions on resources","tags":["sec","engine","rule","cloud","aws","gcp","azure","serverless","ci_cd","benchmark","compliance","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cloud-custodian/cloud-custodian","owner":"cloud-custodian","name":"cloud-custodian","description":"Rules engine for cloud security, cost optimization, and governance, DSL in yaml for policies to query, filter, and take actions on resources","time_created":"2016-03-01T01:11:20Z","time_last_commit":"2024-05-17T16:50:28Z","count_star":5246,"count_fork":1433,"count_watcher":5246,"topics":["aws","azure","cloud","cloud-computing","compliance","gcp","lambda","management","rules-engine","serverless"],"timestamp_last_update_self":1715965911.337032},"time_added":1685355871} +{"url":"https://github.com/datadog/malicious-software-packages-dataset","id":1340,"valid":true,"title":"DataDog/malicious-software-packages-dataset: An open-source dataset of malicious software packages found in the wild, 100% vetted by humans.","tags":["sec","data-set","resource-collection","malware","supply-chain","module","library","pypi","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/datadog/malicious-software-packages-dataset","owner":"datadog","name":"malicious-software-packages-dataset","description":"An open-source dataset of malicious software packages found in the wild, 100% vetted by humans.","time_created":"2023-03-20T17:21:59Z","time_last_commit":"2024-05-08T21:52:11Z","count_star":104,"count_fork":15,"count_watcher":104,"topics":["dataset","guarddog","malicious-packages","software-supply-chain-security"],"timestamp_last_update_self":1715965911.5468726},"time_added":1685355412} {"url":"https://mp.weixin.qq.com/s/HOduKBW15WdmaBhB9e3lFg","id":1341,"valid":true,"title":"e1knot:实践之后,我们来谈谈如何建设SOAR","tags":["sec","devsecops","system-construction","methodology","soar","chinese"],"comment":"","is_github_url":false,"time_added":1685355239} -{"url":"https://github.com/AdminTest0/SharpWxDump","id":1342,"valid":true,"title":"AdminTest0/SharpWxDump: 微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本","tags":["sec","tool","digital-forensics","wechat","oss","c#","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AdminTest0/SharpWxDump","owner":"AdminTest0","name":"SharpWxDump","description":"微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本","time_created":"2022-07-17T14:53:58Z","time_last_commit":"2024-04-25T07:03:17Z","count_star":3943,"count_fork":554,"count_watcher":3943,"timestamp_last_update_self":1715879593.097918},"time_added":1685355078} -{"url":"https://github.com/m4n3dw0lf/PytheM","id":1343,"valid":true,"title":"m4n3dw0lf/pythem: pentest framework","tags":["sec","framework","scan-vul","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/m4n3dw0lf/PytheM","owner":"m4n3dw0lf","name":"PytheM","description":"pentest framework","time_created":"2016-04-18T19:38:32Z","time_last_commit":"2019-02-21T23:00:19Z","count_star":1190,"count_fork":326,"count_watcher":1190,"topics":["brute-force","denial-of-service","docker","exploit","fuzzer","hacking","man-in-the-middle","network","packet-analyser","packet-generator","packet-parsing","packet-processing","pentest","phishing","proxy","scanner","security-audit","sniffer","spoof","xss"],"timestamp_last_update_self":1715879593.2527187},"time_added":1685354492} -{"url":"https://github.com/python-security/pyt","id":1344,"valid":true,"title":"python-security/pyt: A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications","tags":["sec","tool","code-audit","sast","static-analysis","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/python-security/pyt","owner":"python-security","name":"pyt","description":"A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications","time_created":"2016-10-26T15:34:48Z","time_last_commit":"2020-12-25T03:47:37Z","count_star":2164,"count_fork":237,"count_watcher":2164,"topics":["abstract-syntax","abstract-syntax-tree","control-flow-graph","dataflow","dataflow-analysis","fixed-point","fixed-point-analysis","flask","program-analysis","pyt","python","python3","security","static-analysis","static-code-analysis","taint","taint-analysis"],"timestamp_last_update_self":1715879593.515013},"time_added":1685354309} -{"url":"https://github.com/k8gege/Aggressor","id":1345,"valid":true,"title":"k8gege/Aggressor: Ladon 911 for Cobalt Strike & Cracked Download,Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netscan/struts2Poc/weblogicExp","tags":["sec","cobalt-strike","cobalt-strike-aggressor","plugin","ladon","misc-tool","red-team","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/k8gege/Aggressor","owner":"k8gege","name":"Aggressor","description":"Ladon 911 for Cobalt Strike & Cracked Download,Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netscan/struts2Poc/weblogicExp","time_created":"2019-10-18T15:31:32Z","time_last_commit":"2022-07-28T15:12:42Z","count_star":939,"count_fork":185,"count_watcher":939,"topics":["aggressor-scripts","brute-force","cobalt-strike","k8cscan","ladon","osscan","portscan","scanner","subdomain","webscan"],"timestamp_last_update_self":1715879593.6815455},"time_added":1685354061} -{"url":"https://github.com/v3n0m-Scanner/V3n0M-Scanner","id":1346,"valid":true,"title":"v3n0m-Scanner/V3n0M-Scanner: Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns","tags":["sec","tool","misc-tool","scan-vul","xss","lfi","rfi","ftp","sql-injection","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/v3n0m-Scanner/V3n0M-Scanner","owner":"v3n0m-Scanner","name":"V3n0M-Scanner","description":"Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns","time_created":"2013-10-21T06:05:17Z","time_last_commit":"2023-11-14T23:05:16Z","count_star":1422,"count_fork":410,"count_watcher":1422,"topics":["aiohttp","asyncio","blackarch","cloudflare","d0rk","dns","exploit","ftp","hacking","lfi","metasploit","pentesting","python3","scanner","sqli","toxin","trawling","vulnerability","vulnerability-scanners","xss"],"timestamp_last_update_self":1715879593.8777075},"time_added":1685353846} -{"url":"https://github.com/Tuhinshubhra/ExtAnalysis","id":1347,"valid":true,"title":"Tuhinshubhra/ExtAnalysis: Browser Extension Analysis Framework - Scan, Analyze Chrome, firefox and Brave extensions for vulnerabilities and intels","tags":["sec","framework","audit","malware-analysis","browser","browser-extension","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Tuhinshubhra/ExtAnalysis","owner":"Tuhinshubhra","name":"ExtAnalysis","description":"Browser Extension Analysis Framework - Scan, Analyze Chrome, firefox and Brave extensions for vulnerabilities and intels","time_created":"2019-05-06T10:01:47Z","time_last_commit":"2024-01-01T18:16:22Z","count_star":577,"count_fork":103,"count_watcher":577,"topics":["browser","browser-extension","browser-extension-analysis","chrome","chrome-extension","chrome-extensions","extension-analysis","firefox","firefox-addon","firefox-extension"],"timestamp_last_update_self":1715879594.0792172},"time_added":1685351414} -{"url":"https://github.com/Tuhinshubhra/WPintel","id":1348,"valid":true,"title":"Tuhinshubhra/WPintel: Chrome extension designed for WordPress Vulnerability Scanning and information gathering!","tags":["sec","chrome-extension","scan-vul","wordpress","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Tuhinshubhra/WPintel","owner":"Tuhinshubhra","name":"WPintel","description":"Chrome extension designed for WordPress Vulnerability Scanning and information gathering!","time_created":"2019-01-15T00:46:14Z","time_last_commit":"2022-10-29T22:35:42Z","count_star":103,"count_fork":29,"count_watcher":103,"topics":["chrome-extension","hacking-tool","information-gathering","wordpress","wordpress-development","wordpress-plugin","wordpress-theme","wordpress-vulnerability-scanning","wp"],"timestamp_last_update_self":1715879594.2402508},"time_added":1685351291} +{"url":"https://github.com/AdminTest0/SharpWxDump","id":1342,"valid":true,"title":"AdminTest0/SharpWxDump: 微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本","tags":["sec","tool","digital-forensics","wechat","oss","c#","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AdminTest0/SharpWxDump","owner":"AdminTest0","name":"SharpWxDump","description":"微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本","time_created":"2022-07-17T14:53:58Z","time_last_commit":"2024-04-25T07:03:17Z","count_star":3950,"count_fork":555,"count_watcher":3950,"timestamp_last_update_self":1715965911.7254364},"time_added":1685355078} +{"url":"https://github.com/m4n3dw0lf/PytheM","id":1343,"valid":true,"title":"m4n3dw0lf/pythem: pentest framework","tags":["sec","framework","scan-vul","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/m4n3dw0lf/PytheM","owner":"m4n3dw0lf","name":"PytheM","description":"pentest framework","time_created":"2016-04-18T19:38:32Z","time_last_commit":"2019-02-21T23:00:19Z","count_star":1190,"count_fork":326,"count_watcher":1190,"topics":["brute-force","denial-of-service","docker","exploit","fuzzer","hacking","man-in-the-middle","network","packet-analyser","packet-generator","packet-parsing","packet-processing","pentest","phishing","proxy","scanner","security-audit","sniffer","spoof","xss"],"timestamp_last_update_self":1715965911.901198},"time_added":1685354492} +{"url":"https://github.com/python-security/pyt","id":1344,"valid":true,"title":"python-security/pyt: A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications","tags":["sec","tool","code-audit","sast","static-analysis","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/python-security/pyt","owner":"python-security","name":"pyt","description":"A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications","time_created":"2016-10-26T15:34:48Z","time_last_commit":"2020-12-25T03:47:37Z","count_star":2164,"count_fork":237,"count_watcher":2164,"topics":["abstract-syntax","abstract-syntax-tree","control-flow-graph","dataflow","dataflow-analysis","fixed-point","fixed-point-analysis","flask","program-analysis","pyt","python","python3","security","static-analysis","static-code-analysis","taint","taint-analysis"],"timestamp_last_update_self":1715965912.1543941},"time_added":1685354309} +{"url":"https://github.com/k8gege/Aggressor","id":1345,"valid":true,"title":"k8gege/Aggressor: Ladon 911 for Cobalt Strike & Cracked Download,Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netscan/struts2Poc/weblogicExp","tags":["sec","cobalt-strike","cobalt-strike-aggressor","plugin","ladon","misc-tool","red-team","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/k8gege/Aggressor","owner":"k8gege","name":"Aggressor","description":"Ladon 911 for Cobalt Strike & Cracked Download,Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netscan/struts2Poc/weblogicExp","time_created":"2019-10-18T15:31:32Z","time_last_commit":"2022-07-28T15:12:42Z","count_star":939,"count_fork":185,"count_watcher":939,"topics":["aggressor-scripts","brute-force","cobalt-strike","k8cscan","ladon","osscan","portscan","scanner","subdomain","webscan"],"timestamp_last_update_self":1715965912.327178},"time_added":1685354061} +{"url":"https://github.com/v3n0m-Scanner/V3n0M-Scanner","id":1346,"valid":true,"title":"v3n0m-Scanner/V3n0M-Scanner: Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns","tags":["sec","tool","misc-tool","scan-vul","xss","lfi","rfi","ftp","sql-injection","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/v3n0m-Scanner/V3n0M-Scanner","owner":"v3n0m-Scanner","name":"V3n0M-Scanner","description":"Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns","time_created":"2013-10-21T06:05:17Z","time_last_commit":"2023-11-14T23:05:16Z","count_star":1423,"count_fork":410,"count_watcher":1423,"topics":["aiohttp","asyncio","blackarch","cloudflare","d0rk","dns","exploit","ftp","hacking","lfi","metasploit","pentesting","python3","scanner","sqli","toxin","trawling","vulnerability","vulnerability-scanners","xss"],"timestamp_last_update_self":1715965912.5363047},"time_added":1685353846} +{"url":"https://github.com/Tuhinshubhra/ExtAnalysis","id":1347,"valid":true,"title":"Tuhinshubhra/ExtAnalysis: Browser Extension Analysis Framework - Scan, Analyze Chrome, firefox and Brave extensions for vulnerabilities and intels","tags":["sec","framework","audit","malware-analysis","browser","browser-extension","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Tuhinshubhra/ExtAnalysis","owner":"Tuhinshubhra","name":"ExtAnalysis","description":"Browser Extension Analysis Framework - Scan, Analyze Chrome, firefox and Brave extensions for vulnerabilities and intels","time_created":"2019-05-06T10:01:47Z","time_last_commit":"2024-01-01T18:16:22Z","count_star":577,"count_fork":103,"count_watcher":577,"topics":["browser","browser-extension","browser-extension-analysis","chrome","chrome-extension","chrome-extensions","extension-analysis","firefox","firefox-addon","firefox-extension"],"timestamp_last_update_self":1715965912.7205594},"time_added":1685351414} +{"url":"https://github.com/Tuhinshubhra/WPintel","id":1348,"valid":true,"title":"Tuhinshubhra/WPintel: Chrome extension designed for WordPress Vulnerability Scanning and information gathering!","tags":["sec","chrome-extension","scan-vul","wordpress","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Tuhinshubhra/WPintel","owner":"Tuhinshubhra","name":"WPintel","description":"Chrome extension designed for WordPress Vulnerability Scanning and information gathering!","time_created":"2019-01-15T00:46:14Z","time_last_commit":"2022-10-29T22:35:42Z","count_star":103,"count_fork":29,"count_watcher":103,"topics":["chrome-extension","hacking-tool","information-gathering","wordpress","wordpress-development","wordpress-plugin","wordpress-theme","wordpress-vulnerability-scanning","wp"],"timestamp_last_update_self":1715965912.8930318},"time_added":1685351291} {"url":"https://github.com/TophantTechnology/ARL","id":1349,"valid":false,"title":"TophantTechnology/ARL: ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。","tags":["sec","platform","blue-team","monitoring","red-team","asm","attack-surface","recon","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TophantTechnology/ARL","owner":"TophantTechnology","name":"ARL","description":"ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。","time_created":"2020-09-10T07:41:12Z","time_last_commit":"2024-04-19T07:09:27Z","count_star":4917,"count_fork":850,"count_watcher":4917,"topics":["arl","asset-reconnaissance-lighthouse","bugbounty","pentest-tool","python","recon","security-tools"],"timestamp_last_update_self":1715533979.3851845},"time_added":1685350858} -{"url":"https://github.com/s0md3v/Striker","id":1350,"valid":true,"title":"s0md3v/Striker: Striker is an offensive information and vulnerability scanner.","tags":["sec","tool","web","scan-vul","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/Striker","owner":"s0md3v","name":"Striker","description":"Striker is an offensive information and vulnerability scanner.","time_created":"2017-10-30T07:08:02Z","time_last_commit":"2023-06-04T20:15:11Z","count_star":2181,"count_fork":450,"count_watcher":2181,"topics":["cloudflare","cms-detector","dnsdumpster","email","harvester","information-gathering","parameter","recon","theharvester"],"timestamp_last_update_self":1715879594.5140514},"time_added":1685350703} -{"url":"https://github.com/alienwithin/OWASP-mth3l3m3nt-framework","id":1351,"valid":true,"title":"alienwithin/OWASP-mth3l3m3nt-framework: OWASP Mth3l3m3nt Framework is a penetration testing aiding tool and exploitation framework. It fosters a principle of attack the web using the web as well as pentest on the go through its responsive interface.","tags":["sec","framework","scan-vul","oss","php"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/alienwithin/OWASP-mth3l3m3nt-framework","owner":"alienwithin","name":"OWASP-mth3l3m3nt-framework","description":"OWASP Mth3l3m3nt Framework is a penetration testing aiding tool and exploitation framework. It fosters a principle of attack the web using the web as well as pentest on the go through its responsive interface.","time_created":"2015-07-14T07:59:32Z","time_last_commit":"2021-01-21T20:42:53Z","count_star":160,"count_fork":66,"count_watcher":160,"topics":["apache","botnet","crud","curl","database","fatfree","http","javascript","jig","lighttpd","mysql","nginx","owasp-mth3l3m3nt-framework","php","php-fpm","socket","stream","web","webserver"],"timestamp_last_update_self":1715879594.6789505},"time_added":1685350586} -{"url":"https://github.com/Manisso/fsociety","id":1352,"valid":true,"title":"Manisso/fsociety: fsociety Hacking Tools Pack – A Penetration Testing Framework","tags":["sec","tool","misc-tool","resource-collection","penetration","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Manisso/fsociety","owner":"Manisso","name":"fsociety","description":"fsociety Hacking Tools Pack – A Penetration Testing Framework","time_created":"2016-09-01T03:41:47Z","time_last_commit":"2024-03-20T01:39:25Z","count_star":10142,"count_fork":1943,"count_watcher":10142,"topics":["brute-force-attacks","desktop","exploitation","finder","fsociety","fsociety-hacking","information-gathering","network","penetration-testing-framework","port-scanning","post-exploitation","python","web-hacking"],"timestamp_last_update_self":1715879594.8309262},"time_added":1685350488} -{"url":"https://github.com/w-digital-scanner/w9scan","id":1353,"valid":true,"title":"w-digital-scanner/w9scan: Plug-in type web vulnerability scanner","tags":["sec","framework","scan-vul","web","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/w-digital-scanner/w9scan","owner":"w-digital-scanner","name":"w9scan","description":"Plug-in type web vulnerability scanner","time_created":"2018-01-23T08:29:18Z","time_last_commit":"2019-09-10T10:59:02Z","count_star":1122,"count_fork":381,"count_watcher":1122,"timestamp_last_update_self":1715879595.059456},"time_added":1685350418} -{"url":"https://github.com/AmyangXYZ/AssassinGo","id":1354,"valid":true,"title":"AmyangXYZ/AssassinGo: An extensible and concurrency pentest framework in Go, also with WebGUI. Feel free to CONTRIBUTE!","tags":["sec","framework","scan-vul","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AmyangXYZ/AssassinGo","owner":"AmyangXYZ","name":"AssassinGo","description":"An extensible and concurrency pentest framework in Go, also with WebGUI. Feel free to CONTRIBUTE!","time_created":"2018-03-25T08:40:11Z","time_last_commit":"2023-01-12T02:56:14Z","count_star":551,"count_fork":99,"count_watcher":551,"timestamp_last_update_self":1715879595.2496896},"time_added":1685350347} -{"url":"https://github.com/0xInfection/LogMePwn","id":1355,"valid":true,"title":"0xInfection/LogMePwn: A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.","tags":["sec","tool","scan-vul","log4j","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xInfection/LogMePwn","owner":"0xInfection","name":"LogMePwn","description":"A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.","time_created":"2021-12-14T06:37:59Z","time_last_commit":"2024-04-24T05:35:26Z","count_star":379,"count_fork":54,"count_watcher":379,"topics":["cve-2021-44228","internet-scanning","log4j","rce-scanner","vulnerability-scanners"],"timestamp_last_update_self":1715879595.4134567},"time_added":1685350261} -{"url":"https://github.com/0xInfection/XSRFProbe","id":1356,"valid":true,"title":"0xInfection/XSRFProbe: The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.","tags":["sec","tool","scan-vul","web","csrf","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xInfection/XSRFProbe","owner":"0xInfection","name":"XSRFProbe","description":"The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.","time_created":"2018-08-21T05:49:28Z","time_last_commit":"2024-04-29T13:59:28Z","count_star":983,"count_fork":188,"count_watcher":983,"topics":["audit","crafted-tokens","crawler","csrf","csrf-attacks","csrf-poc","csrf-scanner","csrf-tokens","spider","token-generation","xsrf"],"timestamp_last_update_self":1715879595.5584738},"time_added":1685350236} +{"url":"https://github.com/s0md3v/Striker","id":1350,"valid":true,"title":"s0md3v/Striker: Striker is an offensive information and vulnerability scanner.","tags":["sec","tool","web","scan-vul","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/Striker","owner":"s0md3v","name":"Striker","description":"Striker is an offensive information and vulnerability scanner.","time_created":"2017-10-30T07:08:02Z","time_last_commit":"2023-06-04T20:15:11Z","count_star":2181,"count_fork":450,"count_watcher":2181,"topics":["cloudflare","cms-detector","dnsdumpster","email","harvester","information-gathering","parameter","recon","theharvester"],"timestamp_last_update_self":1715965913.1825597},"time_added":1685350703} +{"url":"https://github.com/alienwithin/OWASP-mth3l3m3nt-framework","id":1351,"valid":true,"title":"alienwithin/OWASP-mth3l3m3nt-framework: OWASP Mth3l3m3nt Framework is a penetration testing aiding tool and exploitation framework. It fosters a principle of attack the web using the web as well as pentest on the go through its responsive interface.","tags":["sec","framework","scan-vul","oss","php"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/alienwithin/OWASP-mth3l3m3nt-framework","owner":"alienwithin","name":"OWASP-mth3l3m3nt-framework","description":"OWASP Mth3l3m3nt Framework is a penetration testing aiding tool and exploitation framework. It fosters a principle of attack the web using the web as well as pentest on the go through its responsive interface.","time_created":"2015-07-14T07:59:32Z","time_last_commit":"2021-01-21T20:42:53Z","count_star":160,"count_fork":66,"count_watcher":160,"topics":["apache","botnet","crud","curl","database","fatfree","http","javascript","jig","lighttpd","mysql","nginx","owasp-mth3l3m3nt-framework","php","php-fpm","socket","stream","web","webserver"],"timestamp_last_update_self":1715965913.355912},"time_added":1685350586} +{"url":"https://github.com/Manisso/fsociety","id":1352,"valid":true,"title":"Manisso/fsociety: fsociety Hacking Tools Pack – A Penetration Testing Framework","tags":["sec","tool","misc-tool","resource-collection","penetration","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Manisso/fsociety","owner":"Manisso","name":"fsociety","description":"fsociety Hacking Tools Pack – A Penetration Testing Framework","time_created":"2016-09-01T03:41:47Z","time_last_commit":"2024-03-20T01:39:25Z","count_star":10146,"count_fork":1943,"count_watcher":10146,"topics":["brute-force-attacks","desktop","exploitation","finder","fsociety","fsociety-hacking","information-gathering","network","penetration-testing-framework","port-scanning","post-exploitation","python","web-hacking"],"timestamp_last_update_self":1715965913.5360334},"time_added":1685350488} +{"url":"https://github.com/w-digital-scanner/w9scan","id":1353,"valid":true,"title":"w-digital-scanner/w9scan: Plug-in type web vulnerability scanner","tags":["sec","framework","scan-vul","web","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/w-digital-scanner/w9scan","owner":"w-digital-scanner","name":"w9scan","description":"Plug-in type web vulnerability scanner","time_created":"2018-01-23T08:29:18Z","time_last_commit":"2019-09-10T10:59:02Z","count_star":1122,"count_fork":381,"count_watcher":1122,"timestamp_last_update_self":1715965913.7284107},"time_added":1685350418} +{"url":"https://github.com/AmyangXYZ/AssassinGo","id":1354,"valid":true,"title":"AmyangXYZ/AssassinGo: An extensible and concurrency pentest framework in Go, also with WebGUI. Feel free to CONTRIBUTE!","tags":["sec","framework","scan-vul","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AmyangXYZ/AssassinGo","owner":"AmyangXYZ","name":"AssassinGo","description":"An extensible and concurrency pentest framework in Go, also with WebGUI. Feel free to CONTRIBUTE!","time_created":"2018-03-25T08:40:11Z","time_last_commit":"2023-01-12T02:56:14Z","count_star":551,"count_fork":99,"count_watcher":551,"timestamp_last_update_self":1715965913.8806622},"time_added":1685350347} +{"url":"https://github.com/0xInfection/LogMePwn","id":1355,"valid":true,"title":"0xInfection/LogMePwn: A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.","tags":["sec","tool","scan-vul","log4j","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xInfection/LogMePwn","owner":"0xInfection","name":"LogMePwn","description":"A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.","time_created":"2021-12-14T06:37:59Z","time_last_commit":"2024-04-24T05:35:26Z","count_star":379,"count_fork":54,"count_watcher":379,"topics":["cve-2021-44228","internet-scanning","log4j","rce-scanner","vulnerability-scanners"],"timestamp_last_update_self":1715965914.0408554},"time_added":1685350261} +{"url":"https://github.com/0xInfection/XSRFProbe","id":1356,"valid":true,"title":"0xInfection/XSRFProbe: The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.","tags":["sec","tool","scan-vul","web","csrf","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xInfection/XSRFProbe","owner":"0xInfection","name":"XSRFProbe","description":"The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.","time_created":"2018-08-21T05:49:28Z","time_last_commit":"2024-04-29T13:59:28Z","count_star":985,"count_fork":188,"count_watcher":985,"topics":["audit","crafted-tokens","crawler","csrf","csrf-attacks","csrf-poc","csrf-scanner","csrf-tokens","spider","token-generation","xsrf"],"timestamp_last_update_self":1715965914.2132142},"time_added":1685350236} {"url":"https://0xinfection.github.io","id":1357,"valid":true,"title":"0xInfection's Blog — Ramblings of an Infected Geek.","tags":["sec","blog","vul-analysis","red-team","personal"],"comment":"","is_github_url":false,"time_added":1685350178} -{"url":"https://github.com/0xInfection/TIDoS-Framework","id":1358,"valid":true,"title":"0xInfection/TIDoS-Framework: The Offensive Manual Web Application Penetration Testing Framework.","tags":["sec","framework","scan-vul","vul-poc","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xInfection/TIDoS-Framework","owner":"0xInfection","name":"TIDoS-Framework","description":"The Offensive Manual Web Application Penetration Testing Framework.","time_created":"2018-06-08T07:05:39Z","time_last_commit":"2023-04-19T19:02:06Z","count_star":1743,"count_fork":389,"count_watcher":1743,"topics":["enumeration","exploitation","footprinting","intelligence-gathering","osint","reconnaissance","scanning-enumeration","tidos-framework","vulnerability-analysis","vulnerability-detection","web-application-security","web-fuzzer","web-penetration-testing"],"timestamp_last_update_self":1715879595.7434726},"time_added":1685350126} -{"url":"https://github.com/TideSec/WDScanner","id":1359,"valid":true,"title":"TideSec/WDScanner: WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。","tags":["sec","platform","distributed","scan-vul","oss","php","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TideSec/WDScanner","owner":"TideSec","name":"WDScanner","description":"WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。","time_created":"2019-01-21T07:11:32Z","time_last_commit":"2020-06-22T05:24:01Z","count_star":1973,"count_fork":541,"count_watcher":1973,"timestamp_last_update_self":1715879595.928862},"time_added":1685350050} -{"url":"https://github.com/knownsec/pocsuite3","id":1360,"valid":true,"title":"knownsec/pocsuite3: pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.","tags":["sec","framework","scan-vul","vul-poc","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/knownsec/pocsuite3","owner":"knownsec","name":"pocsuite3","description":"pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.","time_created":"2019-03-15T07:01:04Z","time_last_commit":"2024-04-30T05:56:11Z","count_star":3526,"count_fork":776,"count_watcher":3526,"topics":["pentesting","python","security","security-tools"],"timestamp_last_update_self":1715879596.1548138},"time_added":1685349899} -{"url":"https://github.com/opensec-cn/kunpeng","id":1361,"valid":true,"title":"opensec-cn/kunpeng: kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。","tags":["sec","framework","scan-vul","vul-poc","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/opensec-cn/kunpeng","owner":"opensec-cn","name":"kunpeng","description":"kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。","time_created":"2019-01-08T12:50:42Z","time_last_commit":"2023-02-25T00:56:58Z","count_star":1647,"count_fork":322,"count_watcher":1647,"topics":["poc-library","proof-of-concept","security-testing","security-vulnerability"],"timestamp_last_update_self":1715879596.3303823},"time_added":1685349843} -{"url":"https://github.com/rastating/wordpress-exploit-framework","id":1362,"valid":true,"title":"rastating/wordpress-exploit-framework: A Ruby framework designed to aid in the penetration testing of WordPress systems.","tags":["sec","tool","scan-vul","wordpress","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rastating/wordpress-exploit-framework","owner":"rastating","name":"wordpress-exploit-framework","is_archived":true,"description":"A Ruby framework designed to aid in the penetration testing of WordPress systems. ","time_created":"2015-11-27T22:13:52Z","time_last_commit":"2019-11-24T19:04:44Z","count_star":1004,"count_fork":265,"count_watcher":1004,"topics":["exploits","security","security-audit","wordpress","wordpress-exploit-framework"],"timestamp_last_update_self":1715879596.5122106},"time_added":1685349643} -{"url":"https://github.com/RASSec/RASscan","id":1363,"valid":true,"title":"RASSec/RASscan: Port service SCan","tags":["sec","tool","recon","scan-port","fingerprint","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RASSec/RASscan","owner":"RASSec","name":"RASscan","description":"Port service SCan","time_created":"2016-04-23T12:36:43Z","time_last_commit":"2023-05-15T03:55:42Z","count_star":90,"count_fork":73,"count_watcher":90,"timestamp_last_update_self":1715879596.6895661},"time_added":1685349198} -{"url":"https://github.com/s0md3v/Breacher","id":1364,"valid":true,"title":"s0md3v/Breacher: An advanced multithreaded admin panel finder written in python.","tags":["sec","tool","recon","attack-surface","admin-panel","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/Breacher","owner":"s0md3v","name":"Breacher","description":"An advanced multithreaded admin panel finder written in python.","time_created":"2017-04-03T09:24:53Z","time_last_commit":"2020-11-06T18:02:02Z","count_star":687,"count_fork":245,"count_watcher":687,"topics":["admin-panel","cpanel","cpanl-finder","directory","directory-bruteforce","python"],"timestamp_last_update_self":1715879596.8604424},"time_added":1685349061} -{"url":"https://github.com/ztgrace/changeme","id":1365,"valid":true,"title":"ztgrace/changeme: A default credential scanner.","tags":["sec","tool","web","scan-vul","default-cred","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ztgrace/changeme","owner":"ztgrace","name":"changeme","description":"A default credential scanner.","time_created":"2016-03-11T17:10:34Z","time_last_commit":"2021-12-26T10:20:11Z","count_star":1409,"count_fork":248,"count_watcher":1409,"topics":["default-creds","infosec","penetration-testing","python","security","security-scanner","security-tools"],"timestamp_last_update_self":1715879597.0544298},"time_added":1685348993} -{"url":"https://github.com/boy-hack/w8fuckcdn","id":1366,"valid":true,"title":"boy-hack/w8fuckcdn: Get website IP address by scanning the entire net 通过扫描全网绕过CDN获取网站IP地址","tags":["sec","tool","recon","bypass-cdn","defence-evasion","origin-ip","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/boy-hack/w8fuckcdn","owner":"boy-hack","name":"w8fuckcdn","description":"Get website IP address by scanning the entire net 通过扫描全网绕过CDN获取网站IP地址","time_created":"2018-05-21T13:34:47Z","time_last_commit":"2023-12-20T07:00:57Z","count_star":727,"count_fork":184,"count_watcher":727,"timestamp_last_update_self":1715879597.2443252},"time_added":1685348906} -{"url":"https://github.com/derv82/wifite2","id":1367,"valid":true,"title":"derv82/wifite2: Rewrite of the popular wireless network auditor, \"wifite\"","tags":["sec","tool","wifi","audit","scan-vul","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/derv82/wifite2","owner":"derv82","name":"wifite2","description":"Rewrite of the popular wireless network auditor, \"wifite\"","time_created":"2015-05-30T06:09:52Z","time_last_commit":"2024-05-09T12:28:56Z","count_star":6020,"count_fork":1250,"count_watcher":6020,"topics":["wifi-cracker","wifi-password","wifi-security","wifite"],"timestamp_last_update_self":1715879597.4244406},"time_added":1685348728} -{"url":"https://github.com/P0cL4bs/wifipumpkin3","id":1368,"valid":true,"title":"P0cL4bs/wifipumpkin3: Powerful framework for rogue access point attack.","tags":["sec","framework","misc-tool","iot","wifi","hijacking","phishing","mitm","dns","fake-service","web","traffic-capture","traffic-replay","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/P0cL4bs/wifipumpkin3","owner":"P0cL4bs","name":"wifipumpkin3","description":"Powerful framework for rogue access point attack.","time_created":"2019-05-09T16:15:31Z","time_last_commit":"2024-01-09T11:32:57Z","count_star":1753,"count_fork":268,"count_watcher":1753,"topics":["accesspoint","deauthentication-attack","mitm","proxy-server","python3","rogueap","security","sniffing","spoofing","wifipumpkin3","wireless"],"timestamp_last_update_self":1715879597.610242},"time_added":1685348474} -{"url":"https://github.com/savio-code/fern-wifi-cracker","id":1369,"valid":true,"title":"savio-code/fern-wifi-cracker: Automatically exported from code.google.com/p/fern-wifi-cracker","tags":["sec","tool","misc-tool","iot","wifi","brute-force","hijacking","phishing","mitm","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/savio-code/fern-wifi-cracker","owner":"savio-code","name":"fern-wifi-cracker","description":"Automatically exported from code.google.com/p/fern-wifi-cracker","time_created":"2015-03-23T09:55:21Z","time_last_commit":"2023-09-20T22:03:24Z","count_star":1133,"count_fork":344,"count_watcher":1133,"timestamp_last_update_self":1715879597.7864408},"time_added":1685348334} -{"url":"https://github.com/cyberark/KubiScan","id":1370,"valid":true,"title":"cyberark/KubiScan: A tool to scan Kubernetes cluster for risky permissions","tags":["sec","tool","cloud","cloud-native","k8s","scan-vul","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cyberark/KubiScan","owner":"cyberark","name":"KubiScan","description":"A tool to scan Kubernetes cluster for risky permissions","time_created":"2018-10-29T13:50:44Z","time_last_commit":"2024-02-07T11:36:31Z","count_star":1284,"count_fork":126,"count_watcher":1284,"topics":["authorization","conjbot","kubernetes","rbac"],"timestamp_last_update_self":1715879597.98294},"time_added":1685348203} -{"url":"https://github.com/vulmon/Vulmap","id":1371,"valid":true,"title":"vulmon/Vulmap: Vulmap Online Local Vulnerability Scanners Project","tags":["sec","tool","scan-vul","windows","linux","oss","python","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vulmon/Vulmap","owner":"vulmon","name":"Vulmap","description":"Vulmap Online Local Vulnerability Scanners Project","time_created":"2018-09-07T15:49:36Z","time_last_commit":"2023-03-18T23:56:41Z","count_star":923,"count_fork":195,"count_watcher":923,"timestamp_last_update_self":1715879598.1345534},"time_added":1685347113} -{"url":"https://github.com/jimywork/djangohunter","id":1372,"valid":true,"title":"jimywork/djangohunter: Tool designed to help identify incorrectly configured Django applications that are exposing sensitive information.","tags":["sec","tool","django","scan-vul","misconfig","sensitive-info","benchmark","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jimywork/djangohunter","owner":"jimywork","name":"djangohunter","description":"Tool designed to help identify incorrectly configured Django applications that are exposing sensitive information.","time_created":"2018-11-07T18:18:03Z","time_last_commit":"2019-01-01T18:11:01Z","count_star":247,"count_fork":47,"count_watcher":247,"topics":["beautifulsoup","bs4","django","hacking","python","python3","shodan","tool"],"timestamp_last_update_self":1715879598.2938943},"time_added":1685346985} -{"url":"https://github.com/OWASP/joomscan","id":1373,"valid":true,"title":"OWASP/joomscan: OWASP Joomla Vulnerability Scanner Project","tags":["sec","tool","owasp","scan-vul","joomla","oss","raku","perl"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OWASP/joomscan","owner":"OWASP","name":"joomscan","description":"OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/","time_created":"2016-09-01T09:06:17Z","time_last_commit":"2024-04-21T13:09:15Z","count_star":1020,"count_fork":241,"count_watcher":1020,"topics":["0day","exploit","joomla","joomla-cms","joomscan","owasp","scanner","vulnerability-scanners","vunerability"],"timestamp_last_update_self":1715879598.5303776},"time_added":1685346874} -{"url":"https://github.com/OWASP/vbscan","id":1374,"valid":true,"title":"OWASP/vbscan: OWASP VBScan is a Black Box vBulletin Vulnerability Scanner","tags":["sec","tool","owasp","scan-vul","vbulletin","oss","perl"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OWASP/vbscan","owner":"OWASP","name":"vbscan","description":"OWASP VBScan is a Black Box vBulletin Vulnerability Scanner","time_created":"2015-06-09T06:05:26Z","time_last_commit":"2019-06-16T17:01:59Z","count_star":322,"count_fork":119,"count_watcher":322,"topics":["exploit","owasp","vbscan","vbulletin","vulnerability","vulnerability-scanners"],"timestamp_last_update_self":1715879598.7366073},"time_added":1685346748} -{"url":"https://github.com/almandin/fuxploider","id":1375,"valid":true,"title":"almandin/fuxploider: File upload vulnerability scanner and exploitation tool.","tags":["sec","tool","scan-vul","vul-exp","upload","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/almandin/fuxploider","owner":"almandin","name":"fuxploider","description":"File upload vulnerability scanner and exploitation tool.","time_created":"2017-07-14T09:30:06Z","time_last_commit":"2023-04-16T19:57:12Z","count_star":2958,"count_fork":491,"count_watcher":2958,"topics":["detection","exploitation","pentesting","python3","takeover","vulnerability-scanner"],"timestamp_last_update_self":1715879598.9887593},"time_added":1685346559} -{"url":"https://github.com/shouc/daudit","id":1376,"valid":true,"title":"shouc/daudit:","tags":["sec","tool","scan-vul","database","benchmark","misconfig","hadoop","spark","redis","mongodb","mysql","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/shouc/daudit","owner":"shouc","name":"daudit","is_archived":true,"description":"🌲 Configuration flaws detector for Hadoop, MongoDB, MySQL, and more!","time_created":"2017-02-03T04:15:56Z","time_last_commit":"2020-06-21T18:24:55Z","count_star":104,"count_fork":21,"count_watcher":104,"topics":["auditing","bigdata","hadoop-spark","mongodb","redis","security"],"timestamp_last_update_self":1715879599.1461043},"time_added":1685346351} -{"url":"https://github.com/NickstaDB/BaRMIe","id":1377,"valid":true,"title":"NickstaDB/BaRMIe: Java RMI enumeration and attack tool.","tags":["sec","tool","rmi","java","enum-risk","scan-vul","vul-exp","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/NickstaDB/BaRMIe","owner":"NickstaDB","name":"BaRMIe","description":"Java RMI enumeration and attack tool.","time_created":"2017-09-24T18:54:12Z","time_last_commit":"2017-09-28T22:38:02Z","count_star":707,"count_fork":98,"count_watcher":707,"timestamp_last_update_self":1715879599.325788},"time_added":1685346245} -{"url":"https://github.com/hahwul/authz0","id":1378,"valid":true,"title":"hahwul/authz0:","tags":["sec","tool","scan-vul","unauthorized-access","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hahwul/authz0","owner":"hahwul","name":"authz0","description":"🔑 Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URLs and Roles & Credentials.","time_created":"2022-01-05T13:03:07Z","time_last_commit":"2024-05-14T14:42:43Z","count_star":342,"count_fork":47,"count_watcher":342,"topics":["auth","authorization","authz","bugbounty","golang","golang-application","security","security-scanner","security-tools"],"timestamp_last_update_self":1715879599.5434785},"time_added":1685346094} -{"url":"https://github.com/hahwul/mad-metasploit","id":1379,"valid":true,"title":"hahwul/mad-metasploit: Metasploit custom modules, plugins, resource script and.. awesome metasploit collection","tags":["sec","resource-collection","vul-poc","vul-exp","msf","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hahwul/mad-metasploit","owner":"hahwul","name":"mad-metasploit","description":"Metasploit custom modules, plugins, resource script and.. awesome metasploit collection","time_created":"2017-09-07T05:44:07Z","time_last_commit":"2022-11-14T14:36:43Z","count_star":378,"count_fork":94,"count_watcher":378,"topics":["bugbounty","collections","hacking","mad-metasploit","metasploit","resources","security"],"timestamp_last_update_self":1715879599.7227576},"time_added":1685346047} -{"url":"https://github.com/hahwul/MobileHackersWeapons","id":1380,"valid":true,"title":"hahwul/MobileHackersWeapons: Mobile Hacker's Weapons / A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting","tags":["sec","tool","mobile","android","ios","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hahwul/MobileHackersWeapons","owner":"hahwul","name":"MobileHackersWeapons","description":"Mobile Hacker's Weapons / A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting","time_created":"2021-01-12T16:03:41Z","time_last_commit":"2024-04-19T12:16:03Z","count_star":645,"count_fork":117,"count_watcher":645,"topics":["android","awesome-list","bugbounty","bugbountytips","hacking","ios","mobilehacks","scanner","security","tools"],"timestamp_last_update_self":1715879599.873683},"time_added":1685345993} -{"url":"https://github.com/hahwul/jwt-hack","id":1381,"valid":true,"title":"hahwul/jwt-hack: ","tags":["sec","tool","jwt","scan-vul","brute-force","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hahwul/jwt-hack","owner":"hahwul","name":"jwt-hack","description":"🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)","time_created":"2020-07-02T16:17:09Z","time_last_commit":"2023-12-01T07:41:33Z","count_star":729,"count_fork":97,"count_watcher":729,"topics":["bugbounty","cracking","hacking","jwt","payload-generator","security","testing-tools","tool"],"timestamp_last_update_self":1715879600.044402},"time_added":1685345761} -{"url":"https://github.com/hahwul/XSpear","id":1382,"valid":true,"title":"hahwul/XSpear: Powerfull XSS Scanning and Parameter analysis tool&gem","tags":["sec","xss","tool","scan-vul","http-param","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hahwul/XSpear","owner":"hahwul","name":"XSpear","description":"🔱 Powerfull XSS Scanning and Parameter analysis tool&gem","time_created":"2019-07-12T14:46:28Z","time_last_commit":"2022-09-27T13:47:33Z","count_star":1118,"count_fork":218,"count_watcher":1118,"topics":["bugbounty","bugbountytips","gem","hacking","library","pentest","ruby","scanner","scanning-xss","selenium","tool","webhacking","xss"],"timestamp_last_update_self":1715879600.2253928},"time_added":1685345666} -{"url":"https://github.com/hahwul/DevSecOps","id":1383,"valid":true,"title":"hahwul/DevSecOps:","tags":["sec","dev","devops","devsecops","system-construction","methodology","roadmap","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hahwul/DevSecOps","owner":"hahwul","name":"DevSecOps","description":"♾️ Collection and Roadmap for everyone who wants DevSecOps. Hope your DevOps are more safe 😎","time_created":"2020-11-17T12:06:47Z","time_last_commit":"2024-04-19T12:15:41Z","count_star":1647,"count_fork":324,"count_watcher":1647,"topics":["awesome-list","collections","devops","devsecops","roadmap","security","tools"],"timestamp_last_update_self":1715879600.3979805},"time_added":1685345522} -{"url":"https://github.com/hahwul/WebHackersWeapons","id":1384,"valid":true,"title":"hahwul/WebHackersWeapons: ⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting","tags":["sec","tool","resource-collection","tag","web","penetration"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hahwul/WebHackersWeapons","owner":"hahwul","name":"WebHackersWeapons","description":"⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting","time_created":"2020-04-04T14:54:04Z","time_last_commit":"2024-04-23T06:40:40Z","count_star":3677,"count_fork":658,"count_watcher":3677,"topics":["awesome-list","bugbounty","bugbountytips","hacking","scanner","security","tools","webhacking"],"timestamp_last_update_self":1715879600.5869272},"time_added":1685345316} +{"url":"https://github.com/0xInfection/TIDoS-Framework","id":1358,"valid":true,"title":"0xInfection/TIDoS-Framework: The Offensive Manual Web Application Penetration Testing Framework.","tags":["sec","framework","scan-vul","vul-poc","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xInfection/TIDoS-Framework","owner":"0xInfection","name":"TIDoS-Framework","description":"The Offensive Manual Web Application Penetration Testing Framework.","time_created":"2018-06-08T07:05:39Z","time_last_commit":"2023-04-19T19:02:06Z","count_star":1743,"count_fork":388,"count_watcher":1743,"topics":["enumeration","exploitation","footprinting","intelligence-gathering","osint","reconnaissance","scanning-enumeration","tidos-framework","vulnerability-analysis","vulnerability-detection","web-application-security","web-fuzzer","web-penetration-testing"],"timestamp_last_update_self":1715965914.3784695},"time_added":1685350126} +{"url":"https://github.com/TideSec/WDScanner","id":1359,"valid":true,"title":"TideSec/WDScanner: WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。","tags":["sec","platform","distributed","scan-vul","oss","php","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TideSec/WDScanner","owner":"TideSec","name":"WDScanner","description":"WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。","time_created":"2019-01-21T07:11:32Z","time_last_commit":"2020-06-22T05:24:01Z","count_star":1974,"count_fork":541,"count_watcher":1974,"timestamp_last_update_self":1715965914.5567706},"time_added":1685350050} +{"url":"https://github.com/knownsec/pocsuite3","id":1360,"valid":true,"title":"knownsec/pocsuite3: pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.","tags":["sec","framework","scan-vul","vul-poc","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/knownsec/pocsuite3","owner":"knownsec","name":"pocsuite3","description":"pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.","time_created":"2019-03-15T07:01:04Z","time_last_commit":"2024-04-30T05:56:11Z","count_star":3528,"count_fork":777,"count_watcher":3528,"topics":["pentesting","python","security","security-tools"],"timestamp_last_update_self":1715965914.7668757},"time_added":1685349899} +{"url":"https://github.com/opensec-cn/kunpeng","id":1361,"valid":true,"title":"opensec-cn/kunpeng: kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。","tags":["sec","framework","scan-vul","vul-poc","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/opensec-cn/kunpeng","owner":"opensec-cn","name":"kunpeng","description":"kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。","time_created":"2019-01-08T12:50:42Z","time_last_commit":"2023-02-25T00:56:58Z","count_star":1648,"count_fork":322,"count_watcher":1648,"topics":["poc-library","proof-of-concept","security-testing","security-vulnerability"],"timestamp_last_update_self":1715965914.985694},"time_added":1685349843} +{"url":"https://github.com/rastating/wordpress-exploit-framework","id":1362,"valid":true,"title":"rastating/wordpress-exploit-framework: A Ruby framework designed to aid in the penetration testing of WordPress systems.","tags":["sec","tool","scan-vul","wordpress","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rastating/wordpress-exploit-framework","owner":"rastating","name":"wordpress-exploit-framework","is_archived":true,"description":"A Ruby framework designed to aid in the penetration testing of WordPress systems. ","time_created":"2015-11-27T22:13:52Z","time_last_commit":"2019-11-24T19:04:44Z","count_star":1004,"count_fork":265,"count_watcher":1004,"topics":["exploits","security","security-audit","wordpress","wordpress-exploit-framework"],"timestamp_last_update_self":1715965915.180334},"time_added":1685349643} +{"url":"https://github.com/RASSec/RASscan","id":1363,"valid":true,"title":"RASSec/RASscan: Port service SCan","tags":["sec","tool","recon","scan-port","fingerprint","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RASSec/RASscan","owner":"RASSec","name":"RASscan","description":"Port service SCan","time_created":"2016-04-23T12:36:43Z","time_last_commit":"2023-05-15T03:55:42Z","count_star":90,"count_fork":73,"count_watcher":90,"timestamp_last_update_self":1715965915.3572898},"time_added":1685349198} +{"url":"https://github.com/s0md3v/Breacher","id":1364,"valid":true,"title":"s0md3v/Breacher: An advanced multithreaded admin panel finder written in python.","tags":["sec","tool","recon","attack-surface","admin-panel","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/Breacher","owner":"s0md3v","name":"Breacher","description":"An advanced multithreaded admin panel finder written in python.","time_created":"2017-04-03T09:24:53Z","time_last_commit":"2024-05-17T15:40:32Z","count_star":687,"count_fork":246,"count_watcher":687,"topics":["admin-panel","cpanel","cpanl-finder","directory","directory-bruteforce","python"],"timestamp_last_update_self":1715965915.5508432},"time_added":1685349061} +{"url":"https://github.com/ztgrace/changeme","id":1365,"valid":true,"title":"ztgrace/changeme: A default credential scanner.","tags":["sec","tool","web","scan-vul","default-cred","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ztgrace/changeme","owner":"ztgrace","name":"changeme","description":"A default credential scanner.","time_created":"2016-03-11T17:10:34Z","time_last_commit":"2021-12-26T10:20:11Z","count_star":1409,"count_fork":248,"count_watcher":1409,"topics":["default-creds","infosec","penetration-testing","python","security","security-scanner","security-tools"],"timestamp_last_update_self":1715965915.700129},"time_added":1685348993} +{"url":"https://github.com/boy-hack/w8fuckcdn","id":1366,"valid":true,"title":"boy-hack/w8fuckcdn: Get website IP address by scanning the entire net 通过扫描全网绕过CDN获取网站IP地址","tags":["sec","tool","recon","bypass-cdn","defence-evasion","origin-ip","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/boy-hack/w8fuckcdn","owner":"boy-hack","name":"w8fuckcdn","description":"Get website IP address by scanning the entire net 通过扫描全网绕过CDN获取网站IP地址","time_created":"2018-05-21T13:34:47Z","time_last_commit":"2023-12-20T07:00:57Z","count_star":727,"count_fork":184,"count_watcher":727,"timestamp_last_update_self":1715965915.881389},"time_added":1685348906} +{"url":"https://github.com/derv82/wifite2","id":1367,"valid":true,"title":"derv82/wifite2: Rewrite of the popular wireless network auditor, \"wifite\"","tags":["sec","tool","wifi","audit","scan-vul","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/derv82/wifite2","owner":"derv82","name":"wifite2","description":"Rewrite of the popular wireless network auditor, \"wifite\"","time_created":"2015-05-30T06:09:52Z","time_last_commit":"2024-05-09T12:28:56Z","count_star":6021,"count_fork":1250,"count_watcher":6021,"topics":["wifi-cracker","wifi-password","wifi-security","wifite"],"timestamp_last_update_self":1715965916.1000307},"time_added":1685348728} +{"url":"https://github.com/P0cL4bs/wifipumpkin3","id":1368,"valid":true,"title":"P0cL4bs/wifipumpkin3: Powerful framework for rogue access point attack.","tags":["sec","framework","misc-tool","iot","wifi","hijacking","phishing","mitm","dns","fake-service","web","traffic-capture","traffic-replay","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/P0cL4bs/wifipumpkin3","owner":"P0cL4bs","name":"wifipumpkin3","description":"Powerful framework for rogue access point attack.","time_created":"2019-05-09T16:15:31Z","time_last_commit":"2024-01-09T11:32:57Z","count_star":1754,"count_fork":268,"count_watcher":1754,"topics":["accesspoint","deauthentication-attack","mitm","proxy-server","python3","rogueap","security","sniffing","spoofing","wifipumpkin3","wireless"],"timestamp_last_update_self":1715965916.2864363},"time_added":1685348474} +{"url":"https://github.com/savio-code/fern-wifi-cracker","id":1369,"valid":true,"title":"savio-code/fern-wifi-cracker: Automatically exported from code.google.com/p/fern-wifi-cracker","tags":["sec","tool","misc-tool","iot","wifi","brute-force","hijacking","phishing","mitm","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/savio-code/fern-wifi-cracker","owner":"savio-code","name":"fern-wifi-cracker","description":"Automatically exported from code.google.com/p/fern-wifi-cracker","time_created":"2015-03-23T09:55:21Z","time_last_commit":"2023-09-20T22:03:24Z","count_star":1133,"count_fork":344,"count_watcher":1133,"timestamp_last_update_self":1715965916.4435043},"time_added":1685348334} +{"url":"https://github.com/cyberark/KubiScan","id":1370,"valid":true,"title":"cyberark/KubiScan: A tool to scan Kubernetes cluster for risky permissions","tags":["sec","tool","cloud","cloud-native","k8s","scan-vul","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cyberark/KubiScan","owner":"cyberark","name":"KubiScan","description":"A tool to scan Kubernetes cluster for risky permissions","time_created":"2018-10-29T13:50:44Z","time_last_commit":"2024-02-07T11:36:31Z","count_star":1284,"count_fork":126,"count_watcher":1284,"topics":["authorization","conjbot","kubernetes","rbac"],"timestamp_last_update_self":1715965916.6263642},"time_added":1685348203} +{"url":"https://github.com/vulmon/Vulmap","id":1371,"valid":true,"title":"vulmon/Vulmap: Vulmap Online Local Vulnerability Scanners Project","tags":["sec","tool","scan-vul","windows","linux","oss","python","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vulmon/Vulmap","owner":"vulmon","name":"Vulmap","description":"Vulmap Online Local Vulnerability Scanners Project","time_created":"2018-09-07T15:49:36Z","time_last_commit":"2023-03-18T23:56:41Z","count_star":923,"count_fork":195,"count_watcher":923,"timestamp_last_update_self":1715965916.8264697},"time_added":1685347113} +{"url":"https://github.com/jimywork/djangohunter","id":1372,"valid":true,"title":"jimywork/djangohunter: Tool designed to help identify incorrectly configured Django applications that are exposing sensitive information.","tags":["sec","tool","django","scan-vul","misconfig","sensitive-info","benchmark","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jimywork/djangohunter","owner":"jimywork","name":"djangohunter","description":"Tool designed to help identify incorrectly configured Django applications that are exposing sensitive information.","time_created":"2018-11-07T18:18:03Z","time_last_commit":"2019-01-01T18:11:01Z","count_star":247,"count_fork":47,"count_watcher":247,"topics":["beautifulsoup","bs4","django","hacking","python","python3","shodan","tool"],"timestamp_last_update_self":1715965916.9940836},"time_added":1685346985} +{"url":"https://github.com/OWASP/joomscan","id":1373,"valid":true,"title":"OWASP/joomscan: OWASP Joomla Vulnerability Scanner Project","tags":["sec","tool","owasp","scan-vul","joomla","oss","raku","perl"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OWASP/joomscan","owner":"OWASP","name":"joomscan","description":"OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/","time_created":"2016-09-01T09:06:17Z","time_last_commit":"2024-04-21T13:09:15Z","count_star":1020,"count_fork":241,"count_watcher":1020,"topics":["0day","exploit","joomla","joomla-cms","joomscan","owasp","scanner","vulnerability-scanners","vunerability"],"timestamp_last_update_self":1715965917.2546418},"time_added":1685346874} +{"url":"https://github.com/OWASP/vbscan","id":1374,"valid":true,"title":"OWASP/vbscan: OWASP VBScan is a Black Box vBulletin Vulnerability Scanner","tags":["sec","tool","owasp","scan-vul","vbulletin","oss","perl"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OWASP/vbscan","owner":"OWASP","name":"vbscan","description":"OWASP VBScan is a Black Box vBulletin Vulnerability Scanner","time_created":"2015-06-09T06:05:26Z","time_last_commit":"2019-06-16T17:01:59Z","count_star":322,"count_fork":119,"count_watcher":322,"topics":["exploit","owasp","vbscan","vbulletin","vulnerability","vulnerability-scanners"],"timestamp_last_update_self":1715965917.469067},"time_added":1685346748} +{"url":"https://github.com/almandin/fuxploider","id":1375,"valid":true,"title":"almandin/fuxploider: File upload vulnerability scanner and exploitation tool.","tags":["sec","tool","scan-vul","vul-exp","upload","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/almandin/fuxploider","owner":"almandin","name":"fuxploider","description":"File upload vulnerability scanner and exploitation tool.","time_created":"2017-07-14T09:30:06Z","time_last_commit":"2023-04-16T19:57:12Z","count_star":2960,"count_fork":492,"count_watcher":2960,"topics":["detection","exploitation","pentesting","python3","takeover","vulnerability-scanner"],"timestamp_last_update_self":1715965917.6435947},"time_added":1685346559} +{"url":"https://github.com/shouc/daudit","id":1376,"valid":true,"title":"shouc/daudit:","tags":["sec","tool","scan-vul","database","benchmark","misconfig","hadoop","spark","redis","mongodb","mysql","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/shouc/daudit","owner":"shouc","name":"daudit","is_archived":true,"description":"🌲 Configuration flaws detector for Hadoop, MongoDB, MySQL, and more!","time_created":"2017-02-03T04:15:56Z","time_last_commit":"2020-06-21T18:24:55Z","count_star":104,"count_fork":21,"count_watcher":104,"topics":["auditing","bigdata","hadoop-spark","mongodb","redis","security"],"timestamp_last_update_self":1715965917.8026354},"time_added":1685346351} +{"url":"https://github.com/NickstaDB/BaRMIe","id":1377,"valid":true,"title":"NickstaDB/BaRMIe: Java RMI enumeration and attack tool.","tags":["sec","tool","rmi","java","enum-risk","scan-vul","vul-exp","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/NickstaDB/BaRMIe","owner":"NickstaDB","name":"BaRMIe","description":"Java RMI enumeration and attack tool.","time_created":"2017-09-24T18:54:12Z","time_last_commit":"2017-09-28T22:38:02Z","count_star":706,"count_fork":98,"count_watcher":706,"timestamp_last_update_self":1715965917.972627},"time_added":1685346245} +{"url":"https://github.com/hahwul/authz0","id":1378,"valid":true,"title":"hahwul/authz0:","tags":["sec","tool","scan-vul","unauthorized-access","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hahwul/authz0","owner":"hahwul","name":"authz0","description":"🔑 Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URLs and Roles & Credentials.","time_created":"2022-01-05T13:03:07Z","time_last_commit":"2024-05-16T23:20:37Z","count_star":343,"count_fork":47,"count_watcher":343,"topics":["auth","authorization","authz","bugbounty","golang","golang-application","security","security-scanner","security-tools"],"timestamp_last_update_self":1715965918.1505945},"time_added":1685346094} +{"url":"https://github.com/hahwul/mad-metasploit","id":1379,"valid":true,"title":"hahwul/mad-metasploit: Metasploit custom modules, plugins, resource script and.. awesome metasploit collection","tags":["sec","resource-collection","vul-poc","vul-exp","msf","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hahwul/mad-metasploit","owner":"hahwul","name":"mad-metasploit","description":"Metasploit custom modules, plugins, resource script and.. awesome metasploit collection","time_created":"2017-09-07T05:44:07Z","time_last_commit":"2022-11-14T14:36:43Z","count_star":378,"count_fork":94,"count_watcher":378,"topics":["bugbounty","collections","hacking","mad-metasploit","metasploit","resources","security"],"timestamp_last_update_self":1715965918.3521574},"time_added":1685346047} +{"url":"https://github.com/hahwul/MobileHackersWeapons","id":1380,"valid":true,"title":"hahwul/MobileHackersWeapons: Mobile Hacker's Weapons / A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting","tags":["sec","tool","mobile","android","ios","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hahwul/MobileHackersWeapons","owner":"hahwul","name":"MobileHackersWeapons","description":"Mobile Hacker's Weapons / A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting","time_created":"2021-01-12T16:03:41Z","time_last_commit":"2024-04-19T12:16:03Z","count_star":644,"count_fork":117,"count_watcher":644,"topics":["android","awesome-list","bugbounty","bugbountytips","hacking","ios","mobilehacks","scanner","security","tools"],"timestamp_last_update_self":1715965918.489659},"time_added":1685345993} +{"url":"https://github.com/hahwul/jwt-hack","id":1381,"valid":true,"title":"hahwul/jwt-hack: ","tags":["sec","tool","jwt","scan-vul","brute-force","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hahwul/jwt-hack","owner":"hahwul","name":"jwt-hack","description":"🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)","time_created":"2020-07-02T16:17:09Z","time_last_commit":"2023-12-01T07:41:33Z","count_star":729,"count_fork":97,"count_watcher":729,"topics":["bugbounty","cracking","hacking","jwt","payload-generator","security","testing-tools","tool"],"timestamp_last_update_self":1715965918.6507602},"time_added":1685345761} +{"url":"https://github.com/hahwul/XSpear","id":1382,"valid":true,"title":"hahwul/XSpear: Powerfull XSS Scanning and Parameter analysis tool&gem","tags":["sec","xss","tool","scan-vul","http-param","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hahwul/XSpear","owner":"hahwul","name":"XSpear","description":"🔱 Powerfull XSS Scanning and Parameter analysis tool&gem","time_created":"2019-07-12T14:46:28Z","time_last_commit":"2022-09-27T13:47:33Z","count_star":1118,"count_fork":218,"count_watcher":1118,"topics":["bugbounty","bugbountytips","gem","hacking","library","pentest","ruby","scanner","scanning-xss","selenium","tool","webhacking","xss"],"timestamp_last_update_self":1715965918.7955549},"time_added":1685345666} +{"url":"https://github.com/hahwul/DevSecOps","id":1383,"valid":true,"title":"hahwul/DevSecOps:","tags":["sec","dev","devops","devsecops","system-construction","methodology","roadmap","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hahwul/DevSecOps","owner":"hahwul","name":"DevSecOps","description":"♾️ Collection and Roadmap for everyone who wants DevSecOps. Hope your DevOps are more safe 😎","time_created":"2020-11-17T12:06:47Z","time_last_commit":"2024-04-19T12:15:41Z","count_star":1647,"count_fork":324,"count_watcher":1647,"topics":["awesome-list","collections","devops","devsecops","roadmap","security","tools"],"timestamp_last_update_self":1715965918.964979},"time_added":1685345522} +{"url":"https://github.com/hahwul/WebHackersWeapons","id":1384,"valid":true,"title":"hahwul/WebHackersWeapons: ⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting","tags":["sec","tool","resource-collection","tag","web","penetration"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hahwul/WebHackersWeapons","owner":"hahwul","name":"WebHackersWeapons","description":"⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting","time_created":"2020-04-04T14:54:04Z","time_last_commit":"2024-04-23T06:40:40Z","count_star":3679,"count_fork":658,"count_watcher":3679,"topics":["awesome-list","bugbounty","bugbountytips","hacking","scanner","security","tools","webhacking"],"timestamp_last_update_self":1715965919.1172452},"time_added":1685345316} {"url":"https://www.hahwul.com","id":1385,"valid":true,"title":"HAHWUL","tags":["sec","blog","web","personal","korean"],"comment":"","is_github_url":false,"time_added":1685345225} -{"url":"https://github.com/Lucifer1993/struts-scan","id":1386,"valid":true,"title":"Lucifer1993/struts-scan: Python2编写的struts2漏洞全版本检测和利用工具","tags":["sec","tool","scan-vul","vul-exp","struts","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Lucifer1993/struts-scan","owner":"Lucifer1993","name":"struts-scan","description":"Python2编写的struts2漏洞全版本检测和利用工具","time_created":"2016-11-01T14:19:04Z","time_last_commit":"2019-05-07T02:12:17Z","count_star":1426,"count_fork":511,"count_watcher":1426,"topics":["python2","struts-exp","vulnerability-scanners"],"timestamp_last_update_self":1715879600.7823546},"time_added":1685345074} -{"url":"https://github.com/3gstudent/Worse-PDF","id":1387,"valid":true,"title":"3gstudent/Worse-PDF: Turn a normal PDF file into malicious.Use to steal Net-NTLM Hashes from windows machines.","tags":["sec","tool","red-team","phishing","malware","pdf","net-ntlm-hash","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/3gstudent/Worse-PDF","owner":"3gstudent","name":"Worse-PDF","description":"Turn a normal PDF file into malicious.Use to steal Net-NTLM Hashes from windows machines.","time_created":"2018-05-03T08:02:37Z","time_last_commit":"2021-04-17T01:31:50Z","count_star":333,"count_fork":78,"count_watcher":333,"timestamp_last_update_self":1715879600.950369},"time_added":1685344864} +{"url":"https://github.com/Lucifer1993/struts-scan","id":1386,"valid":true,"title":"Lucifer1993/struts-scan: Python2编写的struts2漏洞全版本检测和利用工具","tags":["sec","tool","scan-vul","vul-exp","struts","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Lucifer1993/struts-scan","owner":"Lucifer1993","name":"struts-scan","description":"Python2编写的struts2漏洞全版本检测和利用工具","time_created":"2016-11-01T14:19:04Z","time_last_commit":"2019-05-07T02:12:17Z","count_star":1426,"count_fork":511,"count_watcher":1426,"topics":["python2","struts-exp","vulnerability-scanners"],"timestamp_last_update_self":1715965919.2947052},"time_added":1685345074} +{"url":"https://github.com/3gstudent/Worse-PDF","id":1387,"valid":true,"title":"3gstudent/Worse-PDF: Turn a normal PDF file into malicious.Use to steal Net-NTLM Hashes from windows machines.","tags":["sec","tool","red-team","phishing","malware","pdf","net-ntlm-hash","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/3gstudent/Worse-PDF","owner":"3gstudent","name":"Worse-PDF","description":"Turn a normal PDF file into malicious.Use to steal Net-NTLM Hashes from windows machines.","time_created":"2018-05-03T08:02:37Z","time_last_commit":"2021-04-17T01:31:50Z","count_star":333,"count_fork":78,"count_watcher":333,"timestamp_last_update_self":1715965919.446655},"time_added":1685344864} {"url":"https://3gstudent.github.io","id":1388,"valid":true,"title":"3gstudent-Blog","tags":["sec","blog","red-team","personal","chinese"],"comment":"","is_github_url":false,"time_added":1685344683} -{"url":"https://github.com/irsdl/IIS-ShortName-Scanner","id":1389,"valid":true,"title":"irsdl/IIS-ShortName-Scanner: latest version of scanners for IIS short filename (8.3) disclosure vulnerability","tags":["sec","tool","scan-vul","iis","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/irsdl/IIS-ShortName-Scanner","owner":"irsdl","name":"IIS-ShortName-Scanner","description":"latest version of scanners for IIS short filename (8.3) disclosure vulnerability","time_created":"2014-04-28T22:25:40Z","time_last_commit":"2023-09-03T17:49:43Z","count_star":1293,"count_fork":244,"count_watcher":1293,"timestamp_last_update_self":1715879601.1516185},"time_added":1685344509} -{"url":"https://github.com/D35m0nd142/LFISuite","id":1390,"valid":true,"title":"D35m0nd142/LFISuite: Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner","tags":["sec","tool","scan-vul","vul-exp","lfi","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/D35m0nd142/LFISuite","owner":"D35m0nd142","name":"LFISuite","description":"Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner ","time_created":"2017-06-09T13:38:29Z","time_last_commit":"2022-04-13T04:04:36Z","count_star":1615,"count_fork":380,"count_watcher":1615,"timestamp_last_update_self":1715879601.320891},"time_added":1685344422} -{"url":"https://github.com/ilmila/J2EEScan","id":1391,"valid":true,"title":"ilmila/J2EEScan: J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.","tags":["sec","burpsuite","burpsuite-extension","j2ee","scan-vul","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ilmila/J2EEScan","owner":"ilmila","name":"J2EEScan","description":"J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.","time_created":"2015-04-01T06:43:44Z","time_last_commit":"2023-11-14T07:54:33Z","count_star":638,"count_fork":189,"count_watcher":638,"timestamp_last_update_self":1715879601.4794579},"time_added":1685344351} -{"url":"https://github.com/edoardottt/takeover","id":1392,"valid":false,"title":"m4ll0k/takeover: Sub-Domain TakeOver Vulnerability Scanner","tags":["sec","tool","scan-vul","subdomain","dns-takeover","oss","python"],"comment":"the original url is https://github.com/m4ll0k/takeover , but both the repo and the github account were deleted or changed into private, so I found a forked repo instead","is_github_url":true,"github_repo_info":{"url":"https://github.com/edoardottt/takeover","owner":"edoardottt","name":"takeover","description":"Sub-Domain TakeOver Vulnerability Scanner (edoardottt fork)","time_created":"2021-03-22T09:41:01Z","time_last_commit":"2022-07-12T17:31:07Z","count_star":21,"count_fork":8,"count_watcher":21,"topics":["subdomain-takeover","takeover-subdomain"],"timestamp_last_update_self":1715879601.7543437},"time_added":1685344068} -{"url":"https://github.com/m4ll0k/Atlas","id":1393,"valid":true,"title":"m4ll0k/Atlas: Quick SQLMap Tamper Suggester","tags":["sec","tool","bypass-waf","defence-evasion","sqlmap","sqlmap-tamper","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/m4ll0k/Atlas","owner":"m4ll0k","name":"Atlas","description":"Quick SQLMap Tamper Suggester ","time_created":"2018-10-06T19:31:23Z","time_last_commit":"2022-07-18T19:26:05Z","count_star":1288,"count_fork":261,"count_watcher":1288,"topics":["hacking","injection","sql","sqlmap","tool"],"timestamp_last_update_self":1715879601.943435},"time_added":1685344045} -{"url":"https://github.com/cr0hn/nosqlinjection_wordlists","id":1394,"valid":true,"title":"cr0hn/nosqlinjection_wordlists: This repository contains payload to test NoSQL Injections","tags":["sec","payload","resource-collection","wordlist","nosql","mongodb","sql-injection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cr0hn/nosqlinjection_wordlists","owner":"cr0hn","name":"nosqlinjection_wordlists","description":"This repository contains payload to test NoSQL Injections","time_created":"2016-09-20T10:27:57Z","time_last_commit":"2021-05-05T08:26:14Z","count_star":337,"count_fork":69,"count_watcher":337,"topics":["injection","mongodb","nosql-injections","owasp","payload","wordlist"],"timestamp_last_update_self":1715879602.1250696},"time_added":1685343881} -{"url":"https://github.com/cr0hn/vulnerable-node","id":1395,"valid":true,"title":"cr0hn/vulnerable-node: A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools","tags":["sec","vul-lab","vul-testbed","vul-simulation","vul-playground","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cr0hn/vulnerable-node","owner":"cr0hn","name":"vulnerable-node","description":"A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools","time_created":"2016-06-09T14:00:23Z","time_last_commit":"2024-04-29T21:09:49Z","count_star":431,"count_fork":630,"count_watcher":431,"topics":["analyzer","common-vulnerabilities","identified-vulnerabilities","nodejs","security-analyzers","vulnerability","whitebox"],"timestamp_last_update_self":1715879602.3005505},"time_added":1685343833} -{"url":"https://github.com/lijiejie/ds_store_exp","id":1396,"valid":true,"title":"lijiejie/ds_store_exp: A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.","tags":["sec","tool","vul-exp","sensitive-info","mac-os",".ds_store","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lijiejie/ds_store_exp","owner":"lijiejie","name":"ds_store_exp","description":"A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.","time_created":"2017-01-24T11:48:50Z","time_last_commit":"2023-05-06T20:37:03Z","count_star":1425,"count_fork":285,"count_watcher":1425,"timestamp_last_update_self":1715879602.496783},"time_added":1685343717} -{"url":"https://github.com/lijiejie/MisConfig_HTTP_Proxy_Scanner","id":1397,"valid":true,"title":"lijiejie/MisConfig_HTTP_Proxy_Scanner: The scanner helps to scan misconfigured reverse proxy servers and misconfigured forward proxy servers","tags":["sec","tool","scan-vul","misconfig","reverse-proxy","attack-surface","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lijiejie/MisConfig_HTTP_Proxy_Scanner","owner":"lijiejie","name":"MisConfig_HTTP_Proxy_Scanner","description":"The scanner helps to scan misconfigured reverse proxy servers and misconfigured forward proxy servers","time_created":"2023-04-17T11:50:13Z","time_last_commit":"2023-04-19T06:28:30Z","count_star":168,"count_fork":9,"count_watcher":168,"timestamp_last_update_self":1715879602.677896},"time_added":1685343622} -{"url":"https://github.com/lijiejie/BBScan","id":1398,"valid":true,"title":"lijiejie/BBScan: A fast vulnerability scanner","tags":["sec","tool","scan-vul","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lijiejie/BBScan","owner":"lijiejie","name":"BBScan","description":"A fast vulnerability scanner","time_created":"2015-11-13T07:41:10Z","time_last_commit":"2023-11-25T23:50:29Z","count_star":2032,"count_fork":572,"count_watcher":2032,"timestamp_last_update_self":1715879602.8550048},"time_added":1685343559} -{"url":"https://github.com/lijiejie/IIS_shortname_Scanner","id":1399,"valid":true,"title":"lijiejie/IIS_shortname_Scanner: an IIS shortname Scanner","tags":["sec","tool","scan-vul","iis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lijiejie/IIS_shortname_Scanner","owner":"lijiejie","name":"IIS_shortname_Scanner","description":"an IIS shortname Scanner","time_created":"2014-10-13T13:21:11Z","time_last_commit":"2022-12-08T10:54:13Z","count_star":508,"count_fork":228,"count_watcher":508,"timestamp_last_update_self":1715879603.0241842},"time_added":1685343389} -{"url":"https://github.com/lijiejie/GitHack","id":1400,"valid":true,"title":"lijiejie/GitHack: A `.git` folder disclosure exploit","tags":["sec","vul-exp","git",".git","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lijiejie/GitHack","owner":"lijiejie","name":"GitHack","description":"A `.git` folder disclosure exploit","time_created":"2015-04-29T03:52:57Z","time_last_commit":"2023-02-01T07:14:07Z","count_star":2957,"count_fork":769,"count_watcher":2957,"timestamp_last_update_self":1715879603.190732},"time_added":1685343291} -{"url":"https://github.com/mandatoryprogrammer/CursedChrome","id":1401,"valid":true,"title":"mandatoryprogrammer/CursedChrome: Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.","tags":["sec","malware","chrome-extension","persistence","proxy","red-team","post-exploitation","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mandatoryprogrammer/CursedChrome","owner":"mandatoryprogrammer","name":"CursedChrome","description":"Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.","time_created":"2020-04-26T20:55:05Z","time_last_commit":"2022-12-12T15:12:47Z","count_star":1356,"count_fork":207,"count_watcher":1356,"timestamp_last_update_self":1715879603.459663},"time_added":1685342844} +{"url":"https://github.com/irsdl/IIS-ShortName-Scanner","id":1389,"valid":true,"title":"irsdl/IIS-ShortName-Scanner: latest version of scanners for IIS short filename (8.3) disclosure vulnerability","tags":["sec","tool","scan-vul","iis","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/irsdl/IIS-ShortName-Scanner","owner":"irsdl","name":"IIS-ShortName-Scanner","description":"latest version of scanners for IIS short filename (8.3) disclosure vulnerability","time_created":"2014-04-28T22:25:40Z","time_last_commit":"2023-09-03T17:49:43Z","count_star":1295,"count_fork":244,"count_watcher":1295,"timestamp_last_update_self":1715965919.602235},"time_added":1685344509} +{"url":"https://github.com/D35m0nd142/LFISuite","id":1390,"valid":true,"title":"D35m0nd142/LFISuite: Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner","tags":["sec","tool","scan-vul","vul-exp","lfi","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/D35m0nd142/LFISuite","owner":"D35m0nd142","name":"LFISuite","description":"Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner ","time_created":"2017-06-09T13:38:29Z","time_last_commit":"2022-04-13T04:04:36Z","count_star":1614,"count_fork":380,"count_watcher":1614,"timestamp_last_update_self":1715965919.7643392},"time_added":1685344422} +{"url":"https://github.com/ilmila/J2EEScan","id":1391,"valid":true,"title":"ilmila/J2EEScan: J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.","tags":["sec","burpsuite","burpsuite-extension","j2ee","scan-vul","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ilmila/J2EEScan","owner":"ilmila","name":"J2EEScan","description":"J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.","time_created":"2015-04-01T06:43:44Z","time_last_commit":"2023-11-14T07:54:33Z","count_star":638,"count_fork":189,"count_watcher":638,"timestamp_last_update_self":1715965919.9486098},"time_added":1685344351} +{"url":"https://github.com/edoardottt/takeover","id":1392,"valid":false,"title":"m4ll0k/takeover: Sub-Domain TakeOver Vulnerability Scanner","tags":["sec","tool","scan-vul","subdomain","dns-takeover","oss","python"],"comment":"the original url is https://github.com/m4ll0k/takeover , but both the repo and the github account were deleted or changed into private, so I found a forked repo instead","is_github_url":true,"github_repo_info":{"url":"https://github.com/edoardottt/takeover","owner":"edoardottt","name":"takeover","description":"Sub-Domain TakeOver Vulnerability Scanner (edoardottt fork)","time_created":"2021-03-22T09:41:01Z","time_last_commit":"2022-07-12T17:31:07Z","count_star":21,"count_fork":8,"count_watcher":21,"topics":["subdomain-takeover","takeover-subdomain"],"timestamp_last_update_self":1715965920.160966},"time_added":1685344068} +{"url":"https://github.com/m4ll0k/Atlas","id":1393,"valid":true,"title":"m4ll0k/Atlas: Quick SQLMap Tamper Suggester","tags":["sec","tool","bypass-waf","defence-evasion","sqlmap","sqlmap-tamper","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/m4ll0k/Atlas","owner":"m4ll0k","name":"Atlas","description":"Quick SQLMap Tamper Suggester ","time_created":"2018-10-06T19:31:23Z","time_last_commit":"2022-07-18T19:26:05Z","count_star":1290,"count_fork":261,"count_watcher":1290,"topics":["hacking","injection","sql","sqlmap","tool"],"timestamp_last_update_self":1715965920.4434652},"time_added":1685344045} +{"url":"https://github.com/cr0hn/nosqlinjection_wordlists","id":1394,"valid":true,"title":"cr0hn/nosqlinjection_wordlists: This repository contains payload to test NoSQL Injections","tags":["sec","payload","resource-collection","wordlist","nosql","mongodb","sql-injection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cr0hn/nosqlinjection_wordlists","owner":"cr0hn","name":"nosqlinjection_wordlists","description":"This repository contains payload to test NoSQL Injections","time_created":"2016-09-20T10:27:57Z","time_last_commit":"2021-05-05T08:26:14Z","count_star":337,"count_fork":69,"count_watcher":337,"topics":["injection","mongodb","nosql-injections","owasp","payload","wordlist"],"timestamp_last_update_self":1715965920.6075497},"time_added":1685343881} +{"url":"https://github.com/cr0hn/vulnerable-node","id":1395,"valid":true,"title":"cr0hn/vulnerable-node: A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools","tags":["sec","vul-lab","vul-testbed","vul-simulation","vul-playground","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cr0hn/vulnerable-node","owner":"cr0hn","name":"vulnerable-node","description":"A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools","time_created":"2016-06-09T14:00:23Z","time_last_commit":"2024-04-29T21:09:49Z","count_star":431,"count_fork":630,"count_watcher":431,"topics":["analyzer","common-vulnerabilities","identified-vulnerabilities","nodejs","security-analyzers","vulnerability","whitebox"],"timestamp_last_update_self":1715965920.783714},"time_added":1685343833} +{"url":"https://github.com/lijiejie/ds_store_exp","id":1396,"valid":true,"title":"lijiejie/ds_store_exp: A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.","tags":["sec","tool","vul-exp","sensitive-info","mac-os",".ds_store","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lijiejie/ds_store_exp","owner":"lijiejie","name":"ds_store_exp","description":"A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.","time_created":"2017-01-24T11:48:50Z","time_last_commit":"2023-05-06T20:37:03Z","count_star":1426,"count_fork":285,"count_watcher":1426,"timestamp_last_update_self":1715965920.961435},"time_added":1685343717} +{"url":"https://github.com/lijiejie/MisConfig_HTTP_Proxy_Scanner","id":1397,"valid":true,"title":"lijiejie/MisConfig_HTTP_Proxy_Scanner: The scanner helps to scan misconfigured reverse proxy servers and misconfigured forward proxy servers","tags":["sec","tool","scan-vul","misconfig","reverse-proxy","attack-surface","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lijiejie/MisConfig_HTTP_Proxy_Scanner","owner":"lijiejie","name":"MisConfig_HTTP_Proxy_Scanner","description":"The scanner helps to scan misconfigured reverse proxy servers and misconfigured forward proxy servers","time_created":"2023-04-17T11:50:13Z","time_last_commit":"2023-04-19T06:28:30Z","count_star":168,"count_fork":9,"count_watcher":168,"timestamp_last_update_self":1715965921.1064982},"time_added":1685343622} +{"url":"https://github.com/lijiejie/BBScan","id":1398,"valid":true,"title":"lijiejie/BBScan: A fast vulnerability scanner","tags":["sec","tool","scan-vul","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lijiejie/BBScan","owner":"lijiejie","name":"BBScan","description":"A fast vulnerability scanner","time_created":"2015-11-13T07:41:10Z","time_last_commit":"2023-11-25T23:50:29Z","count_star":2032,"count_fork":572,"count_watcher":2032,"timestamp_last_update_self":1715965921.268745},"time_added":1685343559} +{"url":"https://github.com/lijiejie/IIS_shortname_Scanner","id":1399,"valid":true,"title":"lijiejie/IIS_shortname_Scanner: an IIS shortname Scanner","tags":["sec","tool","scan-vul","iis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lijiejie/IIS_shortname_Scanner","owner":"lijiejie","name":"IIS_shortname_Scanner","description":"an IIS shortname Scanner","time_created":"2014-10-13T13:21:11Z","time_last_commit":"2022-12-08T10:54:13Z","count_star":508,"count_fork":228,"count_watcher":508,"timestamp_last_update_self":1715965921.4200163},"time_added":1685343389} +{"url":"https://github.com/lijiejie/GitHack","id":1400,"valid":true,"title":"lijiejie/GitHack: A `.git` folder disclosure exploit","tags":["sec","vul-exp","git",".git","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lijiejie/GitHack","owner":"lijiejie","name":"GitHack","description":"A `.git` folder disclosure exploit","time_created":"2015-04-29T03:52:57Z","time_last_commit":"2023-02-01T07:14:07Z","count_star":2958,"count_fork":769,"count_watcher":2958,"timestamp_last_update_self":1715965921.631765},"time_added":1685343291} +{"url":"https://github.com/mandatoryprogrammer/CursedChrome","id":1401,"valid":true,"title":"mandatoryprogrammer/CursedChrome: Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.","tags":["sec","malware","chrome-extension","persistence","proxy","red-team","post-exploitation","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mandatoryprogrammer/CursedChrome","owner":"mandatoryprogrammer","name":"CursedChrome","description":"Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.","time_created":"2020-04-26T20:55:05Z","time_last_commit":"2022-12-12T15:12:47Z","count_star":1356,"count_fork":207,"count_watcher":1356,"timestamp_last_update_self":1715965921.8023782},"time_added":1685342844} {"url":"https://thehackerblog.com","id":1402,"valid":true,"title":"The Hacker Blog – The Hacker Blog","tags":["sec","blog","frontend","vul-analysis","research","personal"],"comment":"","is_github_url":false,"time_added":1685342465} -{"url":"https://github.com/mandatoryprogrammer/xsshunter-express","id":1403,"valid":true,"title":"mandatoryprogrammer/xsshunter-express: An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!","tags":["sec","platform","vul-exp","xss","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mandatoryprogrammer/xsshunter-express","owner":"mandatoryprogrammer","name":"xsshunter-express","description":"An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!","time_created":"2021-06-01T16:00:12Z","time_last_commit":"2024-03-07T19:39:34Z","count_star":1379,"count_fork":293,"count_watcher":1379,"timestamp_last_update_self":1715879603.6256604},"time_added":1685342381} -{"url":"https://github.com/darkquasar/AzureHunter","id":1404,"valid":true,"title":"darkquasar/AzureHunter: A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365","tags":["sec","tool","blue-team","cloud","azure","office365","threat-hunting","benchmark","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/darkquasar/AzureHunter","owner":"darkquasar","name":"AzureHunter","description":"A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365","time_created":"2021-09-09T05:52:46Z","time_last_commit":"2022-10-29T10:57:13Z","count_star":762,"count_fork":84,"count_watcher":762,"topics":["azforensics","azure","azure-forensics","azuresearcher","cloud-forensics","cybersecurity","dfir","digital-forensics","incident-response","powershellv5","threat-hunting","threathunting","unifiedauditlog"],"timestamp_last_update_self":1715879603.7663267},"time_added":1685342149} -{"url":"https://github.com/J0o1ey/BountyHunterInChina","id":1405,"valid":true,"title":"J0o1ey/BountyHunterInChina: 重生之我是赏金猎人系列,分享自己和团队在SRC、项目实战漏洞测试过程中的有趣案例","tags":["sec","resource-collection","bug-bounty","article","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/J0o1ey/BountyHunterInChina","owner":"J0o1ey","name":"BountyHunterInChina","description":"重生之我在安全行业讨口子系列,分享在安全行业讨口子过程中,SRC、项目实战的有趣案例","time_created":"2022-03-06T07:42:18Z","time_last_commit":"2024-02-05T04:54:37Z","count_star":1042,"count_fork":122,"count_watcher":1042,"timestamp_last_update_self":1715879603.9286385},"time_added":1685341982} -{"url":"https://github.com/deepfence/YaraHunter","id":1406,"valid":true,"title":"deepfence/YaraHunter: ","tags":["sec","dev","devops","devsecops","blue-team","tool","ci_cd","cloud","cloud-native","yara","malware-analysis","oss","golang","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/deepfence/YaraHunter","owner":"deepfence","name":"YaraHunter","description":"🔍🔍 Malware scanner for cloud-native, as part of CI/CD and at Runtime 🔍🔍","time_created":"2022-06-01T06:33:38Z","time_last_commit":"2024-05-16T00:50:55Z","count_star":1230,"count_fork":152,"count_watcher":1230,"topics":["ci-cd","devsecops","devsecops-best-practices","devsecops-pipeline","hacktoberfest","ioc","malware","threat-hunting","yara","yara-scanner"],"timestamp_last_update_self":1715879604.1279955},"time_added":1685341883} -{"url":"https://github.com/doocs/source-code-hunter","id":1407,"valid":true,"title":"doocs/source-code-hunter: ","tags":["dev","resource-collection","code-review","architecture","learning-notes","java","redis","tomcat","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/doocs/source-code-hunter","owner":"doocs","name":"source-code-hunter","description":"😱 从源码层面,剖析挖掘互联网行业主流技术的底层实现原理,为广大开发者 “提升技术深度” 提供便利。目前开放 Spring 全家桶,Mybatis、Netty、Dubbo 框架,及 Redis、Tomcat 中间件等","time_created":"2019-10-28T01:35:10Z","time_last_commit":"2024-04-07T07:16:15Z","count_star":20438,"count_fork":3799,"count_watcher":20438,"topics":["dubbo","mybatis","netty","redis","sourcecode-analysis","spring"],"timestamp_last_update_self":1715879604.3471742},"time_added":1685341752} -{"url":"https://github.com/jupyterhub/repo2docker","id":1408,"valid":true,"title":"jupyterhub/repo2docker: Turn repositories into Jupyter-enabled Docker images","tags":["dev","tool","cooperation","doc","jupyter","github","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jupyterhub/repo2docker","owner":"jupyterhub","name":"repo2docker","description":"Turn repositories into Jupyter-enabled Docker images","time_created":"2017-05-09T08:36:30Z","time_last_commit":"2024-05-07T05:39:30Z","count_star":1582,"count_fork":358,"count_watcher":1582,"topics":["docker","jupyter","jupyterhub"],"timestamp_last_update_self":1715879604.5457284},"time_added":1685341619} -{"url":"https://github.com/jupyterhub/binderhub","id":1409,"valid":true,"title":"jupyterhub/binderhub: Run your code in the cloud, with technology so advanced, it feels like magic!","tags":["dev","tool","cooperation","doc","jupyter","cloud","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jupyterhub/binderhub","owner":"jupyterhub","name":"binderhub","description":"Run your code in the cloud, with technology so advanced, it feels like magic!","time_created":"2017-04-26T00:28:26Z","time_last_commit":"2024-05-15T04:00:56Z","count_star":2483,"count_fork":380,"count_watcher":2483,"topics":["binder","jupyter-notebook","jupyterhub"],"timestamp_last_update_self":1715879604.7502651},"time_added":1685341540} +{"url":"https://github.com/mandatoryprogrammer/xsshunter-express","id":1403,"valid":true,"title":"mandatoryprogrammer/xsshunter-express: An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!","tags":["sec","platform","vul-exp","xss","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mandatoryprogrammer/xsshunter-express","owner":"mandatoryprogrammer","name":"xsshunter-express","description":"An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!","time_created":"2021-06-01T16:00:12Z","time_last_commit":"2024-03-07T19:39:34Z","count_star":1380,"count_fork":293,"count_watcher":1380,"timestamp_last_update_self":1715965921.9950588},"time_added":1685342381} +{"url":"https://github.com/darkquasar/AzureHunter","id":1404,"valid":true,"title":"darkquasar/AzureHunter: A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365","tags":["sec","tool","blue-team","cloud","azure","office365","threat-hunting","benchmark","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/darkquasar/AzureHunter","owner":"darkquasar","name":"AzureHunter","description":"A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365","time_created":"2021-09-09T05:52:46Z","time_last_commit":"2022-10-29T10:57:13Z","count_star":762,"count_fork":84,"count_watcher":762,"topics":["azforensics","azure","azure-forensics","azuresearcher","cloud-forensics","cybersecurity","dfir","digital-forensics","incident-response","powershellv5","threat-hunting","threathunting","unifiedauditlog"],"timestamp_last_update_self":1715965922.1528637},"time_added":1685342149} +{"url":"https://github.com/J0o1ey/BountyHunterInChina","id":1405,"valid":true,"title":"J0o1ey/BountyHunterInChina: 重生之我是赏金猎人系列,分享自己和团队在SRC、项目实战漏洞测试过程中的有趣案例","tags":["sec","resource-collection","bug-bounty","article","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/J0o1ey/BountyHunterInChina","owner":"J0o1ey","name":"BountyHunterInChina","description":"重生之我在安全行业讨口子系列,分享在安全行业讨口子过程中,SRC、项目实战的有趣案例","time_created":"2022-03-06T07:42:18Z","time_last_commit":"2024-02-05T04:54:37Z","count_star":1043,"count_fork":122,"count_watcher":1043,"timestamp_last_update_self":1715965922.330906},"time_added":1685341982} +{"url":"https://github.com/deepfence/YaraHunter","id":1406,"valid":true,"title":"deepfence/YaraHunter: ","tags":["sec","dev","devops","devsecops","blue-team","tool","ci_cd","cloud","cloud-native","yara","malware-analysis","oss","golang","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/deepfence/YaraHunter","owner":"deepfence","name":"YaraHunter","description":"🔍🔍 Malware scanner for cloud-native, as part of CI/CD and at Runtime 🔍🔍","time_created":"2022-06-01T06:33:38Z","time_last_commit":"2024-05-17T10:49:22Z","count_star":1230,"count_fork":153,"count_watcher":1230,"topics":["ci-cd","devsecops","devsecops-best-practices","devsecops-pipeline","hacktoberfest","ioc","malware","threat-hunting","yara","yara-scanner"],"timestamp_last_update_self":1715965922.5373049},"time_added":1685341883} +{"url":"https://github.com/doocs/source-code-hunter","id":1407,"valid":true,"title":"doocs/source-code-hunter: ","tags":["dev","resource-collection","code-review","architecture","learning-notes","java","redis","tomcat","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/doocs/source-code-hunter","owner":"doocs","name":"source-code-hunter","description":"😱 从源码层面,剖析挖掘互联网行业主流技术的底层实现原理,为广大开发者 “提升技术深度” 提供便利。目前开放 Spring 全家桶,Mybatis、Netty、Dubbo 框架,及 Redis、Tomcat 中间件等","time_created":"2019-10-28T01:35:10Z","time_last_commit":"2024-04-07T07:16:15Z","count_star":20454,"count_fork":3801,"count_watcher":20454,"topics":["dubbo","mybatis","netty","redis","sourcecode-analysis","spring"],"timestamp_last_update_self":1715965922.8047402},"time_added":1685341752} +{"url":"https://github.com/jupyterhub/repo2docker","id":1408,"valid":true,"title":"jupyterhub/repo2docker: Turn repositories into Jupyter-enabled Docker images","tags":["dev","tool","cooperation","doc","jupyter","github","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jupyterhub/repo2docker","owner":"jupyterhub","name":"repo2docker","description":"Turn repositories into Jupyter-enabled Docker images","time_created":"2017-05-09T08:36:30Z","time_last_commit":"2024-05-07T05:39:30Z","count_star":1583,"count_fork":358,"count_watcher":1583,"topics":["docker","jupyter","jupyterhub"],"timestamp_last_update_self":1715965923.043586},"time_added":1685341619} +{"url":"https://github.com/jupyterhub/binderhub","id":1409,"valid":true,"title":"jupyterhub/binderhub: Run your code in the cloud, with technology so advanced, it feels like magic!","tags":["dev","tool","cooperation","doc","jupyter","cloud","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jupyterhub/binderhub","owner":"jupyterhub","name":"binderhub","description":"Run your code in the cloud, with technology so advanced, it feels like magic!","time_created":"2017-04-26T00:28:26Z","time_last_commit":"2024-05-15T04:00:56Z","count_star":2482,"count_fork":380,"count_watcher":2482,"topics":["binder","jupyter-notebook","jupyterhub"],"timestamp_last_update_self":1715965923.2177367},"time_added":1685341540} {"url":"https://threathunterplaybook.com/intro.html","id":1410,"valid":true,"title":"Introduction — Threat Hunter Playbook","tags":["sec","course","blue-team","windows","threat-hunting","attack-analysis","malware-analysis","mitre-att&ck"],"comment":"","is_github_url":false,"time_added":1685341005} -{"url":"https://github.com/OTRF/ThreatHunter-Playbook","id":1411,"valid":true,"title":"OTRF/ThreatHunter-Playbook: A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.","tags":["sec","course","blue-team","windows","threat-hunting","attack-analysis","malware-analysis","mitre-att&ck"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OTRF/ThreatHunter-Playbook","owner":"OTRF","name":"ThreatHunter-Playbook","description":"A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.","time_created":"2017-03-28T03:07:05Z","time_last_commit":"2024-02-15T15:54:34Z","count_star":3877,"count_fork":797,"count_watcher":3877,"topics":["dfir","hunter","hunting","hunting-campaigns","hypothesis","mitre","mitre-attack-db","sysmon","threat-hunting"],"timestamp_last_update_self":1715879604.9491694},"time_added":1685340892} -{"url":"https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters","id":1412,"valid":true,"title":"nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters: A list of resources for those interested in getting started in bug bounties","tags":["sec","course","resource-collection","bug-bounty","web","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters","owner":"nahamsec","name":"Resources-for-Beginner-Bug-Bounty-Hunters","description":"A list of resources for those interested in getting started in bug bounties","time_created":"2019-01-15T19:30:25Z","time_last_commit":"2024-02-06T22:31:49Z","count_star":10184,"count_fork":1846,"count_watcher":10184,"topics":["bug-bounty","bug-bounty-hunters","bugbounty","education","hackers","hacking","learn2hack","pentest","ssrf","web-security","xss"],"timestamp_last_update_self":1715879605.1116211},"time_added":1685340830} -{"url":"https://github.com/SecWiki/android-kernel-exploits","id":1413,"valid":true,"title":"SecWiki/android-kernel-exploits: android kernel exploits漏洞集合 https://www.sec-wiki.com","tags":["sec","resource-collection","vul-exp","android","kernel","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SecWiki/android-kernel-exploits","owner":"SecWiki","name":"android-kernel-exploits","description":"android kernel exploits漏洞集合 https://www.sec-wiki.com","time_created":"2018-01-06T02:04:12Z","time_last_commit":"2021-03-27T01:57:43Z","count_star":165,"count_fork":68,"count_watcher":165,"timestamp_last_update_self":1715879605.289475},"time_added":1685340744} -{"url":"https://github.com/SecWiki/CMS-Hunter","id":1414,"valid":true,"title":"SecWiki/CMS-Hunter: CMS漏洞测试用例集合","tags":["sec","resource-collection","vul-poc","cms","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SecWiki/CMS-Hunter","owner":"SecWiki","name":"CMS-Hunter","description":"CMS漏洞测试用例集合","time_created":"2017-06-12T14:01:12Z","time_last_commit":"2018-12-20T06:44:47Z","count_star":1716,"count_fork":522,"count_watcher":1716,"topics":["cms-hunter","joomla","phpcms","wordpress"],"timestamp_last_update_self":1715879605.4935532},"time_added":1685340706} -{"url":"https://github.com/SecWiki/sec-chart","id":1415,"valid":true,"title":"SecWiki/sec-chart: 安全思维导图集合","tags":["sec","resource-collection","checklist","chinese","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SecWiki/sec-chart","owner":"SecWiki","name":"sec-chart","description":"安全思维导图集合","time_created":"2015-09-06T17:38:47Z","time_last_commit":"2021-09-02T12:20:18Z","count_star":6050,"count_fork":2301,"count_watcher":6050,"timestamp_last_update_self":1715879605.6946564},"time_added":1685340669} -{"url":"https://github.com/SecWiki/windows-kernel-exploits","id":1416,"valid":true,"title":"SecWiki/windows-kernel-exploits: windows-kernel-exploits Windows平台提权漏洞集合","tags":["sec","resource-collection","vul-exp","windows","kernel","privilege-escalation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SecWiki/windows-kernel-exploits","owner":"SecWiki","name":"windows-kernel-exploits","description":"windows-kernel-exploits Windows平台提权漏洞集合","time_created":"2017-04-25T04:02:31Z","time_last_commit":"2021-06-11T23:29:15Z","count_star":7844,"count_fork":2828,"count_watcher":7844,"topics":["collections","exploit","kernel","pentest","tool","windows"],"timestamp_last_update_self":1715879605.965801},"time_added":1685340650} -{"url":"https://github.com/hasherezade/hollows_hunter","id":1417,"valid":true,"title":"hasherezade/hollows_hunter: Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).","tags":["sec","tool","blue-team","defence","windows","digital-forensics","attack-analysis","malware-analysis","threat-hunting","oss","c","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hasherezade/hollows_hunter","owner":"hasherezade","name":"hollows_hunter","description":"Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).","time_created":"2018-01-11T17:07:17Z","time_last_commit":"2024-04-07T22:54:09Z","count_star":1886,"count_fork":248,"count_watcher":1886,"topics":["anti-malware","malware-analysis","malware-detection","memory-forensics","pe-sieve"],"timestamp_last_update_self":1715879606.1188078},"time_added":1685340487} -{"url":"https://github.com/kevthehermit/PasteHunter","id":1418,"valid":true,"title":"kevthehermit/PasteHunter: Scanning pastebin with yara rules","tags":["sec","tool","recon","osint","sensitive-info","pastebin","gist","yara","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kevthehermit/PasteHunter","owner":"kevthehermit","name":"PasteHunter","description":"Scanning pastebin with yara rules","time_created":"2017-09-02T19:21:56Z","time_last_commit":"2021-09-08T16:26:19Z","count_star":1037,"count_fork":229,"count_watcher":1037,"timestamp_last_update_self":1715879606.272715},"time_added":1685340292} -{"url":"https://github.com/BetaSu/fe-hunter","id":1419,"valid":true,"title":"BetaSu/fe-hunter: 每天一道题,3个月后,你就是面试小能手,答题还能赚钱哦","tags":["dev","frontend","basic-knowledge","job-interview","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BetaSu/fe-hunter","owner":"BetaSu","name":"fe-hunter","description":"每天一道题,3个月后,你就是面试小能手,答题还能赚钱哦","time_created":"2022-03-21T14:29:17Z","time_last_commit":"2023-11-14T07:02:09Z","count_star":1659,"count_fork":118,"count_watcher":1659,"timestamp_last_update_self":1715879606.4644578},"time_added":1685340243} -{"url":"https://github.com/Tib3rius/AutoRecon","id":1420,"valid":true,"title":"Tib3rius/AutoRecon: AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.","tags":["sec","tool","misc-tool","oscp","recon","nmap","scan-port","brute-force-dir","brute-force","cred","sensitive-info","weak-cred","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Tib3rius/AutoRecon","owner":"Tib3rius","name":"AutoRecon","description":"AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.","time_created":"2019-03-01T23:50:14Z","time_last_commit":"2024-01-23T06:15:45Z","count_star":4841,"count_fork":849,"count_watcher":4841,"timestamp_last_update_self":1715879606.6295552},"time_added":1685337094} -{"url":"https://github.com/urbanadventurer/whatweb","id":1421,"valid":true,"title":"urbanadventurer/WhatWeb: Next generation web scanner","tags":["sec","tool","recon","web","fingerprint","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/urbanadventurer/whatweb","owner":"urbanadventurer","name":"whatweb","description":"Next generation web scanner","time_created":"2010-09-30T10:00:30Z","time_last_commit":"2024-01-08T10:50:35Z","count_star":5129,"count_fork":882,"count_watcher":5129,"topics":["application-security","appsec","hacking","hacking-tools","kali-linux","network-security","owasp","penetration-test","penetration-testing","penetration-testing-tools","pentest","pentesting","pentesting-tools","recon","ruby","scanner","security","security-tools","web","web-hacking"],"timestamp_last_update_self":1715879606.820725},"time_added":1685336998} +{"url":"https://github.com/OTRF/ThreatHunter-Playbook","id":1411,"valid":true,"title":"OTRF/ThreatHunter-Playbook: A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.","tags":["sec","course","blue-team","windows","threat-hunting","attack-analysis","malware-analysis","mitre-att&ck"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OTRF/ThreatHunter-Playbook","owner":"OTRF","name":"ThreatHunter-Playbook","description":"A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.","time_created":"2017-03-28T03:07:05Z","time_last_commit":"2024-02-15T15:54:34Z","count_star":3877,"count_fork":797,"count_watcher":3877,"topics":["dfir","hunter","hunting","hunting-campaigns","hypothesis","mitre","mitre-attack-db","sysmon","threat-hunting"],"timestamp_last_update_self":1715965923.4218442},"time_added":1685340892} +{"url":"https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters","id":1412,"valid":true,"title":"nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters: A list of resources for those interested in getting started in bug bounties","tags":["sec","course","resource-collection","bug-bounty","web","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters","owner":"nahamsec","name":"Resources-for-Beginner-Bug-Bounty-Hunters","description":"A list of resources for those interested in getting started in bug bounties","time_created":"2019-01-15T19:30:25Z","time_last_commit":"2024-02-06T22:31:49Z","count_star":10188,"count_fork":1847,"count_watcher":10188,"topics":["bug-bounty","bug-bounty-hunters","bugbounty","education","hackers","hacking","learn2hack","pentest","ssrf","web-security","xss"],"timestamp_last_update_self":1715965923.5887375},"time_added":1685340830} +{"url":"https://github.com/SecWiki/android-kernel-exploits","id":1413,"valid":true,"title":"SecWiki/android-kernel-exploits: android kernel exploits漏洞集合 https://www.sec-wiki.com","tags":["sec","resource-collection","vul-exp","android","kernel","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SecWiki/android-kernel-exploits","owner":"SecWiki","name":"android-kernel-exploits","description":"android kernel exploits漏洞集合 https://www.sec-wiki.com","time_created":"2018-01-06T02:04:12Z","time_last_commit":"2021-03-27T01:57:43Z","count_star":165,"count_fork":68,"count_watcher":165,"timestamp_last_update_self":1715965923.7944098},"time_added":1685340744} +{"url":"https://github.com/SecWiki/CMS-Hunter","id":1414,"valid":true,"title":"SecWiki/CMS-Hunter: CMS漏洞测试用例集合","tags":["sec","resource-collection","vul-poc","cms","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SecWiki/CMS-Hunter","owner":"SecWiki","name":"CMS-Hunter","description":"CMS漏洞测试用例集合","time_created":"2017-06-12T14:01:12Z","time_last_commit":"2018-12-20T06:44:47Z","count_star":1716,"count_fork":522,"count_watcher":1716,"topics":["cms-hunter","joomla","phpcms","wordpress"],"timestamp_last_update_self":1715965924.0081074},"time_added":1685340706} +{"url":"https://github.com/SecWiki/sec-chart","id":1415,"valid":true,"title":"SecWiki/sec-chart: 安全思维导图集合","tags":["sec","resource-collection","checklist","chinese","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SecWiki/sec-chart","owner":"SecWiki","name":"sec-chart","description":"安全思维导图集合","time_created":"2015-09-06T17:38:47Z","time_last_commit":"2021-09-02T12:20:18Z","count_star":6051,"count_fork":2301,"count_watcher":6051,"timestamp_last_update_self":1715965924.211649},"time_added":1685340669} +{"url":"https://github.com/SecWiki/windows-kernel-exploits","id":1416,"valid":true,"title":"SecWiki/windows-kernel-exploits: windows-kernel-exploits Windows平台提权漏洞集合","tags":["sec","resource-collection","vul-exp","windows","kernel","privilege-escalation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SecWiki/windows-kernel-exploits","owner":"SecWiki","name":"windows-kernel-exploits","description":"windows-kernel-exploits Windows平台提权漏洞集合","time_created":"2017-04-25T04:02:31Z","time_last_commit":"2021-06-11T23:29:15Z","count_star":7848,"count_fork":2828,"count_watcher":7848,"topics":["collections","exploit","kernel","pentest","tool","windows"],"timestamp_last_update_self":1715965924.417174},"time_added":1685340650} +{"url":"https://github.com/hasherezade/hollows_hunter","id":1417,"valid":true,"title":"hasherezade/hollows_hunter: Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).","tags":["sec","tool","blue-team","defence","windows","digital-forensics","attack-analysis","malware-analysis","threat-hunting","oss","c","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hasherezade/hollows_hunter","owner":"hasherezade","name":"hollows_hunter","description":"Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).","time_created":"2018-01-11T17:07:17Z","time_last_commit":"2024-04-07T22:54:09Z","count_star":1889,"count_fork":248,"count_watcher":1889,"topics":["anti-malware","malware-analysis","malware-detection","memory-forensics","pe-sieve"],"timestamp_last_update_self":1715965924.6126385},"time_added":1685340487} +{"url":"https://github.com/kevthehermit/PasteHunter","id":1418,"valid":true,"title":"kevthehermit/PasteHunter: Scanning pastebin with yara rules","tags":["sec","tool","recon","osint","sensitive-info","pastebin","gist","yara","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kevthehermit/PasteHunter","owner":"kevthehermit","name":"PasteHunter","description":"Scanning pastebin with yara rules","time_created":"2017-09-02T19:21:56Z","time_last_commit":"2021-09-08T16:26:19Z","count_star":1038,"count_fork":229,"count_watcher":1038,"timestamp_last_update_self":1715965924.7674172},"time_added":1685340292} +{"url":"https://github.com/BetaSu/fe-hunter","id":1419,"valid":true,"title":"BetaSu/fe-hunter: 每天一道题,3个月后,你就是面试小能手,答题还能赚钱哦","tags":["dev","frontend","basic-knowledge","job-interview","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BetaSu/fe-hunter","owner":"BetaSu","name":"fe-hunter","description":"每天一道题,3个月后,你就是面试小能手,答题还能赚钱哦","time_created":"2022-03-21T14:29:17Z","time_last_commit":"2023-11-14T07:02:09Z","count_star":1658,"count_fork":118,"count_watcher":1658,"timestamp_last_update_self":1715965924.9383333},"time_added":1685340243} +{"url":"https://github.com/Tib3rius/AutoRecon","id":1420,"valid":true,"title":"Tib3rius/AutoRecon: AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.","tags":["sec","tool","misc-tool","oscp","recon","nmap","scan-port","brute-force-dir","brute-force","cred","sensitive-info","weak-cred","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Tib3rius/AutoRecon","owner":"Tib3rius","name":"AutoRecon","description":"AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.","time_created":"2019-03-01T23:50:14Z","time_last_commit":"2024-01-23T06:15:45Z","count_star":4844,"count_fork":849,"count_watcher":4844,"timestamp_last_update_self":1715965925.1033533},"time_added":1685337094} +{"url":"https://github.com/urbanadventurer/whatweb","id":1421,"valid":true,"title":"urbanadventurer/WhatWeb: Next generation web scanner","tags":["sec","tool","recon","web","fingerprint","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/urbanadventurer/whatweb","owner":"urbanadventurer","name":"whatweb","description":"Next generation web scanner","time_created":"2010-09-30T10:00:30Z","time_last_commit":"2024-01-08T10:50:35Z","count_star":5130,"count_fork":882,"count_watcher":5130,"topics":["application-security","appsec","hacking","hacking-tools","kali-linux","network-security","owasp","penetration-test","penetration-testing","penetration-testing-tools","pentest","pentesting","pentesting-tools","recon","ruby","scanner","security","security-tools","web","web-hacking"],"timestamp_last_update_self":1715965925.2578564},"time_added":1685336998} {"url":"http://3xp10it.cc","id":1422,"valid":true,"title":"3xp10it.cc","tags":["sec","blog","research","methodology","economics","learning-notes","reading","personal"],"comment":"","is_github_url":false,"time_added":1685336817} -{"url":"https://github.com/3xp10it/xcdn","id":1423,"valid":true,"title":"3xp10it/xcdn: Try to find out the real ip behind cdn","tags":["sec","tool","defence-evasion","recon","cdn","origin-ip","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/3xp10it/xcdn","owner":"3xp10it","name":"xcdn","description":"Try to find out the real ip behind cdn","time_created":"2017-02-12T04:20:12Z","time_last_commit":"2021-08-08T05:26:37Z","count_star":335,"count_fork":117,"count_watcher":335,"timestamp_last_update_self":1715879606.9725087},"time_added":1685336721} -{"url":"https://github.com/deibit/cansina","id":1424,"valid":true,"title":"deibit/cansina: Web Content Discovery Tool","tags":["sec","tool","recon","attack-surface","enum-url","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/deibit/cansina","owner":"deibit","name":"cansina","description":"Web Content Discovery Tool","time_created":"2013-02-21T19:52:13Z","time_last_commit":"2023-09-29T10:44:30Z","count_star":861,"count_fork":239,"count_watcher":861,"topics":["pentesting","python","security-audit","websec"],"timestamp_last_update_self":1715879607.1542406},"time_added":1685336545} -{"url":"https://github.com/m0nad/HellRaiser","id":1425,"valid":true,"title":"m0nad/HellRaiser: Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.","tags":["sec","tool","nmap","nse","scan-vul","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/m0nad/HellRaiser","owner":"m0nad","name":"HellRaiser","description":"Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.","time_created":"2016-06-20T04:51:00Z","time_last_commit":"2023-03-08T19:40:40Z","count_star":552,"count_fork":145,"count_watcher":552,"topics":["cve","cve-scanning","hacking","hacking-tool","network","network-analysis","nmap","rails","ruby","scanner","security","security-audit","security-tools","vulnerability-assessment","vulnerability-detection","vulnerability-scanners"],"timestamp_last_update_self":1715879607.3177485},"time_added":1685336476} -{"url":"https://github.com/yaklang/yakit","id":1426,"valid":true,"title":"yaklang/yakit: Cyber Security ALL-IN-ONE Platform","tags":["sec","platform","misc-tool","recon","spider","scan-vul","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/yaklang/yakit","owner":"yaklang","name":"yakit","description":"Cyber Security ALL-IN-ONE Platform","time_created":"2021-10-12T02:15:42Z","time_last_commit":"2024-05-16T12:54:50Z","count_star":6084,"count_fork":783,"count_watcher":6084,"topics":["blueteam","burpsuite","exploit","golang","hacking","hacking-tools","pentest","redteam","redteam-tools","scanner","security"],"timestamp_last_update_self":1715879607.5144715},"time_added":1685336372} -{"url":"https://github.com/santoru/shcheck","id":1427,"valid":true,"title":"santoru/shcheck: A basic tool to check security headers of a website","tags":["sec","recon","fingerprint","enum-risk","web","http","http-header","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/santoru/shcheck","owner":"santoru","name":"shcheck","description":"A basic tool to check security headers of a website","time_created":"2017-05-02T22:38:44Z","time_last_commit":"2024-05-07T05:21:06Z","count_star":469,"count_fork":90,"count_watcher":469,"topics":["headers","http","https","response","security"],"timestamp_last_update_self":1715879607.6529076},"time_added":1685328166} -{"url":"https://github.com/Ekultek/WhatWaf","id":1428,"valid":true,"title":"Ekultek/WhatWaf: Detect and bypass web application firewalls and protection systems","tags":["sec","tool","recon","fingerprint","waf","bypass-waf","defence-evasion","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ekultek/WhatWaf","owner":"Ekultek","name":"WhatWaf","description":"Detect and bypass web application firewalls and protection systems","time_created":"2017-12-15T17:47:45Z","time_last_commit":"2023-12-10T05:19:08Z","count_star":2528,"count_fork":431,"count_watcher":2528,"topics":["bypass","detection","fingerprinting","firewall","waf","web-application","web-application-firewall","web-application-firewall-bypassing"],"timestamp_last_update_self":1715879607.8438542},"time_added":1685328068} -{"url":"https://github.com/w-digital-scanner/w11scan","id":1429,"valid":true,"title":"w-digital-scanner/w11scan: 分布式WEB指纹识别平台 Distributed WEB fingerprint identification platform","tags":["sec","platform","recon","fingerprint","web","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/w-digital-scanner/w11scan","owner":"w-digital-scanner","name":"w11scan","description":"分布式WEB指纹识别平台 Distributed WEB fingerprint identification platform","time_created":"2018-08-05T07:48:45Z","time_last_commit":"2022-12-08T02:20:34Z","count_star":466,"count_fork":168,"count_watcher":466,"timestamp_last_update_self":1715879608.052246},"time_added":1685327908} -{"url":"https://github.com/Nekmo/dirhunt","id":1430,"valid":true,"title":"Nekmo/dirhunt: Find web directories without bruteforce","tags":["sec","spider","crawler","url","attack-surface","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Nekmo/dirhunt","owner":"Nekmo","name":"dirhunt","description":"Find web directories without bruteforce","time_created":"2018-01-05T01:05:51Z","time_last_commit":"2023-10-29T00:20:05Z","count_star":1710,"count_fork":236,"count_watcher":1710,"topics":["crawler","dirscanner","pentesting","python","security","security-tools","websec","without-bruteforce"],"timestamp_last_update_self":1715879608.219023},"time_added":1685327860} +{"url":"https://github.com/3xp10it/xcdn","id":1423,"valid":true,"title":"3xp10it/xcdn: Try to find out the real ip behind cdn","tags":["sec","tool","defence-evasion","recon","cdn","origin-ip","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/3xp10it/xcdn","owner":"3xp10it","name":"xcdn","description":"Try to find out the real ip behind cdn","time_created":"2017-02-12T04:20:12Z","time_last_commit":"2021-08-08T05:26:37Z","count_star":335,"count_fork":117,"count_watcher":335,"timestamp_last_update_self":1715965925.4610674},"time_added":1685336721} +{"url":"https://github.com/deibit/cansina","id":1424,"valid":true,"title":"deibit/cansina: Web Content Discovery Tool","tags":["sec","tool","recon","attack-surface","enum-url","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/deibit/cansina","owner":"deibit","name":"cansina","description":"Web Content Discovery Tool","time_created":"2013-02-21T19:52:13Z","time_last_commit":"2023-09-29T10:44:30Z","count_star":861,"count_fork":239,"count_watcher":861,"topics":["pentesting","python","security-audit","websec"],"timestamp_last_update_self":1715965925.6078274},"time_added":1685336545} +{"url":"https://github.com/m0nad/HellRaiser","id":1425,"valid":true,"title":"m0nad/HellRaiser: Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.","tags":["sec","tool","nmap","nse","scan-vul","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/m0nad/HellRaiser","owner":"m0nad","name":"HellRaiser","description":"Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.","time_created":"2016-06-20T04:51:00Z","time_last_commit":"2023-03-08T19:40:40Z","count_star":552,"count_fork":145,"count_watcher":552,"topics":["cve","cve-scanning","hacking","hacking-tool","network","network-analysis","nmap","rails","ruby","scanner","security","security-audit","security-tools","vulnerability-assessment","vulnerability-detection","vulnerability-scanners"],"timestamp_last_update_self":1715965925.7648745},"time_added":1685336476} +{"url":"https://github.com/yaklang/yakit","id":1426,"valid":true,"title":"yaklang/yakit: Cyber Security ALL-IN-ONE Platform","tags":["sec","platform","misc-tool","recon","spider","scan-vul","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/yaklang/yakit","owner":"yaklang","name":"yakit","description":"Cyber Security ALL-IN-ONE Platform","time_created":"2021-10-12T02:15:42Z","time_last_commit":"2024-05-17T10:00:01Z","count_star":6090,"count_fork":783,"count_watcher":6090,"topics":["blueteam","burpsuite","exploit","golang","hacking","hacking-tools","pentest","redteam","redteam-tools","scanner","security"],"timestamp_last_update_self":1715965925.9789586},"time_added":1685336372} +{"url":"https://github.com/santoru/shcheck","id":1427,"valid":true,"title":"santoru/shcheck: A basic tool to check security headers of a website","tags":["sec","recon","fingerprint","enum-risk","web","http","http-header","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/santoru/shcheck","owner":"santoru","name":"shcheck","description":"A basic tool to check security headers of a website","time_created":"2017-05-02T22:38:44Z","time_last_commit":"2024-05-17T13:00:35Z","count_star":469,"count_fork":91,"count_watcher":469,"topics":["headers","http","https","response","security"],"timestamp_last_update_self":1715965926.1207962},"time_added":1685328166} +{"url":"https://github.com/Ekultek/WhatWaf","id":1428,"valid":true,"title":"Ekultek/WhatWaf: Detect and bypass web application firewalls and protection systems","tags":["sec","tool","recon","fingerprint","waf","bypass-waf","defence-evasion","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ekultek/WhatWaf","owner":"Ekultek","name":"WhatWaf","description":"Detect and bypass web application firewalls and protection systems","time_created":"2017-12-15T17:47:45Z","time_last_commit":"2023-12-10T05:19:08Z","count_star":2528,"count_fork":431,"count_watcher":2528,"topics":["bypass","detection","fingerprinting","firewall","waf","web-application","web-application-firewall","web-application-firewall-bypassing"],"timestamp_last_update_self":1715965926.3037598},"time_added":1685328068} +{"url":"https://github.com/w-digital-scanner/w11scan","id":1429,"valid":true,"title":"w-digital-scanner/w11scan: 分布式WEB指纹识别平台 Distributed WEB fingerprint identification platform","tags":["sec","platform","recon","fingerprint","web","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/w-digital-scanner/w11scan","owner":"w-digital-scanner","name":"w11scan","description":"分布式WEB指纹识别平台 Distributed WEB fingerprint identification platform","time_created":"2018-08-05T07:48:45Z","time_last_commit":"2022-12-08T02:20:34Z","count_star":466,"count_fork":168,"count_watcher":466,"timestamp_last_update_self":1715965926.5075963},"time_added":1685327908} +{"url":"https://github.com/Nekmo/dirhunt","id":1430,"valid":true,"title":"Nekmo/dirhunt: Find web directories without bruteforce","tags":["sec","spider","crawler","url","attack-surface","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Nekmo/dirhunt","owner":"Nekmo","name":"dirhunt","description":"Find web directories without bruteforce","time_created":"2018-01-05T01:05:51Z","time_last_commit":"2023-10-29T00:20:05Z","count_star":1710,"count_fork":236,"count_watcher":1710,"topics":["crawler","dirscanner","pentesting","python","security","security-tools","websec","without-bruteforce"],"timestamp_last_update_self":1715965926.7035465},"time_added":1685327860} {"url":"https://www.geekmeta.com/article/1027033.html","id":1431,"valid":true,"title":"细数 github 上开源扫描器集合 - GeekMeta 极客元素 - 区块链技术及应用分享社区","tags":["sec","resource-collection","scan-vul","github","oss","awesome","chinese"],"comment":"","is_github_url":false,"time_added":1685327109} {"url":"http://www.secpulse.com","id":1432,"valid":true,"title":"安全脉搏 | 分享技术,悦享品质","tags":["sec","community","research","chinese"],"comment":"","is_github_url":false,"time_added":1685326955} {"url":"https://www.shogunlab.com","id":1433,"valid":true,"title":"Shogun Lab 将軍ラボ | Shogun Lab conducts R&D to help organizations improve their security posture.","tags":["sec","blog","research","vul-analysis","team"],"comment":"","is_github_url":false,"time_added":1685326586} -{"url":"https://github.com/repoog/GitPrey","id":1434,"valid":true,"title":"repoog/GitPrey: Searching sensitive files and contents in GitHub associated to company name or other key words","tags":["sec","blue-team","devsecops","monitoring","github","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/repoog/GitPrey","owner":"repoog","name":"GitPrey","description":"Searching sensitive files and contents in GitHub associated to company name or other key words","time_created":"2015-12-15T08:21:28Z","time_last_commit":"2020-11-26T10:42:57Z","count_star":600,"count_fork":181,"count_watcher":600,"topics":["github","hacking-tool","information-security"],"timestamp_last_update_self":1715879608.372077},"time_added":1685326297} -{"url":"https://github.com/techjacker/repo-security-scanner","id":1435,"valid":true,"title":"techjacker/repo-security-scanner: CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys","tags":["sec","tool","blue-team","devsecops","git","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/techjacker/repo-security-scanner","owner":"techjacker","name":"repo-security-scanner","description":"CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys","time_created":"2017-01-13T15:26:02Z","time_last_commit":"2023-03-07T02:18:18Z","count_star":1138,"count_fork":88,"count_watcher":1138,"topics":["golang","security","security-audit"],"timestamp_last_update_self":1715879608.5385299},"time_added":1685326183} -{"url":"https://github.com/FeeiCN/GSIL","id":1436,"valid":true,"title":"FeeiCN/GSIL: GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)","tags":["sec","blue-team","devsecops","monitoring","github","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FeeiCN/GSIL","owner":"FeeiCN","name":"GSIL","is_archived":true,"description":"GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)","time_created":"2017-10-11T10:14:57Z","time_last_commit":"2023-11-28T09:50:29Z","count_star":2109,"count_fork":486,"count_watcher":2109,"topics":["security-scanner","security-tools","sensitive-data","sensitive-data-security"],"timestamp_last_update_self":1715879608.7324417},"time_added":1685326159} -{"url":"https://github.com/FeeiCN/Cobra","id":1437,"valid":true,"title":"FeeiCN/Cobra: Source Code Security Audit (源代码安全审计)","tags":["sec","tool","code-audit","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FeeiCN/Cobra","owner":"FeeiCN","name":"Cobra","is_archived":true,"description":"Source Code Security Audit (源代码安全审计)","time_created":"2016-04-15T08:41:15Z","time_last_commit":"2022-09-16T17:46:29Z","count_star":3121,"count_fork":953,"count_watcher":3121,"topics":["cobra","code-audit","security-audit","security-scanner","security-tools","sourcecode-analysis"],"timestamp_last_update_self":1715879608.881216},"time_added":1685326065} -{"url":"https://github.com/FeeiCN/SecurityInterviewGuide","id":1438,"valid":true,"title":"FeeiCN/SecurityInterviewGuide: 网络信息安全从业者面试指南","tags":["sec","basic-knowledge","wiki","job-interview","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FeeiCN/SecurityInterviewGuide","owner":"FeeiCN","name":"SecurityInterviewGuide","is_archived":true,"description":"网络信息安全从业者面试指南","time_created":"2019-04-02T04:01:47Z","time_last_commit":"2023-11-01T04:16:51Z","count_star":1312,"count_fork":137,"count_watcher":1312,"topics":["cybersecurity","cybersecurity-training","interview","interview-practice","interview-questions","security"],"timestamp_last_update_self":1715879609.03918},"time_added":1685326030} +{"url":"https://github.com/repoog/GitPrey","id":1434,"valid":true,"title":"repoog/GitPrey: Searching sensitive files and contents in GitHub associated to company name or other key words","tags":["sec","blue-team","devsecops","monitoring","github","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/repoog/GitPrey","owner":"repoog","name":"GitPrey","description":"Searching sensitive files and contents in GitHub associated to company name or other key words","time_created":"2015-12-15T08:21:28Z","time_last_commit":"2020-11-26T10:42:57Z","count_star":600,"count_fork":181,"count_watcher":600,"topics":["github","hacking-tool","information-security"],"timestamp_last_update_self":1715965926.8878598},"time_added":1685326297} +{"url":"https://github.com/techjacker/repo-security-scanner","id":1435,"valid":true,"title":"techjacker/repo-security-scanner: CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys","tags":["sec","tool","blue-team","devsecops","git","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/techjacker/repo-security-scanner","owner":"techjacker","name":"repo-security-scanner","description":"CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys","time_created":"2017-01-13T15:26:02Z","time_last_commit":"2023-03-07T02:18:18Z","count_star":1138,"count_fork":88,"count_watcher":1138,"topics":["golang","security","security-audit"],"timestamp_last_update_self":1715965927.0480978},"time_added":1685326183} +{"url":"https://github.com/FeeiCN/GSIL","id":1436,"valid":true,"title":"FeeiCN/GSIL: GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)","tags":["sec","blue-team","devsecops","monitoring","github","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FeeiCN/GSIL","owner":"FeeiCN","name":"GSIL","is_archived":true,"description":"GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)","time_created":"2017-10-11T10:14:57Z","time_last_commit":"2023-11-28T09:50:29Z","count_star":2110,"count_fork":486,"count_watcher":2110,"topics":["security-scanner","security-tools","sensitive-data","sensitive-data-security"],"timestamp_last_update_self":1715965927.2990937},"time_added":1685326159} +{"url":"https://github.com/FeeiCN/Cobra","id":1437,"valid":true,"title":"FeeiCN/Cobra: Source Code Security Audit (源代码安全审计)","tags":["sec","tool","code-audit","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FeeiCN/Cobra","owner":"FeeiCN","name":"Cobra","is_archived":true,"description":"Source Code Security Audit (源代码安全审计)","time_created":"2016-04-15T08:41:15Z","time_last_commit":"2022-09-16T17:46:29Z","count_star":3121,"count_fork":953,"count_watcher":3121,"topics":["cobra","code-audit","security-audit","security-scanner","security-tools","sourcecode-analysis"],"timestamp_last_update_self":1715965927.4453077},"time_added":1685326065} +{"url":"https://github.com/FeeiCN/SecurityInterviewGuide","id":1438,"valid":true,"title":"FeeiCN/SecurityInterviewGuide: 网络信息安全从业者面试指南","tags":["sec","basic-knowledge","wiki","job-interview","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FeeiCN/SecurityInterviewGuide","owner":"FeeiCN","name":"SecurityInterviewGuide","is_archived":true,"description":"网络信息安全从业者面试指南","time_created":"2019-04-02T04:01:47Z","time_last_commit":"2023-11-01T04:16:51Z","count_star":1313,"count_fork":137,"count_watcher":1313,"topics":["cybersecurity","cybersecurity-training","interview","interview-practice","interview-questions","security"],"timestamp_last_update_self":1715965927.5915525},"time_added":1685326030} {"url":"https://www.yuque.com/feei/sig","id":1439,"valid":true,"title":"网络安全面试指南","tags":["sec","basic-knowledge","wiki","job-interview","chinese"],"comment":"","is_github_url":false,"time_added":1685325984} -{"url":"https://github.com/VKSRC/Github-Monitor","id":1440,"valid":true,"title":"VKSRC/Github-Monitor: Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)","tags":["sec","blue-team","devsecops","monitoring","github","sensitive-info","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/VKSRC/Github-Monitor","owner":"VKSRC","name":"Github-Monitor","description":"Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)","time_created":"2018-12-11T06:38:37Z","time_last_commit":"2021-10-26T04:41:37Z","count_star":1632,"count_fork":354,"count_watcher":1632,"topics":["github","leakage","monitor","restful","security"],"timestamp_last_update_self":1715879609.2536814},"time_added":1685325851} -{"url":"https://github.com/nbs-system/php-malware-finder","id":1441,"valid":true,"title":"nbs-system/php-malware-finder","tags":["sec","tool","blue-team","detect-malware","malware-analysis","webshell","php","oss","yara"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nbs-system/php-malware-finder","owner":"nbs-system","name":"php-malware-finder","time_created":"2020-06-25T12:36:56Z","time_last_commit":"2022-02-22T16:17:08Z","count_star":281,"count_fork":53,"count_watcher":281,"timestamp_last_update_self":1715879609.4647484},"time_added":1685325683} -{"url":"https://github.com/OWASP/Nettacker","id":1442,"valid":true,"title":"OWASP/Nettacker: Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management","tags":["sec","owasp","tool","misc-tool","recon","scan-vul","iot","ics","scada","router","bypass-waf","defence-evasion","oss","python","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OWASP/Nettacker","owner":"OWASP","name":"Nettacker","description":"Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management","time_created":"2017-04-21T12:14:35Z","time_last_commit":"2024-05-10T13:29:08Z","count_star":2983,"count_fork":705,"count_watcher":2983,"topics":["automation","bruteforce","cve","cves","hacking-tools","information-gathering","network-analysis","owasp","penetration-testing","penetration-testing-framework","pentesting","pentesting-tools","portscanner","python","scanner","security","security-tools","vulnerability-management","vulnerability-scanner","vulnerability-scanners"],"timestamp_last_update_self":1715879609.6979117},"time_added":1685325400} -{"url":"https://github.com/w3h/icsmaster","id":1443,"valid":true,"title":"w3h/icsmaster: ICS/SCADA Security Resource(整合工控安全相关资源)","tags":["sec","resource-collection","ics","scada","article","nse","tool","pcap"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/w3h/icsmaster","owner":"w3h","name":"icsmaster","description":"ICS/SCADA Security Resource(整合工控安全相关资源)","time_created":"2017-02-12T23:22:43Z","time_last_commit":"2019-01-04T02:00:51Z","count_star":889,"count_fork":335,"count_watcher":889,"topics":["ics","ics-security","modbus","plc","s7","scada","scada-security"],"timestamp_last_update_self":1715879609.8747888},"time_added":1685325257} -{"url":"https://github.com/NetSPI/PowerUpSQL","id":1444,"valid":true,"title":"NetSPI/PowerUpSQL: PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server","tags":["sec","tool","scan-vul","vul-exp","database","mysql","nosql","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/NetSPI/PowerUpSQL","owner":"NetSPI","name":"PowerUpSQL","description":"PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server","time_created":"2016-06-22T01:22:39Z","time_last_commit":"2024-05-16T13:33:21Z","count_star":2346,"count_fork":454,"count_watcher":2346,"timestamp_last_update_self":1715879610.1414733},"time_added":1685325142} -{"url":"https://github.com/codingo/NoSQLMap","id":1445,"valid":true,"title":"codingo/NoSQLMap: Automated NoSQL database enumeration and web application exploitation tool.","tags":["sec","tool","scan-vul","vul-exp","database","nosql","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/codingo/NoSQLMap","owner":"codingo","name":"NoSQLMap","description":"Automated NoSQL database enumeration and web application exploitation tool.","time_created":"2013-09-24T15:01:30Z","time_last_commit":"2024-04-08T15:41:52Z","count_star":2765,"count_fork":569,"count_watcher":2765,"topics":["bugbounty","couchdb","databases","enumeration","hacking","hacking-tool","hacktoberfest","mongodb","mongodb-database","nosql","nosql-databases","offensive-security","penetration-testing","redis","scanner","security-audit","security-tools","security-toolset","sql-injection","web-application-security"],"timestamp_last_update_self":1715879610.3104658},"time_added":1685325088} -{"url":"https://github.com/ron190/jsql-injection","id":1446,"valid":true,"title":"ron190/jsql-injection: jSQL Injection is a Java application for automatic SQL database injection.","tags":["sec","tool","scan-vul","sql-injection","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ron190/jsql-injection","owner":"ron190","name":"jsql-injection","description":"jSQL Injection is a Java application for automatic SQL database injection.","time_created":"2012-07-18T18:07:09Z","time_last_commit":"2024-05-11T03:53:57Z","count_star":1396,"count_fork":399,"count_watcher":1396,"topics":["ctf-tools","devops","docker","hacking","hibernate","java","kali-linux","pentest","sonarcloud","spock","spring-boot","sql-injection"],"timestamp_last_update_self":1715879610.499119},"time_added":1685325009} -{"url":"https://github.com/s0md3v/Blazy","id":1447,"valid":true,"title":"s0md3v/Blazy: Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .","tags":["sec","tool","misc-tool","web","brute-force","cred","scan-vul","csrf","clickjacking","waf","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/Blazy","owner":"s0md3v","name":"Blazy","description":"Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .","time_created":"2017-10-03T06:19:41Z","time_last_commit":"2023-04-27T13:11:34Z","count_star":814,"count_fork":247,"count_watcher":814,"topics":["brute-force","bruteforce","scanner"],"timestamp_last_update_self":1715879610.6490633},"time_added":1685324873} -{"url":"https://github.com/FeeiCN/ESD","id":1448,"valid":true,"title":"FeeiCN/ESD: Enumeration sub domains(枚举子域名)","tags":["sec","tool","subdomain","attack-surface","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FeeiCN/ESD","owner":"FeeiCN","name":"ESD","is_archived":true,"description":"Enumeration sub domains(枚举子域名)","time_created":"2018-02-27T08:34:40Z","time_last_commit":"2021-12-01T12:09:42Z","count_star":1052,"count_fork":163,"count_watcher":1052,"topics":["brute-force","security-scanner","security-tools","subdomain-brute","subdomain-scanner"],"timestamp_last_update_self":1715879610.7991443},"time_added":1685324704} -{"url":"https://github.com/0xbug/Hawkeye","id":1449,"valid":true,"title":"0xbug/Hawkeye: GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)","tags":["sec","blue-team","devsecops","monitoring","github","sensitive-info","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xbug/Hawkeye","owner":"0xbug","name":"Hawkeye","description":"GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)","time_created":"2017-06-02T07:10:45Z","time_last_commit":"2022-05-21T02:14:26Z","count_star":1970,"count_fork":591,"count_watcher":1970,"topics":["github","leakage","security"],"timestamp_last_update_self":1715879610.9927597},"time_added":1685324426} -{"url":"https://github.com/lijiejie/subDomainsBrute","id":1450,"valid":true,"title":"lijiejie/subDomainsBrute: A fast sub domain brute tool for pentesters","tags":["sec","tool","domain","subdomain","attack-surface","brute-force","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lijiejie/subDomainsBrute","owner":"lijiejie","name":"subDomainsBrute","description":"A fast sub domain brute tool for pentesters","time_created":"2015-04-01T07:22:37Z","time_last_commit":"2022-09-15T17:02:42Z","count_star":3387,"count_fork":1009,"count_watcher":3387,"timestamp_last_update_self":1715879611.1745605},"time_added":1685324304} +{"url":"https://github.com/VKSRC/Github-Monitor","id":1440,"valid":true,"title":"VKSRC/Github-Monitor: Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)","tags":["sec","blue-team","devsecops","monitoring","github","sensitive-info","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/VKSRC/Github-Monitor","owner":"VKSRC","name":"Github-Monitor","description":"Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)","time_created":"2018-12-11T06:38:37Z","time_last_commit":"2021-10-26T04:41:37Z","count_star":1632,"count_fork":354,"count_watcher":1632,"topics":["github","leakage","monitor","restful","security"],"timestamp_last_update_self":1715965927.8118813},"time_added":1685325851} +{"url":"https://github.com/nbs-system/php-malware-finder","id":1441,"valid":true,"title":"nbs-system/php-malware-finder","tags":["sec","tool","blue-team","detect-malware","malware-analysis","webshell","php","oss","yara"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nbs-system/php-malware-finder","owner":"nbs-system","name":"php-malware-finder","time_created":"2020-06-25T12:36:56Z","time_last_commit":"2022-02-22T16:17:08Z","count_star":281,"count_fork":53,"count_watcher":281,"timestamp_last_update_self":1715965928.006443},"time_added":1685325683} +{"url":"https://github.com/OWASP/Nettacker","id":1442,"valid":true,"title":"OWASP/Nettacker: Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management","tags":["sec","owasp","tool","misc-tool","recon","scan-vul","iot","ics","scada","router","bypass-waf","defence-evasion","oss","python","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OWASP/Nettacker","owner":"OWASP","name":"Nettacker","description":"Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management","time_created":"2017-04-21T12:14:35Z","time_last_commit":"2024-05-10T13:29:08Z","count_star":2983,"count_fork":705,"count_watcher":2983,"topics":["automation","bruteforce","cve","cves","hacking-tools","information-gathering","network-analysis","owasp","penetration-testing","penetration-testing-framework","pentesting","pentesting-tools","portscanner","python","scanner","security","security-tools","vulnerability-management","vulnerability-scanner","vulnerability-scanners"],"timestamp_last_update_self":1715965928.224995},"time_added":1685325400} +{"url":"https://github.com/w3h/icsmaster","id":1443,"valid":true,"title":"w3h/icsmaster: ICS/SCADA Security Resource(整合工控安全相关资源)","tags":["sec","resource-collection","ics","scada","article","nse","tool","pcap"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/w3h/icsmaster","owner":"w3h","name":"icsmaster","description":"ICS/SCADA Security Resource(整合工控安全相关资源)","time_created":"2017-02-12T23:22:43Z","time_last_commit":"2019-01-04T02:00:51Z","count_star":890,"count_fork":335,"count_watcher":890,"topics":["ics","ics-security","modbus","plc","s7","scada","scada-security"],"timestamp_last_update_self":1715965928.477747},"time_added":1685325257} +{"url":"https://github.com/NetSPI/PowerUpSQL","id":1444,"valid":true,"title":"NetSPI/PowerUpSQL: PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server","tags":["sec","tool","scan-vul","vul-exp","database","mysql","nosql","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/NetSPI/PowerUpSQL","owner":"NetSPI","name":"PowerUpSQL","description":"PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server","time_created":"2016-06-22T01:22:39Z","time_last_commit":"2024-05-16T21:56:20Z","count_star":2350,"count_fork":454,"count_watcher":2350,"timestamp_last_update_self":1715965928.7083077},"time_added":1685325142} +{"url":"https://github.com/codingo/NoSQLMap","id":1445,"valid":true,"title":"codingo/NoSQLMap: Automated NoSQL database enumeration and web application exploitation tool.","tags":["sec","tool","scan-vul","vul-exp","database","nosql","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/codingo/NoSQLMap","owner":"codingo","name":"NoSQLMap","description":"Automated NoSQL database enumeration and web application exploitation tool.","time_created":"2013-09-24T15:01:30Z","time_last_commit":"2024-04-08T15:41:52Z","count_star":2764,"count_fork":569,"count_watcher":2764,"topics":["bugbounty","couchdb","databases","enumeration","hacking","hacking-tool","hacktoberfest","mongodb","mongodb-database","nosql","nosql-databases","offensive-security","penetration-testing","redis","scanner","security-audit","security-tools","security-toolset","sql-injection","web-application-security"],"timestamp_last_update_self":1715965928.8805957},"time_added":1685325088} +{"url":"https://github.com/ron190/jsql-injection","id":1446,"valid":true,"title":"ron190/jsql-injection: jSQL Injection is a Java application for automatic SQL database injection.","tags":["sec","tool","scan-vul","sql-injection","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ron190/jsql-injection","owner":"ron190","name":"jsql-injection","description":"jSQL Injection is a Java application for automatic SQL database injection.","time_created":"2012-07-18T18:07:09Z","time_last_commit":"2024-05-11T03:53:57Z","count_star":1396,"count_fork":399,"count_watcher":1396,"topics":["ctf-tools","devops","docker","hacking","hibernate","java","kali-linux","pentest","sonarcloud","spock","spring-boot","sql-injection"],"timestamp_last_update_self":1715965929.0411146},"time_added":1685325009} +{"url":"https://github.com/s0md3v/Blazy","id":1447,"valid":true,"title":"s0md3v/Blazy: Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .","tags":["sec","tool","misc-tool","web","brute-force","cred","scan-vul","csrf","clickjacking","waf","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/Blazy","owner":"s0md3v","name":"Blazy","description":"Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .","time_created":"2017-10-03T06:19:41Z","time_last_commit":"2023-04-27T13:11:34Z","count_star":814,"count_fork":247,"count_watcher":814,"topics":["brute-force","bruteforce","scanner"],"timestamp_last_update_self":1715965929.2159176},"time_added":1685324873} +{"url":"https://github.com/FeeiCN/ESD","id":1448,"valid":true,"title":"FeeiCN/ESD: Enumeration sub domains(枚举子域名)","tags":["sec","tool","subdomain","attack-surface","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FeeiCN/ESD","owner":"FeeiCN","name":"ESD","is_archived":true,"description":"Enumeration sub domains(枚举子域名)","time_created":"2018-02-27T08:34:40Z","time_last_commit":"2021-12-01T12:09:42Z","count_star":1052,"count_fork":163,"count_watcher":1052,"topics":["brute-force","security-scanner","security-tools","subdomain-brute","subdomain-scanner"],"timestamp_last_update_self":1715965929.3787374},"time_added":1685324704} +{"url":"https://github.com/0xbug/Hawkeye","id":1449,"valid":true,"title":"0xbug/Hawkeye: GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)","tags":["sec","blue-team","devsecops","monitoring","github","sensitive-info","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xbug/Hawkeye","owner":"0xbug","name":"Hawkeye","description":"GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)","time_created":"2017-06-02T07:10:45Z","time_last_commit":"2022-05-21T02:14:26Z","count_star":1970,"count_fork":591,"count_watcher":1970,"topics":["github","leakage","security"],"timestamp_last_update_self":1715965929.525212},"time_added":1685324426} +{"url":"https://github.com/lijiejie/subDomainsBrute","id":1450,"valid":true,"title":"lijiejie/subDomainsBrute: A fast sub domain brute tool for pentesters","tags":["sec","tool","domain","subdomain","attack-surface","brute-force","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lijiejie/subDomainsBrute","owner":"lijiejie","name":"subDomainsBrute","description":"A fast sub domain brute tool for pentesters","time_created":"2015-04-01T07:22:37Z","time_last_commit":"2022-09-15T17:02:42Z","count_star":3388,"count_fork":1009,"count_watcher":3388,"timestamp_last_update_self":1715965929.7325196},"time_added":1685324304} {"url":"https://www.reddit.com/r/netsec/","id":1451,"valid":true,"title":"Technical Information Security Content & Discussion","tags":["sec","vul-alert","threat-intelligence"],"comment":"","is_github_url":false,"time_added":1685323682} -{"url":"https://github.com/mitmproxy/mitmproxy","id":1452,"valid":true,"title":"mitmproxy/mitmproxy: An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.","tags":["sec","dev","web","proxy","traffic-capture","sniffer","traffic-replay","http","https","ssl","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mitmproxy/mitmproxy","owner":"mitmproxy","name":"mitmproxy","description":"An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.","time_created":"2010-02-16T04:10:13Z","time_last_commit":"2024-05-16T12:15:56Z","count_star":34573,"count_fork":3907,"count_watcher":34573,"topics":["debugging","http","http2","man-in-the-middle","mitmproxy","proxy","python","security","ssl","tls","websocket"],"timestamp_last_update_self":1715879611.394929},"time_added":1685323201} -{"url":"https://github.com/malfunkt/hyperfox","id":1453,"valid":true,"title":"malfunkt/hyperfox: HTTP/HTTPS MITM proxy and recorder.","tags":["sec","dev","web","proxy","traffic-capture","sniffer","traffic-replay","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/malfunkt/hyperfox","owner":"malfunkt","name":"hyperfox","description":"HTTP/HTTPS MITM proxy and recorder. ","time_created":"2012-11-05T13:04:12Z","time_last_commit":"2023-10-17T13:22:14Z","count_star":1597,"count_fork":183,"count_watcher":1597,"timestamp_last_update_self":1715879611.6267843},"time_added":1685322959} -{"url":"https://github.com/alibaba/anyproxy","id":1454,"valid":true,"title":"alibaba/anyproxy: A fully configurable http/https proxy in NodeJS","tags":["sec","dev","web","proxy","traffic-capture","sniffer","traffic-replay","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/alibaba/anyproxy","owner":"alibaba","name":"anyproxy","description":"A fully configurable http/https proxy in NodeJS","time_created":"2014-08-11T08:44:47Z","time_last_commit":"2023-03-06T17:20:04Z","count_star":7733,"count_fork":1210,"count_watcher":7733,"timestamp_last_update_self":1715879611.8170996},"time_added":1685322781} -{"url":"https://github.com/AlloyTeam/Mars","id":1455,"valid":true,"title":"AlloyTeam/Mars: 腾讯移动 Web 前端知识库","tags":["dev","framework","wiki","chinese","best-practices"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AlloyTeam/Mars","owner":"AlloyTeam","name":"Mars","description":"腾讯移动 Web 前端知识库","time_created":"2013-07-24T15:45:15Z","time_last_commit":"2021-09-03T00:40:16Z","count_star":9598,"count_fork":1901,"count_watcher":9598,"topics":["mobile","omi","touch"],"timestamp_last_update_self":1715879611.9891815},"time_added":1685322372} -{"url":"https://github.com/xairy/linux-kernel-exploitation","id":1456,"valid":true,"title":"xairy/linux-kernel-exploitation: A collection of links related to Linux kernel security and exploitation","tags":["sec","course","article","vul-poc","vul-exp","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xairy/linux-kernel-exploitation","owner":"xairy","name":"linux-kernel-exploitation","description":"A collection of links related to Linux kernel security and exploitation","time_created":"2016-11-13T22:21:44Z","time_last_commit":"2024-05-16T14:37:16Z","count_star":5342,"count_fork":950,"count_watcher":5342,"topics":["exploit","kernel-exploitation","linux-kernel","privilege-escalation","security"],"timestamp_last_update_self":1715879612.163105},"time_added":1685322185} +{"url":"https://github.com/mitmproxy/mitmproxy","id":1452,"valid":true,"title":"mitmproxy/mitmproxy: An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.","tags":["sec","dev","web","proxy","traffic-capture","sniffer","traffic-replay","http","https","ssl","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mitmproxy/mitmproxy","owner":"mitmproxy","name":"mitmproxy","description":"An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.","time_created":"2010-02-16T04:10:13Z","time_last_commit":"2024-05-16T12:15:56Z","count_star":34581,"count_fork":3907,"count_watcher":34581,"topics":["debugging","http","http2","man-in-the-middle","mitmproxy","proxy","python","security","ssl","tls","websocket"],"timestamp_last_update_self":1715965929.9516177},"time_added":1685323201} +{"url":"https://github.com/malfunkt/hyperfox","id":1453,"valid":true,"title":"malfunkt/hyperfox: HTTP/HTTPS MITM proxy and recorder.","tags":["sec","dev","web","proxy","traffic-capture","sniffer","traffic-replay","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/malfunkt/hyperfox","owner":"malfunkt","name":"hyperfox","description":"HTTP/HTTPS MITM proxy and recorder. ","time_created":"2012-11-05T13:04:12Z","time_last_commit":"2023-10-17T13:22:14Z","count_star":1597,"count_fork":183,"count_watcher":1597,"timestamp_last_update_self":1715965930.1495256},"time_added":1685322959} +{"url":"https://github.com/alibaba/anyproxy","id":1454,"valid":true,"title":"alibaba/anyproxy: A fully configurable http/https proxy in NodeJS","tags":["sec","dev","web","proxy","traffic-capture","sniffer","traffic-replay","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/alibaba/anyproxy","owner":"alibaba","name":"anyproxy","description":"A fully configurable http/https proxy in NodeJS","time_created":"2014-08-11T08:44:47Z","time_last_commit":"2023-03-06T17:20:04Z","count_star":7734,"count_fork":1210,"count_watcher":7734,"timestamp_last_update_self":1715965930.3472564},"time_added":1685322781} +{"url":"https://github.com/AlloyTeam/Mars","id":1455,"valid":true,"title":"AlloyTeam/Mars: 腾讯移动 Web 前端知识库","tags":["dev","framework","wiki","chinese","best-practices"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AlloyTeam/Mars","owner":"AlloyTeam","name":"Mars","description":"腾讯移动 Web 前端知识库","time_created":"2013-07-24T15:45:15Z","time_last_commit":"2021-09-03T00:40:16Z","count_star":9597,"count_fork":1901,"count_watcher":9597,"topics":["mobile","omi","touch"],"timestamp_last_update_self":1715965930.5482538},"time_added":1685322372} +{"url":"https://github.com/xairy/linux-kernel-exploitation","id":1456,"valid":true,"title":"xairy/linux-kernel-exploitation: A collection of links related to Linux kernel security and exploitation","tags":["sec","course","article","vul-poc","vul-exp","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xairy/linux-kernel-exploitation","owner":"xairy","name":"linux-kernel-exploitation","description":"A collection of links related to Linux kernel security and exploitation","time_created":"2016-11-13T22:21:44Z","time_last_commit":"2024-05-16T14:37:16Z","count_star":5352,"count_fork":951,"count_watcher":5352,"topics":["exploit","kernel-exploitation","linux-kernel","privilege-escalation","security"],"timestamp_last_update_self":1715965930.716562},"time_added":1685322185} {"url":"https://www.freebuf.com/articles/es/184078.html","id":1457,"valid":true,"title":"一个人的安全部之企业信息安全建设规划 - FreeBuf网络安全行业门户","tags":["sec","blue-team","defence","methodology","system-construction","compliance","chinese"],"comment":"","is_github_url":false,"time_added":1685321762} {"url":"http://www.freebuf.com/articles/database/185288.html","id":1458,"valid":true,"title":"一个人的安全部之大话企业数据安全保护 - FreeBuf网络安全行业门户","tags":["sec","blue-team","defence","methodology","system-construction","compliance","data","chinese"],"comment":"","is_github_url":false,"time_added":1685321719} {"url":"https://www.freebuf.com/articles/es/366393.html","id":1459,"valid":true,"title":"[甲方投稿]一个人的安全部-安全运营平台 - FreeBuf网络安全行业门户","tags":["sec","blue-team","defence","methodology","system-construction","compliance","soc","chinese"],"comment":"","is_github_url":false,"time_added":1685321668} {"url":"https://www.freebuf.com/articles/es/365770.html","id":1460,"valid":true,"title":"一个人的安全部-安全日志那些事 - FreeBuf网络安全行业门户","tags":["sec","blue-team","defence","methodology","system-construction","compliance","log","chinese"],"comment":"","is_github_url":false,"time_added":1685321643} {"url":"http://routerpwn.com","id":1461,"valid":true,"title":"Routerpwn - One click exploits, generators, tools, news, vulnerabilities, poc, alerts","tags":["sec","iot","router","hardware"],"comment":"no updates after 2015.11","is_github_url":false,"time_added":1685321130} -{"url":"https://github.com/rootkiter/EarthWorm","id":1462,"valid":true,"title":"rootkiter/EarthWorm: Tool for tunnel","tags":["sec","tool","red-team","post-exploitation","proxy","tunnel"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rootkiter/EarthWorm","owner":"rootkiter","name":"EarthWorm","description":"Tool for tunnel","time_created":"2015-05-12T15:08:05Z","time_last_commit":"2019-03-09T05:02:57Z","count_star":284,"count_fork":127,"count_watcher":284,"timestamp_last_update_self":1715879612.3256795},"time_added":1685285439} -{"url":"https://github.com/microsoft/playwright","id":1463,"valid":true,"title":"microsoft/playwright: Playwright is a framework for Web Testing and Automation. It allows testing Chromium, Firefox and WebKit with a single API.","tags":["dev","framework","test","automation","test-automation","web","browser","oss","typescript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/microsoft/playwright","owner":"microsoft","name":"playwright","description":"Playwright is a framework for Web Testing and Automation. It allows testing Chromium, Firefox and WebKit with a single API. ","time_created":"2019-11-15T18:32:42Z","time_last_commit":"2024-05-16T07:14:43Z","count_star":62238,"count_fork":3343,"count_watcher":62238,"topics":["automation","chrome","chromium","e2e-testing","electron","end-to-end-testing","firefox","javascript","playwright","test","test-automation","testing","testing-tools","web","webkit"],"timestamp_last_update_self":1715879612.5219572},"time_added":1685285320} -{"url":"https://github.com/jasmine/jasmine","id":1464,"valid":true,"title":"jasmine/jasmine: Simple JavaScript testing framework for browsers and node.js","tags":["dev","framework","test","browser","javascript","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jasmine/jasmine","owner":"jasmine","name":"jasmine","description":"Simple JavaScript testing framework for browsers and node.js","time_created":"2008-12-02T23:46:37Z","time_last_commit":"2024-04-16T23:24:13Z","count_star":15717,"count_fork":2232,"count_watcher":15717,"topics":["jasmine","javascript","tdd","testing"],"timestamp_last_update_self":1715879612.7362545},"time_added":1685285251} -{"url":"https://github.com/robotframework/robotframework","id":1465,"valid":true,"title":"robotframework/robotframework: Generic automation framework for acceptance testing and RPA","tags":["dev","framework","automation","test","test-automation","rpa","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/robotframework/robotframework","owner":"robotframework","name":"robotframework","description":"Generic automation framework for acceptance testing and RPA","time_created":"2014-06-27T11:10:38Z","time_last_commit":"2024-05-14T04:40:05Z","count_star":9172,"count_fork":2257,"count_watcher":9172,"topics":["attd","automation","bdd","python","robotframework","rpa","testautomation","testing"],"timestamp_last_update_self":1715879612.9276235},"time_added":1685285000} -{"url":"https://github.com/angr/angr","id":1466,"valid":true,"title":"angr/angr: A powerful and user-friendly binary analysis platform!","tags":["sec","platform","reverse-engineering","file-bin","iot","hardware","firmware","firmware-analysis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/angr/angr","owner":"angr","name":"angr","description":"A powerful and user-friendly binary analysis platform!","time_created":"2015-08-06T21:46:55Z","time_last_commit":"2024-05-16T13:56:49Z","count_star":7253,"count_fork":1040,"count_watcher":7253,"topics":["analysis","angr","binary","hacktoberfest"],"timestamp_last_update_self":1715879613.1403134},"time_added":1685284027} -{"url":"https://github.com/rampageX/firmware-mod-kit","id":1467,"valid":true,"title":"rampageX/firmware-mod-kit: Automatically exported from code.google.com/p/firmware-mod-kit","tags":["sec","tool","iot","hardware","firmware","oss","c","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rampageX/firmware-mod-kit","owner":"rampageX","name":"firmware-mod-kit","description":"Automatically exported from code.google.com/p/firmware-mod-kit","time_created":"2015-05-29T13:54:43Z","time_last_commit":"2023-11-11T20:24:38Z","count_star":778,"count_fork":172,"count_watcher":778,"timestamp_last_update_self":1715879613.307542},"time_added":1685283718} -{"url":"https://github.com/ReFirmLabs/binwalk","id":1468,"valid":true,"title":"ReFirmLabs/binwalk: Firmware Analysis Tool","tags":["sec","tool","hardware","iot","firmware-analysis","reverse-engineering","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ReFirmLabs/binwalk","owner":"ReFirmLabs","name":"binwalk","description":"Firmware Analysis Tool","time_created":"2013-11-15T20:45:40Z","time_last_commit":"2024-04-30T10:01:01Z","count_star":10210,"count_fork":1474,"count_watcher":10210,"timestamp_last_update_self":1715879613.507218},"time_added":1685283429} +{"url":"https://github.com/rootkiter/EarthWorm","id":1462,"valid":true,"title":"rootkiter/EarthWorm: Tool for tunnel","tags":["sec","tool","red-team","post-exploitation","proxy","tunnel"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rootkiter/EarthWorm","owner":"rootkiter","name":"EarthWorm","description":"Tool for tunnel","time_created":"2015-05-12T15:08:05Z","time_last_commit":"2019-03-09T05:02:57Z","count_star":284,"count_fork":127,"count_watcher":284,"timestamp_last_update_self":1715965930.8747213},"time_added":1685285439} +{"url":"https://github.com/microsoft/playwright","id":1463,"valid":true,"title":"microsoft/playwright: Playwright is a framework for Web Testing and Automation. It allows testing Chromium, Firefox and WebKit with a single API.","tags":["dev","framework","test","automation","test-automation","web","browser","oss","typescript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/microsoft/playwright","owner":"microsoft","name":"playwright","description":"Playwright is a framework for Web Testing and Automation. It allows testing Chromium, Firefox and WebKit with a single API. ","time_created":"2019-11-15T18:32:42Z","time_last_commit":"2024-05-17T17:07:20Z","count_star":62264,"count_fork":3346,"count_watcher":62264,"topics":["automation","chrome","chromium","e2e-testing","electron","end-to-end-testing","firefox","javascript","playwright","test","test-automation","testing","testing-tools","web","webkit"],"timestamp_last_update_self":1715965931.0624802},"time_added":1685285320} +{"url":"https://github.com/jasmine/jasmine","id":1464,"valid":true,"title":"jasmine/jasmine: Simple JavaScript testing framework for browsers and node.js","tags":["dev","framework","test","browser","javascript","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jasmine/jasmine","owner":"jasmine","name":"jasmine","description":"Simple JavaScript testing framework for browsers and node.js","time_created":"2008-12-02T23:46:37Z","time_last_commit":"2024-04-16T23:24:13Z","count_star":15716,"count_fork":2233,"count_watcher":15716,"topics":["jasmine","javascript","tdd","testing"],"timestamp_last_update_self":1715965931.2762043},"time_added":1685285251} +{"url":"https://github.com/robotframework/robotframework","id":1465,"valid":true,"title":"robotframework/robotframework: Generic automation framework for acceptance testing and RPA","tags":["dev","framework","automation","test","test-automation","rpa","python","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/robotframework/robotframework","owner":"robotframework","name":"robotframework","description":"Generic automation framework for acceptance testing and RPA","time_created":"2014-06-27T11:10:38Z","time_last_commit":"2024-05-14T04:40:05Z","count_star":9177,"count_fork":2257,"count_watcher":9177,"topics":["attd","automation","bdd","python","robotframework","rpa","testautomation","testing"],"timestamp_last_update_self":1715965931.4763362},"time_added":1685285000} +{"url":"https://github.com/angr/angr","id":1466,"valid":true,"title":"angr/angr: A powerful and user-friendly binary analysis platform!","tags":["sec","platform","reverse-engineering","file-bin","iot","hardware","firmware","firmware-analysis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/angr/angr","owner":"angr","name":"angr","description":"A powerful and user-friendly binary analysis platform!","time_created":"2015-08-06T21:46:55Z","time_last_commit":"2024-05-16T13:56:49Z","count_star":7255,"count_fork":1040,"count_watcher":7255,"topics":["analysis","angr","binary","hacktoberfest"],"timestamp_last_update_self":1715965931.654714},"time_added":1685284027} +{"url":"https://github.com/rampageX/firmware-mod-kit","id":1467,"valid":true,"title":"rampageX/firmware-mod-kit: Automatically exported from code.google.com/p/firmware-mod-kit","tags":["sec","tool","iot","hardware","firmware","oss","c","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rampageX/firmware-mod-kit","owner":"rampageX","name":"firmware-mod-kit","description":"Automatically exported from code.google.com/p/firmware-mod-kit","time_created":"2015-05-29T13:54:43Z","time_last_commit":"2023-11-11T20:24:38Z","count_star":778,"count_fork":172,"count_watcher":778,"timestamp_last_update_self":1715965931.80331},"time_added":1685283718} +{"url":"https://github.com/ReFirmLabs/binwalk","id":1468,"valid":true,"title":"ReFirmLabs/binwalk: Firmware Analysis Tool","tags":["sec","tool","hardware","iot","firmware-analysis","reverse-engineering","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ReFirmLabs/binwalk","owner":"ReFirmLabs","name":"binwalk","description":"Firmware Analysis Tool","time_created":"2013-11-15T20:45:40Z","time_last_commit":"2024-04-30T10:01:01Z","count_star":10214,"count_fork":1475,"count_watcher":10214,"timestamp_last_update_self":1715965932.031799},"time_added":1685283429} {"url":"https://defensivecomputingchecklist.com","id":1469,"valid":true,"title":"Defensive Computing Checklist","tags":["sec","checklist","cheat-sheet","blue-team","compliance","benchmark","config","awesome"],"comment":"","is_github_url":false,"time_added":1685282965} -{"url":"https://github.com/WebGoat/WebGoat","id":1470,"valid":true,"title":"WebGoat/WebGoat: WebGoat is a deliberately insecure application","tags":["sec","vul-testbed","vul-lab","vul-simulation","vul-playground","owasp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/WebGoat/WebGoat","owner":"WebGoat","name":"WebGoat","description":"WebGoat is a deliberately insecure application","time_created":"2015-03-06T14:02:02Z","time_last_commit":"2024-05-14T09:50:43Z","count_star":6540,"count_fork":5186,"count_watcher":6540,"timestamp_last_update_self":1715879613.7073288},"time_added":1685282560} +{"url":"https://github.com/WebGoat/WebGoat","id":1470,"valid":true,"title":"WebGoat/WebGoat: WebGoat is a deliberately insecure application","tags":["sec","vul-testbed","vul-lab","vul-simulation","vul-playground","owasp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/WebGoat/WebGoat","owner":"WebGoat","name":"WebGoat","description":"WebGoat is a deliberately insecure application","time_created":"2015-03-06T14:02:02Z","time_last_commit":"2024-05-14T09:50:43Z","count_star":6544,"count_fork":5189,"count_watcher":6544,"timestamp_last_update_self":1715965932.3224611},"time_added":1685282560} {"url":"https://www.computerworld.com/uk/category/security/","id":1471,"valid":true,"title":"Security news, information, and how-to advice | Computerworld","tags":["sec","news","threat-intelligence"],"comment":"","is_github_url":false,"time_added":1685282003} {"url":"http://www.theguardian.com/technology/data-computer-security","id":1472,"valid":true,"title":"Data and computer security | Technology | The Guardian","tags":["sec","news"],"comment":"","is_github_url":false,"time_added":1685281864} {"url":"https://www.sans.org/blog/","id":1473,"valid":true,"title":"Cyber Security Blog | SANS Institute","tags":["sec","blog","enterprise","sans"],"comment":"","is_github_url":false,"time_added":1685281706} @@ -1509,178 +1509,178 @@ {"url":"http://das-malwerk.herokuapp.com","id":1509,"valid":true,"title":"Das Malwerk","tags":["sec","malware","resource-collection"],"comment":"","is_github_url":false,"time_added":1685273538} {"url":"https://hybrid-analysis.com","id":1510,"valid":true,"title":"Free Automated Malware Analysis Service - powered by Falcon Sandbox","tags":["sec","platform","online","malware-analysis","free"],"comment":"","is_github_url":false,"time_added":1685273188} {"url":"http://contagiodump.blogspot.com","id":1511,"valid":true,"title":"contagio","tags":["sec","blog","malware","malware-analysis","apt","threat-intelligence","personal"],"comment":"","is_github_url":false,"time_added":1685273029} -{"url":"https://github.com/ytisf/theZoo","id":1512,"valid":true,"title":"ytisf/theZoo: A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.","tags":["sec","malware","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ytisf/theZoo","owner":"ytisf","name":"theZoo","description":"A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.","time_created":"2014-01-09T18:55:35Z","time_last_commit":"2024-04-05T05:49:53Z","count_star":10771,"count_fork":2460,"count_watcher":10771,"topics":["malware","malware-analysis","malware-research","malware-samples","malwareanalysis","thezoo"],"timestamp_last_update_self":1715879613.8801436},"time_added":1685272446} -{"url":"https://github.com/radareorg/radare2","id":1513,"valid":true,"title":"radareorg/radare2: UNIX-like reverse engineering framework and command-line toolset","tags":["sec","framework","blue-team","reverse-engineering","digital-forensics","malware-analysis","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/radareorg/radare2","owner":"radareorg","name":"radare2","description":"UNIX-like reverse engineering framework and command-line toolset","time_created":"2012-07-03T07:42:26Z","time_last_commit":"2024-05-16T16:22:07Z","count_star":19714,"count_fork":2941,"count_watcher":19714,"topics":["binary-analysis","c","commandline","disassembler","forensics","hacktoberfest","malware-analysis","radare2","reverse-engineering","security"],"timestamp_last_update_self":1715879614.1227326},"time_added":1685267160} -{"url":"https://github.com/presidentbeef/brakeman","id":1514,"valid":true,"title":"presidentbeef/brakeman: A static analysis security vulnerability scanner for Ruby on Rails applications","tags":["sec","dev","tool","code-audit","static-analysis","scan-vul","ruby","ruby-on-rails","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/presidentbeef/brakeman","owner":"presidentbeef","name":"brakeman","description":"A static analysis security vulnerability scanner for Ruby on Rails applications","time_created":"2010-08-27T00:00:58Z","time_last_commit":"2024-04-30T23:52:58Z","count_star":6918,"count_fork":713,"count_watcher":6918,"topics":["brakeman","rails","ruby","security","security-audit","security-tools","security-vulnerability","static-analysis","vulnerabilities"],"timestamp_last_update_self":1715879614.2767231},"time_added":1685267039} -{"url":"https://github.com/facebook/infer","id":1515,"valid":true,"title":"facebook/infer: A static analyzer for Java, C, C++, and Objective-C","tags":["sec","tool","code-audit","static-analysis","c","c++","objective-c","oss","ocaml"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/facebook/infer","owner":"facebook","name":"infer","description":"A static analyzer for Java, C, C++, and Objective-C","time_created":"2015-01-26T11:19:13Z","time_last_commit":"2024-05-16T16:41:23Z","count_star":14735,"count_fork":1995,"count_watcher":14735,"topics":["c","code-quality","cpp","java","objective-c","static-analysis","static-code-analysis"],"timestamp_last_update_self":1715879614.4961576},"time_added":1685266870} -{"url":"https://github.com/zentralopensource/zentral","id":1516,"valid":true,"title":"zentralopensource/zentral: Zentral is a high-visibility platform for controlling Apple endpoints in enterprises. It brings great observability to IT and makes tracking & reporting compliance much less manual.","tags":["sec","platform","devops","devsecops","monitoring","mac-os","osquery","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zentralopensource/zentral","owner":"zentralopensource","name":"zentral","description":"Zentral is a high-visibility platform for controlling Apple endpoints in enterprises. It brings great observability to IT and makes tracking & reporting compliance much less manual.","time_created":"2015-10-20T14:03:03Z","time_last_commit":"2024-05-15T13:05:08Z","count_star":722,"count_fork":83,"count_watcher":722,"topics":["apple-mdm","elasticsearch","endpoint-management","endpoint-security","events","gitops","inventory","jamf","macos","mdm","munki","osquery","santa","splunk","sumologic","terraform","unified-view"],"timestamp_last_update_self":1715879614.8556902},"time_added":1685266362} -{"url":"https://github.com/teoseller/osquery-attck","id":1517,"valid":true,"title":"teoseller/osquery-attck: Mapping the MITRE ATT&CK Matrix with Osquery","tags":["sec","osquery","config","mitre-att&ck","resource-collection","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/teoseller/osquery-attck","owner":"teoseller","name":"osquery-attck","description":"Mapping the MITRE ATT&CK Matrix with Osquery","time_created":"2018-07-31T07:17:32Z","time_last_commit":"2023-05-11T23:41:53Z","count_star":757,"count_fork":159,"count_watcher":757,"timestamp_last_update_self":1715879615.029938},"time_added":1685266315} -{"url":"https://github.com/palantir/osquery-configuration","id":1518,"valid":true,"title":"palantir/osquery-configuration: A repository for using osquery for incident detection and response","tags":["sec","osquery","config","resource-collection","incident-response","attack-analysis"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/palantir/osquery-configuration","owner":"palantir","name":"osquery-configuration","description":"A repository for using osquery for incident detection and response","time_created":"2017-11-08T20:26:19Z","time_last_commit":"2022-07-20T09:51:44Z","count_star":807,"count_fork":120,"count_watcher":807,"topics":["detection","incident-response","information-security","octo-correct-managed","osquery"],"timestamp_last_update_self":1715879615.2295356},"time_added":1685265584} -{"url":"https://github.com/fleetdm/fleet","id":1519,"valid":true,"title":"fleetdm/fleet: Open-source platform for IT and security teams with thousands of computers. (Linux, macOS, Windows, ChromeOS, AWS, Google Cloud, Azure, data center, containers, IoT)","tags":["dev","sec","devsecops","devops","platform","monitoring","cis","benchmark","windows","mac-os","linux","cloud","aws","gcp","azure"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fleetdm/fleet","owner":"fleetdm","name":"fleet","description":"Open-source platform for IT, security, and infrastructure teams. (Linux, macOS, Chrome, Windows, cloud, data center)","time_created":"2020-11-03T22:17:18Z","time_last_commit":"2024-05-16T17:10:44Z","count_star":2188,"count_fork":354,"count_watcher":2188,"topics":["device-management","employee-experience","endpoint-ops","endpoint-security","gitops","mdm-api","open-source","osquery","security-analytics","vulnerability-management"],"timestamp_last_update_self":1715879615.4652157},"time_added":1685265348} -{"url":"https://github.com/osquery/osquery","id":1520,"valid":true,"title":"osquery/osquery: SQL powered operating system instrumentation, monitoring, and analytics.","tags":["dev","sec","devsecops","devops","platform","sql","monitoring","blue-team","oss","c++","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/osquery/osquery","owner":"osquery","name":"osquery","description":"SQL powered operating system instrumentation, monitoring, and analytics.","time_created":"2014-07-29T20:27:33Z","time_last_commit":"2024-05-13T10:30:06Z","count_star":21383,"count_fork":2420,"count_watcher":21383,"topics":["hacktoberfest","intrusion-detection","monitoring","security","sql"],"timestamp_last_update_self":1715879615.6726103},"time_added":1685265250} +{"url":"https://github.com/ytisf/theZoo","id":1512,"valid":true,"title":"ytisf/theZoo: A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.","tags":["sec","malware","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ytisf/theZoo","owner":"ytisf","name":"theZoo","description":"A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.","time_created":"2014-01-09T18:55:35Z","time_last_commit":"2024-04-05T05:49:53Z","count_star":10773,"count_fork":2464,"count_watcher":10773,"topics":["malware","malware-analysis","malware-research","malware-samples","malwareanalysis","thezoo"],"timestamp_last_update_self":1715965932.494863},"time_added":1685272446} +{"url":"https://github.com/radareorg/radare2","id":1513,"valid":true,"title":"radareorg/radare2: UNIX-like reverse engineering framework and command-line toolset","tags":["sec","framework","blue-team","reverse-engineering","digital-forensics","malware-analysis","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/radareorg/radare2","owner":"radareorg","name":"radare2","description":"UNIX-like reverse engineering framework and command-line toolset","time_created":"2012-07-03T07:42:26Z","time_last_commit":"2024-05-17T16:29:12Z","count_star":19720,"count_fork":2941,"count_watcher":19720,"topics":["binary-analysis","c","commandline","disassembler","forensics","hacktoberfest","malware-analysis","radare2","reverse-engineering","security"],"timestamp_last_update_self":1715965932.7793424},"time_added":1685267160} +{"url":"https://github.com/presidentbeef/brakeman","id":1514,"valid":true,"title":"presidentbeef/brakeman: A static analysis security vulnerability scanner for Ruby on Rails applications","tags":["sec","dev","tool","code-audit","static-analysis","scan-vul","ruby","ruby-on-rails","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/presidentbeef/brakeman","owner":"presidentbeef","name":"brakeman","description":"A static analysis security vulnerability scanner for Ruby on Rails applications","time_created":"2010-08-27T00:00:58Z","time_last_commit":"2024-05-17T06:57:25Z","count_star":6914,"count_fork":714,"count_watcher":6914,"topics":["brakeman","rails","ruby","security","security-audit","security-tools","security-vulnerability","static-analysis","vulnerabilities"],"timestamp_last_update_self":1715965932.977328},"time_added":1685267039} +{"url":"https://github.com/facebook/infer","id":1515,"valid":true,"title":"facebook/infer: A static analyzer for Java, C, C++, and Objective-C","tags":["sec","tool","code-audit","static-analysis","c","c++","objective-c","oss","ocaml"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/facebook/infer","owner":"facebook","name":"infer","description":"A static analyzer for Java, C, C++, and Objective-C","time_created":"2015-01-26T11:19:13Z","time_last_commit":"2024-05-17T15:03:49Z","count_star":14738,"count_fork":1995,"count_watcher":14738,"topics":["c","code-quality","cpp","java","objective-c","static-analysis","static-code-analysis"],"timestamp_last_update_self":1715965933.1920774},"time_added":1685266870} +{"url":"https://github.com/zentralopensource/zentral","id":1516,"valid":true,"title":"zentralopensource/zentral: Zentral is a high-visibility platform for controlling Apple endpoints in enterprises. It brings great observability to IT and makes tracking & reporting compliance much less manual.","tags":["sec","platform","devops","devsecops","monitoring","mac-os","osquery","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zentralopensource/zentral","owner":"zentralopensource","name":"zentral","description":"Zentral is a high-visibility platform for controlling Apple endpoints in enterprises. It brings great observability to IT and makes tracking & reporting compliance much less manual.","time_created":"2015-10-20T14:03:03Z","time_last_commit":"2024-05-15T13:05:08Z","count_star":722,"count_fork":83,"count_watcher":722,"topics":["apple-mdm","elasticsearch","endpoint-management","endpoint-security","events","gitops","inventory","jamf","macos","mdm","munki","osquery","santa","splunk","sumologic","terraform","unified-view"],"timestamp_last_update_self":1715965933.42508},"time_added":1685266362} +{"url":"https://github.com/teoseller/osquery-attck","id":1517,"valid":true,"title":"teoseller/osquery-attck: Mapping the MITRE ATT&CK Matrix with Osquery","tags":["sec","osquery","config","mitre-att&ck","resource-collection","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/teoseller/osquery-attck","owner":"teoseller","name":"osquery-attck","description":"Mapping the MITRE ATT&CK Matrix with Osquery","time_created":"2018-07-31T07:17:32Z","time_last_commit":"2023-05-11T23:41:53Z","count_star":757,"count_fork":159,"count_watcher":757,"timestamp_last_update_self":1715965933.598226},"time_added":1685266315} +{"url":"https://github.com/palantir/osquery-configuration","id":1518,"valid":true,"title":"palantir/osquery-configuration: A repository for using osquery for incident detection and response","tags":["sec","osquery","config","resource-collection","incident-response","attack-analysis"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/palantir/osquery-configuration","owner":"palantir","name":"osquery-configuration","description":"A repository for using osquery for incident detection and response","time_created":"2017-11-08T20:26:19Z","time_last_commit":"2022-07-20T09:51:44Z","count_star":807,"count_fork":120,"count_watcher":807,"topics":["detection","incident-response","information-security","octo-correct-managed","osquery"],"timestamp_last_update_self":1715965933.821192},"time_added":1685265584} +{"url":"https://github.com/fleetdm/fleet","id":1519,"valid":true,"title":"fleetdm/fleet: Open-source platform for IT and security teams with thousands of computers. (Linux, macOS, Windows, ChromeOS, AWS, Google Cloud, Azure, data center, containers, IoT)","tags":["dev","sec","devsecops","devops","platform","monitoring","cis","benchmark","windows","mac-os","linux","cloud","aws","gcp","azure"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fleetdm/fleet","owner":"fleetdm","name":"fleet","description":"Open-source platform for IT, security, and infrastructure teams. (Linux, macOS, Chrome, Windows, cloud, data center)","time_created":"2020-11-03T22:17:18Z","time_last_commit":"2024-05-17T17:09:49Z","count_star":2189,"count_fork":354,"count_watcher":2189,"topics":["device-management","employee-experience","endpoint-ops","endpoint-security","gitops","mdm-api","open-source","osquery","security-analytics","vulnerability-management"],"timestamp_last_update_self":1715965934.006473},"time_added":1685265348} +{"url":"https://github.com/osquery/osquery","id":1520,"valid":true,"title":"osquery/osquery: SQL powered operating system instrumentation, monitoring, and analytics.","tags":["dev","sec","devsecops","devops","platform","sql","monitoring","blue-team","oss","c++","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/osquery/osquery","owner":"osquery","name":"osquery","description":"SQL powered operating system instrumentation, monitoring, and analytics.","time_created":"2014-07-29T20:27:33Z","time_last_commit":"2024-05-13T10:30:06Z","count_star":21389,"count_fork":2421,"count_watcher":21389,"topics":["hacktoberfest","intrusion-detection","monitoring","security","sql"],"timestamp_last_update_self":1715965934.2141871},"time_added":1685265250} {"url":"https://jeffknupp.com","id":1521,"valid":true,"title":"Python Programming","tags":["dev","blog","python","personal"],"comment":"","is_github_url":false,"time_added":1685265019} -{"url":"https://github.com/tishion/mmLoader","id":1522,"valid":true,"title":"tishion/mmLoader: A library for loading dll module bypassing windows PE loader from memory (x86/x64)","tags":["sec","dev","library","module","red-team","post-exploitation","memory-trojan","file-dll","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tishion/mmLoader","owner":"tishion","name":"mmLoader","description":"A library for loading dll module bypassing windows PE loader from memory (x86/x64)","time_created":"2015-01-16T05:34:38Z","time_last_commit":"2024-03-20T10:30:22Z","count_star":516,"count_fork":162,"count_watcher":516,"topics":["memory-module","pe-loader","windows-pe-loader"],"timestamp_last_update_self":1715879615.8573482},"time_added":1685263884} -{"url":"https://github.com/CorrieOnly/google-dorks","id":1523,"valid":true,"title":"CorrieOnly/google-dorks","tags":["sec","google-hacking","bug-bounty","payload","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CorrieOnly/google-dorks","owner":"CorrieOnly","name":"google-dorks","time_created":"2022-02-10T13:59:03Z","time_last_commit":"2022-02-10T14:00:18Z","count_star":291,"count_fork":73,"count_watcher":291,"timestamp_last_update_self":1715879616.002997},"time_added":1685263731} -{"url":"https://github.com/xalgord/Massive-Web-Application-Penetration-Testing-Bug-Bounty-Notes","id":1524,"valid":true,"title":"xalgord/Massive-Web-Application-Penetration-Testing-Bug-Bounty-Notes","tags":["sec","course","video","web","penetration"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xalgord/Massive-Web-Application-Penetration-Testing-Bug-Bounty-Notes","owner":"xalgord","name":"Massive-Web-Application-Penetration-Testing-Bug-Bounty-Notes","time_created":"2021-02-26T11:30:09Z","time_last_commit":"2023-11-10T16:58:06Z","count_star":1193,"count_fork":184,"count_watcher":1193,"topics":["bug-bounty","bugbounty","bugbountytips","collection","ethical-hacking","hacking","owasp","owasp-top-10","resources","xalgord"],"timestamp_last_update_self":1715879616.1785927},"time_added":1685263635} -{"url":"https://github.com/shmilylty/SharpHostInfo","id":1525,"valid":true,"title":"shmilylty/SharpHostInfo: SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)","tags":["sec","tool","recon","red-team","post-exploitation","lateral-movement","protocol","scan-port","fingerprint","oss","c#","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/shmilylty/SharpHostInfo","owner":"shmilylty","name":"SharpHostInfo","description":"SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)","time_created":"2022-09-08T14:19:36Z","time_last_commit":"2022-12-15T12:49:17Z","count_star":522,"count_fork":46,"count_watcher":522,"topics":["pentest","pentest-tool","scan-tool","scanner"],"timestamp_last_update_self":1715879616.3586721},"time_added":1685246178} -{"url":"https://github.com/XiaoliChan/RedCaddy","id":1526,"valid":true,"title":"XiaoliChan/RedCaddy: C2 redirector base on caddy","tags":["sec","tool","red-team","post-exploitation","c2","proxy","tunnel","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/XiaoliChan/RedCaddy","owner":"XiaoliChan","name":"RedCaddy","description":"C2 redirector base on caddy","time_created":"2022-10-14T07:13:07Z","time_last_commit":"2024-01-21T02:23:45Z","count_star":184,"count_fork":16,"count_watcher":184,"timestamp_last_update_self":1715879616.4978306},"time_added":1685243614} -{"url":"https://github.com/XiaoliChan/wmiexec-Pro","id":1527,"valid":true,"title":"XiaoliChan/wmiexec-Pro: New generation of wmiexec.py","tags":["sec","tool","red-team","post-exploitation","av-evasion","defence-evasion","lateral-movement","wmi","windows","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/XiaoliChan/wmiexec-Pro","owner":"XiaoliChan","name":"wmiexec-Pro","description":"New generation of wmiexec.py","time_created":"2023-04-04T06:24:07Z","time_last_commit":"2024-04-07T09:45:59Z","count_star":901,"count_fork":111,"count_watcher":901,"timestamp_last_update_self":1715879616.6453156},"time_added":1685243272} +{"url":"https://github.com/tishion/mmLoader","id":1522,"valid":true,"title":"tishion/mmLoader: A library for loading dll module bypassing windows PE loader from memory (x86/x64)","tags":["sec","dev","library","module","red-team","post-exploitation","memory-trojan","file-dll","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tishion/mmLoader","owner":"tishion","name":"mmLoader","description":"A library for loading dll module bypassing windows PE loader from memory (x86/x64)","time_created":"2015-01-16T05:34:38Z","time_last_commit":"2024-03-20T10:30:22Z","count_star":516,"count_fork":162,"count_watcher":516,"topics":["memory-module","pe-loader","windows-pe-loader"],"timestamp_last_update_self":1715965934.3753452},"time_added":1685263884} +{"url":"https://github.com/CorrieOnly/google-dorks","id":1523,"valid":true,"title":"CorrieOnly/google-dorks","tags":["sec","google-hacking","bug-bounty","payload","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CorrieOnly/google-dorks","owner":"CorrieOnly","name":"google-dorks","time_created":"2022-02-10T13:59:03Z","time_last_commit":"2022-02-10T14:00:18Z","count_star":291,"count_fork":73,"count_watcher":291,"timestamp_last_update_self":1715965934.590775},"time_added":1685263731} +{"url":"https://github.com/xalgord/Massive-Web-Application-Penetration-Testing-Bug-Bounty-Notes","id":1524,"valid":true,"title":"xalgord/Massive-Web-Application-Penetration-Testing-Bug-Bounty-Notes","tags":["sec","course","video","web","penetration"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xalgord/Massive-Web-Application-Penetration-Testing-Bug-Bounty-Notes","owner":"xalgord","name":"Massive-Web-Application-Penetration-Testing-Bug-Bounty-Notes","time_created":"2021-02-26T11:30:09Z","time_last_commit":"2023-11-10T16:58:06Z","count_star":1193,"count_fork":184,"count_watcher":1193,"topics":["bug-bounty","bugbounty","bugbountytips","collection","ethical-hacking","hacking","owasp","owasp-top-10","resources","xalgord"],"timestamp_last_update_self":1715965934.7644022},"time_added":1685263635} +{"url":"https://github.com/shmilylty/SharpHostInfo","id":1525,"valid":true,"title":"shmilylty/SharpHostInfo: SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)","tags":["sec","tool","recon","red-team","post-exploitation","lateral-movement","protocol","scan-port","fingerprint","oss","c#","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/shmilylty/SharpHostInfo","owner":"shmilylty","name":"SharpHostInfo","description":"SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)","time_created":"2022-09-08T14:19:36Z","time_last_commit":"2022-12-15T12:49:17Z","count_star":523,"count_fork":46,"count_watcher":523,"topics":["pentest","pentest-tool","scan-tool","scanner"],"timestamp_last_update_self":1715965934.9299617},"time_added":1685246178} +{"url":"https://github.com/XiaoliChan/RedCaddy","id":1526,"valid":true,"title":"XiaoliChan/RedCaddy: C2 redirector base on caddy","tags":["sec","tool","red-team","post-exploitation","c2","proxy","tunnel","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/XiaoliChan/RedCaddy","owner":"XiaoliChan","name":"RedCaddy","description":"C2 redirector base on caddy","time_created":"2022-10-14T07:13:07Z","time_last_commit":"2024-01-21T02:23:45Z","count_star":184,"count_fork":16,"count_watcher":184,"timestamp_last_update_self":1715965935.0772088},"time_added":1685243614} +{"url":"https://github.com/XiaoliChan/wmiexec-Pro","id":1527,"valid":true,"title":"XiaoliChan/wmiexec-Pro: New generation of wmiexec.py","tags":["sec","tool","red-team","post-exploitation","av-evasion","defence-evasion","lateral-movement","wmi","windows","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/XiaoliChan/wmiexec-Pro","owner":"XiaoliChan","name":"wmiexec-Pro","description":"New generation of wmiexec.py","time_created":"2023-04-04T06:24:07Z","time_last_commit":"2024-04-07T09:45:59Z","count_star":901,"count_fork":111,"count_watcher":901,"timestamp_last_update_self":1715965935.2725914},"time_added":1685243272} {"url":"https://blog.xlab.app","id":1528,"valid":true,"title":"明天的乌云 - 透明人博客","tags":["sec","blog","frontend","vul-analysis","personal","chinese"],"comment":"","is_github_url":false,"time_added":1685189704} {"url":"https://www.csreviews.cn/wp-content/uploads/2023/05/SSAQ2023quanjingtu.pdf","id":1529,"valid":true,"title":"SSAQ2023quanjingtu.pdf","tags":["sec","market","catalogue","enterprise","chinese"],"comment":"","is_github_url":false,"time_added":1685189250} {"url":"https://www.loobins.io","id":1530,"valid":true,"title":"LOOBins - Living Off the Orchard: macOS Binaries","tags":["sec","wiki","cheat-sheet","online","living-off-the-land","mac-os","red-team","post-exploitation","privilege-escalation","recon","sensitive-info"],"comment":"","is_github_url":false,"time_added":1685189019} -{"url":"https://github.com/infosecB/LOOBins","id":1531,"valid":true,"title":"infosecB/LOOBins: Living Off the Orchard: macOS Binaries (LOOBins) is designed to provide detailed information on various built-in \"living off the land\" macOS binaries and how they can be used by threat actors for malicious purposes.","tags":["sec","wiki","cheat-sheet","living-off-the-land","mac-os","red-team","post-exploitation","privilege-escalation","recon","sensitive-info"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/infosecB/LOOBins","owner":"infosecB","name":"LOOBins","description":"Living Off the Orchard: macOS Binaries (LOOBins) is designed to provide detailed information on various built-in \"living off the land\" macOS binaries and how they can be used by threat actors for malicious purposes. ","time_created":"2023-03-08T01:03:37Z","time_last_commit":"2024-04-27T12:41:37Z","count_star":391,"count_fork":55,"count_watcher":391,"topics":["blueteam","cybersecurity","detection","dfir","living-off-the-land","loobins","macos","redteam"],"timestamp_last_update_self":1715879616.8036387},"time_added":1685188969} -{"url":"https://github.com/clarkvoss/AEM-List","id":1532,"valid":true,"title":"clarkvoss/AEM-List","tags":["sec","wordlist","dictionary","enum-url"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/clarkvoss/AEM-List","owner":"clarkvoss","name":"AEM-List","time_created":"2021-02-10T15:54:25Z","time_last_commit":"2021-10-01T20:41:27Z","count_star":84,"count_fork":19,"count_watcher":84,"timestamp_last_update_self":1715879616.9607923},"time_added":1685188622} -{"url":"https://github.com/iknowjason/Awesome-CloudSec-Labs","id":1533,"valid":true,"title":"iknowjason/Awesome-CloudSec-Labs: Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.","tags":["sec","awesome","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","cloud-native","resource-collection","aws","azure","k8s","container","terraform"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/iknowjason/Awesome-CloudSec-Labs","owner":"iknowjason","name":"Awesome-CloudSec-Labs","description":"Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs. ","time_created":"2023-04-28T11:12:33Z","time_last_commit":"2024-05-16T13:11:17Z","count_star":1311,"count_fork":171,"count_watcher":1311,"timestamp_last_update_self":1715879617.1448917},"time_added":1685188357} -{"url":"https://github.com/cihan-ozcan/ApkHack-BackDoor","id":1534,"valid":false,"title":"BitWalls-ops/ApkHack-BackDoor: ApkHack-BackDoor is a shell script that simplifies the process of adding a backdoor to any Android APK file.","tags":["sec","tool","android","apk","backdoor","malware","oss","smali","shell"],"comment":"the original url is https://github.com/BitWalls-ops/ApkHack-BackDoor , but the repo was removed or changed into private, so I found a forked repo instead.","is_github_url":true,"github_repo_info":{"url":"https://github.com/cihan-ozcan/ApkHack-BackDoor","owner":"cihan-ozcan","name":"ApkHack-BackDoor","description":"ApkHack-BackDoor is a shell script that simplifies the process of adding a backdoor to any Android APK file. ","time_created":"2023-05-12T12:39:29Z","time_last_commit":"2023-05-10T12:06:00Z","count_star":11,"count_fork":29,"count_watcher":11,"timestamp_last_update_self":1715879617.294447},"time_added":1685188181} -{"url":"https://github.com/itaymigdal/Nimbo-C2","id":1535,"valid":true,"title":"itaymigdal/Nimbo-C2: Nimbo-C2 is yet another (simple and lightweight) C2 framework","tags":["sec","framework","red-team","post-exploitation","rat","c2","oss","nim"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/itaymigdal/Nimbo-C2","owner":"itaymigdal","name":"Nimbo-C2","description":"Nimbo-C2 is yet another (simple and lightweight) C2 framework","time_created":"2022-10-08T19:02:58Z","time_last_commit":"2024-05-13T16:40:00Z","count_star":303,"count_fork":38,"count_watcher":303,"topics":["c2","c2-framework","command-and-control","payload-generator","penetration-testing-tools","pentesting-tools","rat","red-team","red-team-tools"],"timestamp_last_update_self":1715879617.4852219},"time_added":1685188138} -{"url":"https://github.com/LeakIX/wpfinger","id":1536,"valid":true,"title":"LeakIX/wpfinger: wpfinger is a red-team WordPress scanning tool","tags":["sec","tool","fingerprint","wordpress","scan-vul","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LeakIX/wpfinger","owner":"LeakIX","name":"wpfinger","description":"wpfinger is a red-team WordPress scanning tool","time_created":"2023-05-12T16:09:18Z","time_last_commit":"2023-05-16T14:13:54Z","count_star":77,"count_fork":14,"count_watcher":77,"timestamp_last_update_self":1715879617.6644518},"time_added":1685188102} +{"url":"https://github.com/infosecB/LOOBins","id":1531,"valid":true,"title":"infosecB/LOOBins: Living Off the Orchard: macOS Binaries (LOOBins) is designed to provide detailed information on various built-in \"living off the land\" macOS binaries and how they can be used by threat actors for malicious purposes.","tags":["sec","wiki","cheat-sheet","living-off-the-land","mac-os","red-team","post-exploitation","privilege-escalation","recon","sensitive-info"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/infosecB/LOOBins","owner":"infosecB","name":"LOOBins","description":"Living Off the Orchard: macOS Binaries (LOOBins) is designed to provide detailed information on various built-in \"living off the land\" macOS binaries and how they can be used by threat actors for malicious purposes. ","time_created":"2023-03-08T01:03:37Z","time_last_commit":"2024-04-27T12:41:37Z","count_star":391,"count_fork":55,"count_watcher":391,"topics":["blueteam","cybersecurity","detection","dfir","living-off-the-land","loobins","macos","redteam"],"timestamp_last_update_self":1715965935.4588473},"time_added":1685188969} +{"url":"https://github.com/clarkvoss/AEM-List","id":1532,"valid":true,"title":"clarkvoss/AEM-List","tags":["sec","wordlist","dictionary","enum-url"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/clarkvoss/AEM-List","owner":"clarkvoss","name":"AEM-List","time_created":"2021-02-10T15:54:25Z","time_last_commit":"2021-10-01T20:41:27Z","count_star":84,"count_fork":19,"count_watcher":84,"timestamp_last_update_self":1715965935.6279387},"time_added":1685188622} +{"url":"https://github.com/iknowjason/Awesome-CloudSec-Labs","id":1533,"valid":true,"title":"iknowjason/Awesome-CloudSec-Labs: Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.","tags":["sec","awesome","vul-lab","vul-testbed","vul-playground","vul-simulation","cloud","cloud-native","resource-collection","aws","azure","k8s","container","terraform"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/iknowjason/Awesome-CloudSec-Labs","owner":"iknowjason","name":"Awesome-CloudSec-Labs","description":"Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs. ","time_created":"2023-04-28T11:12:33Z","time_last_commit":"2024-05-16T13:11:17Z","count_star":1313,"count_fork":171,"count_watcher":1313,"timestamp_last_update_self":1715965935.8096561},"time_added":1685188357} +{"url":"https://github.com/cihan-ozcan/ApkHack-BackDoor","id":1534,"valid":false,"title":"BitWalls-ops/ApkHack-BackDoor: ApkHack-BackDoor is a shell script that simplifies the process of adding a backdoor to any Android APK file.","tags":["sec","tool","android","apk","backdoor","malware","oss","smali","shell"],"comment":"the original url is https://github.com/BitWalls-ops/ApkHack-BackDoor , but the repo was removed or changed into private, so I found a forked repo instead.","is_github_url":true,"github_repo_info":{"url":"https://github.com/cihan-ozcan/ApkHack-BackDoor","owner":"cihan-ozcan","name":"ApkHack-BackDoor","description":"ApkHack-BackDoor is a shell script that simplifies the process of adding a backdoor to any Android APK file. ","time_created":"2023-05-12T12:39:29Z","time_last_commit":"2023-05-10T12:06:00Z","count_star":11,"count_fork":29,"count_watcher":11,"timestamp_last_update_self":1715965935.9709935},"time_added":1685188181} +{"url":"https://github.com/itaymigdal/Nimbo-C2","id":1535,"valid":true,"title":"itaymigdal/Nimbo-C2: Nimbo-C2 is yet another (simple and lightweight) C2 framework","tags":["sec","framework","red-team","post-exploitation","rat","c2","oss","nim"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/itaymigdal/Nimbo-C2","owner":"itaymigdal","name":"Nimbo-C2","description":"Nimbo-C2 is yet another (simple and lightweight) C2 framework","time_created":"2022-10-08T19:02:58Z","time_last_commit":"2024-05-17T04:20:17Z","count_star":307,"count_fork":38,"count_watcher":307,"topics":["c2","c2-framework","command-and-control","payload-generator","penetration-testing-tools","pentesting-tools","rat","red-team","red-team-tools"],"timestamp_last_update_self":1715965936.1254146},"time_added":1685188138} +{"url":"https://github.com/LeakIX/wpfinger","id":1536,"valid":true,"title":"LeakIX/wpfinger: wpfinger is a red-team WordPress scanning tool","tags":["sec","tool","fingerprint","wordpress","scan-vul","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LeakIX/wpfinger","owner":"LeakIX","name":"wpfinger","description":"wpfinger is a red-team WordPress scanning tool","time_created":"2023-05-12T16:09:18Z","time_last_commit":"2023-05-16T14:13:54Z","count_star":77,"count_fork":14,"count_watcher":77,"timestamp_last_update_self":1715965936.3121989},"time_added":1685188102} {"url":"https://www.wordfence.com/threat-intel/vulnerabilities/","id":1537,"valid":true,"title":"WordPress Vulnerability Database","tags":["sec","online","wordpress","vul-search","vul-alert"],"comment":"","is_github_url":false,"time_added":1685187945} {"url":"https://www.wordfence.com/intelligence-documentation/v2-accessing-and-consuming-the-vulnerability-data-feed/","id":1538,"valid":true,"title":"V2: Accessing and Consuming the Vulnerability Data Feed - Wordfence","tags":["sec","data-set","wordpress","vul-search","vul-alert","api-provided"],"comment":"","is_github_url":false,"time_added":1685187875} -{"url":"https://github.com/t3l3machus/psudohash","id":1539,"valid":false,"title":"t3l3machus/psudohash: Generates millions of keyword-based password mutations in seconds.","tags":["sec","tool","dictionary-generator","wordlist","dictionary","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/t3l3machus/psudohash","owner":"t3l3machus","name":"psudohash","description":"Generates millions of keyword-based password mutations in seconds.","time_created":"2022-06-29T17:56:40Z","time_last_commit":"2024-02-10T17:02:22Z","count_star":1014,"count_fork":135,"count_watcher":1014,"topics":["brute-force-attacks","bruteforce","hacking","hacking-tool","hash-cracking","open-source","password-generator","penetration-testing","pentesting","security-tools"],"timestamp_last_update_self":1715879617.850484},"time_added":1685187625} -{"url":"https://github.com/carlospolop/PEASS-ng/","id":1540,"valid":true,"title":"carlospolop/PEASS-ng: PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)","tags":["sec","tool","privilege-escalation","resource-collection","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/carlospolop/PEASS-ng","owner":"carlospolop","name":"PEASS-ng","description":"PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)","time_created":"2019-01-13T19:58:24Z","time_last_commit":"2024-05-12T04:25:31Z","count_star":15020,"count_fork":2968,"count_watcher":15020,"topics":["bash","batch","batch-script","color","csharp","enumeration","exe","linpe","linpeas","linux","one-liner","oneliner","peas","privesc","script","shell","unix","windows","winpeas"],"timestamp_last_update_self":1715879618.1756163},"time_added":1685187510} -{"url":"https://github.com/OsmanKandemir/indicator-intelligence","id":1541,"valid":true,"title":"OsmanKandemir/indicator-intelligence: Finds related domains and IPv4 addresses to do threat intelligence after Indicator-Intelligence collects static files.","tags":["sec","tool","malware-analysis","threat-intelligence","ioc","domain","ip","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OsmanKandemir/indicator-intelligence","owner":"OsmanKandemir","name":"indicator-intelligence","description":"Finds related domains and IPv4 addresses to do threat intelligence after Indicator-Intelligence collects static files.","time_created":"2023-05-05T16:50:36Z","time_last_commit":"2023-07-13T06:34:14Z","count_star":86,"count_fork":16,"count_watcher":86,"topics":["cti","cyber-analyst","cyber-intelligence","cyber-security","cyber-threat-analyst","cyber-threat-hunting","cyber-threat-intelligence","domains","ioc","malicious","malicious-domains","malicious-ips","malicious-link","malicious-url-detection","malware-research","security-tools","threat-intelligence"],"timestamp_last_update_self":1715879618.34318},"time_added":1685187460} -{"url":"https://github.com/techchipnet/CamPhish","id":1542,"valid":true,"title":"techchipnet/CamPhish: Grab cam shots from target's phone front camera or PC webcam just sending a link.","tags":["sec","tool","webcam","phishing","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/techchipnet/CamPhish","owner":"techchipnet","name":"CamPhish","description":"Grab cam shots from target's phone front camera or PC webcam just sending a link.","time_created":"2020-04-11T13:04:59Z","time_last_commit":"2024-05-03T16:33:16Z","count_star":2851,"count_fork":793,"count_watcher":2851,"topics":["android-hacking","camera-hacking","hack","hacking","kali-linux","penetration-testing","techchip","termux"],"timestamp_last_update_self":1715879618.503367},"time_added":1685186833} +{"url":"https://github.com/t3l3machus/psudohash","id":1539,"valid":false,"title":"t3l3machus/psudohash: Generates millions of keyword-based password mutations in seconds.","tags":["sec","tool","dictionary-generator","wordlist","dictionary","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/t3l3machus/psudohash","owner":"t3l3machus","name":"psudohash","description":"Generates millions of keyword-based password mutations in seconds.","time_created":"2022-06-29T17:56:40Z","time_last_commit":"2024-02-10T17:02:22Z","count_star":1015,"count_fork":135,"count_watcher":1015,"topics":["brute-force-attacks","bruteforce","hacking","hacking-tool","hash-cracking","open-source","password-generator","penetration-testing","pentesting","security-tools"],"timestamp_last_update_self":1715965936.4761436},"time_added":1685187625} +{"url":"https://github.com/carlospolop/PEASS-ng/","id":1540,"valid":true,"title":"carlospolop/PEASS-ng: PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)","tags":["sec","tool","privilege-escalation","resource-collection","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/carlospolop/PEASS-ng","owner":"carlospolop","name":"PEASS-ng","description":"PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)","time_created":"2019-01-13T19:58:24Z","time_last_commit":"2024-05-12T04:25:31Z","count_star":15033,"count_fork":2967,"count_watcher":15033,"topics":["bash","batch","batch-script","color","csharp","enumeration","exe","linpe","linpeas","linux","one-liner","oneliner","peas","privesc","script","shell","unix","windows","winpeas"],"timestamp_last_update_self":1715965937.468599},"time_added":1685187510} +{"url":"https://github.com/OsmanKandemir/indicator-intelligence","id":1541,"valid":true,"title":"OsmanKandemir/indicator-intelligence: Finds related domains and IPv4 addresses to do threat intelligence after Indicator-Intelligence collects static files.","tags":["sec","tool","malware-analysis","threat-intelligence","ioc","domain","ip","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OsmanKandemir/indicator-intelligence","owner":"OsmanKandemir","name":"indicator-intelligence","description":"Finds related domains and IPv4 addresses to do threat intelligence after Indicator-Intelligence collects static files.","time_created":"2023-05-05T16:50:36Z","time_last_commit":"2023-07-13T06:34:14Z","count_star":86,"count_fork":16,"count_watcher":86,"topics":["cti","cyber-analyst","cyber-intelligence","cyber-security","cyber-threat-analyst","cyber-threat-hunting","cyber-threat-intelligence","domains","ioc","malicious","malicious-domains","malicious-ips","malicious-link","malicious-url-detection","malware-research","security-tools","threat-intelligence"],"timestamp_last_update_self":1715965937.6717727},"time_added":1685187460} +{"url":"https://github.com/techchipnet/CamPhish","id":1542,"valid":true,"title":"techchipnet/CamPhish: Grab cam shots from target's phone front camera or PC webcam just sending a link.","tags":["sec","tool","webcam","phishing","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/techchipnet/CamPhish","owner":"techchipnet","name":"CamPhish","description":"Grab cam shots from target's phone front camera or PC webcam just sending a link.","time_created":"2020-04-11T13:04:59Z","time_last_commit":"2024-05-03T16:33:16Z","count_star":2850,"count_fork":793,"count_watcher":2850,"topics":["android-hacking","camera-hacking","hack","hacking","kali-linux","penetration-testing","techchip","termux"],"timestamp_last_update_self":1715965937.8258336},"time_added":1685186833} {"url":"https://osman-kandemir.medium.com","id":1543,"valid":true,"title":"Osman Kandemir – Medium","tags":["sec","blog","phishing","personal"],"comment":"","is_github_url":false,"time_added":1685186471} -{"url":"https://github.com/Nefcore/CRLFsuite","id":1544,"valid":true,"title":"Nefcore/CRLFsuite: The most powerful CRLF injection (HTTP Response Splitting) scanner.","tags":["sec","tool","crlf-injection","scan-vul","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Nefcore/CRLFsuite","owner":"Nefcore","name":"CRLFsuite","description":"The most powerful CRLF injection (HTTP Response Splitting) scanner.","time_created":"2022-03-31T02:23:29Z","time_last_commit":"2023-10-17T04:27:24Z","count_star":504,"count_fork":72,"count_watcher":504,"topics":["bugbounty","crlf-injection","ethical-hacking","http-response-splitting","pentest-tool","pentesting","security-tools","waf-detection","webapp-pentesting"],"timestamp_last_update_self":1715879618.7811658},"time_added":1685186143} -{"url":"https://github.com/D3Ext/maldev","id":1545,"valid":true,"title":"D3Ext/maldev: Golang library for malware development and red teamers","tags":["sec","dev","library","module","golang","red-team","malware","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/D3Ext/maldev","owner":"D3Ext","name":"maldev","description":"Golang library for malware development","time_created":"2022-12-29T22:53:16Z","time_last_commit":"2024-01-25T17:25:24Z","count_star":290,"count_fork":28,"count_watcher":290,"topics":["av-evasion","cryptography","development","encryption","go","golang","infosec","kali-linux","maldev","malware","pentesting","red-team","shellcode"],"timestamp_last_update_self":1715879618.936391},"time_added":1685186039} +{"url":"https://github.com/Nefcore/CRLFsuite","id":1544,"valid":true,"title":"Nefcore/CRLFsuite: The most powerful CRLF injection (HTTP Response Splitting) scanner.","tags":["sec","tool","crlf-injection","scan-vul","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Nefcore/CRLFsuite","owner":"Nefcore","name":"CRLFsuite","description":"The most powerful CRLF injection (HTTP Response Splitting) scanner.","time_created":"2022-03-31T02:23:29Z","time_last_commit":"2023-10-17T04:27:24Z","count_star":504,"count_fork":72,"count_watcher":504,"topics":["bugbounty","crlf-injection","ethical-hacking","http-response-splitting","pentest-tool","pentesting","security-tools","waf-detection","webapp-pentesting"],"timestamp_last_update_self":1715965938.088876},"time_added":1685186143} +{"url":"https://github.com/D3Ext/maldev","id":1545,"valid":true,"title":"D3Ext/maldev: Golang library for malware development and red teamers","tags":["sec","dev","library","module","golang","red-team","malware","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/D3Ext/maldev","owner":"D3Ext","name":"maldev","description":"Golang library for malware development","time_created":"2022-12-29T22:53:16Z","time_last_commit":"2024-01-25T17:25:24Z","count_star":290,"count_fork":28,"count_watcher":290,"topics":["av-evasion","cryptography","development","encryption","go","golang","infosec","kali-linux","maldev","malware","pentesting","red-team","shellcode"],"timestamp_last_update_self":1715965938.225742},"time_added":1685186039} {"url":"https://d3ext.github.io/posts/Curso/","id":1546,"valid":true,"title":"Curso Gratis de Hacking Wifi | D3Ext","tags":["sec","course","wifi","iot","hardware"],"comment":"","is_github_url":false,"time_added":1685185925} -{"url":"https://github.com/D3Ext/WEF","id":1547,"valid":true,"title":"D3Ext/WEF: Wi-Fi Exploitation Framework","tags":["sec","framework","iot","hardware","wifi","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/D3Ext/WEF","owner":"D3Ext","name":"WEF","description":"Wi-Fi Exploitation Framework","time_created":"2022-04-11T14:30:22Z","time_last_commit":"2024-04-12T13:43:01Z","count_star":2116,"count_fork":200,"count_watcher":2116,"topics":["bash","kali-linux","oswp","wef","wifi","wifi-exploitation-framework"],"timestamp_last_update_self":1715879619.0892715},"time_added":1685185856} -{"url":"https://github.com/D3Ext/DFShell","id":1548,"valid":true,"title":"D3Ext/DFShell: The Best Forwarded Shell","tags":["sec","framework","misc-tool","webshell","recon","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/D3Ext/DFShell","owner":"D3Ext","name":"DFShell","description":"D3Ext's Forward Shell ","time_created":"2022-07-20T22:39:48Z","time_last_commit":"2023-10-15T17:49:17Z","count_star":119,"count_fork":19,"count_watcher":119,"topics":["forward-shell","hacking","hackthebox","kali-linux","offensive-security","oscp","pentest","python","python3","webshell"],"timestamp_last_update_self":1715879619.2455404},"time_added":1685185552} +{"url":"https://github.com/D3Ext/WEF","id":1547,"valid":true,"title":"D3Ext/WEF: Wi-Fi Exploitation Framework","tags":["sec","framework","iot","hardware","wifi","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/D3Ext/WEF","owner":"D3Ext","name":"WEF","description":"Wi-Fi Exploitation Framework","time_created":"2022-04-11T14:30:22Z","time_last_commit":"2024-04-12T13:43:01Z","count_star":2116,"count_fork":200,"count_watcher":2116,"topics":["bash","kali-linux","oswp","wef","wifi","wifi-exploitation-framework"],"timestamp_last_update_self":1715965938.4144723},"time_added":1685185856} +{"url":"https://github.com/D3Ext/DFShell","id":1548,"valid":true,"title":"D3Ext/DFShell: The Best Forwarded Shell","tags":["sec","framework","misc-tool","webshell","recon","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/D3Ext/DFShell","owner":"D3Ext","name":"DFShell","description":"D3Ext's Forward Shell ","time_created":"2022-07-20T22:39:48Z","time_last_commit":"2023-10-15T17:49:17Z","count_star":119,"count_fork":19,"count_watcher":119,"topics":["forward-shell","hacking","hackthebox","kali-linux","offensive-security","oscp","pentest","python","python3","webshell"],"timestamp_last_update_self":1715965938.5747802},"time_added":1685185552} {"url":"https://d3ext.github.io","id":1549,"valid":true,"title":"D3Ext","tags":["sec","dev","blog","cms","malware","av-evasion","defence-evasion","wifi","personal"],"comment":"","is_github_url":false,"time_added":1685184551} -{"url":"https://github.com/jm33-m0/SSH-Harvester","id":1550,"valid":true,"title":"jm33-m0/SSH-Harvester: Harvest passwords automatically from OpenSSH server","tags":["sec","tool","red-team","post-exploitation","ssh","sshd","cred","phishing","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jm33-m0/SSH-Harvester","owner":"jm33-m0","name":"SSH-Harvester","description":"Harvest passwords automatically from OpenSSH server","time_created":"2023-05-19T06:51:42Z","time_last_commit":"2023-05-25T04:04:21Z","count_star":337,"count_fork":39,"count_watcher":337,"timestamp_last_update_self":1715879619.4431865},"time_added":1685184327} -{"url":"https://github.com/hueristiq/xurlfind3r","id":1551,"valid":true,"title":"hueristiq/xurlfind3r: A CLI utility to find domain's known URLs passively from AlienVault's Open Threat Exchange, Common Crawl, Github, Intelligence X, URLScan, and the Wayback Machine.","tags":["sec","attack-surface","osint","enum-url","recon","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hueristiq/xurlfind3r","owner":"hueristiq","name":"xurlfind3r","description":"A command-line interface (CLI) based passive URLs discovery utility. It is designed to efficiently identify known URLs of given domains by tapping into a multitude of curated online passive sources.","time_created":"2021-05-13T07:12:20Z","time_last_commit":"2024-02-12T14:53:52Z","count_star":527,"count_fork":63,"count_watcher":527,"topics":["bug-bounty","bug-bounty-tools","contentdiscovery","ethical-hacking","ethical-hacking-tools","go","golang","osint","osint-tools","penetration-testing","penetration-testing-tools","reconnaissance","red-teaming","red-teaming-tools","web-security"],"timestamp_last_update_self":1715879619.6267407},"time_added":1685183612} +{"url":"https://github.com/jm33-m0/SSH-Harvester","id":1550,"valid":true,"title":"jm33-m0/SSH-Harvester: Harvest passwords automatically from OpenSSH server","tags":["sec","tool","red-team","post-exploitation","ssh","sshd","cred","phishing","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jm33-m0/SSH-Harvester","owner":"jm33-m0","name":"SSH-Harvester","description":"Harvest passwords automatically from OpenSSH server","time_created":"2023-05-19T06:51:42Z","time_last_commit":"2023-05-25T04:04:21Z","count_star":337,"count_fork":39,"count_watcher":337,"timestamp_last_update_self":1715965938.7510562},"time_added":1685184327} +{"url":"https://github.com/hueristiq/xurlfind3r","id":1551,"valid":true,"title":"hueristiq/xurlfind3r: A CLI utility to find domain's known URLs passively from AlienVault's Open Threat Exchange, Common Crawl, Github, Intelligence X, URLScan, and the Wayback Machine.","tags":["sec","attack-surface","osint","enum-url","recon","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hueristiq/xurlfind3r","owner":"hueristiq","name":"xurlfind3r","description":"A command-line interface (CLI) based passive URLs discovery utility. It is designed to efficiently identify known URLs of given domains by tapping into a multitude of curated online passive sources.","time_created":"2021-05-13T07:12:20Z","time_last_commit":"2024-02-12T14:53:52Z","count_star":528,"count_fork":63,"count_watcher":528,"topics":["bug-bounty","bug-bounty-tools","contentdiscovery","ethical-hacking","ethical-hacking-tools","go","golang","osint","osint-tools","penetration-testing","penetration-testing-tools","reconnaissance","red-teaming","red-teaming-tools","web-security"],"timestamp_last_update_self":1715965938.9537554},"time_added":1685183612} {"url":"https://xmind.app/m/vQuTSG/","id":1552,"valid":true,"title":"Active Directory OSCP Edition | Youssef Saeed - Xmind","tags":["sec","red-team","active-directory","oscp","mind-map"],"comment":"","is_github_url":false,"time_added":1685183517} -{"url":"https://github.com/optiv/mobile-nuclei-templates","id":1553,"valid":true,"title":"optiv/mobile-nuclei-templates","tags":["sec","vul-poc","nuclei","mobile","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/optiv/mobile-nuclei-templates","owner":"optiv","name":"mobile-nuclei-templates","time_created":"2021-05-26T18:06:29Z","time_last_commit":"2021-06-01T05:40:31Z","count_star":362,"count_fork":78,"count_watcher":362,"timestamp_last_update_self":1715879619.8290467},"time_added":1685183188} -{"url":"https://github.com/RedTeamPentesting/resocks","id":1554,"valid":true,"title":"RedTeamPentesting/resocks: mTLS-Encrypted Back-Connect SOCKS5 Proxy","tags":["sec","dev","tool","proxy","reverse-proxy","socks5","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RedTeamPentesting/resocks","owner":"RedTeamPentesting","name":"resocks","description":"mTLS-Encrypted Back-Connect SOCKS5 Proxy","time_created":"2023-05-02T08:42:15Z","time_last_commit":"2023-09-19T10:43:29Z","count_star":370,"count_fork":25,"count_watcher":370,"timestamp_last_update_self":1715879619.998576},"time_added":1685183118} -{"url":"https://github.com/demon-i386/MeliziaC2","id":1555,"valid":true,"title":"demon-i386/MeliziaC2: DNS over HTTPS targeted malware (only runs once)","tags":["sec","framework","red-team","post-exploitation","c2","web3","smart-contracts","oss","python","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/demon-i386/MeliziaC2","owner":"demon-i386","name":"MeliziaC2","description":"DNS over HTTPS targeted malware (only runs once)","time_created":"2023-03-24T04:00:35Z","time_last_commit":"2023-08-16T20:58:50Z","count_star":92,"count_fork":11,"count_watcher":92,"timestamp_last_update_self":1715879620.2288523},"time_added":1685179639} -{"url":"https://github.com/Alevsk/rmm","id":1556,"valid":true,"title":"Alevsk/rmm: Recon MindMap (RMM)","tags":["sec","tool","recon","domain","subdomain","oss","golang","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Alevsk/rmm","owner":"Alevsk","name":"rmm","description":"Recon MindMap (RMM)","time_created":"2023-05-06T08:49:11Z","time_last_commit":"2024-02-08T08:15:55Z","count_star":117,"count_fork":14,"count_watcher":117,"timestamp_last_update_self":1715879620.4127548},"time_added":1685178981} -{"url":"https://github.com/RodricBr/OffSec-MISC","id":1557,"valid":true,"title":"RodricBr/OffSec-MISC: Offensive Security MISC Annotations and Payloads for Ethical Hackers / Security Researchers","tags":["sec","learning-notes","cheat-sheet","web","penetration","xss","sql-injection","bypass-40x"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RodricBr/OffSec-MISC","owner":"RodricBr","name":"OffSec-MISC","description":"Offensive Security MISC Annotations and Payloads for Ethical Hackers / Security Researchers","time_created":"2021-11-21T22:58:22Z","time_last_commit":"2024-03-26T14:52:00Z","count_star":23,"count_fork":3,"count_watcher":23,"topics":["bugbounty","ethical-hacking","hacking","offensive-security","security","security-research","security-researcher"],"timestamp_last_update_self":1715879620.5923653},"time_added":1685178808} -{"url":"https://github.com/piaolin/DetectDee","id":1558,"valid":true,"title":"piaolin/DetectDee: DetectDee: Hunt down social media accounts by username, email or phone across social networks.","tags":["sec","tool","recon","osint","username","phone","email","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/piaolin/DetectDee","owner":"piaolin","name":"DetectDee","description":"DetectDee: Hunt down social media accounts by username, email or phone across social networks.","time_created":"2023-04-29T02:25:25Z","time_last_commit":"2023-08-26T09:42:08Z","count_star":1109,"count_fork":109,"count_watcher":1109,"topics":["collision-detection","credi","golang","linux","macos","osint","redteam","soical-enginering-attack","windows"],"timestamp_last_update_self":1715879620.788735},"time_added":1685178585} -{"url":"https://github.com/Luizfsn/offensive-security-practices-cheatsheet","id":1559,"valid":true,"title":"Luizfsn/offensive-security-practices-cheatsheet","tags":["sec","cheat-sheet","command","red-team","oscp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Luizfsn/offensive-security-practices-cheatsheet","owner":"Luizfsn","name":"offensive-security-practices-cheatsheet","time_created":"2023-01-11T19:03:10Z","time_last_commit":"2023-01-11T20:00:13Z","count_star":25,"count_fork":1,"count_watcher":25,"timestamp_last_update_self":1715879620.9942083},"time_added":1685178414} -{"url":"https://github.com/blark/aiodnsbrute","id":1560,"valid":true,"title":"blark/aiodnsbrute: Python 3.5+ DNS asynchronous brute force utility","tags":["sec","tool","domain","subdomain","brute-force","attack-surface","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/blark/aiodnsbrute","owner":"blark","name":"aiodnsbrute","description":"Python 3.5+ DNS asynchronous brute force utility","time_created":"2017-06-12T22:26:33Z","time_last_commit":"2023-10-22T23:37:25Z","count_star":627,"count_fork":111,"count_watcher":627,"topics":["async","brute-force","bruteforcing","dns","enumeration","osint","osint-resources","pentesting","python","recon","red-team","resolver","security","security-tools","subdomain","subdomain-takeover","subdomin-enumeration"],"timestamp_last_update_self":1715879621.1465378},"time_added":1685178394} -{"url":"https://github.com/Syslifters/OffSec-Reporting","id":1561,"valid":true,"title":"Syslifters/OffSec-Reporting: Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool","tags":["sec","tool","online","report","oscp","oswe"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Syslifters/OffSec-Reporting","owner":"Syslifters","name":"OffSec-Reporting","description":"Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool","time_created":"2023-02-22T15:17:24Z","time_last_commit":"2024-04-22T12:46:30Z","count_star":584,"count_fork":75,"count_watcher":584,"topics":["lab-report","offensive-security","offsec","oscp","oscp-tools","osed","osee","osep","oswa","oswe","oswp","penetration-testing","pentest-report","pentesting-tools","red-teaming","reporting","reporting-tool","security-tools"],"timestamp_last_update_self":1715879621.3310275},"time_added":1685178137} -{"url":"https://github.com/signorrayan/RedTeam_toolkit","id":1562,"valid":true,"title":"signorrayan/RedTeam_toolkit: Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.","tags":["sec","platform","red-team","cooperation","recon","scan-vul","misc-tool","oss","python","django"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/signorrayan/RedTeam_toolkit","owner":"signorrayan","name":"RedTeam_toolkit","description":"Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.","time_created":"2021-08-18T08:58:14Z","time_last_commit":"2024-05-08T01:14:23Z","count_star":514,"count_fork":113,"count_watcher":514,"topics":["cve-search","dir-scanner","django","nmap","offensive-scripts","offensivesecurity","penetration-testing","python","python3","redteam-tools","service-discovery","verb-tampering","vulnerability-scanners"],"timestamp_last_update_self":1715879621.4888763},"time_added":1685178095} -{"url":"https://github.com/optiv/Registry-Recon","id":1563,"valid":true,"title":"optiv/Registry-Recon: Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon","tags":["sec","cobalt-strike-aggressor","plugin","fingerprint","recon","registry","av-evasion","edr-evasion","defence-evasion"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/optiv/Registry-Recon","owner":"optiv","name":"Registry-Recon","description":"Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon","time_created":"2021-07-29T18:47:23Z","time_last_commit":"2022-06-06T14:39:12Z","count_star":317,"count_fork":36,"count_watcher":317,"timestamp_last_update_self":1715879621.7668662},"time_added":1685177624} -{"url":"https://github.com/optiv/OSINT_Encyclopedia","id":1564,"valid":true,"title":"optiv/OSINT_Encyclopedia: Your go-to resource for all things OSINT","tags":["sec","checklist","recon","osint","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/optiv/OSINT_Encyclopedia","owner":"optiv","name":"OSINT_Encyclopedia","description":"Your go-to resource for all things OSINT","time_created":"2021-08-30T20:38:26Z","time_last_commit":"2024-03-28T06:08:20Z","count_star":151,"count_fork":17,"count_watcher":151,"timestamp_last_update_self":1715879621.9605122},"time_added":1685177525} -{"url":"https://github.com/optiv/Mangle","id":1565,"valid":true,"title":"optiv/Mangle: Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs","tags":["sec","tool","red-team","post-exploitation","edr-evasion","defence-evasion","file-exe","file-dll","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/optiv/Mangle","owner":"optiv","name":"Mangle","is_archived":true,"description":"Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs","time_created":"2022-06-21T19:50:36Z","time_last_commit":"2023-08-18T17:36:36Z","count_star":1131,"count_fork":149,"count_watcher":1131,"timestamp_last_update_self":1715879622.126835},"time_added":1685177464} +{"url":"https://github.com/optiv/mobile-nuclei-templates","id":1553,"valid":true,"title":"optiv/mobile-nuclei-templates","tags":["sec","vul-poc","nuclei","mobile","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/optiv/mobile-nuclei-templates","owner":"optiv","name":"mobile-nuclei-templates","time_created":"2021-05-26T18:06:29Z","time_last_commit":"2021-06-01T05:40:31Z","count_star":364,"count_fork":78,"count_watcher":364,"timestamp_last_update_self":1715965939.1659822},"time_added":1685183188} +{"url":"https://github.com/RedTeamPentesting/resocks","id":1554,"valid":true,"title":"RedTeamPentesting/resocks: mTLS-Encrypted Back-Connect SOCKS5 Proxy","tags":["sec","dev","tool","proxy","reverse-proxy","socks5","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RedTeamPentesting/resocks","owner":"RedTeamPentesting","name":"resocks","description":"mTLS-Encrypted Back-Connect SOCKS5 Proxy","time_created":"2023-05-02T08:42:15Z","time_last_commit":"2023-09-19T10:43:29Z","count_star":370,"count_fork":25,"count_watcher":370,"timestamp_last_update_self":1715965939.365749},"time_added":1685183118} +{"url":"https://github.com/demon-i386/MeliziaC2","id":1555,"valid":true,"title":"demon-i386/MeliziaC2: DNS over HTTPS targeted malware (only runs once)","tags":["sec","framework","red-team","post-exploitation","c2","web3","smart-contracts","oss","python","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/demon-i386/MeliziaC2","owner":"demon-i386","name":"MeliziaC2","description":"DNS over HTTPS targeted malware (only runs once)","time_created":"2023-03-24T04:00:35Z","time_last_commit":"2023-08-16T20:58:50Z","count_star":92,"count_fork":11,"count_watcher":92,"timestamp_last_update_self":1715965939.617},"time_added":1685179639} +{"url":"https://github.com/Alevsk/rmm","id":1556,"valid":true,"title":"Alevsk/rmm: Recon MindMap (RMM)","tags":["sec","tool","recon","domain","subdomain","oss","golang","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Alevsk/rmm","owner":"Alevsk","name":"rmm","description":"Recon MindMap (RMM)","time_created":"2023-05-06T08:49:11Z","time_last_commit":"2024-02-08T08:15:55Z","count_star":117,"count_fork":14,"count_watcher":117,"timestamp_last_update_self":1715965939.7866595},"time_added":1685178981} +{"url":"https://github.com/RodricBr/OffSec-MISC","id":1557,"valid":true,"title":"RodricBr/OffSec-MISC: Offensive Security MISC Annotations and Payloads for Ethical Hackers / Security Researchers","tags":["sec","learning-notes","cheat-sheet","web","penetration","xss","sql-injection","bypass-40x"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RodricBr/OffSec-MISC","owner":"RodricBr","name":"OffSec-MISC","description":"Offensive Security MISC Annotations and Payloads for Ethical Hackers / Security Researchers","time_created":"2021-11-21T22:58:22Z","time_last_commit":"2024-03-26T14:52:00Z","count_star":23,"count_fork":3,"count_watcher":23,"topics":["bugbounty","ethical-hacking","hacking","offensive-security","security","security-research","security-researcher"],"timestamp_last_update_self":1715965939.9939756},"time_added":1685178808} +{"url":"https://github.com/piaolin/DetectDee","id":1558,"valid":true,"title":"piaolin/DetectDee: DetectDee: Hunt down social media accounts by username, email or phone across social networks.","tags":["sec","tool","recon","osint","username","phone","email","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/piaolin/DetectDee","owner":"piaolin","name":"DetectDee","description":"DetectDee: Hunt down social media accounts by username, email or phone across social networks.","time_created":"2023-04-29T02:25:25Z","time_last_commit":"2023-08-26T09:42:08Z","count_star":1109,"count_fork":109,"count_watcher":1109,"topics":["collision-detection","credi","golang","linux","macos","osint","redteam","soical-enginering-attack","windows"],"timestamp_last_update_self":1715965940.159284},"time_added":1685178585} +{"url":"https://github.com/Luizfsn/offensive-security-practices-cheatsheet","id":1559,"valid":true,"title":"Luizfsn/offensive-security-practices-cheatsheet","tags":["sec","cheat-sheet","command","red-team","oscp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Luizfsn/offensive-security-practices-cheatsheet","owner":"Luizfsn","name":"offensive-security-practices-cheatsheet","time_created":"2023-01-11T19:03:10Z","time_last_commit":"2023-01-11T20:00:13Z","count_star":25,"count_fork":1,"count_watcher":25,"timestamp_last_update_self":1715965940.3367896},"time_added":1685178414} +{"url":"https://github.com/blark/aiodnsbrute","id":1560,"valid":true,"title":"blark/aiodnsbrute: Python 3.5+ DNS asynchronous brute force utility","tags":["sec","tool","domain","subdomain","brute-force","attack-surface","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/blark/aiodnsbrute","owner":"blark","name":"aiodnsbrute","description":"Python 3.5+ DNS asynchronous brute force utility","time_created":"2017-06-12T22:26:33Z","time_last_commit":"2023-10-22T23:37:25Z","count_star":628,"count_fork":111,"count_watcher":628,"topics":["async","brute-force","bruteforcing","dns","enumeration","osint","osint-resources","pentesting","python","recon","red-team","resolver","security","security-tools","subdomain","subdomain-takeover","subdomin-enumeration"],"timestamp_last_update_self":1715965940.5614965},"time_added":1685178394} +{"url":"https://github.com/Syslifters/OffSec-Reporting","id":1561,"valid":true,"title":"Syslifters/OffSec-Reporting: Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool","tags":["sec","tool","online","report","oscp","oswe"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Syslifters/OffSec-Reporting","owner":"Syslifters","name":"OffSec-Reporting","description":"Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool","time_created":"2023-02-22T15:17:24Z","time_last_commit":"2024-04-22T12:46:30Z","count_star":585,"count_fork":75,"count_watcher":585,"topics":["lab-report","offensive-security","offsec","oscp","oscp-tools","osed","osee","osep","oswa","oswe","oswp","penetration-testing","pentest-report","pentesting-tools","red-teaming","reporting","reporting-tool","security-tools"],"timestamp_last_update_self":1715965940.8005831},"time_added":1685178137} +{"url":"https://github.com/signorrayan/RedTeam_toolkit","id":1562,"valid":true,"title":"signorrayan/RedTeam_toolkit: Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.","tags":["sec","platform","red-team","cooperation","recon","scan-vul","misc-tool","oss","python","django"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/signorrayan/RedTeam_toolkit","owner":"signorrayan","name":"RedTeam_toolkit","description":"Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.","time_created":"2021-08-18T08:58:14Z","time_last_commit":"2024-05-08T01:14:23Z","count_star":514,"count_fork":113,"count_watcher":514,"topics":["cve-search","dir-scanner","django","nmap","offensive-scripts","offensivesecurity","penetration-testing","python","python3","redteam-tools","service-discovery","verb-tampering","vulnerability-scanners"],"timestamp_last_update_self":1715965940.981126},"time_added":1685178095} +{"url":"https://github.com/optiv/Registry-Recon","id":1563,"valid":true,"title":"optiv/Registry-Recon: Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon","tags":["sec","cobalt-strike-aggressor","plugin","fingerprint","recon","registry","av-evasion","edr-evasion","defence-evasion"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/optiv/Registry-Recon","owner":"optiv","name":"Registry-Recon","description":"Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon","time_created":"2021-07-29T18:47:23Z","time_last_commit":"2022-06-06T14:39:12Z","count_star":317,"count_fork":36,"count_watcher":317,"timestamp_last_update_self":1715965941.2452352},"time_added":1685177624} +{"url":"https://github.com/optiv/OSINT_Encyclopedia","id":1564,"valid":true,"title":"optiv/OSINT_Encyclopedia: Your go-to resource for all things OSINT","tags":["sec","checklist","recon","osint","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/optiv/OSINT_Encyclopedia","owner":"optiv","name":"OSINT_Encyclopedia","description":"Your go-to resource for all things OSINT","time_created":"2021-08-30T20:38:26Z","time_last_commit":"2024-03-28T06:08:20Z","count_star":151,"count_fork":17,"count_watcher":151,"timestamp_last_update_self":1715965941.46221},"time_added":1685177525} +{"url":"https://github.com/optiv/Mangle","id":1565,"valid":true,"title":"optiv/Mangle: Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs","tags":["sec","tool","red-team","post-exploitation","edr-evasion","defence-evasion","file-exe","file-dll","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/optiv/Mangle","owner":"optiv","name":"Mangle","is_archived":true,"description":"Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs","time_created":"2022-06-21T19:50:36Z","time_last_commit":"2023-08-18T17:36:36Z","count_star":1132,"count_fork":149,"count_watcher":1132,"timestamp_last_update_self":1715965941.639433},"time_added":1685177464} {"url":"https://www.optiv.com/insights/discover/blog","id":1566,"valid":true,"title":"Cybersecurity Blog | Optiv","tags":["sec","blog","enterprise"],"comment":"","is_github_url":false,"time_added":1685177354} {"url":"https://www.optiv.com/insights/source-zero","id":1567,"valid":true,"title":"Source Zero | Optiv","tags":["sec","community","research","blue-team","red-team","vul-analysis"],"comment":"","is_github_url":false,"time_added":1685177303} -{"url":"https://github.com/optiv/Ivy","id":1568,"valid":true,"title":"optiv/Ivy: Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode.","tags":["sec","framework","red-team","post-exploitation","memory-trojan","shellcode","vbscript","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/optiv/Ivy","owner":"optiv","name":"Ivy","is_archived":true,"description":"Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode. ","time_created":"2021-11-18T18:29:20Z","time_last_commit":"2023-08-18T17:30:14Z","count_star":731,"count_fork":127,"count_watcher":731,"timestamp_last_update_self":1715879622.3108172},"time_added":1685177122} -{"url":"https://github.com/optiv/Go365","id":1569,"valid":true,"title":"optiv/Go365: An Office365 User Attack Tool","tags":["sec","tool","office365","recon","brute-force","username","cred","azure","active-directory","oss","golang","enum-user"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/optiv/Go365","owner":"optiv","name":"Go365","description":"An Office365 User Attack Tool","time_created":"2020-07-01T07:44:10Z","time_last_commit":"2024-03-19T11:02:57Z","count_star":605,"count_fork":98,"count_watcher":605,"timestamp_last_update_self":1715879622.5203552},"time_added":1685176923} -{"url":"https://github.com/optiv/rest-api-goat","id":1570,"valid":true,"title":"optiv/rest-api-goat","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","api","rest","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/optiv/rest-api-goat","owner":"optiv","name":"rest-api-goat","time_created":"2020-06-05T17:03:35Z","time_last_commit":"2023-05-01T21:24:53Z","count_star":63,"count_fork":26,"count_watcher":63,"timestamp_last_update_self":1715879622.7365036},"time_added":1685176676} -{"url":"https://github.com/optiv/Freeze.rs","id":1571,"valid":true,"title":"optiv/Freeze.rs: Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST","tags":["sec","tool","red-team","post-exploitation","edr-evasion","defence-evasion","payload","shellcode","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/optiv/Freeze.rs","owner":"optiv","name":"Freeze.rs","is_archived":true,"description":"Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST","time_created":"2023-05-03T16:04:47Z","time_last_commit":"2023-08-18T17:26:44Z","count_star":704,"count_fork":79,"count_watcher":704,"timestamp_last_update_self":1715879622.8933382},"time_added":1685176336} -{"url":"https://github.com/OWASP/CheatSheetSeries","id":1572,"valid":true,"title":"OWASP/CheatSheetSeries: The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.","tags":["sec","cheat-sheet","resource-collection","owasp","awesome"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OWASP/CheatSheetSeries","owner":"OWASP","name":"CheatSheetSeries","description":"The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.","time_created":"2018-12-21T14:26:43Z","time_last_commit":"2024-05-12T03:59:02Z","count_star":26683,"count_fork":3750,"count_watcher":26683,"topics":["application-security","appsec","best-practices","cheatsheets","code","owasp","security"],"timestamp_last_update_self":1715879623.0857196},"time_added":1685176264} +{"url":"https://github.com/optiv/Ivy","id":1568,"valid":true,"title":"optiv/Ivy: Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode.","tags":["sec","framework","red-team","post-exploitation","memory-trojan","shellcode","vbscript","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/optiv/Ivy","owner":"optiv","name":"Ivy","is_archived":true,"description":"Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode. ","time_created":"2021-11-18T18:29:20Z","time_last_commit":"2023-08-18T17:30:14Z","count_star":731,"count_fork":127,"count_watcher":731,"timestamp_last_update_self":1715965941.875638},"time_added":1685177122} +{"url":"https://github.com/optiv/Go365","id":1569,"valid":true,"title":"optiv/Go365: An Office365 User Attack Tool","tags":["sec","tool","office365","recon","brute-force","username","cred","azure","active-directory","oss","golang","enum-user"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/optiv/Go365","owner":"optiv","name":"Go365","description":"An Office365 User Attack Tool","time_created":"2020-07-01T07:44:10Z","time_last_commit":"2024-03-19T11:02:57Z","count_star":605,"count_fork":98,"count_watcher":605,"timestamp_last_update_self":1715965942.1065862},"time_added":1685176923} +{"url":"https://github.com/optiv/rest-api-goat","id":1570,"valid":true,"title":"optiv/rest-api-goat","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","api","rest","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/optiv/rest-api-goat","owner":"optiv","name":"rest-api-goat","time_created":"2020-06-05T17:03:35Z","time_last_commit":"2023-05-01T21:24:53Z","count_star":63,"count_fork":26,"count_watcher":63,"timestamp_last_update_self":1715965942.2944448},"time_added":1685176676} +{"url":"https://github.com/optiv/Freeze.rs","id":1571,"valid":true,"title":"optiv/Freeze.rs: Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST","tags":["sec","tool","red-team","post-exploitation","edr-evasion","defence-evasion","payload","shellcode","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/optiv/Freeze.rs","owner":"optiv","name":"Freeze.rs","is_archived":true,"description":"Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST","time_created":"2023-05-03T16:04:47Z","time_last_commit":"2023-08-18T17:26:44Z","count_star":704,"count_fork":79,"count_watcher":704,"timestamp_last_update_self":1715965942.4611588},"time_added":1685176336} +{"url":"https://github.com/OWASP/CheatSheetSeries","id":1572,"valid":true,"title":"OWASP/CheatSheetSeries: The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.","tags":["sec","cheat-sheet","resource-collection","owasp","awesome"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OWASP/CheatSheetSeries","owner":"OWASP","name":"CheatSheetSeries","description":"The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.","time_created":"2018-12-21T14:26:43Z","time_last_commit":"2024-05-17T14:15:01Z","count_star":26690,"count_fork":3751,"count_watcher":26690,"topics":["application-security","appsec","best-practices","cheatsheets","code","owasp","security"],"timestamp_last_update_self":1715965942.669871},"time_added":1685176264} {"url":"https://cheatsheetseries.owasp.org","id":1573,"valid":true,"title":"Introduction - OWASP Cheat Sheet Series","tags":["sec","cheat-sheet","resource-collection","owasp","awesome"],"comment":"","is_github_url":false,"time_added":1685176256} -{"url":"https://github.com/jasperan/whatsapp-osint","id":1574,"valid":true,"title":"jasperan/whatsapp-osint: WhatsApp spy - logs online/offline events from ANYONE in the world","tags":["sec","tool","recon","osint","whatsapp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jasperan/whatsapp-osint","owner":"jasperan","name":"whatsapp-osint","description":"WhatsApp spy - logs online/offline events from ANYONE in the world","time_created":"2019-11-14T15:27:01Z","time_last_commit":"2024-04-03T21:35:00Z","count_star":822,"count_fork":108,"count_watcher":822,"topics":["bot","logger","osint","python","selenium","spy","whatsapp"],"timestamp_last_update_self":1715879623.281084},"time_added":1685175770} -{"url":"https://github.com/c4s73r/Above","id":1575,"valid":true,"title":"c4s73r/Above: Network Vulnerability Scanner by Caster","tags":["sec","tool","post-exploitation","lateral-movement","red-team","scan-vul","recon","network","intranet","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/c4s73r/Above","owner":"c4s73r","name":"Above","description":"Invisible network protocol sniffer","time_created":"2022-10-05T12:38:22Z","time_last_commit":"2024-04-14T18:55:26Z","count_star":616,"count_fork":75,"count_watcher":616,"topics":["cisco","kali-linux","network","network-analysis","network-discovery","network-security","network-tools","packet-analyzer","packet-capture","pcap-parser","pentesting","recon","scapy","security-tools","sniffer","sniffing"],"timestamp_last_update_self":1715879623.51274},"time_added":1685175558} -{"url":"https://github.com/PShlyundin/ldap_shell","id":1576,"valid":true,"title":"PShlyundin/ldap_shell: AD ACL abuse","tags":["sec","tool","red-team","post-exploitation","lateral-movement","active-directory","windows","ldap","ldap-acl","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PShlyundin/ldap_shell","owner":"PShlyundin","name":"ldap_shell","description":"AD ACL abuse ","time_created":"2021-08-06T09:48:47Z","time_last_commit":"2024-02-05T16:12:02Z","count_star":222,"count_fork":36,"count_watcher":222,"timestamp_last_update_self":1715879623.6887667},"time_added":1685175424} -{"url":"https://github.com/gamelinux/passivedns","id":1577,"valid":true,"title":"gamelinux/passivedns: A network sniffer that logs all DNS server replies for use in a passive DNS setup","tags":["sec","tool","blue-team","dns","traffic-analysis","digital-forensics","attack-analysis","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gamelinux/passivedns","owner":"gamelinux","name":"passivedns","description":"A network sniffer that logs all DNS server replies for use in a passive DNS setup","time_created":"2011-04-29T07:20:58Z","time_last_commit":"2024-04-16T19:21:10Z","count_star":1647,"count_fork":374,"count_watcher":1647,"timestamp_last_update_self":1715879623.8539445},"time_added":1685174511} -{"url":"https://github.com/eddiechu/File-Smuggling","id":1578,"valid":true,"title":"eddiechu/File-Smuggling: HTML smuggling is not an evil, it can be useful","tags":["sec","dev","tool","defence-evasion","red-team","post-exploitation","html-smuggling","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/eddiechu/File-Smuggling","owner":"eddiechu","name":"File-Smuggling","description":"HTML smuggling is not an evil, it can be useful","time_created":"2023-01-24T02:25:06Z","time_last_commit":"2024-02-19T15:50:16Z","count_star":315,"count_fork":45,"count_watcher":315,"timestamp_last_update_self":1715879624.0228648},"time_added":1685174191} +{"url":"https://github.com/jasperan/whatsapp-osint","id":1574,"valid":true,"title":"jasperan/whatsapp-osint: WhatsApp spy - logs online/offline events from ANYONE in the world","tags":["sec","tool","recon","osint","whatsapp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jasperan/whatsapp-osint","owner":"jasperan","name":"whatsapp-osint","description":"WhatsApp spy - logs online/offline events from ANYONE in the world","time_created":"2019-11-14T15:27:01Z","time_last_commit":"2024-04-03T21:35:00Z","count_star":823,"count_fork":108,"count_watcher":823,"topics":["bot","logger","osint","python","selenium","spy","whatsapp"],"timestamp_last_update_self":1715965942.8191464},"time_added":1685175770} +{"url":"https://github.com/c4s73r/Above","id":1575,"valid":true,"title":"c4s73r/Above: Network Vulnerability Scanner by Caster","tags":["sec","tool","post-exploitation","lateral-movement","red-team","scan-vul","recon","network","intranet","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/c4s73r/Above","owner":"c4s73r","name":"Above","description":"Invisible network protocol sniffer","time_created":"2022-10-05T12:38:22Z","time_last_commit":"2024-04-14T18:55:26Z","count_star":616,"count_fork":75,"count_watcher":616,"topics":["cisco","kali-linux","network","network-analysis","network-discovery","network-security","network-tools","packet-analyzer","packet-capture","pcap-parser","pentesting","recon","scapy","security-tools","sniffer","sniffing"],"timestamp_last_update_self":1715965943.0524418},"time_added":1685175558} +{"url":"https://github.com/PShlyundin/ldap_shell","id":1576,"valid":true,"title":"PShlyundin/ldap_shell: AD ACL abuse","tags":["sec","tool","red-team","post-exploitation","lateral-movement","active-directory","windows","ldap","ldap-acl","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PShlyundin/ldap_shell","owner":"PShlyundin","name":"ldap_shell","description":"AD ACL abuse ","time_created":"2021-08-06T09:48:47Z","time_last_commit":"2024-02-05T16:12:02Z","count_star":222,"count_fork":36,"count_watcher":222,"timestamp_last_update_self":1715965943.2244291},"time_added":1685175424} +{"url":"https://github.com/gamelinux/passivedns","id":1577,"valid":true,"title":"gamelinux/passivedns: A network sniffer that logs all DNS server replies for use in a passive DNS setup","tags":["sec","tool","blue-team","dns","traffic-analysis","digital-forensics","attack-analysis","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gamelinux/passivedns","owner":"gamelinux","name":"passivedns","description":"A network sniffer that logs all DNS server replies for use in a passive DNS setup","time_created":"2011-04-29T07:20:58Z","time_last_commit":"2024-04-16T19:21:10Z","count_star":1647,"count_fork":374,"count_watcher":1647,"timestamp_last_update_self":1715965943.3715007},"time_added":1685174511} +{"url":"https://github.com/eddiechu/File-Smuggling","id":1578,"valid":true,"title":"eddiechu/File-Smuggling: HTML smuggling is not an evil, it can be useful","tags":["sec","dev","tool","defence-evasion","red-team","post-exploitation","html-smuggling","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/eddiechu/File-Smuggling","owner":"eddiechu","name":"File-Smuggling","description":"HTML smuggling is not an evil, it can be useful","time_created":"2023-01-24T02:25:06Z","time_last_commit":"2024-02-19T15:50:16Z","count_star":315,"count_fork":45,"count_watcher":315,"timestamp_last_update_self":1715965943.5387144},"time_added":1685174191} {"url":"https://elbucheron.github.io","id":1579,"valid":true,"title":"Security Notes","tags":["sec","blog","cheat-sheet","tool","personal"],"comment":"","is_github_url":false,"time_added":1685173900} -{"url":"https://github.com/nullt3r/udpx","id":1580,"valid":true,"title":"nullt3r/udpx: Fast and lightweight, UDPX is a single-packet UDP scanner written in Go that supports the discovery of over 45 services with the ability to add custom ones. It is easy to use and portable, and can be run on Linux, Mac OS, and Windows. Unlike","tags":["sec","tool","scan-port","udp","ipv6","fingerprint","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nullt3r/udpx","owner":"nullt3r","name":"udpx","description":"Fast and lightweight, UDPX is a single-packet UDP scanner written in Go that supports the discovery of over 45 services with the ability to add custom ones. It is easy to use and portable, and can be run on Linux, Mac OS, and Windows. Unlike internet-wide scanners like zgrab2 and zmap, UDPX is designed for portability and ease of use.","time_created":"2022-11-16T15:45:06Z","time_last_commit":"2023-04-23T20:52:18Z","count_star":164,"count_fork":19,"count_watcher":164,"topics":["enumeration","network","port-scanner","portscanner","scanner","udp","udp-scanning","vulnerability-scanners"],"timestamp_last_update_self":1715879624.1944864},"time_added":1685173746} -{"url":"https://github.com/NotSoSecure/udp-hunter","id":1581,"valid":true,"title":"NotSoSecure/udp-hunter: Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols","tags":["sec","tool","scan-port","udp","ipv6","fingerprint","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/NotSoSecure/udp-hunter","owner":"NotSoSecure","name":"udp-hunter","description":"Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols","time_created":"2020-02-25T13:35:43Z","time_last_commit":"2020-02-26T13:55:45Z","count_star":116,"count_fork":36,"count_watcher":116,"topics":["ipv6","udp-hunter","udp-probes","udp-proto-scanner","udp-scanning","udp-service","udp-traffic"],"timestamp_last_update_self":1715879624.367854},"time_added":1685173689} -{"url":"https://github.com/hashcat/hashcat","id":1582,"valid":true,"title":"hashcat/hashcat: World's fastest and most advanced password recovery utility","tags":["sec","tool","crack-hash","crack-password","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hashcat/hashcat","owner":"hashcat","name":"hashcat","description":"World's fastest and most advanced password recovery utility","time_created":"2015-12-04T14:46:51Z","time_last_commit":"2024-05-10T03:42:04Z","count_star":20022,"count_fork":2755,"count_watcher":20022,"topics":["c","cracking","cuda","gpgpu","hashcat","hashes","opencl","password"],"timestamp_last_update_self":1715879624.6277928},"time_added":1685173405} -{"url":"https://github.com/openwall/john","id":1583,"valid":true,"title":"openwall/john: John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs","tags":["sec","tool","crack-hash","crack-password","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/openwall/john","owner":"openwall","name":"john","description":"John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs","time_created":"2011-12-16T19:43:47Z","time_last_commit":"2024-05-16T13:15:25Z","count_star":9360,"count_fork":2001,"count_watcher":9360,"topics":["assembler","c","cracker","crypt","fpga","gpgpu","gpu","hash","john","jtr","mpi","opencl","openmp","password","ripper","simd"],"timestamp_last_update_self":1715879624.8361516},"time_added":1685173286} -{"url":"https://github.com/cyberfascinate/HaxorHandbook","id":1584,"valid":true,"title":"cyberfascinate/HaxorHandbook: HaxorHandbook is the ultimate cheat sheet for cybersecurity enthusiasts looking to up their game. Our comprehensive guide includes must-have resources like Recon-ng-5.x Cheat Sheet, Metasploit Cheat Sheet, Hashcat Cheat Sheet","tags":["sec","cheat-sheet","resource-collection","hashcat","hydra","msf","nmap","wireshark","aircrack","beef","john-the-ripper","netcat","recon-ng"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cyberfascinate/HaxorHandbook","owner":"cyberfascinate","name":"HaxorHandbook","description":"HaxorHandbook is the ultimate cheat sheet for cybersecurity enthusiasts looking to up their game. Our comprehensive guide includes must-have resources like Recon-ng-5.x Cheat Sheet, Metasploit Cheat Sheet, Hashcat Cheat Sheet, Nmap Commands Cheat Sheet, Hydra Password Cracking Cheat Sheet, Wireshark Display Filters and much more.","time_created":"2023-04-10T20:03:50Z","time_last_commit":"2024-03-08T23:53:47Z","count_star":52,"count_fork":13,"count_watcher":52,"timestamp_last_update_self":1715879624.9929216},"time_added":1685173107} -{"url":"https://github.com/NHAS/reverse_ssh","id":1585,"valid":true,"title":"NHAS/reverse_ssh: SSH based reverse shell","tags":["sec","tool","red-team","post-exploitation","reverse-shell","tunnel","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/NHAS/reverse_ssh","owner":"NHAS","name":"reverse_ssh","description":"SSH based reverse shell ","time_created":"2021-02-11T05:15:56Z","time_last_commit":"2024-05-10T23:44:15Z","count_star":832,"count_fork":116,"count_watcher":832,"topics":["conpty","golang","hacking","penetration-testing-tools","pentest","pentesting","proxy","reverse-shell","scp","security-tools","sftp","shell","ssh","static-binary","terminal","tunnel"],"timestamp_last_update_self":1715879625.148727},"time_added":1685159961} -{"url":"https://github.com/Fahrj/reverse-ssh","id":1586,"valid":true,"title":"Fahrj/reverse-ssh: Statically-linked ssh server with reverse shell functionality for CTFs and such","tags":["sec","tool","red-team","post-exploitation","oscp","reverse-shell","tunnel","ssh","sshd","sftp","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Fahrj/reverse-ssh","owner":"Fahrj","name":"reverse-ssh","description":"Statically-linked ssh server with reverse shell functionality for CTFs and such","time_created":"2021-07-12T18:26:29Z","time_last_commit":"2023-02-15T00:16:25Z","count_star":880,"count_fork":126,"count_watcher":880,"topics":["backdoor","conpty","golang","hacking","penetration-testing","penetration-testing-tools","remote-admin-tool","remote-shell","reverse-shell","security","security-tools","ssh","terminal"],"timestamp_last_update_self":1715879625.3047569},"time_added":1685159039} -{"url":"https://github.com/xtekky/chatgpt-clone","id":1587,"valid":true,"title":"xtekky/chatgpt-clone: ChatGPT interface with better UI","tags":["dev","tool","chatbot","gui","ai","gpt","gpt-4","free","productivity","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xtekky/chatgpt-clone","owner":"xtekky","name":"chatgpt-clone","description":"ChatGPT interface with better UI ","time_created":"2023-04-18T11:13:00Z","time_last_commit":"2024-05-14T20:08:58Z","count_star":3381,"count_fork":1020,"count_watcher":3381,"topics":["chatgpt","chatgpt-api","chatgpt-app","chatgpt-clone","gpt-4","gpt-4-api","gpt-interface","gpt3","gpt4","gpt4-api","gpt4all","interface","language","language-model","site","ui"],"timestamp_last_update_self":1715879625.4901297},"time_added":1685157578} -{"url":"https://github.com/mishalhossin/Discord-AI-Chatbot","id":1588,"valid":true,"title":"mishalhossin/Discord-AI-Chatbot: This is a Discord Chatbot that can also Detect image, Access internet , Generate Image, summarize any Youtube video with transcript","tags":["tool","chatbot","ai","gpt","discord","productivity","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mishalhossin/Discord-AI-Chatbot","owner":"mishalhossin","name":"Discord-AI-Chatbot","description":"This Discord chatbot is incredibly versatile. Powered incredibly fast Groq API","time_created":"2023-04-29T06:47:49Z","time_last_commit":"2024-05-14T08:02:10Z","count_star":1282,"count_fork":400,"count_watcher":1282,"topics":["chatbot","chatbots","codex","discord-api","discord-chatbot","discord-py","freeai","freegpt4","gpt","gpt-2","gpt-3","gpt-3-turbo","gpt-3trubo","gpt-4","gpt4","gpt4free","gptfree","image-detection","imagedetection","opengpt"],"timestamp_last_update_self":1715879625.655645},"time_added":1685157485} +{"url":"https://github.com/nullt3r/udpx","id":1580,"valid":true,"title":"nullt3r/udpx: Fast and lightweight, UDPX is a single-packet UDP scanner written in Go that supports the discovery of over 45 services with the ability to add custom ones. It is easy to use and portable, and can be run on Linux, Mac OS, and Windows. Unlike","tags":["sec","tool","scan-port","udp","ipv6","fingerprint","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nullt3r/udpx","owner":"nullt3r","name":"udpx","description":"Fast and lightweight, UDPX is a single-packet UDP scanner written in Go that supports the discovery of over 45 services with the ability to add custom ones. It is easy to use and portable, and can be run on Linux, Mac OS, and Windows. Unlike internet-wide scanners like zgrab2 and zmap, UDPX is designed for portability and ease of use.","time_created":"2022-11-16T15:45:06Z","time_last_commit":"2023-04-23T20:52:18Z","count_star":164,"count_fork":19,"count_watcher":164,"topics":["enumeration","network","port-scanner","portscanner","scanner","udp","udp-scanning","vulnerability-scanners"],"timestamp_last_update_self":1715965943.7155418},"time_added":1685173746} +{"url":"https://github.com/NotSoSecure/udp-hunter","id":1581,"valid":true,"title":"NotSoSecure/udp-hunter: Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols","tags":["sec","tool","scan-port","udp","ipv6","fingerprint","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/NotSoSecure/udp-hunter","owner":"NotSoSecure","name":"udp-hunter","description":"Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols","time_created":"2020-02-25T13:35:43Z","time_last_commit":"2020-02-26T13:55:45Z","count_star":116,"count_fork":36,"count_watcher":116,"topics":["ipv6","udp-hunter","udp-probes","udp-proto-scanner","udp-scanning","udp-service","udp-traffic"],"timestamp_last_update_self":1715965943.9211152},"time_added":1685173689} +{"url":"https://github.com/hashcat/hashcat","id":1582,"valid":true,"title":"hashcat/hashcat: World's fastest and most advanced password recovery utility","tags":["sec","tool","crack-hash","crack-password","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hashcat/hashcat","owner":"hashcat","name":"hashcat","description":"World's fastest and most advanced password recovery utility","time_created":"2015-12-04T14:46:51Z","time_last_commit":"2024-05-10T03:42:04Z","count_star":20033,"count_fork":2757,"count_watcher":20033,"topics":["c","cracking","cuda","gpgpu","hashcat","hashes","opencl","password"],"timestamp_last_update_self":1715965944.1223075},"time_added":1685173405} +{"url":"https://github.com/openwall/john","id":1583,"valid":true,"title":"openwall/john: John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs","tags":["sec","tool","crack-hash","crack-password","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/openwall/john","owner":"openwall","name":"john","description":"John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs","time_created":"2011-12-16T19:43:47Z","time_last_commit":"2024-05-17T14:54:53Z","count_star":9364,"count_fork":2001,"count_watcher":9364,"topics":["assembler","c","cracker","crypt","fpga","gpgpu","gpu","hash","john","jtr","mpi","opencl","openmp","password","ripper","simd"],"timestamp_last_update_self":1715965944.3347332},"time_added":1685173286} +{"url":"https://github.com/cyberfascinate/HaxorHandbook","id":1584,"valid":true,"title":"cyberfascinate/HaxorHandbook: HaxorHandbook is the ultimate cheat sheet for cybersecurity enthusiasts looking to up their game. Our comprehensive guide includes must-have resources like Recon-ng-5.x Cheat Sheet, Metasploit Cheat Sheet, Hashcat Cheat Sheet","tags":["sec","cheat-sheet","resource-collection","hashcat","hydra","msf","nmap","wireshark","aircrack","beef","john-the-ripper","netcat","recon-ng"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cyberfascinate/HaxorHandbook","owner":"cyberfascinate","name":"HaxorHandbook","description":"HaxorHandbook is the ultimate cheat sheet for cybersecurity enthusiasts looking to up their game. Our comprehensive guide includes must-have resources like Recon-ng-5.x Cheat Sheet, Metasploit Cheat Sheet, Hashcat Cheat Sheet, Nmap Commands Cheat Sheet, Hydra Password Cracking Cheat Sheet, Wireshark Display Filters and much more.","time_created":"2023-04-10T20:03:50Z","time_last_commit":"2024-03-08T23:53:47Z","count_star":52,"count_fork":13,"count_watcher":52,"timestamp_last_update_self":1715965944.4938715},"time_added":1685173107} +{"url":"https://github.com/NHAS/reverse_ssh","id":1585,"valid":true,"title":"NHAS/reverse_ssh: SSH based reverse shell","tags":["sec","tool","red-team","post-exploitation","reverse-shell","tunnel","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/NHAS/reverse_ssh","owner":"NHAS","name":"reverse_ssh","description":"SSH based reverse shell ","time_created":"2021-02-11T05:15:56Z","time_last_commit":"2024-05-10T23:44:15Z","count_star":832,"count_fork":116,"count_watcher":832,"topics":["conpty","golang","hacking","penetration-testing-tools","pentest","pentesting","proxy","reverse-shell","scp","security-tools","sftp","shell","ssh","static-binary","terminal","tunnel"],"timestamp_last_update_self":1715965944.6812072},"time_added":1685159961} +{"url":"https://github.com/Fahrj/reverse-ssh","id":1586,"valid":true,"title":"Fahrj/reverse-ssh: Statically-linked ssh server with reverse shell functionality for CTFs and such","tags":["sec","tool","red-team","post-exploitation","oscp","reverse-shell","tunnel","ssh","sshd","sftp","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Fahrj/reverse-ssh","owner":"Fahrj","name":"reverse-ssh","description":"Statically-linked ssh server with reverse shell functionality for CTFs and such","time_created":"2021-07-12T18:26:29Z","time_last_commit":"2023-02-15T00:16:25Z","count_star":880,"count_fork":125,"count_watcher":880,"topics":["backdoor","conpty","golang","hacking","penetration-testing","penetration-testing-tools","remote-admin-tool","remote-shell","reverse-shell","security","security-tools","ssh","terminal"],"timestamp_last_update_self":1715965944.8617177},"time_added":1685159039} +{"url":"https://github.com/xtekky/chatgpt-clone","id":1587,"valid":true,"title":"xtekky/chatgpt-clone: ChatGPT interface with better UI","tags":["dev","tool","chatbot","gui","ai","gpt","gpt-4","free","productivity","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xtekky/chatgpt-clone","owner":"xtekky","name":"chatgpt-clone","description":"ChatGPT interface with better UI ","time_created":"2023-04-18T11:13:00Z","time_last_commit":"2024-05-14T20:08:58Z","count_star":3382,"count_fork":1020,"count_watcher":3382,"topics":["chatgpt","chatgpt-api","chatgpt-app","chatgpt-clone","gpt-4","gpt-4-api","gpt-interface","gpt3","gpt4","gpt4-api","gpt4all","interface","language","language-model","site","ui"],"timestamp_last_update_self":1715965945.0150034},"time_added":1685157578} +{"url":"https://github.com/mishalhossin/Discord-AI-Chatbot","id":1588,"valid":true,"title":"mishalhossin/Discord-AI-Chatbot: This is a Discord Chatbot that can also Detect image, Access internet , Generate Image, summarize any Youtube video with transcript","tags":["tool","chatbot","ai","gpt","discord","productivity","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mishalhossin/Discord-AI-Chatbot","owner":"mishalhossin","name":"Discord-AI-Chatbot","description":"This Discord chatbot is incredibly versatile. Powered incredibly fast Groq API","time_created":"2023-04-29T06:47:49Z","time_last_commit":"2024-05-14T08:02:10Z","count_star":1285,"count_fork":401,"count_watcher":1285,"topics":["chatbot","chatbots","codex","discord-api","discord-chatbot","discord-py","freeai","freegpt4","gpt","gpt-2","gpt-3","gpt-3-turbo","gpt-3trubo","gpt-4","gpt4","gpt4free","gptfree","image-detection","imagedetection","opengpt"],"timestamp_last_update_self":1715965945.165447},"time_added":1685157485} {"url":"https://chatbot.theb.ai","id":1589,"valid":true,"title":"BAI Chat","tags":["tool","online","chatbot","ai","gpt","free","productivity"],"comment":"","is_github_url":false,"time_added":1685157344} {"url":"https://gptgod.site","id":1590,"valid":true,"title":"GPT-GOD","tags":["tool","online","chatbot","ai","gpt","free","productivity","chinese"],"comment":"","is_github_url":false,"time_added":1685157277} -{"url":"https://github.com/xiangsx/gpt4free-ts","id":1591,"valid":true,"title":"xiangsx/gpt4free-ts: This is a replication project for the typescript version of xtekky/gpt4free","tags":["dev","tool","ai","gpt","gpt-4","free","productivity","oss","typescript","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xiangsx/gpt4free-ts","owner":"xiangsx","name":"gpt4free-ts","description":"Providing a free OpenAI GPT-4 API ! This is a replication project for the typescript version of xtekky/gpt4free","time_created":"2023-05-04T13:32:13Z","time_last_commit":"2024-04-09T10:29:42Z","count_star":7465,"count_fork":1294,"count_watcher":7465,"topics":["chatbot","chatbots","chatgpt","chatgpt-free","chatgpt4","free-gpt","gpt","gpt-3","gpt-35-turbo","gpt-4","gpt4","gpt4-api","gpt4free","nodejs","openai","typescript"],"timestamp_last_update_self":1715879625.8235528},"time_added":1685157074} -{"url":"https://github.com/itsmetraw/Linux-Privilege-Escalation-MindMap","id":1592,"valid":true,"title":"itsmetraw/Linux-Privilege-Escalation-MindMap: OSCP Privilege Escalation MindMap/Guide","tags":["sec","privilege-escalation","linux","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/itsmetraw/Linux-Privilege-Escalation-MindMap","owner":"itsmetraw","name":"Linux-Privilege-Escalation-MindMap","description":"OSCP Privilege Escalation MindMap/Guide","time_created":"2021-11-13T12:39:58Z","time_last_commit":"2022-04-04T18:56:20Z","count_star":189,"count_fork":44,"count_watcher":189,"timestamp_last_update_self":1715879626.0643435},"time_added":1685156986} -{"url":"https://github.com/xtekky/gpt4free","id":1593,"valid":true,"title":"xtekky/gpt4free: decentralising the Ai Industry, just some language model api's...","tags":["dev","tool","chatbot","gui","ai","gpt","gpt-4","free","productivity","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xtekky/gpt4free","owner":"xtekky","name":"gpt4free","description":"The official gpt4free repository | various collection of powerful language models","time_created":"2023-03-29T17:00:43Z","time_last_commit":"2024-05-15T19:08:10Z","count_star":58053,"count_fork":13089,"count_watcher":58053,"topics":["chatbot","chatbots","chatgpt","chatgpt-4","chatgpt-api","chatgpt-free","chatgpt4","free-gpt","gpt","gpt-3","gpt-4","gpt3","gpt4","gpt4-api","language-model","openai","openai-api","openai-chatgpt","python","reverse-engineering"],"timestamp_last_update_self":1715879626.2158995},"time_added":1685156944} -{"url":"https://github.com/HunxByts/GhostTrack","id":1594,"valid":true,"title":"HunxByts/GhostTrack: Useful tool to track location or mobile number","tags":["sec","tool","recon","osint","phone","mobile","ip","username","location","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HunxByts/GhostTrack","owner":"HunxByts","name":"GhostTrack","description":"Useful tool to track location or mobile number","time_created":"2023-04-15T07:20:47Z","time_last_commit":"2024-01-11T15:36:46Z","count_star":608,"count_fork":81,"count_watcher":608,"topics":["cybersecurity","fyp","hacking","hacking-tool","indonesia","information","information-gathering","ip-geolocation","linux","osint","osint-python","osint-tool","pentesting","phone-number","python","python-hacking","termux","termux-hacks","termux-tool"],"timestamp_last_update_self":1715879626.3807223},"time_added":1685156577} +{"url":"https://github.com/xiangsx/gpt4free-ts","id":1591,"valid":true,"title":"xiangsx/gpt4free-ts: This is a replication project for the typescript version of xtekky/gpt4free","tags":["dev","tool","ai","gpt","gpt-4","free","productivity","oss","typescript","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xiangsx/gpt4free-ts","owner":"xiangsx","name":"gpt4free-ts","description":"Providing a free OpenAI GPT-4 API ! This is a replication project for the typescript version of xtekky/gpt4free","time_created":"2023-05-04T13:32:13Z","time_last_commit":"2024-04-09T10:29:42Z","count_star":7468,"count_fork":1294,"count_watcher":7468,"topics":["chatbot","chatbots","chatgpt","chatgpt-free","chatgpt4","free-gpt","gpt","gpt-3","gpt-35-turbo","gpt-4","gpt4","gpt4-api","gpt4free","nodejs","openai","typescript"],"timestamp_last_update_self":1715965945.3523057},"time_added":1685157074} +{"url":"https://github.com/itsmetraw/Linux-Privilege-Escalation-MindMap","id":1592,"valid":true,"title":"itsmetraw/Linux-Privilege-Escalation-MindMap: OSCP Privilege Escalation MindMap/Guide","tags":["sec","privilege-escalation","linux","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/itsmetraw/Linux-Privilege-Escalation-MindMap","owner":"itsmetraw","name":"Linux-Privilege-Escalation-MindMap","description":"OSCP Privilege Escalation MindMap/Guide","time_created":"2021-11-13T12:39:58Z","time_last_commit":"2022-04-04T18:56:20Z","count_star":189,"count_fork":44,"count_watcher":189,"timestamp_last_update_self":1715965945.6360366},"time_added":1685156986} +{"url":"https://github.com/xtekky/gpt4free","id":1593,"valid":true,"title":"xtekky/gpt4free: decentralising the Ai Industry, just some language model api's...","tags":["dev","tool","chatbot","gui","ai","gpt","gpt-4","free","productivity","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xtekky/gpt4free","owner":"xtekky","name":"gpt4free","description":"The official gpt4free repository | various collection of powerful language models","time_created":"2023-03-29T17:00:43Z","time_last_commit":"2024-05-17T16:45:26Z","count_star":58090,"count_fork":13098,"count_watcher":58090,"topics":["chatbot","chatbots","chatgpt","chatgpt-4","chatgpt-api","chatgpt-free","chatgpt4","free-gpt","gpt","gpt-3","gpt-4","gpt3","gpt4","gpt4-api","language-model","openai","openai-api","openai-chatgpt","python","reverse-engineering"],"timestamp_last_update_self":1715965945.8355346},"time_added":1685156944} +{"url":"https://github.com/HunxByts/GhostTrack","id":1594,"valid":true,"title":"HunxByts/GhostTrack: Useful tool to track location or mobile number","tags":["sec","tool","recon","osint","phone","mobile","ip","username","location","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HunxByts/GhostTrack","owner":"HunxByts","name":"GhostTrack","description":"Useful tool to track location or mobile number","time_created":"2023-04-15T07:20:47Z","time_last_commit":"2024-01-11T15:36:46Z","count_star":610,"count_fork":82,"count_watcher":610,"topics":["cybersecurity","fyp","hacking","hacking-tool","indonesia","information","information-gathering","ip-geolocation","linux","osint","osint-python","osint-tool","pentesting","phone-number","python","python-hacking","termux","termux-hacks","termux-tool"],"timestamp_last_update_self":1715965946.022897},"time_added":1685156577} {"url":"https://www.seven-stones.biz/blog/","id":1595,"valid":true,"title":"Security Macromorphosis - Ian Tibble's Security BlogSecurity Macromorphosis | Ian Tibble's Security Blog","tags":["sec","blog","dev","blue-team","siem","enterprise"],"comment":"","is_github_url":false,"time_added":1685156507} -{"url":"https://github.com/SevenStones/auditpolCIS","id":1596,"valid":true,"title":"SevenStones/auditpolCIS: CIS Benchmark testing of Windows SIEM configuration","tags":["sec","blue-team","benchmark","cis","windows","siem","config","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SevenStones/auditpolCIS","owner":"SevenStones","name":"auditpolCIS","description":"CIS Benchmark testing of Windows SIEM configuration","time_created":"2023-04-18T20:58:01Z","time_last_commit":"2023-05-25T23:27:32Z","count_star":45,"count_fork":11,"count_watcher":45,"timestamp_last_update_self":1715879626.6420615},"time_added":1685156290} -{"url":"https://github.com/atc-project/atc-react","id":1597,"valid":true,"title":"atc-project/atc-react: A knowledge base of actionable Incident Response techniques","tags":["sec","framework","methodology","system-construction","blue-team","defence","attack-analysis","incident-response","oss","python","mitre-att&ck"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/atc-project/atc-react","owner":"atc-project","name":"atc-react","description":"A knowledge base of actionable Incident Response techniques","time_created":"2020-04-02T00:11:17Z","time_last_commit":"2022-05-31T15:18:24Z","count_star":587,"count_fork":111,"count_watcher":587,"topics":["amitt","dfir","incident-response","mitre-attack","response-playbooks","thehive"],"timestamp_last_update_self":1715879626.857338},"time_added":1685155893} -{"url":"https://github.com/Hari-prasaanth/Thick-Client-Pentest-Checklist","id":1598,"valid":true,"title":"Hari-prasaanth/Thick-Client-Pentest-Checklist: A OWASP Based Checklist With 80+ Test Cases","tags":["sec","checklist","penetration","thick-client"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Hari-prasaanth/Thick-Client-Pentest-Checklist","owner":"Hari-prasaanth","name":"Thick-Client-Pentest-Checklist","description":"A OWASP Based Checklist With 80+ Test Cases","time_created":"2022-06-20T03:00:51Z","time_last_commit":"2022-10-26T01:14:33Z","count_star":112,"count_fork":35,"count_watcher":112,"topics":["checklist","penetration-testing","penetration-testing-framework","pentesting","thick-client","thin-client"],"timestamp_last_update_self":1715879627.034081},"time_added":1685155338} -{"url":"https://github.com/Hari-prasaanth/Web-App-Pentest-Checklist","id":1599,"valid":true,"title":"Hari-prasaanth/Web-App-Pentest-Checklist: A OWASP Based Checklist With 500+ Test Cases","tags":["sec","checklist","web","penetration"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Hari-prasaanth/Web-App-Pentest-Checklist","owner":"Hari-prasaanth","name":"Web-App-Pentest-Checklist","description":"A OWASP Based Checklist With 500+ Test Cases","time_created":"2022-06-09T01:33:04Z","time_last_commit":"2022-10-26T01:16:42Z","count_star":542,"count_fork":115,"count_watcher":542,"topics":["bug","bugbounty","checklist","penetration-testing","penetration-testing-framework","pentesting","web","website"],"timestamp_last_update_self":1715879627.1921232},"time_added":1685155035} -{"url":"https://github.com/laluka/bypass-url-parser","id":1600,"valid":true,"title":"laluka/bypass-url-parser: bypass-url-parser","tags":["sec","tool","scan-vul","bypass-40x","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/laluka/bypass-url-parser","owner":"laluka","name":"bypass-url-parser","description":"bypass-url-parser","time_created":"2021-10-29T22:38:45Z","time_last_commit":"2024-05-15T10:18:37Z","count_star":955,"count_fork":102,"count_watcher":955,"topics":["bypass","differential","exploit","hacking","offensive","parser","pentest","security","semicolon","tool","tooling","url"],"timestamp_last_update_self":1715879627.3878345},"time_added":1685154987} -{"url":"https://github.com/CodeXTF2/WindowSpy","id":1601,"valid":true,"title":"CodeXTF2/WindowSpy: WindowSpy is a Cobalt Strike Beacon Object File meant for targeted user surveillance.","tags":["sec","cobalt-strike","cobalt-strike-beacon","plugin","surveillance"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CodeXTF2/WindowSpy","owner":"CodeXTF2","name":"WindowSpy","description":"WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.","time_created":"2022-12-01T17:48:02Z","time_last_commit":"2023-10-24T08:29:03Z","count_star":251,"count_fork":39,"count_watcher":251,"topics":["bof","cobalt-strike","post-exploitation","red-team"],"timestamp_last_update_self":1715879627.5349832},"time_added":1685154864} +{"url":"https://github.com/SevenStones/auditpolCIS","id":1596,"valid":true,"title":"SevenStones/auditpolCIS: CIS Benchmark testing of Windows SIEM configuration","tags":["sec","blue-team","benchmark","cis","windows","siem","config","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SevenStones/auditpolCIS","owner":"SevenStones","name":"auditpolCIS","description":"CIS Benchmark testing of Windows SIEM configuration","time_created":"2023-04-18T20:58:01Z","time_last_commit":"2023-05-25T23:27:32Z","count_star":45,"count_fork":11,"count_watcher":45,"timestamp_last_update_self":1715965946.189949},"time_added":1685156290} +{"url":"https://github.com/atc-project/atc-react","id":1597,"valid":true,"title":"atc-project/atc-react: A knowledge base of actionable Incident Response techniques","tags":["sec","framework","methodology","system-construction","blue-team","defence","attack-analysis","incident-response","oss","python","mitre-att&ck"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/atc-project/atc-react","owner":"atc-project","name":"atc-react","description":"A knowledge base of actionable Incident Response techniques","time_created":"2020-04-02T00:11:17Z","time_last_commit":"2022-05-31T15:18:24Z","count_star":587,"count_fork":111,"count_watcher":587,"topics":["amitt","dfir","incident-response","mitre-attack","response-playbooks","thehive"],"timestamp_last_update_self":1715965946.4036121},"time_added":1685155893} +{"url":"https://github.com/Hari-prasaanth/Thick-Client-Pentest-Checklist","id":1598,"valid":true,"title":"Hari-prasaanth/Thick-Client-Pentest-Checklist: A OWASP Based Checklist With 80+ Test Cases","tags":["sec","checklist","penetration","thick-client"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Hari-prasaanth/Thick-Client-Pentest-Checklist","owner":"Hari-prasaanth","name":"Thick-Client-Pentest-Checklist","description":"A OWASP Based Checklist With 80+ Test Cases","time_created":"2022-06-20T03:00:51Z","time_last_commit":"2022-10-26T01:14:33Z","count_star":112,"count_fork":35,"count_watcher":112,"topics":["checklist","penetration-testing","penetration-testing-framework","pentesting","thick-client","thin-client"],"timestamp_last_update_self":1715965946.6190407},"time_added":1685155338} +{"url":"https://github.com/Hari-prasaanth/Web-App-Pentest-Checklist","id":1599,"valid":true,"title":"Hari-prasaanth/Web-App-Pentest-Checklist: A OWASP Based Checklist With 500+ Test Cases","tags":["sec","checklist","web","penetration"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Hari-prasaanth/Web-App-Pentest-Checklist","owner":"Hari-prasaanth","name":"Web-App-Pentest-Checklist","description":"A OWASP Based Checklist With 500+ Test Cases","time_created":"2022-06-09T01:33:04Z","time_last_commit":"2022-10-26T01:16:42Z","count_star":543,"count_fork":115,"count_watcher":543,"topics":["bug","bugbounty","checklist","penetration-testing","penetration-testing-framework","pentesting","web","website"],"timestamp_last_update_self":1715965946.786482},"time_added":1685155035} +{"url":"https://github.com/laluka/bypass-url-parser","id":1600,"valid":true,"title":"laluka/bypass-url-parser: bypass-url-parser","tags":["sec","tool","scan-vul","bypass-40x","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/laluka/bypass-url-parser","owner":"laluka","name":"bypass-url-parser","description":"bypass-url-parser","time_created":"2021-10-29T22:38:45Z","time_last_commit":"2024-05-15T10:18:37Z","count_star":955,"count_fork":102,"count_watcher":955,"topics":["bypass","differential","exploit","hacking","offensive","parser","pentest","security","semicolon","tool","tooling","url"],"timestamp_last_update_self":1715965946.9526603},"time_added":1685154987} +{"url":"https://github.com/CodeXTF2/WindowSpy","id":1601,"valid":true,"title":"CodeXTF2/WindowSpy: WindowSpy is a Cobalt Strike Beacon Object File meant for targeted user surveillance.","tags":["sec","cobalt-strike","cobalt-strike-beacon","plugin","surveillance"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CodeXTF2/WindowSpy","owner":"CodeXTF2","name":"WindowSpy","description":"WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.","time_created":"2022-12-01T17:48:02Z","time_last_commit":"2023-10-24T08:29:03Z","count_star":251,"count_fork":39,"count_watcher":251,"topics":["bof","cobalt-strike","post-exploitation","red-team"],"timestamp_last_update_self":1715965947.115741},"time_added":1685154864} {"url":"https://mrempy.gitbook.io/awesome-av-edr-xdr-bypass-tips/","id":1602,"valid":true,"title":"Awesome AVs/EDRs/XDRs Bypass Tips - Awesome AV/EDR/XDR Bypass Tips","tags":["sec","dev","course","tips","red-team","post-exploitation","av-evasion","edr-evasion"],"comment":"","is_github_url":false,"time_added":1685154634} -{"url":"https://github.com/MrEmpy/Awesome-AV-EDR-XDR-Bypass","id":1603,"valid":true,"title":"MrEmpy/Awesome-AV-EDR-XDR-Bypass: Awesome AV/EDR/XDR Bypass Tips","tags":["sec","dev","course","tips","red-team","post-exploitation","av-evasion","edr-evasion"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MrEmpy/Awesome-AV-EDR-XDR-Bypass","owner":"MrEmpy","name":"Awesome-AV-EDR-XDR-Bypass","description":"Awesome AV/EDR/XDR Bypass Tips","time_created":"2022-08-30T02:08:29Z","time_last_commit":"2023-04-23T23:06:39Z","count_star":214,"count_fork":40,"count_watcher":214,"timestamp_last_update_self":1715879627.6771312},"time_added":1685154628} -{"url":"https://github.com/chr0n1k/AH2021Workshop","id":1604,"valid":true,"title":"chr0n1k/AH2021Workshop: Malware development for red teaming workshop","tags":["sec","dev","course","red-team","post-exploitation","defence","av-evasion","edr-evasion"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chr0n1k/AH2021Workshop","owner":"chr0n1k","name":"AH2021Workshop","description":"Malware development for red teaming workshop","time_created":"2021-11-02T06:26:59Z","time_last_commit":"2021-11-15T13:31:00Z","count_star":205,"count_fork":46,"count_watcher":205,"timestamp_last_update_self":1715879627.8381193},"time_added":1685154462} -{"url":"https://github.com/BC-SECURITY/Beginners-Guide-to-Obfuscation","id":1605,"valid":true,"title":"BC-SECURITY/Beginners-Guide-to-Obfuscation","tags":["sec","dev","course","red-team","post-exploitation","defence","av-evasion","edr-evasion"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BC-SECURITY/Beginners-Guide-to-Obfuscation","owner":"BC-SECURITY","name":"Beginners-Guide-to-Obfuscation","time_created":"2021-07-06T18:04:31Z","time_last_commit":"2023-07-26T16:57:56Z","count_star":970,"count_fork":140,"count_watcher":970,"timestamp_last_update_self":1715879628.0266223},"time_added":1685154183} -{"url":"https://github.com/chvancooten/maldev-for-dummies","id":1606,"valid":true,"title":"chvancooten/maldev-for-dummies: A workshop about Malware Development","tags":["sec","dev","course","red-team","post-exploitation","malware","trojan","shellcode","av-evasion","edr-evasion","oss","nim"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chvancooten/maldev-for-dummies","owner":"chvancooten","name":"maldev-for-dummies","description":"A workshop about Malware Development","time_created":"2022-05-09T11:37:56Z","time_last_commit":"2023-06-02T08:09:33Z","count_star":1446,"count_fork":175,"count_watcher":1446,"topics":["hacktoberfest"],"timestamp_last_update_self":1715879628.1749806},"time_added":1685153875} -{"url":"https://github.com/klezVirus/inceptor","id":1607,"valid":true,"title":"klezVirus/inceptor: Template-Driven AV/EDR Evasion Framework","tags":["sec","framework","red-team","post-exploitation","defence-evasion","av-evasion","edr-evasion","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/klezVirus/inceptor","owner":"klezVirus","name":"inceptor","description":"Template-Driven AV/EDR Evasion Framework","time_created":"2021-08-02T15:35:57Z","time_last_commit":"2023-11-03T09:33:21Z","count_star":1503,"count_fork":263,"count_watcher":1503,"topics":["amsi-bypass","amsi-evasion","av-bypass","av-edr-bypass","av-evasion","code-injection","dinvoke","edr-bypass","obfuscation","payload-generator","pe-packer","pinvoke","process-injection","red-team","red-teaming"],"timestamp_last_update_self":1715879628.3249898},"time_added":1685153646} -{"url":"https://github.com/Yaxser/Backstab","id":1608,"valid":true,"title":"Yaxser/Backstab: A tool to kill antimalware protected processes","tags":["sec","tool","red-team","post-exploitation","defence-evasion","edr-evasion","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Yaxser/Backstab","owner":"Yaxser","name":"Backstab","description":"A tool to kill antimalware protected processes","time_created":"2021-06-15T16:02:11Z","time_last_commit":"2021-06-19T20:01:52Z","count_star":1329,"count_fork":232,"count_watcher":1329,"timestamp_last_update_self":1715879628.4859195},"time_added":1685153593} -{"url":"https://github.com/naksyn/Pyramid","id":1609,"valid":true,"title":"naksyn/Pyramid: a tool to help operate in EDRs' blind spots","tags":["sec","tool","red-team","post-exploitation","defence-evasion","edr-evasion","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/naksyn/Pyramid","owner":"naksyn","name":"Pyramid","description":"a tool to help operate in EDRs' blind spots","time_created":"2022-08-13T11:51:37Z","time_last_commit":"2024-04-03T22:51:28Z","count_star":617,"count_fork":72,"count_watcher":617,"topics":["edr","edr-testing","hacking","python","redteam-tools","redteaming"],"timestamp_last_update_self":1715879628.66508},"time_added":1685153415} -{"url":"https://github.com/tanc7/EXOCET-AV-Evasion","id":1610,"valid":true,"title":"tanc7/EXOCET-AV-Evasion: EXOCET - AV-evading, undetectable, payload delivery tool","tags":["sec","tool","red-team","post-exploitation","defence-evasion","av-evasion","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tanc7/EXOCET-AV-Evasion","owner":"tanc7","name":"EXOCET-AV-Evasion","description":"EXOCET - AV-evading, undetectable, payload delivery tool","time_created":"2020-07-15T06:55:13Z","time_last_commit":"2022-08-16T02:58:39Z","count_star":791,"count_fork":147,"count_watcher":791,"timestamp_last_update_self":1715879628.8570297},"time_added":1685153383} -{"url":"https://github.com/tkmru/awesome-edr-bypass","id":1611,"valid":true,"title":"tkmru/awesome-edr-bypass: Awesome EDR Bypass Resources For Ethical Hacking","tags":["sec","red-team","post-exploitation","defence-evasion","edr-evasion","av-evasion","resource-collection","awesome"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tkmru/awesome-edr-bypass","owner":"tkmru","name":"awesome-edr-bypass","description":"Awesome EDR Bypass Resources For Ethical Hacking","time_created":"2023-04-19T18:01:21Z","time_last_commit":"2023-10-22T11:04:34Z","count_star":790,"count_fork":84,"count_watcher":790,"topics":["awesome-lists","edr","edr-bypass"],"timestamp_last_update_self":1715879629.044249},"time_added":1685153308} -{"url":"https://github.com/karthi-the-hacker/crlfi","id":1612,"valid":true,"title":"karthi-the-hacker/crlfi: CRLF Bug scanner for WebPentesters and Bugbounty Hunters","tags":["sec","tool","scan-vul","crlf-injection","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/karthi-the-hacker/crlfi","owner":"karthi-the-hacker","name":"crlfi","description":"CRLF Bug scanner for WebPentesters and Bugbounty Hunters","time_created":"2023-04-12T12:26:34Z","time_last_commit":"2023-06-09T18:32:39Z","count_star":37,"count_fork":6,"count_watcher":37,"topics":["bugbounty","bugbounty-tool","bugbounty-tools","crlf-injection","crlf-injection-scanner","webpentesting","websecurity"],"timestamp_last_update_self":1715879629.2280602},"time_added":1685153228} +{"url":"https://github.com/MrEmpy/Awesome-AV-EDR-XDR-Bypass","id":1603,"valid":true,"title":"MrEmpy/Awesome-AV-EDR-XDR-Bypass: Awesome AV/EDR/XDR Bypass Tips","tags":["sec","dev","course","tips","red-team","post-exploitation","av-evasion","edr-evasion"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MrEmpy/Awesome-AV-EDR-XDR-Bypass","owner":"MrEmpy","name":"Awesome-AV-EDR-XDR-Bypass","description":"Awesome AV/EDR/XDR Bypass Tips","time_created":"2022-08-30T02:08:29Z","time_last_commit":"2023-04-23T23:06:39Z","count_star":214,"count_fork":40,"count_watcher":214,"timestamp_last_update_self":1715965947.266736},"time_added":1685154628} +{"url":"https://github.com/chr0n1k/AH2021Workshop","id":1604,"valid":true,"title":"chr0n1k/AH2021Workshop: Malware development for red teaming workshop","tags":["sec","dev","course","red-team","post-exploitation","defence","av-evasion","edr-evasion"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chr0n1k/AH2021Workshop","owner":"chr0n1k","name":"AH2021Workshop","description":"Malware development for red teaming workshop","time_created":"2021-11-02T06:26:59Z","time_last_commit":"2021-11-15T13:31:00Z","count_star":205,"count_fork":46,"count_watcher":205,"timestamp_last_update_self":1715965947.4363933},"time_added":1685154462} +{"url":"https://github.com/BC-SECURITY/Beginners-Guide-to-Obfuscation","id":1605,"valid":true,"title":"BC-SECURITY/Beginners-Guide-to-Obfuscation","tags":["sec","dev","course","red-team","post-exploitation","defence","av-evasion","edr-evasion"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BC-SECURITY/Beginners-Guide-to-Obfuscation","owner":"BC-SECURITY","name":"Beginners-Guide-to-Obfuscation","time_created":"2021-07-06T18:04:31Z","time_last_commit":"2023-07-26T16:57:56Z","count_star":970,"count_fork":140,"count_watcher":970,"timestamp_last_update_self":1715965947.674651},"time_added":1685154183} +{"url":"https://github.com/chvancooten/maldev-for-dummies","id":1606,"valid":true,"title":"chvancooten/maldev-for-dummies: A workshop about Malware Development","tags":["sec","dev","course","red-team","post-exploitation","malware","trojan","shellcode","av-evasion","edr-evasion","oss","nim"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chvancooten/maldev-for-dummies","owner":"chvancooten","name":"maldev-for-dummies","description":"A workshop about Malware Development","time_created":"2022-05-09T11:37:56Z","time_last_commit":"2023-06-02T08:09:33Z","count_star":1447,"count_fork":175,"count_watcher":1447,"topics":["hacktoberfest"],"timestamp_last_update_self":1715965947.8369462},"time_added":1685153875} +{"url":"https://github.com/klezVirus/inceptor","id":1607,"valid":true,"title":"klezVirus/inceptor: Template-Driven AV/EDR Evasion Framework","tags":["sec","framework","red-team","post-exploitation","defence-evasion","av-evasion","edr-evasion","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/klezVirus/inceptor","owner":"klezVirus","name":"inceptor","description":"Template-Driven AV/EDR Evasion Framework","time_created":"2021-08-02T15:35:57Z","time_last_commit":"2023-11-03T09:33:21Z","count_star":1502,"count_fork":263,"count_watcher":1502,"topics":["amsi-bypass","amsi-evasion","av-bypass","av-edr-bypass","av-evasion","code-injection","dinvoke","edr-bypass","obfuscation","payload-generator","pe-packer","pinvoke","process-injection","red-team","red-teaming"],"timestamp_last_update_self":1715965948.0056303},"time_added":1685153646} +{"url":"https://github.com/Yaxser/Backstab","id":1608,"valid":true,"title":"Yaxser/Backstab: A tool to kill antimalware protected processes","tags":["sec","tool","red-team","post-exploitation","defence-evasion","edr-evasion","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Yaxser/Backstab","owner":"Yaxser","name":"Backstab","description":"A tool to kill antimalware protected processes","time_created":"2021-06-15T16:02:11Z","time_last_commit":"2021-06-19T20:01:52Z","count_star":1331,"count_fork":232,"count_watcher":1331,"timestamp_last_update_self":1715965948.1528475},"time_added":1685153593} +{"url":"https://github.com/naksyn/Pyramid","id":1609,"valid":true,"title":"naksyn/Pyramid: a tool to help operate in EDRs' blind spots","tags":["sec","tool","red-team","post-exploitation","defence-evasion","edr-evasion","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/naksyn/Pyramid","owner":"naksyn","name":"Pyramid","description":"a tool to help operate in EDRs' blind spots","time_created":"2022-08-13T11:51:37Z","time_last_commit":"2024-04-03T22:51:28Z","count_star":617,"count_fork":72,"count_watcher":617,"topics":["edr","edr-testing","hacking","python","redteam-tools","redteaming"],"timestamp_last_update_self":1715965948.312631},"time_added":1685153415} +{"url":"https://github.com/tanc7/EXOCET-AV-Evasion","id":1610,"valid":true,"title":"tanc7/EXOCET-AV-Evasion: EXOCET - AV-evading, undetectable, payload delivery tool","tags":["sec","tool","red-team","post-exploitation","defence-evasion","av-evasion","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tanc7/EXOCET-AV-Evasion","owner":"tanc7","name":"EXOCET-AV-Evasion","description":"EXOCET - AV-evading, undetectable, payload delivery tool","time_created":"2020-07-15T06:55:13Z","time_last_commit":"2022-08-16T02:58:39Z","count_star":791,"count_fork":147,"count_watcher":791,"timestamp_last_update_self":1715965948.480105},"time_added":1685153383} +{"url":"https://github.com/tkmru/awesome-edr-bypass","id":1611,"valid":true,"title":"tkmru/awesome-edr-bypass: Awesome EDR Bypass Resources For Ethical Hacking","tags":["sec","red-team","post-exploitation","defence-evasion","edr-evasion","av-evasion","resource-collection","awesome"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tkmru/awesome-edr-bypass","owner":"tkmru","name":"awesome-edr-bypass","description":"Awesome EDR Bypass Resources For Ethical Hacking","time_created":"2023-04-19T18:01:21Z","time_last_commit":"2023-10-22T11:04:34Z","count_star":790,"count_fork":84,"count_watcher":790,"topics":["awesome-lists","edr","edr-bypass"],"timestamp_last_update_self":1715965948.6599636},"time_added":1685153308} +{"url":"https://github.com/karthi-the-hacker/crlfi","id":1612,"valid":true,"title":"karthi-the-hacker/crlfi: CRLF Bug scanner for WebPentesters and Bugbounty Hunters","tags":["sec","tool","scan-vul","crlf-injection","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/karthi-the-hacker/crlfi","owner":"karthi-the-hacker","name":"crlfi","description":"CRLF Bug scanner for WebPentesters and Bugbounty Hunters","time_created":"2023-04-12T12:26:34Z","time_last_commit":"2023-06-09T18:32:39Z","count_star":37,"count_fork":6,"count_watcher":37,"topics":["bugbounty","bugbounty-tool","bugbounty-tools","crlf-injection","crlf-injection-scanner","webpentesting","websecurity"],"timestamp_last_update_self":1715965948.8406365},"time_added":1685153228} {"url":"https://www.praetorian.com/blog/","id":1613,"valid":true,"title":"Blog - Praetorian","tags":["sec","blog","asm","bas","attack-surface","recon","enterprise"],"comment":"","is_github_url":false,"time_added":1685153149} -{"url":"https://github.com/anmolksachan/TheTimeMachine","id":1614,"valid":true,"title":"anmolksachan/TheTimeMachine: Weaponizing WaybackUrls for Recon, BugBounties , OSINT, Sensitive Endpoints and what not","tags":["sec","tool","misc-tool","scan-vul","attack-surface","recon","osint","api","wayback-machine","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/anmolksachan/TheTimeMachine","owner":"anmolksachan","name":"TheTimeMachine","description":"Weaponizing WaybackUrls for Recon, BugBounties , OSINT, Sensitive Endpoints and what not","time_created":"2022-01-23T17:34:25Z","time_last_commit":"2023-04-13T09:41:30Z","count_star":253,"count_fork":31,"count_watcher":253,"topics":["automate","bugbounty","fuzzer","fuzzing","jira","lfi","openredirect","osint","parameter","scanner","xss"],"timestamp_last_update_self":1715879629.4336717},"time_added":1685152716} -{"url":"https://github.com/bkimminich/it-security-lecture","id":1615,"valid":true,"title":"bkimminich/it-security-lecture: University lecture on \"IT Security\" as Open Educational Resources material","tags":["sec","course","outline"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bkimminich/it-security-lecture","owner":"bkimminich","name":"it-security-lecture","is_archived":true,"description":"University lecture on \"IT Security\" as Open Educational Resources material","time_created":"2018-06-08T09:24:20Z","time_last_commit":"2023-08-18T22:41:18Z","count_star":359,"count_fork":156,"count_watcher":359,"timestamp_last_update_self":1715879629.6265903},"time_added":1685152110} -{"url":"https://github.com/ine-labs/AWSGoat","id":1616,"valid":true,"title":"ine-labs/AWSGoat: AWSGoat : A Damn Vulnerable AWS Infrastructure","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","aws","cloud"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ine-labs/AWSGoat","owner":"ine-labs","name":"AWSGoat","description":"AWSGoat : A Damn Vulnerable AWS Infrastructure","time_created":"2022-07-13T09:59:20Z","time_last_commit":"2024-04-22T06:27:03Z","count_star":1632,"count_fork":936,"count_watcher":1632,"timestamp_last_update_self":1715879629.8256357},"time_added":1685151928} -{"url":"https://github.com/mikeryan/ice9-bluetooth-sniffer","id":1617,"valid":true,"title":"mikeryan/ice9-bluetooth-sniffer: Wireshark Bluetooth sniffer for HackRF, BladeRF, and USRP","tags":["sec","iot","hardware","sniffer","bluetooth","traffic-capture","traffic-analysis","hackrf","bladerf","usrp","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mikeryan/ice9-bluetooth-sniffer","owner":"mikeryan","name":"ice9-bluetooth-sniffer","description":"Wireshark-compatible all-channel BLE sniffer for bladeRF, with wideband Bluetooth sniffing for HackRF and USRP","time_created":"2022-05-17T05:19:42Z","time_last_commit":"2023-11-04T19:46:06Z","count_star":259,"count_fork":37,"count_watcher":259,"topics":["bladerf","ble-sniffer","bluetooth","bluetooth-le","bluetooth-low-energy","bluetooth-security","bluetooth-sniffer","bluetooth-sniffing","hacking-tool","hackrf","information-security","usrp","wireless-security","wireshark"],"timestamp_last_update_self":1715879630.0206625},"time_added":1685151777} -{"url":"https://github.com/maurizi0/pentest-python","id":1618,"valid":true,"title":"maurizi0/pentest-python: A simple pentest container equipped with common python pentest tools.","tags":["sec","tool","penetration","python","red-team","post-exploitation","resource-collection","oss","docker"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/maurizi0/pentest-python","owner":"maurizi0","name":"pentest-python","description":"A simple pentest container equipped with common python pentest tools. ","time_created":"2023-03-31T19:14:27Z","time_last_commit":"2024-02-20T16:57:39Z","count_star":41,"count_fork":11,"count_watcher":41,"timestamp_last_update_self":1715879630.1902952},"time_added":1685151424} -{"url":"https://github.com/RanjitPatil/Malicious-Document-Analysis","id":1619,"valid":true,"title":"RanjitPatil/Malicious-Document-Analysis","tags":["sec","cheat-sheet","malware-analysis","doc","ms-office"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RanjitPatil/Malicious-Document-Analysis","owner":"RanjitPatil","name":"Malicious-Document-Analysis","time_created":"2022-12-25T14:33:16Z","time_last_commit":"2023-08-02T14:57:30Z","count_star":18,"count_fork":5,"count_watcher":18,"timestamp_last_update_self":1715879630.349336},"time_added":1685151332} -{"url":"https://github.com/Yamato-Security/hayabusa","id":1620,"valid":true,"title":"Yamato-Security/hayabusa: Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.","tags":["sec","tool","threat-hunting","attack-analysis","digital-forensics","sigma","log","event","windows","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Yamato-Security/hayabusa","owner":"Yamato-Security","name":"hayabusa","description":"Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.","time_created":"2020-09-18T05:04:33Z","time_last_commit":"2024-05-16T14:54:14Z","count_star":1975,"count_fork":169,"count_watcher":1975,"topics":["attack","cybersecurity","detection","dfir","event","forensics","hayabusa","hunting","incident","incident-response","logs","response","rust","security","security-automation","sigma","threat","threat-hunting","windows","yamato"],"timestamp_last_update_self":1715879630.5568779},"time_added":1685151060} -{"url":"https://github.com/Yamato-Security/WELA","id":1621,"valid":true,"title":"Yamato-Security/WELA: WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)","tags":["sec","tool","log","event","windows","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Yamato-Security/WELA","owner":"Yamato-Security","name":"WELA","description":"WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)","time_created":"2021-05-13T22:33:21Z","time_last_commit":"2023-02-03T23:45:28Z","count_star":678,"count_fork":74,"count_watcher":678,"topics":["analysis","dfir","event","forensics","hunting","incident","log","logs","response","sigma","threat","timeline","windows"],"timestamp_last_update_self":1715879630.7479105},"time_added":1685151028} +{"url":"https://github.com/anmolksachan/TheTimeMachine","id":1614,"valid":true,"title":"anmolksachan/TheTimeMachine: Weaponizing WaybackUrls for Recon, BugBounties , OSINT, Sensitive Endpoints and what not","tags":["sec","tool","misc-tool","scan-vul","attack-surface","recon","osint","api","wayback-machine","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/anmolksachan/TheTimeMachine","owner":"anmolksachan","name":"TheTimeMachine","description":"Weaponizing WaybackUrls for Recon, BugBounties , OSINT, Sensitive Endpoints and what not","time_created":"2022-01-23T17:34:25Z","time_last_commit":"2023-04-13T09:41:30Z","count_star":253,"count_fork":31,"count_watcher":253,"topics":["automate","bugbounty","fuzzer","fuzzing","jira","lfi","openredirect","osint","parameter","scanner","xss"],"timestamp_last_update_self":1715965949.0065715},"time_added":1685152716} +{"url":"https://github.com/bkimminich/it-security-lecture","id":1615,"valid":true,"title":"bkimminich/it-security-lecture: University lecture on \"IT Security\" as Open Educational Resources material","tags":["sec","course","outline"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bkimminich/it-security-lecture","owner":"bkimminich","name":"it-security-lecture","is_archived":true,"description":"University lecture on \"IT Security\" as Open Educational Resources material","time_created":"2018-06-08T09:24:20Z","time_last_commit":"2023-08-18T22:41:18Z","count_star":359,"count_fork":156,"count_watcher":359,"timestamp_last_update_self":1715965949.196886},"time_added":1685152110} +{"url":"https://github.com/ine-labs/AWSGoat","id":1616,"valid":true,"title":"ine-labs/AWSGoat: AWSGoat : A Damn Vulnerable AWS Infrastructure","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","aws","cloud"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ine-labs/AWSGoat","owner":"ine-labs","name":"AWSGoat","description":"AWSGoat : A Damn Vulnerable AWS Infrastructure","time_created":"2022-07-13T09:59:20Z","time_last_commit":"2024-04-22T06:27:03Z","count_star":1632,"count_fork":936,"count_watcher":1632,"timestamp_last_update_self":1715965949.4079723},"time_added":1685151928} +{"url":"https://github.com/mikeryan/ice9-bluetooth-sniffer","id":1617,"valid":true,"title":"mikeryan/ice9-bluetooth-sniffer: Wireshark Bluetooth sniffer for HackRF, BladeRF, and USRP","tags":["sec","iot","hardware","sniffer","bluetooth","traffic-capture","traffic-analysis","hackrf","bladerf","usrp","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mikeryan/ice9-bluetooth-sniffer","owner":"mikeryan","name":"ice9-bluetooth-sniffer","description":"Wireshark-compatible all-channel BLE sniffer for bladeRF, with wideband Bluetooth sniffing for HackRF and USRP","time_created":"2022-05-17T05:19:42Z","time_last_commit":"2023-11-04T19:46:06Z","count_star":259,"count_fork":37,"count_watcher":259,"topics":["bladerf","ble-sniffer","bluetooth","bluetooth-le","bluetooth-low-energy","bluetooth-security","bluetooth-sniffer","bluetooth-sniffing","hacking-tool","hackrf","information-security","usrp","wireless-security","wireshark"],"timestamp_last_update_self":1715965949.5708847},"time_added":1685151777} +{"url":"https://github.com/maurizi0/pentest-python","id":1618,"valid":true,"title":"maurizi0/pentest-python: A simple pentest container equipped with common python pentest tools.","tags":["sec","tool","penetration","python","red-team","post-exploitation","resource-collection","oss","docker"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/maurizi0/pentest-python","owner":"maurizi0","name":"pentest-python","description":"A simple pentest container equipped with common python pentest tools. ","time_created":"2023-03-31T19:14:27Z","time_last_commit":"2024-02-20T16:57:39Z","count_star":41,"count_fork":11,"count_watcher":41,"timestamp_last_update_self":1715965949.734633},"time_added":1685151424} +{"url":"https://github.com/RanjitPatil/Malicious-Document-Analysis","id":1619,"valid":true,"title":"RanjitPatil/Malicious-Document-Analysis","tags":["sec","cheat-sheet","malware-analysis","doc","ms-office"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RanjitPatil/Malicious-Document-Analysis","owner":"RanjitPatil","name":"Malicious-Document-Analysis","time_created":"2022-12-25T14:33:16Z","time_last_commit":"2023-08-02T14:57:30Z","count_star":18,"count_fork":5,"count_watcher":18,"timestamp_last_update_self":1715965949.8927126},"time_added":1685151332} +{"url":"https://github.com/Yamato-Security/hayabusa","id":1620,"valid":true,"title":"Yamato-Security/hayabusa: Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.","tags":["sec","tool","threat-hunting","attack-analysis","digital-forensics","sigma","log","event","windows","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Yamato-Security/hayabusa","owner":"Yamato-Security","name":"hayabusa","description":"Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.","time_created":"2020-09-18T05:04:33Z","time_last_commit":"2024-05-17T13:40:00Z","count_star":1980,"count_fork":169,"count_watcher":1980,"topics":["attack","cybersecurity","detection","dfir","event","forensics","hayabusa","hunting","incident","incident-response","logs","response","rust","security","security-automation","sigma","threat","threat-hunting","windows","yamato"],"timestamp_last_update_self":1715965950.0739784},"time_added":1685151060} +{"url":"https://github.com/Yamato-Security/WELA","id":1621,"valid":true,"title":"Yamato-Security/WELA: WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)","tags":["sec","tool","log","event","windows","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Yamato-Security/WELA","owner":"Yamato-Security","name":"WELA","description":"WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)","time_created":"2021-05-13T22:33:21Z","time_last_commit":"2023-02-03T23:45:28Z","count_star":678,"count_fork":74,"count_watcher":678,"topics":["analysis","dfir","event","forensics","hunting","incident","log","logs","response","sigma","threat","timeline","windows"],"timestamp_last_update_self":1715965950.2558074},"time_added":1685151028} {"url":"https://yamatosecurity.connpass.com","id":1622,"valid":true,"title":"大和セキュリティ勉強会 - connpass","tags":["sec","community","japanese"],"comment":"","is_github_url":false,"time_added":1685112854} {"url":"https://iamaakashrathee.medium.com/subdomain-takeovers-by-iamaakashrathee-12512fc8d9ce","id":1623,"valid":true,"title":"Subdomain TakeOvers methodology by Aakash Rathee. | by Aakash Rathee | Apr, 2023 | Medium","tags":["sec","article","methodology","dns-takeover","bug-bounty"],"comment":"","is_github_url":false,"time_added":1685112377} -{"url":"https://github.com/WesleyWong420/RedTeamOps-Havoc-101","id":1624,"valid":true,"title":"WesleyWong420/RedTeamOps-Havoc-101: Materials for the workshop \"Red Team Ops: Havoc 101\"","tags":["sec","course","red-team","post-exploitation","penetration","havoc"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/WesleyWong420/RedTeamOps-Havoc-101","owner":"WesleyWong420","name":"RedTeamOps-Havoc-101","description":"Materials for the workshop \"Red Team Ops: Havoc 101\"","time_created":"2023-02-17T04:29:20Z","time_last_commit":"2023-04-27T07:53:57Z","count_star":299,"count_fork":38,"count_watcher":299,"topics":["active-directory","av-evasion","edr-bypass","havoc","opsec","process-injection","red-team-ops"],"timestamp_last_update_self":1715879630.9160137},"time_added":1685112273} -{"url":"https://github.com/lsecqt/OffensiveCpp","id":1625,"valid":true,"title":"lsecqt/OffensiveCpp: This repo contains C/C++ snippets that can be handy in specific offensive scenarios.","tags":["sec","tool","code-example","post-exploitation","red-team","resource-collection","av-evasion","vm-escape","shellcode","oss","c++","c","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lsecqt/OffensiveCpp","owner":"lsecqt","name":"OffensiveCpp","description":"This repo contains C/C++ snippets that can be handy in specific offensive scenarios.","time_created":"2023-04-05T09:39:33Z","time_last_commit":"2024-05-12T22:17:47Z","count_star":580,"count_fork":61,"count_watcher":580,"timestamp_last_update_self":1715879631.1019285},"time_added":1685112176} -{"url":"https://github.com/CyberSecurityUP/Red-Team-Management","id":1626,"valid":true,"title":"CyberSecurityUP/Red-Team-Management","tags":["sec","article","red-team","course","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CyberSecurityUP/Red-Team-Management","owner":"CyberSecurityUP","name":"Red-Team-Management","time_created":"2022-08-14T02:27:12Z","time_last_commit":"2023-09-05T23:28:52Z","count_star":595,"count_fork":137,"count_watcher":595,"timestamp_last_update_self":1715879631.2688866},"time_added":1685112092} -{"url":"https://github.com/bitsadmin/dir2json","id":1627,"valid":true,"title":"bitsadmin/dir2json: Tool for efficient directory enumeration","tags":["sec","tool","recon","cobalt-strike","file-system","oss","c#","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bitsadmin/dir2json","owner":"bitsadmin","name":"dir2json","description":"Tool for efficient directory enumeration","time_created":"2023-03-17T17:17:41Z","time_last_commit":"2023-05-11T16:17:47Z","count_star":52,"count_fork":10,"count_watcher":52,"topics":["bash","enumeration","powershell","redteaming"],"timestamp_last_update_self":1715879631.475225},"time_added":1685111997} -{"url":"https://github.com/CCob/BOF.NET","id":1628,"valid":true,"title":"CCob/BOF.NET: A .NET Runtime for Cobalt Strike's Beacon Object Files","tags":["sec","cobalt-strike","cobalt-strike-beacon","plugin","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CCob/BOF.NET","owner":"CCob","name":"BOF.NET","description":"A .NET Runtime for Cobalt Strike's Beacon Object Files","time_created":"2020-11-02T20:02:55Z","time_last_commit":"2024-01-02T16:39:15Z","count_star":620,"count_fork":92,"count_watcher":620,"timestamp_last_update_self":1715879631.6489007},"time_added":1685111952} -{"url":"https://github.com/Cloud-Architekt/AzureAD-Attack-Defense","id":1629,"valid":true,"title":"Cloud-Architekt/AzureAD-Attack-Defense: This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.","tags":["sec","course","cloud","azure","active-directory","red-team","blue-team","mitre-att&ck"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Cloud-Architekt/AzureAD-Attack-Defense","owner":"Cloud-Architekt","name":"AzureAD-Attack-Defense","description":"This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.","time_created":"2020-10-29T06:17:12Z","time_last_commit":"2024-04-22T17:40:57Z","count_star":1905,"count_fork":284,"count_watcher":1905,"topics":["azureactivedirectory","itdr","microsoftentraid","microsoftsentinel"],"timestamp_last_update_self":1715879631.8259048},"time_added":1685111544} -{"url":"https://github.com/LabCIF-Tutorials/Tutorial-AndroidNetworkInterception","id":1630,"valid":true,"title":"LabCIF-Tutorials/Tutorial-AndroidNetworkInterception: How to intercept network trafic on Android","tags":["sec","article","basic-knowledge","android","traffic-capture","traffic-replay"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LabCIF-Tutorials/Tutorial-AndroidNetworkInterception","owner":"LabCIF-Tutorials","name":"Tutorial-AndroidNetworkInterception","description":"How to intercept network trafic on Android","time_created":"2021-03-30T08:47:35Z","time_last_commit":"2023-04-26T17:20:48Z","count_star":200,"count_fork":35,"count_watcher":200,"timestamp_last_update_self":1715879632.0371416},"time_added":1685111467} -{"url":"https://github.com/0xb11a1/yetAnotherObfuscator","id":1631,"valid":true,"title":"0xb11a1/yetAnotherObfuscator: C# obfuscator that bypass windows defender","tags":["sec","tool","deobfuscation","av-evasion","defence-evasion","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xb11a1/yetAnotherObfuscator","owner":"0xb11a1","name":"yetAnotherObfuscator","description":"C# obfuscator that bypass windows defender","time_created":"2023-03-29T19:41:15Z","time_last_commit":"2023-06-04T15:59:06Z","count_star":660,"count_fork":111,"count_watcher":660,"timestamp_last_update_self":1715879632.2054775},"time_added":1685111395} -{"url":"https://github.com/anrbn/GATOR","id":1632,"valid":true,"title":"anrbn/GATOR: GATOR - GCP Attack Toolkit for Offensive Research, a tool designed to aid in research and exploiting Google Cloud Environments","tags":["sec","tool","scan-vul","misc-tool","recon","vul-exp","cloud","gcp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/anrbn/GATOR","owner":"anrbn","name":"GATOR","description":"GATOR - GCP Attack Toolkit for Offensive Research, a tool designed to aid in research and exploiting Google Cloud Environments","time_created":"2023-05-18T04:17:03Z","time_last_commit":"2023-09-09T12:54:30Z","count_star":88,"count_fork":9,"count_watcher":88,"topics":["cloudsecurity","gcp","gcpsecurity","offensive-security","redteam-tools"],"timestamp_last_update_self":1715879632.3603156},"time_added":1685111330} -{"url":"https://github.com/anrbn/GCP-Attack-Defense","id":1633,"valid":true,"title":"anrbn/GCP-Attack-Defense: A Project dedicated to documenting various attack and detection vectors that can be encountered within Google Cloud Platform (GCP).","tags":["sec","research","cloud","gcp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/anrbn/GCP-Attack-Defense","owner":"anrbn","name":"GCP-Attack-Defense","description":"A Project dedicated to documenting various attack and detection vectors that can be encountered within Google Cloud Platform (GCP).","time_created":"2023-03-03T07:00:04Z","time_last_commit":"2024-04-10T12:35:37Z","count_star":56,"count_fork":3,"count_watcher":56,"topics":["cloud-security","gcp","gcp-functions","gcp-security","google-cloud-platform","privilege-escalation"],"timestamp_last_update_self":1715879632.5516758},"time_added":1685111237} -{"url":"https://github.com/qazbnm456/awesome-web-security","id":1634,"valid":true,"title":"qazbnm456/awesome-web-security: ","tags":["sec","web","awesome","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/qazbnm456/awesome-web-security","owner":"qazbnm456","name":"awesome-web-security","description":"🐶 A curated list of Web Security materials and resources.","time_created":"2017-01-29T16:50:21Z","time_last_commit":"2024-02-22T00:28:07Z","count_star":10890,"count_fork":1652,"count_watcher":10890,"topics":["awesome","awesome-list","list","penetration-testing","security","web","websecurity"],"timestamp_last_update_self":1715879632.7240179},"time_added":1685111100} -{"url":"https://github.com/NafisiAslH/KnowledgeSharing","id":1635,"valid":true,"title":"NafisiAslH/KnowledgeSharing","tags":["sec","learning-notes","blockchain","web","bug-bounty"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/NafisiAslH/KnowledgeSharing","owner":"NafisiAslH","name":"KnowledgeSharing","time_created":"2022-04-11T20:08:47Z","time_last_commit":"2023-07-26T05:26:03Z","count_star":1116,"count_fork":268,"count_watcher":1116,"timestamp_last_update_self":1715879632.9404206},"time_added":1685110954} -{"url":"https://github.com/chvancooten/BugBountyScanner","id":1636,"valid":true,"title":"chvancooten/BugBountyScanner: A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.","tags":["sec","tool","recon","bug-bounty","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chvancooten/BugBountyScanner","owner":"chvancooten","name":"BugBountyScanner","description":"A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.","time_created":"2020-09-05T19:20:56Z","time_last_commit":"2023-12-15T22:21:47Z","count_star":823,"count_fork":116,"count_watcher":823,"topics":["bug-bounty-reconnaissance","bugbounty","docker-image","hacking","hacktoberfest","reconnaissance"],"timestamp_last_update_self":1715879633.0962381},"time_added":1685110758} -{"url":"https://github.com/jiep/offensive-ai-compilation","id":1637,"valid":true,"title":"jiep/offensive-ai-compilation: A curated list of useful resources that cover Offensive AI.","tags":["sec","ai","thesis","tool","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jiep/offensive-ai-compilation","owner":"jiep","name":"offensive-ai-compilation","description":"A curated list of useful resources that cover Offensive AI.","time_created":"2023-01-28T17:50:03Z","time_last_commit":"2024-05-12T15:06:21Z","count_star":1020,"count_fork":101,"count_watcher":1020,"topics":["adversarial-machine-learning","ai-security","artificial-intelligence","compilation","offensive-ai"],"timestamp_last_update_self":1715879633.2814324},"time_added":1685109563} +{"url":"https://github.com/WesleyWong420/RedTeamOps-Havoc-101","id":1624,"valid":true,"title":"WesleyWong420/RedTeamOps-Havoc-101: Materials for the workshop \"Red Team Ops: Havoc 101\"","tags":["sec","course","red-team","post-exploitation","penetration","havoc"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/WesleyWong420/RedTeamOps-Havoc-101","owner":"WesleyWong420","name":"RedTeamOps-Havoc-101","description":"Materials for the workshop \"Red Team Ops: Havoc 101\"","time_created":"2023-02-17T04:29:20Z","time_last_commit":"2023-04-27T07:53:57Z","count_star":300,"count_fork":38,"count_watcher":300,"topics":["active-directory","av-evasion","edr-bypass","havoc","opsec","process-injection","red-team-ops"],"timestamp_last_update_self":1715965950.4621704},"time_added":1685112273} +{"url":"https://github.com/lsecqt/OffensiveCpp","id":1625,"valid":true,"title":"lsecqt/OffensiveCpp: This repo contains C/C++ snippets that can be handy in specific offensive scenarios.","tags":["sec","tool","code-example","post-exploitation","red-team","resource-collection","av-evasion","vm-escape","shellcode","oss","c++","c","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lsecqt/OffensiveCpp","owner":"lsecqt","name":"OffensiveCpp","description":"This repo contains C/C++ snippets that can be handy in specific offensive scenarios.","time_created":"2023-04-05T09:39:33Z","time_last_commit":"2024-05-12T22:17:47Z","count_star":581,"count_fork":61,"count_watcher":581,"timestamp_last_update_self":1715965950.6197574},"time_added":1685112176} +{"url":"https://github.com/CyberSecurityUP/Red-Team-Management","id":1626,"valid":true,"title":"CyberSecurityUP/Red-Team-Management","tags":["sec","article","red-team","course","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CyberSecurityUP/Red-Team-Management","owner":"CyberSecurityUP","name":"Red-Team-Management","time_created":"2022-08-14T02:27:12Z","time_last_commit":"2023-09-05T23:28:52Z","count_star":596,"count_fork":137,"count_watcher":596,"timestamp_last_update_self":1715965950.7640092},"time_added":1685112092} +{"url":"https://github.com/bitsadmin/dir2json","id":1627,"valid":true,"title":"bitsadmin/dir2json: Tool for efficient directory enumeration","tags":["sec","tool","recon","cobalt-strike","file-system","oss","c#","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bitsadmin/dir2json","owner":"bitsadmin","name":"dir2json","description":"Tool for efficient directory enumeration","time_created":"2023-03-17T17:17:41Z","time_last_commit":"2023-05-11T16:17:47Z","count_star":52,"count_fork":10,"count_watcher":52,"topics":["bash","enumeration","powershell","redteaming"],"timestamp_last_update_self":1715965950.9444444},"time_added":1685111997} +{"url":"https://github.com/CCob/BOF.NET","id":1628,"valid":true,"title":"CCob/BOF.NET: A .NET Runtime for Cobalt Strike's Beacon Object Files","tags":["sec","cobalt-strike","cobalt-strike-beacon","plugin","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CCob/BOF.NET","owner":"CCob","name":"BOF.NET","description":"A .NET Runtime for Cobalt Strike's Beacon Object Files","time_created":"2020-11-02T20:02:55Z","time_last_commit":"2024-01-02T16:39:15Z","count_star":620,"count_fork":92,"count_watcher":620,"timestamp_last_update_self":1715965951.1159086},"time_added":1685111952} +{"url":"https://github.com/Cloud-Architekt/AzureAD-Attack-Defense","id":1629,"valid":true,"title":"Cloud-Architekt/AzureAD-Attack-Defense: This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.","tags":["sec","course","cloud","azure","active-directory","red-team","blue-team","mitre-att&ck"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Cloud-Architekt/AzureAD-Attack-Defense","owner":"Cloud-Architekt","name":"AzureAD-Attack-Defense","description":"This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.","time_created":"2020-10-29T06:17:12Z","time_last_commit":"2024-04-22T17:40:57Z","count_star":1906,"count_fork":284,"count_watcher":1906,"topics":["azureactivedirectory","itdr","microsoftentraid","microsoftsentinel"],"timestamp_last_update_self":1715965951.3334901},"time_added":1685111544} +{"url":"https://github.com/LabCIF-Tutorials/Tutorial-AndroidNetworkInterception","id":1630,"valid":true,"title":"LabCIF-Tutorials/Tutorial-AndroidNetworkInterception: How to intercept network trafic on Android","tags":["sec","article","basic-knowledge","android","traffic-capture","traffic-replay"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LabCIF-Tutorials/Tutorial-AndroidNetworkInterception","owner":"LabCIF-Tutorials","name":"Tutorial-AndroidNetworkInterception","description":"How to intercept network trafic on Android","time_created":"2021-03-30T08:47:35Z","time_last_commit":"2023-04-26T17:20:48Z","count_star":200,"count_fork":35,"count_watcher":200,"timestamp_last_update_self":1715965951.516179},"time_added":1685111467} +{"url":"https://github.com/0xb11a1/yetAnotherObfuscator","id":1631,"valid":true,"title":"0xb11a1/yetAnotherObfuscator: C# obfuscator that bypass windows defender","tags":["sec","tool","deobfuscation","av-evasion","defence-evasion","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xb11a1/yetAnotherObfuscator","owner":"0xb11a1","name":"yetAnotherObfuscator","description":"C# obfuscator that bypass windows defender","time_created":"2023-03-29T19:41:15Z","time_last_commit":"2023-06-04T15:59:06Z","count_star":660,"count_fork":111,"count_watcher":660,"timestamp_last_update_self":1715965951.6883504},"time_added":1685111395} +{"url":"https://github.com/anrbn/GATOR","id":1632,"valid":true,"title":"anrbn/GATOR: GATOR - GCP Attack Toolkit for Offensive Research, a tool designed to aid in research and exploiting Google Cloud Environments","tags":["sec","tool","scan-vul","misc-tool","recon","vul-exp","cloud","gcp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/anrbn/GATOR","owner":"anrbn","name":"GATOR","description":"GATOR - GCP Attack Toolkit for Offensive Research, a tool designed to aid in research and exploiting Google Cloud Environments","time_created":"2023-05-18T04:17:03Z","time_last_commit":"2023-09-09T12:54:30Z","count_star":88,"count_fork":9,"count_watcher":88,"topics":["cloudsecurity","gcp","gcpsecurity","offensive-security","redteam-tools"],"timestamp_last_update_self":1715965951.859043},"time_added":1685111330} +{"url":"https://github.com/anrbn/GCP-Attack-Defense","id":1633,"valid":true,"title":"anrbn/GCP-Attack-Defense: A Project dedicated to documenting various attack and detection vectors that can be encountered within Google Cloud Platform (GCP).","tags":["sec","research","cloud","gcp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/anrbn/GCP-Attack-Defense","owner":"anrbn","name":"GCP-Attack-Defense","description":"A Project dedicated to documenting various attack and detection vectors that can be encountered within Google Cloud Platform (GCP).","time_created":"2023-03-03T07:00:04Z","time_last_commit":"2024-04-10T12:35:37Z","count_star":56,"count_fork":3,"count_watcher":56,"topics":["cloud-security","gcp","gcp-functions","gcp-security","google-cloud-platform","privilege-escalation"],"timestamp_last_update_self":1715965952.0246263},"time_added":1685111237} +{"url":"https://github.com/qazbnm456/awesome-web-security","id":1634,"valid":true,"title":"qazbnm456/awesome-web-security: ","tags":["sec","web","awesome","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/qazbnm456/awesome-web-security","owner":"qazbnm456","name":"awesome-web-security","description":"🐶 A curated list of Web Security materials and resources.","time_created":"2017-01-29T16:50:21Z","time_last_commit":"2024-02-22T00:28:07Z","count_star":10894,"count_fork":1654,"count_watcher":10894,"topics":["awesome","awesome-list","list","penetration-testing","security","web","websecurity"],"timestamp_last_update_self":1715965952.1754656},"time_added":1685111100} +{"url":"https://github.com/NafisiAslH/KnowledgeSharing","id":1635,"valid":true,"title":"NafisiAslH/KnowledgeSharing","tags":["sec","learning-notes","blockchain","web","bug-bounty"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/NafisiAslH/KnowledgeSharing","owner":"NafisiAslH","name":"KnowledgeSharing","time_created":"2022-04-11T20:08:47Z","time_last_commit":"2023-07-26T05:26:03Z","count_star":1115,"count_fork":268,"count_watcher":1115,"timestamp_last_update_self":1715965952.3476844},"time_added":1685110954} +{"url":"https://github.com/chvancooten/BugBountyScanner","id":1636,"valid":true,"title":"chvancooten/BugBountyScanner: A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.","tags":["sec","tool","recon","bug-bounty","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chvancooten/BugBountyScanner","owner":"chvancooten","name":"BugBountyScanner","description":"A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.","time_created":"2020-09-05T19:20:56Z","time_last_commit":"2023-12-15T22:21:47Z","count_star":823,"count_fork":116,"count_watcher":823,"topics":["bug-bounty-reconnaissance","bugbounty","docker-image","hacking","hacktoberfest","reconnaissance"],"timestamp_last_update_self":1715965952.5237083},"time_added":1685110758} +{"url":"https://github.com/jiep/offensive-ai-compilation","id":1637,"valid":true,"title":"jiep/offensive-ai-compilation: A curated list of useful resources that cover Offensive AI.","tags":["sec","ai","thesis","tool","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jiep/offensive-ai-compilation","owner":"jiep","name":"offensive-ai-compilation","description":"A curated list of useful resources that cover Offensive AI.","time_created":"2023-01-28T17:50:03Z","time_last_commit":"2024-05-12T15:06:21Z","count_star":1021,"count_fork":101,"count_watcher":1021,"topics":["adversarial-machine-learning","ai-security","artificial-intelligence","compilation","offensive-ai"],"timestamp_last_update_self":1715965952.6746197},"time_added":1685109563} {"url":"https://medium.com/@nynan","id":1638,"valid":true,"title":"nynan – Medium","tags":["sec","blog","methodology","bug-bounty","personal"],"comment":"","is_github_url":false,"time_added":1685109454} {"url":"https://highon.coffee","id":1639,"valid":true,"title":"HighOn.Coffee • Security Research • Penetration Testing Blog","tags":["sec","blog","cheat-sheet","personal","walk-through","write-up"],"comment":"","is_github_url":false,"time_added":1685109142} {"url":"https://www.praetorian.com/blog/using-crlf-injection-to-bypass-akamai-web-app-firewall/","id":1640,"valid":true,"title":"Using CRLF Injection to Bypass a Web App Firewall - Praetorian","tags":["sec","article","tips","bypass-waf","crlf-injection","akamai"],"comment":"","is_github_url":false,"time_added":1685108771} -{"url":"https://github.com/imran-parray/Mind-Maps","id":1641,"valid":true,"title":"imran-parray/Mind-Maps: Mind-Maps of Several Things","tags":["sec","bug-bounty","bug-hunt","defence","resource-collection","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/imran-parray/Mind-Maps","owner":"imran-parray","name":"Mind-Maps","description":"Mind-Maps of Several Things","time_created":"2020-08-20T13:09:13Z","time_last_commit":"2023-06-29T16:43:43Z","count_star":2336,"count_fork":503,"count_watcher":2336,"timestamp_last_update_self":1715879633.4393353},"time_added":1685108621} +{"url":"https://github.com/imran-parray/Mind-Maps","id":1641,"valid":true,"title":"imran-parray/Mind-Maps: Mind-Maps of Several Things","tags":["sec","bug-bounty","bug-hunt","defence","resource-collection","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/imran-parray/Mind-Maps","owner":"imran-parray","name":"Mind-Maps","description":"Mind-Maps of Several Things","time_created":"2020-08-20T13:09:13Z","time_last_commit":"2023-06-29T16:43:43Z","count_star":2336,"count_fork":503,"count_watcher":2336,"timestamp_last_update_self":1715965952.8510554},"time_added":1685108621} {"url":"https://medium.com/@cc1h2e1/bug-bounty-check-list-by-c1-2beb7ae3c116","id":1642,"valid":true,"title":"BUG BOUNTY CHECK LIST BY C1. I just want to write a check list for… | by C1h2e1 | Medium","tags":["sec","article","checklist","bug-bounty"],"comment":"","is_github_url":false,"time_added":1685108527} {"url":"https://salt.security/blog?","id":1643,"valid":true,"title":"The API Security Blog | Salt Security","tags":["sec","blog","api","enterprise"],"comment":"","is_github_url":false,"time_added":1685108453} -{"url":"https://github.com/koutto/pi-pwnbox-rogueap","id":1644,"valid":true,"title":"koutto/pi-pwnbox-rogueap: Homemade Pwnbox / Rogue AP based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap","tags":["sec","cheat-sheet","wifi","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/koutto/pi-pwnbox-rogueap","owner":"koutto","name":"pi-pwnbox-rogueap","description":"Homemade Pwnbox :rocket: / Rogue AP :satellite: based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap :bulb: ","time_created":"2020-10-20T18:35:27Z","time_last_commit":"2024-03-13T22:06:26Z","count_star":1585,"count_fork":174,"count_watcher":1585,"topics":["cheatsheet","hacking","hacking-cheasheet","hacking-tools","mindmap","mitm-attacks","pwnbox","raspberry-pi","red-team","rogueap","wifi","wifi-hacking","wifi-security"],"timestamp_last_update_self":1715879633.6164215},"time_added":1685108277} +{"url":"https://github.com/koutto/pi-pwnbox-rogueap","id":1644,"valid":true,"title":"koutto/pi-pwnbox-rogueap: Homemade Pwnbox / Rogue AP based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap","tags":["sec","cheat-sheet","wifi","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/koutto/pi-pwnbox-rogueap","owner":"koutto","name":"pi-pwnbox-rogueap","description":"Homemade Pwnbox :rocket: / Rogue AP :satellite: based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap :bulb: ","time_created":"2020-10-20T18:35:27Z","time_last_commit":"2024-03-13T22:06:26Z","count_star":1585,"count_fork":174,"count_watcher":1585,"topics":["cheatsheet","hacking","hacking-cheasheet","hacking-tools","mindmap","mitm-attacks","pwnbox","raspberry-pi","red-team","rogueap","wifi","wifi-hacking","wifi-security"],"timestamp_last_update_self":1715965952.9984393},"time_added":1685108277} {"url":"https://networkwalks.com/cloud-computing-notes-cheatsheet/","id":1645,"valid":true,"title":"Cloud Computing Notes Cheatsheet - Networkwalks Academy","tags":["dev","devops","basic-knowledge","cheat-sheet","cloud","iaas","paas","saas"],"comment":"","is_github_url":false,"time_added":1685107680} -{"url":"https://github.com/0xToshii/mr-steal-yo-crypto-ctf","id":1646,"valid":true,"title":"0xToshii/mr-steal-yo-crypto-ctf: Solidity CTF challenges for mrstealyocrypto.xyz (hardhat)","tags":["sec","ctf-challenge","cryptography","resource-collection","web3","solidity","blockchain","smart-contracts"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xToshii/mr-steal-yo-crypto-ctf","owner":"0xToshii","name":"mr-steal-yo-crypto-ctf","description":"Solidity CTF challenges for mrstealyocrypto.xyz (hardhat)","time_created":"2022-11-01T00:56:04Z","time_last_commit":"2023-05-17T10:45:54Z","count_star":94,"count_fork":19,"count_watcher":94,"timestamp_last_update_self":1715879633.7849886},"time_added":1685107415} +{"url":"https://github.com/0xToshii/mr-steal-yo-crypto-ctf","id":1646,"valid":true,"title":"0xToshii/mr-steal-yo-crypto-ctf: Solidity CTF challenges for mrstealyocrypto.xyz (hardhat)","tags":["sec","ctf-challenge","cryptography","resource-collection","web3","solidity","blockchain","smart-contracts"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xToshii/mr-steal-yo-crypto-ctf","owner":"0xToshii","name":"mr-steal-yo-crypto-ctf","description":"Solidity CTF challenges for mrstealyocrypto.xyz (hardhat)","time_created":"2022-11-01T00:56:04Z","time_last_commit":"2023-05-17T10:45:54Z","count_star":94,"count_fork":19,"count_watcher":94,"timestamp_last_update_self":1715965953.1740866},"time_added":1685107415} {"url":"https://mrstealyocrypto.xyz","id":1647,"valid":true,"title":"Mr Steal Yo Crypto CTF","tags":["sec","ctf-challenge","cryptography","resource-collection","web3","solidity","blockchain","smart-contracts"],"comment":"","is_github_url":false,"time_added":1685107310} {"url":"https://ctf101.org","id":1648,"valid":true,"title":"CTF 101","tags":["sec","basic-knowledge","wiki","ctf","course"],"comment":"","is_github_url":false,"time_added":1685107270} -{"url":"https://github.com/0xToshii/mr-steal-yo-crypto-ctf-foundry","id":1649,"valid":true,"title":"0xToshii/mr-steal-yo-crypto-ctf-foundry: Solidity CTF challenges for mrstealyocrypto.xyz (foundry)","tags":["sec","ctf-challenge","cryptography","resource-collection","web3","solidity","blockchain","smart-contracts"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xToshii/mr-steal-yo-crypto-ctf-foundry","owner":"0xToshii","name":"mr-steal-yo-crypto-ctf-foundry","description":"Solidity CTF challenges for mrstealyocrypto.xyz (foundry)","time_created":"2023-02-01T07:50:08Z","time_last_commit":"2023-12-11T09:42:21Z","count_star":124,"count_fork":34,"count_watcher":124,"timestamp_last_update_self":1715879633.9384804},"time_added":1685107160} +{"url":"https://github.com/0xToshii/mr-steal-yo-crypto-ctf-foundry","id":1649,"valid":true,"title":"0xToshii/mr-steal-yo-crypto-ctf-foundry: Solidity CTF challenges for mrstealyocrypto.xyz (foundry)","tags":["sec","ctf-challenge","cryptography","resource-collection","web3","solidity","blockchain","smart-contracts"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xToshii/mr-steal-yo-crypto-ctf-foundry","owner":"0xToshii","name":"mr-steal-yo-crypto-ctf-foundry","description":"Solidity CTF challenges for mrstealyocrypto.xyz (foundry)","time_created":"2023-02-01T07:50:08Z","time_last_commit":"2023-12-11T09:42:21Z","count_star":124,"count_fork":34,"count_watcher":124,"timestamp_last_update_self":1715965953.3557575},"time_added":1685107160} {"url":"http://blog.harmj0y.net","id":1650,"valid":true,"title":"harmj0y – Coding Towards Chaotic Good","tags":["sec","blog","red-team","personal"],"comment":"","is_github_url":false,"time_added":1685106792} -{"url":"https://github.com/skelsec/minikerberos","id":1651,"valid":true,"title":"skelsec/minikerberos: Kerberos manipulation library in pure Python","tags":["dev","sec","library","module","kerberos","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/skelsec/minikerberos","owner":"skelsec","name":"minikerberos","description":"Kerberos manipulation library in pure Python","time_created":"2018-06-02T12:40:20Z","time_last_commit":"2024-02-20T13:25:38Z","count_star":243,"count_fork":45,"count_watcher":243,"timestamp_last_update_self":1715879634.1164362},"time_added":1685106674} -{"url":"https://github.com/dirkjanm/ldapdomaindump","id":1652,"valid":true,"title":"dirkjanm/ldapdomaindump: Active Directory information dumper via LDAP","tags":["sec","tool","recon","red-team","post-exploitation","windows","active-directory","attack-surface","ldap","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dirkjanm/ldapdomaindump","owner":"dirkjanm","name":"ldapdomaindump","description":"Active Directory information dumper via LDAP","time_created":"2016-05-24T18:46:56Z","time_last_commit":"2024-02-13T12:41:07Z","count_star":1079,"count_fork":178,"count_watcher":1079,"timestamp_last_update_self":1715879634.2665346},"time_added":1685106601} -{"url":"https://github.com/dirkjanm/adidnsdump","id":1653,"valid":true,"title":"dirkjanm/adidnsdump: Active Directory Integrated DNS dumping by any authenticated user","tags":["sec","tool","recon","red-team","post-exploitation","windows","active-directory","attack-surface","dns","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dirkjanm/adidnsdump","owner":"dirkjanm","name":"adidnsdump","description":"Active Directory Integrated DNS dumping by any authenticated user","time_created":"2019-04-24T17:18:46Z","time_last_commit":"2023-12-13T15:56:51Z","count_star":858,"count_fork":105,"count_watcher":858,"timestamp_last_update_self":1715879634.4147758},"time_added":1685106491} -{"url":"https://github.com/dirkjanm/PrivExchange","id":1654,"valid":true,"title":"dirkjanm/PrivExchange: Exchange your privileges for Domain Admin privs by abusing Exchange","tags":["sec","tool","windows","red-team","post-exploitation","active-directory","exchange","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dirkjanm/PrivExchange","owner":"dirkjanm","name":"PrivExchange","description":"Exchange your privileges for Domain Admin privs by abusing Exchange","time_created":"2019-01-21T17:39:47Z","time_last_commit":"2020-01-23T19:48:51Z","count_star":951,"count_fork":173,"count_watcher":951,"timestamp_last_update_self":1715879634.5998886},"time_added":1685106413} -{"url":"https://github.com/dirkjanm/krbrelayx","id":1655,"valid":true,"title":"dirkjanm/krbrelayx: Kerberos unconstrained delegation abuse toolkit","tags":["sec","tool","windows","red-team","post-exploitation","active-directory","kerberos","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dirkjanm/krbrelayx","owner":"dirkjanm","name":"krbrelayx","description":"Kerberos unconstrained delegation abuse toolkit","time_created":"2019-01-08T18:42:07Z","time_last_commit":"2023-12-21T08:48:34Z","count_star":1021,"count_fork":159,"count_watcher":1021,"timestamp_last_update_self":1715879634.78489},"time_added":1685106339} +{"url":"https://github.com/skelsec/minikerberos","id":1651,"valid":true,"title":"skelsec/minikerberos: Kerberos manipulation library in pure Python","tags":["dev","sec","library","module","kerberos","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/skelsec/minikerberos","owner":"skelsec","name":"minikerberos","description":"Kerberos manipulation library in pure Python","time_created":"2018-06-02T12:40:20Z","time_last_commit":"2024-02-20T13:25:38Z","count_star":243,"count_fork":45,"count_watcher":243,"timestamp_last_update_self":1715965953.5125582},"time_added":1685106674} +{"url":"https://github.com/dirkjanm/ldapdomaindump","id":1652,"valid":true,"title":"dirkjanm/ldapdomaindump: Active Directory information dumper via LDAP","tags":["sec","tool","recon","red-team","post-exploitation","windows","active-directory","attack-surface","ldap","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dirkjanm/ldapdomaindump","owner":"dirkjanm","name":"ldapdomaindump","description":"Active Directory information dumper via LDAP","time_created":"2016-05-24T18:46:56Z","time_last_commit":"2024-02-13T12:41:07Z","count_star":1079,"count_fork":178,"count_watcher":1079,"timestamp_last_update_self":1715965953.7027168},"time_added":1685106601} +{"url":"https://github.com/dirkjanm/adidnsdump","id":1653,"valid":true,"title":"dirkjanm/adidnsdump: Active Directory Integrated DNS dumping by any authenticated user","tags":["sec","tool","recon","red-team","post-exploitation","windows","active-directory","attack-surface","dns","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dirkjanm/adidnsdump","owner":"dirkjanm","name":"adidnsdump","description":"Active Directory Integrated DNS dumping by any authenticated user","time_created":"2019-04-24T17:18:46Z","time_last_commit":"2023-12-13T15:56:51Z","count_star":858,"count_fork":105,"count_watcher":858,"timestamp_last_update_self":1715965953.8646133},"time_added":1685106491} +{"url":"https://github.com/dirkjanm/PrivExchange","id":1654,"valid":true,"title":"dirkjanm/PrivExchange: Exchange your privileges for Domain Admin privs by abusing Exchange","tags":["sec","tool","windows","red-team","post-exploitation","active-directory","exchange","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dirkjanm/PrivExchange","owner":"dirkjanm","name":"PrivExchange","description":"Exchange your privileges for Domain Admin privs by abusing Exchange","time_created":"2019-01-21T17:39:47Z","time_last_commit":"2020-01-23T19:48:51Z","count_star":951,"count_fork":173,"count_watcher":951,"timestamp_last_update_self":1715965954.062522},"time_added":1685106413} +{"url":"https://github.com/dirkjanm/krbrelayx","id":1655,"valid":true,"title":"dirkjanm/krbrelayx: Kerberos unconstrained delegation abuse toolkit","tags":["sec","tool","windows","red-team","post-exploitation","active-directory","kerberos","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dirkjanm/krbrelayx","owner":"dirkjanm","name":"krbrelayx","description":"Kerberos unconstrained delegation abuse toolkit","time_created":"2019-01-08T18:42:07Z","time_last_commit":"2023-12-21T08:48:34Z","count_star":1021,"count_fork":159,"count_watcher":1021,"timestamp_last_update_self":1715965954.228184},"time_added":1685106339} {"url":"https://gitlab.com/0xdf/ctfscripts","id":1656,"valid":true,"title":"0xdf / CTFScripts · GitLab","tags":["sec","tool","ctf","resource-collection"],"comment":"","is_github_url":false,"time_added":1685106234} -{"url":"https://github.com/fox-it/BloodHound.py","id":1657,"valid":true,"title":"fox-it/BloodHound.py: A Python based ingestor for BloodHound","tags":["sec","tool","active-directory","windows","attack-surface","red-team","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fox-it/BloodHound.py","owner":"fox-it","name":"BloodHound.py","description":"A Python based ingestor for BloodHound","time_created":"2018-02-26T14:44:20Z","time_last_commit":"2024-05-14T15:19:05Z","count_star":1782,"count_fork":299,"count_watcher":1782,"timestamp_last_update_self":1715879635.0435903},"time_added":1685105931} -{"url":"https://github.com/dirkjanm/mitm6","id":1658,"valid":true,"title":"dirkjanm/mitm6: pwning IPv4 via IPv6","tags":["sec","tool","mitm","windows","dns","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dirkjanm/mitm6","owner":"dirkjanm","name":"mitm6","description":"pwning IPv4 via IPv6","time_created":"2018-01-10T21:27:28Z","time_last_commit":"2024-02-20T16:11:53Z","count_star":1618,"count_fork":239,"count_watcher":1618,"timestamp_last_update_self":1715879635.2013128},"time_added":1685105874} -{"url":"https://github.com/dirkjanm/ROADtools","id":1659,"valid":true,"title":"dirkjanm/ROADtools: A collection of Azure AD tools for offensive and defensive security purposes","tags":["sec","tool","red-team","blue-team","azure","active-directory","recon","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dirkjanm/ROADtools","owner":"dirkjanm","name":"ROADtools","description":"A collection of Azure AD/Entra tools for offensive and defensive security purposes","time_created":"2020-03-28T09:56:08Z","time_last_commit":"2024-05-14T23:35:05Z","count_star":1697,"count_fork":239,"count_watcher":1697,"topics":["azure-active-directory","azuread","microsoft-graph","python"],"timestamp_last_update_self":1715879635.4234562},"time_added":1685105707} +{"url":"https://github.com/fox-it/BloodHound.py","id":1657,"valid":true,"title":"fox-it/BloodHound.py: A Python based ingestor for BloodHound","tags":["sec","tool","active-directory","windows","attack-surface","red-team","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fox-it/BloodHound.py","owner":"fox-it","name":"BloodHound.py","description":"A Python based ingestor for BloodHound","time_created":"2018-02-26T14:44:20Z","time_last_commit":"2024-05-14T15:19:05Z","count_star":1782,"count_fork":300,"count_watcher":1782,"timestamp_last_update_self":1715965954.4357376},"time_added":1685105931} +{"url":"https://github.com/dirkjanm/mitm6","id":1658,"valid":true,"title":"dirkjanm/mitm6: pwning IPv4 via IPv6","tags":["sec","tool","mitm","windows","dns","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dirkjanm/mitm6","owner":"dirkjanm","name":"mitm6","description":"pwning IPv4 via IPv6","time_created":"2018-01-10T21:27:28Z","time_last_commit":"2024-02-20T16:11:53Z","count_star":1618,"count_fork":239,"count_watcher":1618,"timestamp_last_update_self":1715965954.600406},"time_added":1685105874} +{"url":"https://github.com/dirkjanm/ROADtools","id":1659,"valid":true,"title":"dirkjanm/ROADtools: A collection of Azure AD tools for offensive and defensive security purposes","tags":["sec","tool","red-team","blue-team","azure","active-directory","recon","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dirkjanm/ROADtools","owner":"dirkjanm","name":"ROADtools","description":"A collection of Azure AD/Entra tools for offensive and defensive security purposes","time_created":"2020-03-28T09:56:08Z","time_last_commit":"2024-05-16T18:41:48Z","count_star":1700,"count_fork":239,"count_watcher":1700,"topics":["azure-active-directory","azuread","microsoft-graph","python"],"timestamp_last_update_self":1715965954.817083},"time_added":1685105707} {"url":"https://dirkjanm.io","id":1660,"valid":true,"title":"dirkjanm.io","tags":["sec","blog","red-team","azure","active-directory","personal"],"comment":"","is_github_url":false,"time_added":1685105523} {"url":"https://0xdf.gitlab.io","id":1661,"valid":true,"title":"0xdf hacks stuff | CTF solutions, malware analysis, home lab development","tags":["sec","blog","ctf","htb","personal","awesome","walk-through","write-up"],"comment":"","is_github_url":false,"time_added":1685105443} {"url":"https://specterops.io/blog/","id":1662,"valid":true,"title":"Blog – SpecterOps","tags":["sec","blog","red-team","active-directory","enterprise"],"comment":"","is_github_url":false,"time_added":1685105331} -{"url":"https://github.com/devanshbatham/Awesome-Bugbounty-Writeups","id":1663,"valid":true,"title":"devanshbatham/Awesome-Bugbounty-Writeups: A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference","tags":["sec","bug-bounty","resource-collection","awesome","walk-through","write-up"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/devanshbatham/Awesome-Bugbounty-Writeups","owner":"devanshbatham","name":"Awesome-Bugbounty-Writeups","description":"A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference","time_created":"2020-05-04T08:19:32Z","time_last_commit":"2023-08-06T16:41:11Z","count_star":4401,"count_fork":975,"count_watcher":4401,"topics":["bugbounty","bugbounty-blogs","bugbounty-facebook","bugbounty-writeups","bugbounty-yahoo","bugbountytips","bughunting","bughunting-methodology","bughunting-writeups","security-writeups"],"timestamp_last_update_self":1715879635.6298752},"time_added":1685105071} +{"url":"https://github.com/devanshbatham/Awesome-Bugbounty-Writeups","id":1663,"valid":true,"title":"devanshbatham/Awesome-Bugbounty-Writeups: A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference","tags":["sec","bug-bounty","resource-collection","awesome","walk-through","write-up"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/devanshbatham/Awesome-Bugbounty-Writeups","owner":"devanshbatham","name":"Awesome-Bugbounty-Writeups","description":"A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference","time_created":"2020-05-04T08:19:32Z","time_last_commit":"2023-08-06T16:41:11Z","count_star":4405,"count_fork":975,"count_watcher":4405,"topics":["bugbounty","bugbounty-blogs","bugbounty-facebook","bugbounty-writeups","bugbounty-yahoo","bugbountytips","bughunting","bughunting-methodology","bughunting-writeups","security-writeups"],"timestamp_last_update_self":1715965954.9777582},"time_added":1685105071} {"url":"https://learn.microsoft.com/en-us/security/cybersecurity-reference-architecture/mcra","id":1664,"valid":true,"title":"Microsoft Cybersecurity Reference Architectures - Security documentation | Microsoft Learn","tags":["sec","enterprise","methodology","system-construction","architecture","microsoft","zero-trust"],"comment":"","is_github_url":false,"time_added":1685104986} {"url":"https://corneacristian.medium.com/top-25-xss-bug-bounty-reports-b3c90e2288c8","id":1665,"valid":true,"title":"Top 25 XSS Bug Bounty Reports. In this article, we will discuss… | by Cristian Cornea | Medium","tags":["sec","article","bug-bounty","resource-collection","walk-through","write-up"],"comment":"","is_github_url":false,"time_added":1685104720} -{"url":"https://github.com/tismayil/fockcache","id":1666,"valid":true,"title":"tismayil/fockcache: FockCache - Minimalized Test Cache Poisoning","tags":["sec","tool","scan-vul","web","cache-poison","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tismayil/fockcache","owner":"tismayil","name":"fockcache","description":"FockCache - Minimalized Test Cache Poisoning","time_created":"2020-02-03T09:37:17Z","time_last_commit":"2020-02-03T12:10:04Z","count_star":111,"count_fork":19,"count_watcher":111,"timestamp_last_update_self":1715879635.8147054},"time_added":1685104664} -{"url":"https://github.com/akto-api-security/akto","id":1667,"valid":true,"title":"akto-api-security/akto: Instant, Open source API security → API discovery, automated business logic testing and runtime detection.","tags":["sec","tool","scan-vul","api","platform","attack-surface","logic-vul","cloud","ci_cd","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/akto-api-security/akto","owner":"akto-api-security","name":"akto","description":"Proactive, Open source API security → API discovery, Testing in CI/CD, Test Library with 150+ Tests, Add custom tests, Sensitive data exposure","time_created":"2023-01-31T09:07:07Z","time_last_commit":"2024-05-16T15:22:14Z","count_star":840,"count_fork":180,"count_watcher":840,"topics":["api-discovery","api-security","api-security-testing","api-testing","authentication","authorization","devsecops","devsecops-pipeline","hacktoberfest","hacktoberfest2023","idor","owasp-top-10","security","security-testing","sensitive-data-exposure","threat-detection"],"timestamp_last_update_self":1715879636.011889},"time_added":1685104528} -{"url":"https://github.com/blacklanternsecurity/bbot","id":1668,"valid":true,"title":"blacklanternsecurity/bbot: OSINT automation for hackers.","tags":["sec","tool","misc-tool","scan-vul","scan-port","osint","recon","subdomain","screenshot","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/blacklanternsecurity/bbot","owner":"blacklanternsecurity","name":"bbot","description":"A recursive internet scanner for hackers.","time_created":"2022-03-12T02:21:59Z","time_last_commit":"2024-05-16T16:12:48Z","count_star":3777,"count_fork":346,"count_watcher":3777,"topics":["asm","attack-surface-management","automation","bugbounty","cli","command-line-tool","hacking","neo4j","osint","osint-framework","pentesting","python","recon","recursion","scanner","security-tools","subdomain-enumeration","subdomain-scanner","subdomains"],"timestamp_last_update_self":1715879636.2077188},"time_added":1685104320} -{"url":"https://github.com/TheRook/subbrute","id":1669,"valid":true,"title":"TheRook/subbrute: A DNS meta-query spider that enumerates DNS records, and subdomains.","tags":["sec","tool","recon","domain","subdomain","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TheRook/subbrute","owner":"TheRook","name":"subbrute","description":"A DNS meta-query spider that enumerates DNS records, and subdomains.","time_created":"2012-06-10T01:08:20Z","time_last_commit":"2022-01-13T09:25:59Z","count_star":3263,"count_fork":648,"count_watcher":3263,"timestamp_last_update_self":1715879636.365968},"time_added":1685104273} -{"url":"https://github.com/gfek/Lepus","id":1670,"valid":true,"title":"gfek/Lepus: Subdomain finder","tags":["sec","tool","misc-tool","recon","scan-port","subdomain","dns-takeover","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gfek/Lepus","owner":"gfek","name":"Lepus","description":"Subdomain finder","time_created":"2018-04-18T14:42:24Z","time_last_commit":"2023-10-27T04:48:03Z","count_star":356,"count_fork":45,"count_watcher":356,"timestamp_last_update_self":1715879636.5497673},"time_added":1685103801} +{"url":"https://github.com/tismayil/fockcache","id":1666,"valid":true,"title":"tismayil/fockcache: FockCache - Minimalized Test Cache Poisoning","tags":["sec","tool","scan-vul","web","cache-poison","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tismayil/fockcache","owner":"tismayil","name":"fockcache","description":"FockCache - Minimalized Test Cache Poisoning","time_created":"2020-02-03T09:37:17Z","time_last_commit":"2020-02-03T12:10:04Z","count_star":111,"count_fork":19,"count_watcher":111,"timestamp_last_update_self":1715965955.1346247},"time_added":1685104664} +{"url":"https://github.com/akto-api-security/akto","id":1667,"valid":true,"title":"akto-api-security/akto: Instant, Open source API security → API discovery, automated business logic testing and runtime detection.","tags":["sec","tool","scan-vul","api","platform","attack-surface","logic-vul","cloud","ci_cd","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/akto-api-security/akto","owner":"akto-api-security","name":"akto","description":"Proactive, Open source API security → API discovery, Testing in CI/CD, Test Library with 150+ Tests, Add custom tests, Sensitive data exposure","time_created":"2023-01-31T09:07:07Z","time_last_commit":"2024-05-17T15:58:10Z","count_star":841,"count_fork":180,"count_watcher":841,"topics":["api-discovery","api-security","api-security-testing","api-testing","authentication","authorization","devsecops","devsecops-pipeline","hacktoberfest","hacktoberfest2023","idor","owasp-top-10","security","security-testing","sensitive-data-exposure","threat-detection"],"timestamp_last_update_self":1715965955.456827},"time_added":1685104528} +{"url":"https://github.com/blacklanternsecurity/bbot","id":1668,"valid":true,"title":"blacklanternsecurity/bbot: OSINT automation for hackers.","tags":["sec","tool","misc-tool","scan-vul","scan-port","osint","recon","subdomain","screenshot","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/blacklanternsecurity/bbot","owner":"blacklanternsecurity","name":"bbot","description":"A recursive internet scanner for hackers.","time_created":"2022-03-12T02:21:59Z","time_last_commit":"2024-05-17T03:11:51Z","count_star":3777,"count_fork":346,"count_watcher":3777,"topics":["asm","attack-surface-management","automation","bugbounty","cli","command-line-tool","hacking","neo4j","osint","osint-framework","pentesting","python","recon","recursion","scanner","security-tools","subdomain-enumeration","subdomain-scanner","subdomains"],"timestamp_last_update_self":1715965955.6401303},"time_added":1685104320} +{"url":"https://github.com/TheRook/subbrute","id":1669,"valid":true,"title":"TheRook/subbrute: A DNS meta-query spider that enumerates DNS records, and subdomains.","tags":["sec","tool","recon","domain","subdomain","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TheRook/subbrute","owner":"TheRook","name":"subbrute","description":"A DNS meta-query spider that enumerates DNS records, and subdomains.","time_created":"2012-06-10T01:08:20Z","time_last_commit":"2022-01-13T09:25:59Z","count_star":3263,"count_fork":648,"count_watcher":3263,"timestamp_last_update_self":1715965955.798568},"time_added":1685104273} +{"url":"https://github.com/gfek/Lepus","id":1670,"valid":true,"title":"gfek/Lepus: Subdomain finder","tags":["sec","tool","misc-tool","recon","scan-port","subdomain","dns-takeover","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gfek/Lepus","owner":"gfek","name":"Lepus","description":"Subdomain finder","time_created":"2018-04-18T14:42:24Z","time_last_commit":"2023-10-27T04:48:03Z","count_star":356,"count_fork":45,"count_watcher":356,"timestamp_last_update_self":1715965955.9893107},"time_added":1685103801} {"url":"https://securityzines.com","id":1671,"valid":true,"title":"SecurityZines","tags":["sec","diagram","outline","resource-collection"],"comment":"","is_github_url":false,"time_added":1685103354} {"url":"https://dev.to/exadra37/bypassing-certificate-pinning-4j71","id":1672,"valid":true,"title":"Bypassing Certificate Pinning - DEV Community","tags":["sec","article","android","basic-knowledge","certificate-pinning"],"comment":"","is_github_url":false,"time_added":1685103217} -{"url":"https://github.com/frida/frida","id":1673,"valid":true,"title":"frida/frida: Clone this repo to build Frida","tags":["sec","tool","reverse-engineering","mobile","android","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/frida/frida","owner":"frida","name":"frida","description":"Clone this repo to build Frida","time_created":"2013-04-12T22:35:05Z","time_last_commit":"2024-05-14T19:31:18Z","count_star":14872,"count_fork":1553,"count_watcher":14872,"topics":["frida","instrumentation","vala"],"timestamp_last_update_self":1715879636.7763276},"time_added":1685103085} +{"url":"https://github.com/frida/frida","id":1673,"valid":true,"title":"frida/frida: Clone this repo to build Frida","tags":["sec","tool","reverse-engineering","mobile","android","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/frida/frida","owner":"frida","name":"frida","description":"Clone this repo to build Frida","time_created":"2013-04-12T22:35:05Z","time_last_commit":"2024-05-17T16:38:29Z","count_star":14877,"count_fork":1553,"count_watcher":14877,"topics":["frida","instrumentation","vala"],"timestamp_last_update_self":1715965956.1742496},"time_added":1685103085} {"url":"https://zerodayhacker.com/using-an-android-emulator-for-api-hacking/","id":1674,"valid":true,"title":"Using an Android emulator for API hacking - Zero Day Hacker","tags":["sec","article","android","basic-knowledge","vul-analysis","infra-setup"],"comment":"","is_github_url":false,"time_added":1685103008} -{"url":"https://github.com/iBotPeaches/Apktool","id":1675,"valid":true,"title":"iBotPeaches/Apktool: A tool for reverse engineering Android apk files","tags":["sec","tool","reverse-engineering","decompile","android","apk","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/iBotPeaches/Apktool","owner":"iBotPeaches","name":"Apktool","description":"A tool for reverse engineering Android apk files","time_created":"2012-03-19T17:46:53Z","time_last_commit":"2024-05-16T10:42:00Z","count_star":19027,"count_fork":3519,"count_watcher":19027,"topics":["9patch","android","apk","apktool","arsc","reverse-engineering"],"timestamp_last_update_self":1715879636.9679158},"time_added":1685102913} +{"url":"https://github.com/iBotPeaches/Apktool","id":1675,"valid":true,"title":"iBotPeaches/Apktool: A tool for reverse engineering Android apk files","tags":["sec","tool","reverse-engineering","decompile","android","apk","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/iBotPeaches/Apktool","owner":"iBotPeaches","name":"Apktool","description":"A tool for reverse engineering Android apk files","time_created":"2012-03-19T17:46:53Z","time_last_commit":"2024-05-17T10:58:38Z","count_star":19032,"count_fork":3519,"count_watcher":19032,"topics":["9patch","android","apk","apktool","arsc","reverse-engineering"],"timestamp_last_update_self":1715965956.420247},"time_added":1685102913} {"url":"https://www.jhaddix.com/post/the-anti-recon-recon-club-using-reconftw","id":1676,"valid":true,"title":"The Anti-Recon Recon Club (using ReconFTW)","tags":["sec","article","methodology","recon","passive"],"comment":"","is_github_url":false,"time_added":1685102794} {"url":"https://gist.github.com/jhaddix/141d9cb07ca0590dbc43389e0e4af98f","id":1677,"valid":true,"title":"reconFTW config file: NO google/osint, wordlist creation, nuclei js analysis","tags":["sec","config","reconftw"],"comment":"","is_github_url":false,"time_added":1685102373} -{"url":"https://github.com/kootenpv/gittyleaks","id":1678,"valid":true,"title":"kootenpv/gittyleaks: Find sensitive information for a git repo","tags":["sec","dev","tool","recon","osint","git","github","cred","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kootenpv/gittyleaks","owner":"kootenpv","name":"gittyleaks","description":":droplet: Find sensitive information for a git repo","time_created":"2015-07-31T14:13:12Z","time_last_commit":"2020-11-12T22:32:49Z","count_star":705,"count_fork":79,"count_watcher":705,"timestamp_last_update_self":1715879637.127503},"time_added":1685101992} -{"url":"https://github.com/michenriksen/gitrob","id":1679,"valid":true,"title":"michenriksen/gitrob: Reconnaissance tool for GitHub organizations","tags":["sec","tool","recon","osint","github","cred","sensitive-info","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/michenriksen/gitrob","owner":"michenriksen","name":"gitrob","is_archived":true,"description":"Reconnaissance tool for GitHub organizations","time_created":"2015-01-07T13:58:58Z","time_last_commit":"2022-09-20T18:09:09Z","count_star":5843,"count_fork":823,"count_watcher":5843,"topics":["github-api","golang","osint","security"],"timestamp_last_update_self":1715879637.2674553},"time_added":1685101543} -{"url":"https://github.com/tillson/git-hound","id":1680,"valid":true,"title":"tillson/git-hound: Reconnaissance tool for GitHub code search. Scans for exposed API keys across all of GitHub, not just known repos.","tags":["sec","tool","recon","osint","github","cred","sensitive-info","api-key","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tillson/git-hound","owner":"tillson","name":"git-hound","description":"Reconnaissance tool for GitHub code search. Scans for exposed API keys across all of GitHub, not just known repos and orgs.","time_created":"2019-07-16T05:57:44Z","time_last_commit":"2024-03-28T20:08:37Z","count_star":1117,"count_fork":174,"count_watcher":1117,"topics":["bugbounty","git","githound","github","osint","secrets","security","security-tools"],"timestamp_last_update_self":1715879637.4263728},"time_added":1685101418} -{"url":"https://github.com/Talkaboutcybersecurity/GitMonitor","id":1681,"valid":true,"title":"Talkaboutcybersecurity/GitMonitor: One way to continuously monitor sensitive information that could be exposed on Github","tags":["sec","tool","monitoring","threat-intelligence","osint","github","cred","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Talkaboutcybersecurity/GitMonitor","owner":"Talkaboutcybersecurity","name":"GitMonitor","description":"One way to continuously monitor sensitive information that could be exposed on Github","time_created":"2020-05-20T06:38:00Z","time_last_commit":"2020-06-16T03:01:43Z","count_star":174,"count_fork":42,"count_watcher":174,"topics":["continuous","cybersecurity","github-scanning","recon","reconnaissance","sensitive-data-exposure"],"timestamp_last_update_self":1715879637.6027315},"time_added":1685101319} -{"url":"https://github.com/BishopFox/GitGot","id":1682,"valid":true,"title":"BishopFox/GitGot: Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.","tags":["sec","tool","recon","osint","github","cred","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BishopFox/GitGot","owner":"BishopFox","name":"GitGot","description":"Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.","time_created":"2019-06-14T18:33:16Z","time_last_commit":"2024-03-07T13:48:48Z","count_star":1394,"count_fork":201,"count_watcher":1394,"topics":["fuzzy-matching","gist-search","gists","github-api","osint","python","recon","reconnaissance","security","security-scanner","security-tools","sensitive-data-exposure"],"timestamp_last_update_self":1715879637.818255},"time_added":1685101254} -{"url":"https://github.com/techgaun/github-dorks","id":1683,"valid":true,"title":"techgaun/github-dorks: Find leaked secrets via github search","tags":["sec","tool","recon","osint","github","cred","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/techgaun/github-dorks","owner":"techgaun","name":"github-dorks","description":"Find leaked secrets via github search","time_created":"2015-10-11T16:44:31Z","time_last_commit":"2023-12-19T16:06:50Z","count_star":2667,"count_fork":575,"count_watcher":2667,"topics":["dork","dorker","github-dork","hacking","hacktoberfest","security-audit"],"timestamp_last_update_self":1715879637.9684327},"time_added":1685100747} +{"url":"https://github.com/kootenpv/gittyleaks","id":1678,"valid":true,"title":"kootenpv/gittyleaks: Find sensitive information for a git repo","tags":["sec","dev","tool","recon","osint","git","github","cred","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kootenpv/gittyleaks","owner":"kootenpv","name":"gittyleaks","description":":droplet: Find sensitive information for a git repo","time_created":"2015-07-31T14:13:12Z","time_last_commit":"2020-11-12T22:32:49Z","count_star":705,"count_fork":79,"count_watcher":705,"timestamp_last_update_self":1715965956.5820541},"time_added":1685101992} +{"url":"https://github.com/michenriksen/gitrob","id":1679,"valid":true,"title":"michenriksen/gitrob: Reconnaissance tool for GitHub organizations","tags":["sec","tool","recon","osint","github","cred","sensitive-info","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/michenriksen/gitrob","owner":"michenriksen","name":"gitrob","is_archived":true,"description":"Reconnaissance tool for GitHub organizations","time_created":"2015-01-07T13:58:58Z","time_last_commit":"2022-09-20T18:09:09Z","count_star":5843,"count_fork":823,"count_watcher":5843,"topics":["github-api","golang","osint","security"],"timestamp_last_update_self":1715965956.737234},"time_added":1685101543} +{"url":"https://github.com/tillson/git-hound","id":1680,"valid":true,"title":"tillson/git-hound: Reconnaissance tool for GitHub code search. Scans for exposed API keys across all of GitHub, not just known repos.","tags":["sec","tool","recon","osint","github","cred","sensitive-info","api-key","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tillson/git-hound","owner":"tillson","name":"git-hound","description":"Reconnaissance tool for GitHub code search. Scans for exposed API keys across all of GitHub, not just known repos and orgs.","time_created":"2019-07-16T05:57:44Z","time_last_commit":"2024-03-28T20:08:37Z","count_star":1117,"count_fork":174,"count_watcher":1117,"topics":["bugbounty","git","githound","github","osint","secrets","security","security-tools"],"timestamp_last_update_self":1715965956.885034},"time_added":1685101418} +{"url":"https://github.com/Talkaboutcybersecurity/GitMonitor","id":1681,"valid":true,"title":"Talkaboutcybersecurity/GitMonitor: One way to continuously monitor sensitive information that could be exposed on Github","tags":["sec","tool","monitoring","threat-intelligence","osint","github","cred","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Talkaboutcybersecurity/GitMonitor","owner":"Talkaboutcybersecurity","name":"GitMonitor","description":"One way to continuously monitor sensitive information that could be exposed on Github","time_created":"2020-05-20T06:38:00Z","time_last_commit":"2020-06-16T03:01:43Z","count_star":174,"count_fork":42,"count_watcher":174,"topics":["continuous","cybersecurity","github-scanning","recon","reconnaissance","sensitive-data-exposure"],"timestamp_last_update_self":1715965957.117822},"time_added":1685101319} +{"url":"https://github.com/BishopFox/GitGot","id":1682,"valid":true,"title":"BishopFox/GitGot: Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.","tags":["sec","tool","recon","osint","github","cred","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BishopFox/GitGot","owner":"BishopFox","name":"GitGot","description":"Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.","time_created":"2019-06-14T18:33:16Z","time_last_commit":"2024-03-07T13:48:48Z","count_star":1394,"count_fork":201,"count_watcher":1394,"topics":["fuzzy-matching","gist-search","gists","github-api","osint","python","recon","reconnaissance","security","security-scanner","security-tools","sensitive-data-exposure"],"timestamp_last_update_self":1715965957.2975926},"time_added":1685101254} +{"url":"https://github.com/techgaun/github-dorks","id":1683,"valid":true,"title":"techgaun/github-dorks: Find leaked secrets via github search","tags":["sec","tool","recon","osint","github","cred","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/techgaun/github-dorks","owner":"techgaun","name":"github-dorks","description":"Find leaked secrets via github search","time_created":"2015-10-11T16:44:31Z","time_last_commit":"2023-12-19T16:06:50Z","count_star":2667,"count_fork":575,"count_watcher":2667,"topics":["dork","dorker","github-dork","hacking","hacktoberfest","security-audit"],"timestamp_last_update_self":1715965957.469057},"time_added":1685100747} {"url":"https://pulsedive.com","id":1684,"valid":true,"title":"Threat Intelligence - Pulsedive","tags":["sec","tool","scan-vul","online","recon","domain","ip"],"comment":"","is_github_url":false,"time_added":1685100263} {"url":"https://fullhunt.io","id":1685,"valid":true,"title":"FullHunt | Expose Your Attack Surface","tags":["sec","tool","online","recon","cyberspace-mapping","web","domain","scan-port"],"comment":"","is_github_url":false,"time_added":1685099891} {"url":"https://app.netlas.io/host/","id":1686,"valid":true,"title":"Host","tags":["sec","tool","online","osint","recon","domain","subdomain","ip","certificate"],"comment":"","is_github_url":false,"time_added":1685099702} @@ -1689,15 +1689,15 @@ {"url":"https://searchcode.com","id":1689,"valid":true,"title":"searchcode | source code search engine","tags":["sec","tool","online","recon","osint","source-code","sensitive-info"],"comment":"","is_github_url":false,"time_added":1685098368} {"url":"https://grep.app","id":1690,"valid":true,"title":"grep.app | code search","tags":["sec","tool","online","recon","osint","source-code","sensitive-info"],"comment":"","is_github_url":false,"time_added":1685098318} {"url":"https://www.onyphe.io","id":1691,"valid":true,"title":"ONYPHE | Attack Surface Management & Cyber Defense Search Engine","tags":["sec","tool","online","scan-vul","scan-port","recon","cyberspace-mapping","web","domain"],"comment":"","is_github_url":false,"time_added":1685098042} -{"url":"https://github.com/Acmesec/Sylas","id":1692,"valid":true,"title":"Acmesec/Sylas: 新一代子域名主/被动收集工具 - Subdomain automatic/passive collection tool","tags":["sec","burpsuite","burpsuite-extension","recon","subdomain","attack-surface","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Acmesec/Sylas","owner":"Acmesec","name":"Sylas","description":"新一代子域名主/被动收集工具 - Subdomain automatic/passive collection tool","time_created":"2022-01-05T10:16:09Z","time_last_commit":"2022-10-09T11:11:24Z","count_star":474,"count_fork":48,"count_watcher":474,"topics":["burp-extensions","burp-plugin","burpsuite-extender","burpsuite-tools","scan","scanner","scanner-web","subdomain-finder","subdomain-scanner"],"timestamp_last_update_self":1715879638.153349},"time_added":1685097521} +{"url":"https://github.com/Acmesec/Sylas","id":1692,"valid":true,"title":"Acmesec/Sylas: 新一代子域名主/被动收集工具 - Subdomain automatic/passive collection tool","tags":["sec","burpsuite","burpsuite-extension","recon","subdomain","attack-surface","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Acmesec/Sylas","owner":"Acmesec","name":"Sylas","description":"新一代子域名主/被动收集工具 - Subdomain automatic/passive collection tool","time_created":"2022-01-05T10:16:09Z","time_last_commit":"2022-10-09T11:11:24Z","count_star":474,"count_fork":48,"count_watcher":474,"topics":["burp-extensions","burp-plugin","burpsuite-extender","burpsuite-tools","scan","scanner","scanner-web","subdomain-finder","subdomain-scanner"],"timestamp_last_update_self":1715965957.6617682},"time_added":1685097521} {"url":"https://leakix.net","id":1693,"valid":true,"title":"LeakIX","tags":["sec","tool","online","osint","sensitive-info","domain","subdomain","ip","certificate"],"comment":"","is_github_url":false,"time_added":1685093833} {"url":"https://viz.greynoise.io","id":1694,"valid":true,"title":"GreyNoise Visualizer","tags":["sec","tool","online","recon","cyberspace-mapping","web","fingerprint","domain","scan-port"],"comment":"","is_github_url":false,"time_added":1685093305} -{"url":"https://github.com/ivre/ivre","id":1695,"valid":true,"title":"ivre/ivre: Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!","tags":["sec","cyberspace-mapping","framework","recon","scan-port","osint","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ivre/ivre","owner":"ivre","name":"ivre","description":"Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, etc.","time_created":"2014-09-12T13:34:56Z","time_last_commit":"2024-05-05T09:52:03Z","count_star":3322,"count_fork":625,"count_watcher":3322,"topics":["bro","hacktoberfest","masscan","network","network-analysis","network-discovery","network-monitoring","network-security","nmap","nmap-parser","nmap-results-analyse","nmap-scripts","osint","osint-python","osint-reconnaissance","python","scan-ports","scans","security","zeek"],"timestamp_last_update_self":1715879638.3782375},"time_added":1685093270} +{"url":"https://github.com/ivre/ivre","id":1695,"valid":true,"title":"ivre/ivre: Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!","tags":["sec","cyberspace-mapping","framework","recon","scan-port","osint","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ivre/ivre","owner":"ivre","name":"ivre","description":"Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, etc.","time_created":"2014-09-12T13:34:56Z","time_last_commit":"2024-05-05T09:52:03Z","count_star":3323,"count_fork":625,"count_watcher":3323,"topics":["bro","hacktoberfest","masscan","network","network-analysis","network-discovery","network-monitoring","network-security","nmap","nmap-parser","nmap-results-analyse","nmap-scripts","osint","osint-python","osint-reconnaissance","python","scan-ports","scans","security","zeek"],"timestamp_last_update_self":1715965957.9045653},"time_added":1685093270} {"url":"https://www.shodan.io","id":1696,"valid":true,"title":"Shodan Search Engine","tags":["sec","tool","online","recon","cyberspace-mapping","web","fingerprint","domain","scan-port"],"comment":"","is_github_url":false,"time_added":1685093227} -{"url":"https://github.com/six2dez/pentest-book","id":1697,"valid":true,"title":"six2dez/pentest-book","tags":["sec","wiki","penetration","red-team"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/six2dez/pentest-book","owner":"six2dez","name":"pentest-book","time_created":"2020-05-12T05:49:26Z","time_last_commit":"2024-05-08T07:00:00Z","count_star":1458,"count_fork":547,"count_watcher":1458,"topics":["attacks","hacking","oscp","pentesting","pentests","security","wiki"],"timestamp_last_update_self":1715879638.5550513},"time_added":1685092721} -{"url":"https://github.com/six2dez/OSCP-Human-Guide","id":1698,"valid":true,"title":"six2dez/OSCP-Human-Guide: My own OSCP guide","tags":["sec","course","learning-notes","oscp","wiki"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/six2dez/OSCP-Human-Guide","owner":"six2dez","name":"OSCP-Human-Guide","description":"My own OSCP guide","time_created":"2019-09-26T09:46:56Z","time_last_commit":"2022-09-05T15:08:41Z","count_star":795,"count_fork":223,"count_watcher":795,"topics":["hacking","hackthebox","offensive-security","oscp","oscp-guide","pentesting","vulnhub"],"timestamp_last_update_self":1715879638.6979043},"time_added":1685092692} -{"url":"https://github.com/codingo/Interlace","id":1699,"valid":true,"title":"codingo/Interlace: Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.","tags":["sec","dev","tool","parallel-computing","concurrency","productivity","performance","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/codingo/Interlace","owner":"codingo","name":"Interlace","description":"Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.","time_created":"2018-10-23T09:35:54Z","time_last_commit":"2024-05-03T20:25:09Z","count_star":1175,"count_fork":178,"count_watcher":1175,"topics":["bugbounty","cidr-notation","enumeration","hacking","hacking-tool","linux","multithreading","oscp","oscp-tools","penetration-testing","security","security-tools","service-enumeration","thread"],"timestamp_last_update_self":1715879638.869576},"time_added":1685092413} -{"url":"https://github.com/tomnomnom/hacks","id":1700,"valid":true,"title":"tomnomnom/hacks: A collection of hacks and one-off scripts","tags":["sec","tool","resource-collection","recon","bug-bounty","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tomnomnom/hacks","owner":"tomnomnom","name":"hacks","description":"A collection of hacks and one-off scripts","time_created":"2017-08-23T00:46:10Z","time_last_commit":"2023-09-03T06:08:32Z","count_star":2063,"count_fork":629,"count_watcher":2063,"timestamp_last_update_self":1715879639.041786},"time_added":1685092041} +{"url":"https://github.com/six2dez/pentest-book","id":1697,"valid":true,"title":"six2dez/pentest-book","tags":["sec","wiki","penetration","red-team"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/six2dez/pentest-book","owner":"six2dez","name":"pentest-book","time_created":"2020-05-12T05:49:26Z","time_last_commit":"2024-05-08T07:00:00Z","count_star":1458,"count_fork":547,"count_watcher":1458,"topics":["attacks","hacking","oscp","pentesting","pentests","security","wiki"],"timestamp_last_update_self":1715965958.0746176},"time_added":1685092721} +{"url":"https://github.com/six2dez/OSCP-Human-Guide","id":1698,"valid":true,"title":"six2dez/OSCP-Human-Guide: My own OSCP guide","tags":["sec","course","learning-notes","oscp","wiki"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/six2dez/OSCP-Human-Guide","owner":"six2dez","name":"OSCP-Human-Guide","description":"My own OSCP guide","time_created":"2019-09-26T09:46:56Z","time_last_commit":"2022-09-05T15:08:41Z","count_star":795,"count_fork":223,"count_watcher":795,"topics":["hacking","hackthebox","offensive-security","oscp","oscp-guide","pentesting","vulnhub"],"timestamp_last_update_self":1715965958.2420025},"time_added":1685092692} +{"url":"https://github.com/codingo/Interlace","id":1699,"valid":true,"title":"codingo/Interlace: Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.","tags":["sec","dev","tool","parallel-computing","concurrency","productivity","performance","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/codingo/Interlace","owner":"codingo","name":"Interlace","description":"Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.","time_created":"2018-10-23T09:35:54Z","time_last_commit":"2024-05-03T20:25:09Z","count_star":1175,"count_fork":178,"count_watcher":1175,"topics":["bugbounty","cidr-notation","enumeration","hacking","hacking-tool","linux","multithreading","oscp","oscp-tools","penetration-testing","security","security-tools","service-enumeration","thread"],"timestamp_last_update_self":1715965958.4553287},"time_added":1685092413} +{"url":"https://github.com/tomnomnom/hacks","id":1700,"valid":true,"title":"tomnomnom/hacks: A collection of hacks and one-off scripts","tags":["sec","tool","resource-collection","recon","bug-bounty","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tomnomnom/hacks","owner":"tomnomnom","name":"hacks","description":"A collection of hacks and one-off scripts","time_created":"2017-08-23T00:46:10Z","time_last_commit":"2023-09-03T06:08:32Z","count_star":2068,"count_fork":630,"count_watcher":2068,"timestamp_last_update_self":1715965958.6458168},"time_added":1685092041} {"url":"https://www.whoxy.com","id":1701,"valid":true,"title":"WHOIS API | WHOIS Lookup API | Domain WHOIS API","tags":["sec","tool","online","whois"],"comment":"","is_github_url":false,"time_added":1685091923} {"url":"https://breachdirectory.org","id":1702,"valid":true,"title":"BreachDirectory - Check If Your Email or Username was Compromised","tags":["sec","tool","online","recon","osint","email","username","phone"],"comment":"","is_github_url":false,"time_added":1685091838} {"url":"https://dehashed.com","id":1703,"valid":true,"title":"DeHashed — #FreeThePassword","tags":["sec","tool","online","recon","osint","ip","username","cred","domain","email","phone"],"comment":"","is_github_url":false,"time_added":1685091759} @@ -1706,34 +1706,34 @@ {"url":"https://hunter.io/search","id":1706,"valid":true,"title":"Domain Search","tags":["sec","tool","misc-tool","online","recon","osint","domain","email"],"comment":"","is_github_url":false,"time_added":1685091452} {"url":"https://leak-lookup.com","id":1707,"valid":true,"title":"Leak - Lookup | Data Breach Search Engine","tags":["sec","tool","online","recon","osint","ioc"],"comment":"","is_github_url":false,"time_added":1685090979} {"url":"https://haveibeenpwned.com","id":1708,"valid":true,"title":"Have I Been Pwned: Check if your email has been compromised in a data breach","tags":["sec","tool","online","recon","osint","ioc","email","phone"],"comment":"","is_github_url":false,"time_added":1685090838} -{"url":"https://github.com/khast3x/h8mail","id":1709,"valid":true,"title":"khast3x/h8mail: Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email","tags":["sec","tool","recon","osint","email","domain","username","cred","ip","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/khast3x/h8mail","owner":"khast3x","name":"h8mail","description":"Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email","time_created":"2018-06-15T02:47:00Z","time_last_commit":"2023-08-15T10:50:34Z","count_star":3949,"count_fork":499,"count_watcher":3949,"topics":["breach","breach-compilation","email","hacking","haveibeenpwned","hibp","kali","leak","osint","password","recon","theharvester"],"timestamp_last_update_self":1715879639.2311594},"time_added":1685090762} -{"url":"https://github.com/laramies/theHarvester","id":1710,"valid":true,"title":"laramies/theHarvester: E-mails, subdomains and names Harvester - OSINT","tags":["sec","tool","recon","osint","email","subdomain","username","attack-surface","passive","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/laramies/theHarvester","owner":"laramies","name":"theHarvester","description":"E-mails, subdomains and names Harvester - OSINT ","time_created":"2011-01-01T20:40:15Z","time_last_commit":"2024-05-15T21:07:00Z","count_star":10434,"count_fork":1913,"count_watcher":10434,"topics":["blueteam","discovery","emails","information-gathering","osint","python","recon","reconnaissance","redteam","subdomain-enumeration"],"timestamp_last_update_self":1715879639.3969634},"time_added":1685090542} -{"url":"https://github.com/ninoseki/mitaka","id":1711,"valid":true,"title":"ninoseki/mitaka: A browser extension for OSINT search","tags":["sec","chrome-extension","osint","recon","oss","typescript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ninoseki/mitaka","owner":"ninoseki","name":"mitaka","description":"A browser extension for OSINT search","time_created":"2018-02-09T00:13:30Z","time_last_commit":"2024-05-10T23:01:06Z","count_star":1330,"count_fork":149,"count_watcher":1330,"topics":["chrome-extension","osint","security","threat-intelligence"],"timestamp_last_update_self":1715879639.55608},"time_added":1685090449} -{"url":"https://github.com/intelowlproject/IntelOwl","id":1712,"valid":true,"title":"intelowlproject/IntelOwl: Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale","tags":["sec","platform","blue-team","osint","threat-intelligence","threat-hunting","ioc","attack-analysis","malware-analysis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/intelowlproject/IntelOwl","owner":"intelowlproject","name":"IntelOwl","description":"IntelOwl: manage your Threat Intelligence at scale","time_created":"2019-12-31T15:18:52Z","time_last_commit":"2024-05-16T15:59:45Z","count_star":3136,"count_fork":393,"count_watcher":3136,"topics":["cyber-security","cyber-threat-intelligence","cybersecurity","dfir","enrichment","hacktoberfest","honeynet","incident-response","intel-owl","ioc","malware-analysis","malware-analyzer","osint","osint-python","python","security-tools","threat-hunting","threat-intelligence","threathunting","threatintel"],"timestamp_last_update_self":1715879639.7806802},"time_added":1685090105} +{"url":"https://github.com/khast3x/h8mail","id":1709,"valid":true,"title":"khast3x/h8mail: Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email","tags":["sec","tool","recon","osint","email","domain","username","cred","ip","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/khast3x/h8mail","owner":"khast3x","name":"h8mail","description":"Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email","time_created":"2018-06-15T02:47:00Z","time_last_commit":"2023-08-15T10:50:34Z","count_star":3949,"count_fork":499,"count_watcher":3949,"topics":["breach","breach-compilation","email","hacking","haveibeenpwned","hibp","kali","leak","osint","password","recon","theharvester"],"timestamp_last_update_self":1715965958.8182235},"time_added":1685090762} +{"url":"https://github.com/laramies/theHarvester","id":1710,"valid":true,"title":"laramies/theHarvester: E-mails, subdomains and names Harvester - OSINT","tags":["sec","tool","recon","osint","email","subdomain","username","attack-surface","passive","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/laramies/theHarvester","owner":"laramies","name":"theHarvester","description":"E-mails, subdomains and names Harvester - OSINT ","time_created":"2011-01-01T20:40:15Z","time_last_commit":"2024-05-15T21:07:00Z","count_star":10439,"count_fork":1916,"count_watcher":10439,"topics":["blueteam","discovery","emails","information-gathering","osint","python","recon","reconnaissance","redteam","subdomain-enumeration"],"timestamp_last_update_self":1715965958.9818277},"time_added":1685090542} +{"url":"https://github.com/ninoseki/mitaka","id":1711,"valid":true,"title":"ninoseki/mitaka: A browser extension for OSINT search","tags":["sec","chrome-extension","osint","recon","oss","typescript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ninoseki/mitaka","owner":"ninoseki","name":"mitaka","description":"A browser extension for OSINT search","time_created":"2018-02-09T00:13:30Z","time_last_commit":"2024-05-10T23:01:06Z","count_star":1330,"count_fork":149,"count_watcher":1330,"topics":["chrome-extension","osint","security","threat-intelligence"],"timestamp_last_update_self":1715965959.1675303},"time_added":1685090449} +{"url":"https://github.com/intelowlproject/IntelOwl","id":1712,"valid":true,"title":"intelowlproject/IntelOwl: Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale","tags":["sec","platform","blue-team","osint","threat-intelligence","threat-hunting","ioc","attack-analysis","malware-analysis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/intelowlproject/IntelOwl","owner":"intelowlproject","name":"IntelOwl","description":"IntelOwl: manage your Threat Intelligence at scale","time_created":"2019-12-31T15:18:52Z","time_last_commit":"2024-05-17T13:42:01Z","count_star":3138,"count_fork":394,"count_watcher":3138,"topics":["cyber-security","cyber-threat-intelligence","cybersecurity","dfir","enrichment","hacktoberfest","honeynet","incident-response","intel-owl","ioc","malware-analysis","malware-analyzer","osint","osint-python","python","security-tools","threat-hunting","threat-intelligence","threathunting","threatintel"],"timestamp_last_update_self":1715965959.3692126},"time_added":1685090105} {"url":"https://intelx.io","id":1713,"valid":true,"title":"Intelligence X","tags":["sec","tool","online","recon","attack-surface","osint","email","domain","ip"],"comment":"","is_github_url":false,"time_added":1685089888} {"url":"https://ipinfo.io","id":1714,"valid":true,"title":"The trusted source for IP address data, leading IP data provider - IPinfo.io","tags":["sec","tool","online","ip","location","paid"],"comment":"","is_github_url":false,"time_added":1685089710} {"url":"https://networksdb.io","id":1715,"valid":true,"title":"Company to IP, IP address owners, Reverse Whois + DNS, free tools & API","tags":["sec","tool","misc-tool","online","ip","domain","reverse-dns"],"comment":"","is_github_url":false,"time_added":1685089679} {"url":"https://api.c99.nl","id":1716,"valid":true,"title":"C99 Free API's - C99's API Service","tags":["sec","online","osint","recon","paid","misc-tool","api-provided"],"comment":"","is_github_url":false,"time_added":1685089433} -{"url":"https://github.com/xnl-h4ck3r/GAP-Burp-Extension","id":1717,"valid":true,"title":"xnl-h4ck3r/GAP-Burp-Extension: Burp Extensions","tags":["sec","burpsuite","burpsuite-extension","http-param","attack-surface","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xnl-h4ck3r/GAP-Burp-Extension","owner":"xnl-h4ck3r","name":"GAP-Burp-Extension","description":"Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist","time_created":"2021-05-20T21:41:13Z","time_last_commit":"2024-04-16T21:08:14Z","count_star":1121,"count_fork":124,"count_watcher":1121,"timestamp_last_update_self":1715879639.9579883},"time_added":1685089212} -{"url":"https://github.com/xnl-h4ck3r/xnLinkFinder","id":1718,"valid":true,"title":"xnl-h4ck3r/xnLinkFinder: A python tool used to discover endpoints (and potential parameters) for a given target","tags":["sec","tool","recon","osint","attack-surface","http-param","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xnl-h4ck3r/xnLinkFinder","owner":"xnl-h4ck3r","name":"xnLinkFinder","description":"A python tool used to discover endpoints, potential parameters, and a target specific wordlist for a given target","time_created":"2022-04-14T21:27:00Z","time_last_commit":"2024-05-14T12:13:46Z","count_star":1098,"count_fork":140,"count_watcher":1098,"timestamp_last_update_self":1715879640.1216621},"time_added":1685089139} -{"url":"https://github.com/m4ll0k/BBTz","id":1719,"valid":true,"title":"m4ll0k/BBTz: BBT - Bug Bounty Tools (examples","tags":["sec","tool","resource-collection","recon","bug-bounty","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/m4ll0k/BBTz","owner":"m4ll0k","name":"BBTz","description":"BBT - Bug Bounty Tools (examples💡)","time_created":"2019-06-28T15:04:54Z","time_last_commit":"2024-04-05T04:01:08Z","count_star":1640,"count_fork":462,"count_watcher":1640,"timestamp_last_update_self":1715879640.2833962},"time_added":1685089049} -{"url":"https://github.com/lobuhi/byp4xx","id":1720,"valid":true,"title":"lobuhi/byp4xx: 40X/HTTP bypasser in Go. Features: Verb tampering, headers, #bugbountytips, User-Agents, extensions, default credentials...","tags":["sec","tool","web","http","bypass-40x","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lobuhi/byp4xx","owner":"lobuhi","name":"byp4xx","description":"40X/HTTP bypasser in Go. Features: Verb tampering, headers, #bugbountytips, User-Agents, extensions, default credentials...","time_created":"2020-11-20T08:22:58Z","time_last_commit":"2023-07-03T14:40:54Z","count_star":1553,"count_fork":277,"count_watcher":1553,"timestamp_last_update_self":1715879640.439805},"time_added":1685089001} -{"url":"https://github.com/LandGrey/webshell-detect-bypass","id":1721,"valid":true,"title":"LandGrey/webshell-detect-bypass: 绕过专业工具检测的Webshell研究文章和免杀的Webshell","tags":["sec","tips","webshell","bypass-waf","av-evasion","defence-evasion"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LandGrey/webshell-detect-bypass","owner":"LandGrey","name":"webshell-detect-bypass","description":"绕过专业工具检测的Webshell研究文章和免杀的Webshell","time_created":"2018-05-16T12:03:59Z","time_last_commit":"2020-11-15T11:45:49Z","count_star":1663,"count_fork":409,"count_watcher":1663,"topics":["asp-webshell","backdoor","bypass-antivirus","detection-bypass","hidden-shells","jsp-webshell","php-webshell","php-webshells","webshell"],"timestamp_last_update_self":1715879640.5955102},"time_added":1685088812} +{"url":"https://github.com/xnl-h4ck3r/GAP-Burp-Extension","id":1717,"valid":true,"title":"xnl-h4ck3r/GAP-Burp-Extension: Burp Extensions","tags":["sec","burpsuite","burpsuite-extension","http-param","attack-surface","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xnl-h4ck3r/GAP-Burp-Extension","owner":"xnl-h4ck3r","name":"GAP-Burp-Extension","description":"Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist","time_created":"2021-05-20T21:41:13Z","time_last_commit":"2024-04-16T21:08:14Z","count_star":1121,"count_fork":124,"count_watcher":1121,"timestamp_last_update_self":1715965959.53355},"time_added":1685089212} +{"url":"https://github.com/xnl-h4ck3r/xnLinkFinder","id":1718,"valid":true,"title":"xnl-h4ck3r/xnLinkFinder: A python tool used to discover endpoints (and potential parameters) for a given target","tags":["sec","tool","recon","osint","attack-surface","http-param","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xnl-h4ck3r/xnLinkFinder","owner":"xnl-h4ck3r","name":"xnLinkFinder","description":"A python tool used to discover endpoints, potential parameters, and a target specific wordlist for a given target","time_created":"2022-04-14T21:27:00Z","time_last_commit":"2024-05-14T12:13:46Z","count_star":1099,"count_fork":140,"count_watcher":1099,"timestamp_last_update_self":1715965959.694355},"time_added":1685089139} +{"url":"https://github.com/m4ll0k/BBTz","id":1719,"valid":true,"title":"m4ll0k/BBTz: BBT - Bug Bounty Tools (examples","tags":["sec","tool","resource-collection","recon","bug-bounty","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/m4ll0k/BBTz","owner":"m4ll0k","name":"BBTz","description":"BBT - Bug Bounty Tools (examples💡)","time_created":"2019-06-28T15:04:54Z","time_last_commit":"2024-04-05T04:01:08Z","count_star":1641,"count_fork":463,"count_watcher":1641,"timestamp_last_update_self":1715965959.8722036},"time_added":1685089049} +{"url":"https://github.com/lobuhi/byp4xx","id":1720,"valid":true,"title":"lobuhi/byp4xx: 40X/HTTP bypasser in Go. Features: Verb tampering, headers, #bugbountytips, User-Agents, extensions, default credentials...","tags":["sec","tool","web","http","bypass-40x","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lobuhi/byp4xx","owner":"lobuhi","name":"byp4xx","description":"40X/HTTP bypasser in Go. Features: Verb tampering, headers, #bugbountytips, User-Agents, extensions, default credentials...","time_created":"2020-11-20T08:22:58Z","time_last_commit":"2023-07-03T14:40:54Z","count_star":1555,"count_fork":277,"count_watcher":1555,"timestamp_last_update_self":1715965960.0838406},"time_added":1685089001} +{"url":"https://github.com/LandGrey/webshell-detect-bypass","id":1721,"valid":true,"title":"LandGrey/webshell-detect-bypass: 绕过专业工具检测的Webshell研究文章和免杀的Webshell","tags":["sec","tips","webshell","bypass-waf","av-evasion","defence-evasion"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LandGrey/webshell-detect-bypass","owner":"LandGrey","name":"webshell-detect-bypass","description":"绕过专业工具检测的Webshell研究文章和免杀的Webshell","time_created":"2018-05-16T12:03:59Z","time_last_commit":"2020-11-15T11:45:49Z","count_star":1663,"count_fork":409,"count_watcher":1663,"topics":["asp-webshell","backdoor","bypass-antivirus","detection-bypass","hidden-shells","jsp-webshell","php-webshell","php-webshells","webshell"],"timestamp_last_update_self":1715965960.2544086},"time_added":1685088812} {"url":"https://landgrey.me","id":1722,"valid":true,"title":"LandGrey's Blog","tags":["sec","blog","vul-analysis","personal","chinese"],"comment":"","is_github_url":false,"time_added":1685088727} -{"url":"https://github.com/leibnitz27/cfr","id":1723,"valid":true,"title":"leibnitz27/cfr: This is the public repository for the CFR Java decompiler","tags":["sec","tool","decompile","java","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/leibnitz27/cfr","owner":"leibnitz27","name":"cfr","description":"This is the public repository for the CFR Java decompiler","time_created":"2014-05-12T16:39:42Z","time_last_commit":"2022-08-12T07:31:33Z","count_star":1889,"count_fork":248,"count_watcher":1889,"timestamp_last_update_self":1715879640.7750342},"time_added":1685088648} -{"url":"https://github.com/LandGrey/domainNamePredictor","id":1724,"valid":true,"title":"LandGrey/domainNamePredictor: 一个简单的现代化公司域名使用规律预测及生成工具","tags":["sec","tool","dictionary-generator","domain","subdomain","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LandGrey/domainNamePredictor","owner":"LandGrey","name":"domainNamePredictor","description":"一个简单的现代化公司域名使用规律预测及生成工具","time_created":"2020-11-27T07:40:13Z","time_last_commit":"2022-02-24T12:44:10Z","count_star":375,"count_fork":47,"count_watcher":375,"topics":["domain-name-generator","domain-name-predictor"],"timestamp_last_update_self":1715879640.9488876},"time_added":1685088588} -{"url":"https://github.com/LandGrey/pydictor","id":1725,"valid":true,"title":"LandGrey/pydictor: A powerful and useful hacker dictionary builder for a brute-force attack","tags":["sec","tool","dictionary-generator","wordlist","dictionary","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LandGrey/pydictor","owner":"LandGrey","name":"pydictor","description":"A powerful and useful hacker dictionary builder for a brute-force attack","time_created":"2016-08-17T08:16:56Z","time_last_commit":"2023-12-06T13:13:38Z","count_star":3178,"count_fork":626,"count_watcher":3178,"topics":["brute-force","bruteforce","bruteforce-password-cracker","dictionary-attack","hacker-dictionary-builder","password-cracker","password-generator","password-wordlist","pydictor","social-engineering-attacks","weak-passwords","wordlist","wordlist-generator"],"timestamp_last_update_self":1715879641.1165287},"time_added":1685088491} -{"url":"https://github.com/r0oth3x49/ghauri","id":1726,"valid":true,"title":"r0oth3x49/ghauri: An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws","tags":["sec","tool","scan-vul","web","http","sql-injection","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r0oth3x49/ghauri","owner":"r0oth3x49","name":"ghauri","description":"An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws","time_created":"2022-10-01T11:21:50Z","time_last_commit":"2024-04-25T12:17:16Z","count_star":2461,"count_fork":242,"count_watcher":2461,"timestamp_last_update_self":1715879641.3053968},"time_added":1685087897} -{"url":"https://github.com/s0md3v/Corsy","id":1727,"valid":true,"title":"s0md3v/Corsy: CORS Misconfiguration Scanner","tags":["sec","tool","scan-vul","web","http","cors","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/Corsy","owner":"s0md3v","name":"Corsy","description":"CORS Misconfiguration Scanner","time_created":"2019-11-24T15:39:06Z","time_last_commit":"2022-09-17T10:11:37Z","count_star":1249,"count_fork":167,"count_watcher":1249,"topics":["cors","cors-misconfiguration-scanner","cors-scanner","vulnerability-scanner"],"timestamp_last_update_self":1715879641.4964266},"time_added":1685087816} -{"url":"https://github.com/dwisiswant0/crlfuzz","id":1728,"valid":true,"title":"dwisiswant0/crlfuzz: A fast tool to scan CRLF vulnerability written in Go","tags":["sec","tool","crlf-injection","scan-vul","web","http","fuzzing","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dwisiswant0/crlfuzz","owner":"dwisiswant0","name":"crlfuzz","description":"A fast tool to scan CRLF vulnerability written in Go","time_created":"2020-08-12T22:47:35Z","time_last_commit":"2024-05-08T12:47:04Z","count_star":1229,"count_fork":142,"count_watcher":1229,"topics":["crlf-injection","go","golang","vulnerability-scanner","vulnerability-scanning"],"timestamp_last_update_self":1715879641.6781702},"time_added":1685087766} -{"url":"https://github.com/r0075h3ll/Oralyzer","id":1729,"valid":true,"title":"r0075h3ll/Oralyzer: Open Redirection Analyzer","tags":["sec","tool","scan-vul","open-redirect","fuzzing","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r0075h3ll/Oralyzer","owner":"r0075h3ll","name":"Oralyzer","description":"Open Redirection Analyzer ","time_created":"2020-07-19T08:13:05Z","time_last_commit":"2023-03-05T20:31:35Z","count_star":635,"count_fork":83,"count_watcher":635,"topics":["crlf-injection","dom-xss","open-redirections","scanner"],"timestamp_last_update_self":1715879641.8859699},"time_added":1685087715} -{"url":"https://github.com/lc/subjs","id":1730,"valid":true,"title":"lc/subjs: Fetches javascript file from a list of URLS or subdomains.","tags":["sec","tool","recon","attack-surface","web","javascript","sensitive-info","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lc/subjs","owner":"lc","name":"subjs","is_archived":true,"description":"Fetches javascript file from a list of URLS or subdomains.","time_created":"2019-02-04T20:16:20Z","time_last_commit":"2023-05-21T20:55:56Z","count_star":715,"count_fork":91,"count_watcher":715,"timestamp_last_update_self":1715879642.0286553},"time_added":1685087527} -{"url":"https://github.com/pielco11/fav-up","id":1731,"valid":true,"title":"pielco11/fav-up: IP lookup by favicon using Shodan","tags":["sec","tool","recon","favicon","osint","shodan","origin-ip","ip","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pielco11/fav-up","owner":"pielco11","name":"fav-up","description":"IP lookup by favicon using Shodan","time_created":"2019-09-27T16:17:27Z","time_last_commit":"2023-08-28T09:12:25Z","count_star":1033,"count_fork":133,"count_watcher":1033,"topics":["cloudflare","cloudflare-bypass","favicon-icon","lookup","lookup-ip","murmur3","osint","phising","shodan","shodan-api"],"timestamp_last_update_self":1715879642.207064},"time_added":1685087337} -{"url":"https://github.com/dwisiswant0/ppfuzz","id":1732,"valid":true,"title":"dwisiswant0/ppfuzz: A fast tool to scan client-side prototype pollution vulnerability written in Rust. ","tags":["sec","tool","scan-vul","prototype-pollution","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dwisiswant0/ppfuzz","owner":"dwisiswant0","name":"ppfuzz","description":"A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀","time_created":"2021-06-15T06:31:46Z","time_last_commit":"2023-03-20T15:01:05Z","count_star":546,"count_fork":53,"count_watcher":546,"topics":["bugbounty","bugbounty-tool","bugbountytips","chromium","prototype-pollution","rust","rust-tools","security","security-tools","vulnerability-scanners"],"timestamp_last_update_self":1715879642.3978963},"time_added":1685087051} -{"url":"https://github.com/Hackmanit/Web-Cache-Vulnerability-Scanner","id":1733,"valid":true,"title":"Hackmanit/Web-Cache-Vulnerability-Scanner: Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).","tags":["sec","tool","scan-vul","web","web-cache","cache-poison","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Hackmanit/Web-Cache-Vulnerability-Scanner","owner":"Hackmanit","name":"Web-Cache-Vulnerability-Scanner","description":"Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).","time_created":"2021-03-17T14:36:53Z","time_last_commit":"2024-03-20T08:17:24Z","count_star":804,"count_fork":128,"count_watcher":804,"topics":["bugbounty","hacking","hacking-tool","penetration-testing","penetration-testing-tools","pentesting","scanner","security","security-audit","security-scanner","security-tools","vulnerability-scanners","web-cache"],"timestamp_last_update_self":1715879642.569391},"time_added":1685086933} -{"url":"https://github.com/Edu4rdSHL/unimap","id":1734,"valid":true,"title":"Edu4rdSHL/unimap: Scan only once by IP address and reduce scan times with Nmap for large amounts of data.","tags":["sec","tool","nmap","scan-port","defence-evasion","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Edu4rdSHL/unimap","owner":"Edu4rdSHL","name":"unimap","description":"Scan only once by IP address and reduce scan times with Nmap for large amounts of data.","time_created":"2020-09-03T02:00:23Z","time_last_commit":"2023-08-25T06:05:59Z","count_star":375,"count_fork":40,"count_watcher":375,"topics":["ip-scan","nmap","open-ports","scanner","scanning"],"timestamp_last_update_self":1715879642.7266438},"time_added":1685086882} +{"url":"https://github.com/leibnitz27/cfr","id":1723,"valid":true,"title":"leibnitz27/cfr: This is the public repository for the CFR Java decompiler","tags":["sec","tool","decompile","java","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/leibnitz27/cfr","owner":"leibnitz27","name":"cfr","description":"This is the public repository for the CFR Java decompiler","time_created":"2014-05-12T16:39:42Z","time_last_commit":"2022-08-12T07:31:33Z","count_star":1891,"count_fork":248,"count_watcher":1891,"timestamp_last_update_self":1715965960.4352832},"time_added":1685088648} +{"url":"https://github.com/LandGrey/domainNamePredictor","id":1724,"valid":true,"title":"LandGrey/domainNamePredictor: 一个简单的现代化公司域名使用规律预测及生成工具","tags":["sec","tool","dictionary-generator","domain","subdomain","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LandGrey/domainNamePredictor","owner":"LandGrey","name":"domainNamePredictor","description":"一个简单的现代化公司域名使用规律预测及生成工具","time_created":"2020-11-27T07:40:13Z","time_last_commit":"2022-02-24T12:44:10Z","count_star":375,"count_fork":47,"count_watcher":375,"topics":["domain-name-generator","domain-name-predictor"],"timestamp_last_update_self":1715965960.581966},"time_added":1685088588} +{"url":"https://github.com/LandGrey/pydictor","id":1725,"valid":true,"title":"LandGrey/pydictor: A powerful and useful hacker dictionary builder for a brute-force attack","tags":["sec","tool","dictionary-generator","wordlist","dictionary","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LandGrey/pydictor","owner":"LandGrey","name":"pydictor","description":"A powerful and useful hacker dictionary builder for a brute-force attack","time_created":"2016-08-17T08:16:56Z","time_last_commit":"2023-12-06T13:13:38Z","count_star":3180,"count_fork":625,"count_watcher":3180,"topics":["brute-force","bruteforce","bruteforce-password-cracker","dictionary-attack","hacker-dictionary-builder","password-cracker","password-generator","password-wordlist","pydictor","social-engineering-attacks","weak-passwords","wordlist","wordlist-generator"],"timestamp_last_update_self":1715965960.7547576},"time_added":1685088491} +{"url":"https://github.com/r0oth3x49/ghauri","id":1726,"valid":true,"title":"r0oth3x49/ghauri: An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws","tags":["sec","tool","scan-vul","web","http","sql-injection","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r0oth3x49/ghauri","owner":"r0oth3x49","name":"ghauri","description":"An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws","time_created":"2022-10-01T11:21:50Z","time_last_commit":"2024-05-17T10:28:27Z","count_star":2467,"count_fork":242,"count_watcher":2467,"timestamp_last_update_self":1715965960.9333508},"time_added":1685087897} +{"url":"https://github.com/s0md3v/Corsy","id":1727,"valid":true,"title":"s0md3v/Corsy: CORS Misconfiguration Scanner","tags":["sec","tool","scan-vul","web","http","cors","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/Corsy","owner":"s0md3v","name":"Corsy","description":"CORS Misconfiguration Scanner","time_created":"2019-11-24T15:39:06Z","time_last_commit":"2022-09-17T10:11:37Z","count_star":1250,"count_fork":167,"count_watcher":1250,"topics":["cors","cors-misconfiguration-scanner","cors-scanner","vulnerability-scanner"],"timestamp_last_update_self":1715965961.0866566},"time_added":1685087816} +{"url":"https://github.com/dwisiswant0/crlfuzz","id":1728,"valid":true,"title":"dwisiswant0/crlfuzz: A fast tool to scan CRLF vulnerability written in Go","tags":["sec","tool","crlf-injection","scan-vul","web","http","fuzzing","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dwisiswant0/crlfuzz","owner":"dwisiswant0","name":"crlfuzz","description":"A fast tool to scan CRLF vulnerability written in Go","time_created":"2020-08-12T22:47:35Z","time_last_commit":"2024-05-08T12:47:04Z","count_star":1229,"count_fork":142,"count_watcher":1229,"topics":["crlf-injection","go","golang","vulnerability-scanner","vulnerability-scanning"],"timestamp_last_update_self":1715965961.2813888},"time_added":1685087766} +{"url":"https://github.com/r0075h3ll/Oralyzer","id":1729,"valid":true,"title":"r0075h3ll/Oralyzer: Open Redirection Analyzer","tags":["sec","tool","scan-vul","open-redirect","fuzzing","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r0075h3ll/Oralyzer","owner":"r0075h3ll","name":"Oralyzer","description":"Open Redirection Analyzer ","time_created":"2020-07-19T08:13:05Z","time_last_commit":"2023-03-05T20:31:35Z","count_star":636,"count_fork":83,"count_watcher":636,"topics":["crlf-injection","dom-xss","open-redirections","scanner"],"timestamp_last_update_self":1715965961.4373813},"time_added":1685087715} +{"url":"https://github.com/lc/subjs","id":1730,"valid":true,"title":"lc/subjs: Fetches javascript file from a list of URLS or subdomains.","tags":["sec","tool","recon","attack-surface","web","javascript","sensitive-info","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lc/subjs","owner":"lc","name":"subjs","is_archived":true,"description":"Fetches javascript file from a list of URLS or subdomains.","time_created":"2019-02-04T20:16:20Z","time_last_commit":"2023-05-21T20:55:56Z","count_star":716,"count_fork":91,"count_watcher":716,"timestamp_last_update_self":1715965961.6029413},"time_added":1685087527} +{"url":"https://github.com/pielco11/fav-up","id":1731,"valid":true,"title":"pielco11/fav-up: IP lookup by favicon using Shodan","tags":["sec","tool","recon","favicon","osint","shodan","origin-ip","ip","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pielco11/fav-up","owner":"pielco11","name":"fav-up","description":"IP lookup by favicon using Shodan","time_created":"2019-09-27T16:17:27Z","time_last_commit":"2023-08-28T09:12:25Z","count_star":1033,"count_fork":133,"count_watcher":1033,"topics":["cloudflare","cloudflare-bypass","favicon-icon","lookup","lookup-ip","murmur3","osint","phising","shodan","shodan-api"],"timestamp_last_update_self":1715965961.7784228},"time_added":1685087337} +{"url":"https://github.com/dwisiswant0/ppfuzz","id":1732,"valid":true,"title":"dwisiswant0/ppfuzz: A fast tool to scan client-side prototype pollution vulnerability written in Rust. ","tags":["sec","tool","scan-vul","prototype-pollution","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dwisiswant0/ppfuzz","owner":"dwisiswant0","name":"ppfuzz","description":"A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀","time_created":"2021-06-15T06:31:46Z","time_last_commit":"2023-03-20T15:01:05Z","count_star":546,"count_fork":53,"count_watcher":546,"topics":["bugbounty","bugbounty-tool","bugbountytips","chromium","prototype-pollution","rust","rust-tools","security","security-tools","vulnerability-scanners"],"timestamp_last_update_self":1715965961.9533806},"time_added":1685087051} +{"url":"https://github.com/Hackmanit/Web-Cache-Vulnerability-Scanner","id":1733,"valid":true,"title":"Hackmanit/Web-Cache-Vulnerability-Scanner: Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).","tags":["sec","tool","scan-vul","web","web-cache","cache-poison","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Hackmanit/Web-Cache-Vulnerability-Scanner","owner":"Hackmanit","name":"Web-Cache-Vulnerability-Scanner","description":"Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).","time_created":"2021-03-17T14:36:53Z","time_last_commit":"2024-03-20T08:17:24Z","count_star":804,"count_fork":128,"count_watcher":804,"topics":["bugbounty","hacking","hacking-tool","penetration-testing","penetration-testing-tools","pentesting","scanner","security","security-audit","security-scanner","security-tools","vulnerability-scanners","web-cache"],"timestamp_last_update_self":1715965962.13354},"time_added":1685086933} +{"url":"https://github.com/Edu4rdSHL/unimap","id":1734,"valid":true,"title":"Edu4rdSHL/unimap: Scan only once by IP address and reduce scan times with Nmap for large amounts of data.","tags":["sec","tool","nmap","scan-port","defence-evasion","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Edu4rdSHL/unimap","owner":"Edu4rdSHL","name":"unimap","description":"Scan only once by IP address and reduce scan times with Nmap for large amounts of data.","time_created":"2020-09-03T02:00:23Z","time_last_commit":"2023-08-25T06:05:59Z","count_star":376,"count_fork":40,"count_watcher":376,"topics":["ip-scan","nmap","open-ports","scanner","scanning"],"timestamp_last_update_self":1715965962.2972896},"time_added":1685086882} {"url":"https://micro8.gitbook.io/micro8/","id":1735,"valid":true,"title":"前言 - Micro8","tags":["sec","course","penetration","red-team","chinese"],"comment":"","is_github_url":false,"time_added":1685085980} -{"url":"https://github.com/wikiZ/RedGuard","id":1736,"valid":true,"title":"wikiZ/RedGuard: RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.","tags":["sec","red-team","c2","defence-evasion","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wikiZ/RedGuard","owner":"wikiZ","name":"RedGuard","description":"RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.","time_created":"2022-05-08T04:02:33Z","time_last_commit":"2023-09-19T11:06:40Z","count_star":1225,"count_fork":179,"count_watcher":1225,"timestamp_last_update_self":1715879642.8934546},"time_added":1685085655} +{"url":"https://github.com/wikiZ/RedGuard","id":1736,"valid":true,"title":"wikiZ/RedGuard: RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.","tags":["sec","red-team","c2","defence-evasion","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wikiZ/RedGuard","owner":"wikiZ","name":"RedGuard","description":"RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.","time_created":"2022-05-08T04:02:33Z","time_last_commit":"2023-09-19T11:06:40Z","count_star":1226,"count_fork":179,"count_watcher":1226,"timestamp_last_update_self":1715965962.4745014},"time_added":1685085655} {"url":"https://mermaid.live","id":1737,"valid":true,"title":"Online FlowChart & Diagrams Editor - Mermaid Live Editor","tags":["dev","tool","online","diagram","diagram-mermaid"],"comment":"","is_github_url":false,"time_added":1685085191} {"url":"https://plantuml-editor.kkeisuke.com","id":1738,"valid":true,"title":"PlantUML Editor","tags":["dev","tool","online","diagram","diagram-uml"],"comment":"","is_github_url":false,"time_added":1685085123} {"url":"https://www.planttext.com","id":1739,"valid":true,"title":"PlantText UML Editor","tags":["dev","tool","online","diagram","diagram-uml"],"comment":"","is_github_url":false,"time_added":1685085086} @@ -1744,80 +1744,80 @@ {"url":"https://blogs.jpcert.or.jp/ja/","id":1744,"valid":true,"title":"JPCERT/CC Eyes | JPCERTコーディネーションセンター公式ブログ","tags":["sec","blog","cert","news","vul-alert","research","organization","japanese"],"comment":"","is_github_url":false,"time_added":1685083641} {"url":"https://gh0st.cn","id":1745,"valid":true,"title":"Chen's Blog","tags":["sec","blog","red-team","blue-team","personal","chinese"],"comment":"","is_github_url":false,"time_added":1685083055} {"url":"https://javasec.org","id":1746,"valid":true,"title":"前言 · 攻击Java Web应用-[Java Web安全]","tags":["sec","course","learning-notes","java","chinese"],"comment":"","is_github_url":false,"time_added":1685082930} -{"url":"https://github.com/lijiejie/EasyPen","id":1747,"valid":true,"title":"lijiejie/EasyPen: EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation","tags":["sec","tool","misc-tool","scan-vul","recon","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lijiejie/EasyPen","owner":"lijiejie","name":"EasyPen","description":"EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation","time_created":"2022-08-22T12:54:41Z","time_last_commit":"2022-10-19T08:47:02Z","count_star":597,"count_fork":79,"count_watcher":597,"timestamp_last_update_self":1715879643.055272},"time_added":1685069902} -{"url":"https://github.com/nosafer/nosafer.github.io/","id":1748,"valid":true,"title":"nosafer/nosafer.github.io: 在线漏洞平台","tags":["sec","article","iot","web","kernel","vul","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nosafer/nosafer.github.io","owner":"nosafer","name":"nosafer.github.io","description":"在线漏洞平台","time_created":"2020-12-19T05:35:37Z","time_last_commit":"2021-01-04T04:25:57Z","count_star":168,"count_fork":117,"count_watcher":168,"timestamp_last_update_self":1715879643.215026},"time_added":1685069646} -{"url":"https://github.com/boy-hack/ksubdomain","id":1749,"valid":true,"title":"boy-hack/ksubdomain: Subdomain enumeration tool, asynchronous dns packets, use pcap to scan 1600,000 subdomains in 1 second","tags":["sec","tool","domain","dns","recon","attack-surface","oss","golang","brute-force","subdomain","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/boy-hack/ksubdomain","owner":"boy-hack","name":"ksubdomain","description":"Subdomain enumeration tool, asynchronous dns packets, use pcap to scan 1600,000 subdomains in 1 second","time_created":"2021-10-24T14:37:09Z","time_last_commit":"2022-06-15T09:27:59Z","count_star":805,"count_fork":123,"count_watcher":805,"topics":["bugbounty","hacker-tools","subdomain"],"timestamp_last_update_self":1715879643.3768485},"time_added":1685065134} -{"url":"https://github.com/google/ssl_logger","id":1750,"valid":true,"title":"google/ssl_logger: Decrypts and logs a process's SSL traffic.","tags":["sec","android","tool","traffic-capture","sniffer","ssl","traffic-analysis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/google/ssl_logger","owner":"google","name":"ssl_logger","is_archived":true,"description":"Decrypts and logs a process's SSL traffic.","time_created":"2017-06-29T15:17:05Z","time_last_commit":"2020-10-20T11:32:22Z","count_star":1086,"count_fork":209,"count_watcher":1086,"timestamp_last_update_self":1715879643.5766544},"time_added":1685064663} -{"url":"https://github.com/BigFaceCat2017/frida_ssl_logger","id":1751,"valid":true,"title":"BigFaceCat2017/frida_ssl_logger: ssl_logger based on frida","tags":["sec","android","tool","traffic-capture","sniffer","ssl","traffic-analysis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BigFaceCat2017/frida_ssl_logger","owner":"BigFaceCat2017","name":"frida_ssl_logger","description":"ssl_logger based on frida","time_created":"2020-09-11T13:12:32Z","time_last_commit":"2022-07-29T08:42:49Z","count_star":532,"count_fork":140,"count_watcher":532,"timestamp_last_update_self":1715879643.7444897},"time_added":1685064633} +{"url":"https://github.com/lijiejie/EasyPen","id":1747,"valid":true,"title":"lijiejie/EasyPen: EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation","tags":["sec","tool","misc-tool","scan-vul","recon","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lijiejie/EasyPen","owner":"lijiejie","name":"EasyPen","description":"EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation","time_created":"2022-08-22T12:54:41Z","time_last_commit":"2022-10-19T08:47:02Z","count_star":597,"count_fork":79,"count_watcher":597,"timestamp_last_update_self":1715965962.6366453},"time_added":1685069902} +{"url":"https://github.com/nosafer/nosafer.github.io/","id":1748,"valid":true,"title":"nosafer/nosafer.github.io: 在线漏洞平台","tags":["sec","article","iot","web","kernel","vul","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nosafer/nosafer.github.io","owner":"nosafer","name":"nosafer.github.io","description":"在线漏洞平台","time_created":"2020-12-19T05:35:37Z","time_last_commit":"2021-01-04T04:25:57Z","count_star":168,"count_fork":117,"count_watcher":168,"timestamp_last_update_self":1715965962.801405},"time_added":1685069646} +{"url":"https://github.com/boy-hack/ksubdomain","id":1749,"valid":true,"title":"boy-hack/ksubdomain: Subdomain enumeration tool, asynchronous dns packets, use pcap to scan 1600,000 subdomains in 1 second","tags":["sec","tool","domain","dns","recon","attack-surface","oss","golang","brute-force","subdomain","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/boy-hack/ksubdomain","owner":"boy-hack","name":"ksubdomain","description":"Subdomain enumeration tool, asynchronous dns packets, use pcap to scan 1600,000 subdomains in 1 second","time_created":"2021-10-24T14:37:09Z","time_last_commit":"2022-06-15T09:27:59Z","count_star":805,"count_fork":123,"count_watcher":805,"topics":["bugbounty","hacker-tools","subdomain"],"timestamp_last_update_self":1715965962.9657805},"time_added":1685065134} +{"url":"https://github.com/google/ssl_logger","id":1750,"valid":true,"title":"google/ssl_logger: Decrypts and logs a process's SSL traffic.","tags":["sec","android","tool","traffic-capture","sniffer","ssl","traffic-analysis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/google/ssl_logger","owner":"google","name":"ssl_logger","is_archived":true,"description":"Decrypts and logs a process's SSL traffic.","time_created":"2017-06-29T15:17:05Z","time_last_commit":"2020-10-20T11:32:22Z","count_star":1086,"count_fork":209,"count_watcher":1086,"timestamp_last_update_self":1715965963.1633108},"time_added":1685064663} +{"url":"https://github.com/BigFaceCat2017/frida_ssl_logger","id":1751,"valid":true,"title":"BigFaceCat2017/frida_ssl_logger: ssl_logger based on frida","tags":["sec","android","tool","traffic-capture","sniffer","ssl","traffic-analysis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BigFaceCat2017/frida_ssl_logger","owner":"BigFaceCat2017","name":"frida_ssl_logger","description":"ssl_logger based on frida","time_created":"2020-09-11T13:12:32Z","time_last_commit":"2022-07-29T08:42:49Z","count_star":532,"count_fork":140,"count_watcher":532,"timestamp_last_update_self":1715965963.3127575},"time_added":1685064633} {"url":"https://sumsec.me","id":1752,"valid":true,"title":"BlogPapers","tags":["sec","blog","vul-analysis","code-audit","codeql","personal","chinese"],"comment":"","is_github_url":false,"time_added":1685063218} -{"url":"https://github.com/Tuhinshubhra/CMSeeK","id":1753,"valid":true,"title":"Tuhinshubhra/CMSeeK: CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs","tags":["sec","tool","misc-tool","scan-vul","recon","fingerprint","cms","wordpress","joomla","drupal","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Tuhinshubhra/CMSeeK","owner":"Tuhinshubhra","name":"CMSeeK","description":"CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs","time_created":"2018-06-14T00:15:51Z","time_last_commit":"2024-04-09T13:40:52Z","count_star":2220,"count_fork":500,"count_watcher":2220,"topics":["bruteforce","cms","cms-bruteforce","cms-detect","cms-detection","cms-framework","content-management-system","drupal","drupal-bruteforce","exploitation-framework","joomla","joomla-bruteforce","opencart-bruteforce","web-scanner","wordpress","wordpress-bruteforce","wordpress-scanner"],"timestamp_last_update_self":1715879643.8970153},"time_added":1685028951} -{"url":"https://github.com/bitterzzZZ/MemoryShellLearn","id":1754,"valid":true,"title":"bitterzzZZ/MemoryShellLearn: 分享几个直接可用的内存马,记录一下学习过程中看过的文章","tags":["sec","learning-notes","memory-trojan","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bitterzzZZ/MemoryShellLearn","owner":"bitterzzZZ","name":"MemoryShellLearn","description":"分享几个直接可用的内存马,记录一下学习过程中看过的文章","time_created":"2021-06-08T12:44:54Z","time_last_commit":"2022-03-23T07:59:07Z","count_star":888,"count_fork":153,"count_watcher":888,"timestamp_last_update_self":1715879644.0577984},"time_added":1685028126} -{"url":"https://github.com/gwen001/pentest-tools","id":1755,"valid":true,"title":"gwen001/pentest-tools: A collection of custom security tools for quick needs.","tags":["sec","tool","misc-tool","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gwen001/pentest-tools","owner":"gwen001","name":"pentest-tools","description":"A collection of custom security tools for quick needs.","time_created":"2015-11-02T09:04:53Z","time_last_commit":"2023-05-01T20:40:26Z","count_star":3046,"count_fork":770,"count_watcher":3046,"topics":["audit","bash","bugbounty","bugbountytips","enumeration","hacking","nmap","pentesting","php","python","recon","sectools","security","security-tools"],"timestamp_last_update_self":1715879644.1954737},"time_added":1685027884} +{"url":"https://github.com/Tuhinshubhra/CMSeeK","id":1753,"valid":true,"title":"Tuhinshubhra/CMSeeK: CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs","tags":["sec","tool","misc-tool","scan-vul","recon","fingerprint","cms","wordpress","joomla","drupal","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Tuhinshubhra/CMSeeK","owner":"Tuhinshubhra","name":"CMSeeK","description":"CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs","time_created":"2018-06-14T00:15:51Z","time_last_commit":"2024-04-09T13:40:52Z","count_star":2220,"count_fork":500,"count_watcher":2220,"topics":["bruteforce","cms","cms-bruteforce","cms-detect","cms-detection","cms-framework","content-management-system","drupal","drupal-bruteforce","exploitation-framework","joomla","joomla-bruteforce","opencart-bruteforce","web-scanner","wordpress","wordpress-bruteforce","wordpress-scanner"],"timestamp_last_update_self":1715965963.4971526},"time_added":1685028951} +{"url":"https://github.com/bitterzzZZ/MemoryShellLearn","id":1754,"valid":true,"title":"bitterzzZZ/MemoryShellLearn: 分享几个直接可用的内存马,记录一下学习过程中看过的文章","tags":["sec","learning-notes","memory-trojan","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bitterzzZZ/MemoryShellLearn","owner":"bitterzzZZ","name":"MemoryShellLearn","description":"分享几个直接可用的内存马,记录一下学习过程中看过的文章","time_created":"2021-06-08T12:44:54Z","time_last_commit":"2022-03-23T07:59:07Z","count_star":890,"count_fork":153,"count_watcher":890,"timestamp_last_update_self":1715965963.6549697},"time_added":1685028126} +{"url":"https://github.com/gwen001/pentest-tools","id":1755,"valid":true,"title":"gwen001/pentest-tools: A collection of custom security tools for quick needs.","tags":["sec","tool","misc-tool","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gwen001/pentest-tools","owner":"gwen001","name":"pentest-tools","description":"A collection of custom security tools for quick needs.","time_created":"2015-11-02T09:04:53Z","time_last_commit":"2023-05-01T20:40:26Z","count_star":3047,"count_fork":772,"count_watcher":3047,"topics":["audit","bash","bugbounty","bugbountytips","enumeration","hacking","nmap","pentesting","php","python","recon","sectools","security","security-tools"],"timestamp_last_update_self":1715965963.8282013},"time_added":1685027884} {"url":"https://offsec.tools","id":1756,"valid":true,"title":"offsec.tools - A vast collection of security tools","tags":["sec","tool","awesome","resource-collection","tag"],"comment":"","is_github_url":false,"time_added":1685027311} -{"url":"https://github.com/gwen001/github-search","id":1757,"valid":true,"title":"gwen001/github-search: A collection of tools to perform searches on GitHub.","tags":["sec","tool","misc-tool","git","github","recon","cred","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gwen001/github-search","owner":"gwen001","name":"github-search","description":"A collection of tools to perform searches on GitHub.","time_created":"2016-09-06T08:30:21Z","time_last_commit":"2023-02-09T14:17:06Z","count_star":1290,"count_fork":332,"count_watcher":1290,"topics":["bash","bugbounty","companies","employees","github","keys","pentesting","php","private","python","secrets","security-tools","shell"],"timestamp_last_update_self":1715879644.3776517},"time_added":1685026988} -{"url":"https://github.com/w9w/JSA","id":1758,"valid":true,"title":"w9w/JSA: Javascript security analysis (JSA) is a program for javascript analysis during web application security assessment.","tags":["sec","tool","misc-tool","recon","code-audit","javascript","attack-surface","sensitive-info","cred","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/w9w/JSA","owner":"w9w","name":"JSA","description":"Javascript security analysis (JSA) is a program for javascript analysis during web application security assessment.","time_created":"2020-10-11T18:11:27Z","time_last_commit":"2023-08-08T05:28:15Z","count_star":303,"count_fork":59,"count_watcher":303,"timestamp_last_update_self":1715879644.5392032},"time_added":1685026634} -{"url":"https://github.com/hakluke/weaponised-XSS-payloads","id":1759,"valid":true,"title":"hakluke/weaponised-XSS-payloads: XSS payloads designed to turn alert(1) into P1","tags":["sec","payload","xss","vul-exp","bug-hunt","bug-bounty","resource-collection","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hakluke/weaponised-XSS-payloads","owner":"hakluke","name":"weaponised-XSS-payloads","description":"XSS payloads designed to turn alert(1) into P1","time_created":"2019-05-19T13:57:39Z","time_last_commit":"2023-09-12T12:44:23Z","count_star":1269,"count_fork":209,"count_watcher":1269,"timestamp_last_update_self":1715879644.7115686},"time_added":1685026280} -{"url":"https://github.com/hakluke/hakrevdns","id":1760,"valid":true,"title":"hakluke/hakrevdns: Small, fast tool for performing reverse DNS lookups en masse.","tags":["sec","tool","recon","reverse-dns","ip","domain","subdomain","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hakluke/hakrevdns","owner":"hakluke","name":"hakrevdns","description":"Small, fast tool for performing reverse DNS lookups en masse.","time_created":"2019-12-19T01:14:33Z","time_last_commit":"2024-01-13T04:32:20Z","count_star":1350,"count_fork":152,"count_watcher":1350,"timestamp_last_update_self":1715879644.860037},"time_added":1685026220} -{"url":"https://github.com/hakluke/hakoriginfinder","id":1761,"valid":true,"title":"hakluke/hakoriginfinder: Tool for discovering the origin host behind a reverse proxy. Useful for bypassing cloud WAFs!","tags":["sec","tool","bypass-waf","ip","origin-ip","recon","defence-evasion","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hakluke/hakoriginfinder","owner":"hakluke","name":"hakoriginfinder","description":"Tool for discovering the origin host behind a reverse proxy. Useful for bypassing cloud WAFs!","time_created":"2022-05-02T23:37:27Z","time_last_commit":"2024-01-12T11:56:34Z","count_star":804,"count_fork":107,"count_watcher":804,"timestamp_last_update_self":1715879645.011065},"time_added":1685026106} +{"url":"https://github.com/gwen001/github-search","id":1757,"valid":true,"title":"gwen001/github-search: A collection of tools to perform searches on GitHub.","tags":["sec","tool","misc-tool","git","github","recon","cred","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gwen001/github-search","owner":"gwen001","name":"github-search","description":"A collection of tools to perform searches on GitHub.","time_created":"2016-09-06T08:30:21Z","time_last_commit":"2023-02-09T14:17:06Z","count_star":1290,"count_fork":332,"count_watcher":1290,"topics":["bash","bugbounty","companies","employees","github","keys","pentesting","php","private","python","secrets","security-tools","shell"],"timestamp_last_update_self":1715965963.9964454},"time_added":1685026988} +{"url":"https://github.com/w9w/JSA","id":1758,"valid":true,"title":"w9w/JSA: Javascript security analysis (JSA) is a program for javascript analysis during web application security assessment.","tags":["sec","tool","misc-tool","recon","code-audit","javascript","attack-surface","sensitive-info","cred","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/w9w/JSA","owner":"w9w","name":"JSA","description":"Javascript security analysis (JSA) is a program for javascript analysis during web application security assessment.","time_created":"2020-10-11T18:11:27Z","time_last_commit":"2023-08-08T05:28:15Z","count_star":303,"count_fork":59,"count_watcher":303,"timestamp_last_update_self":1715965964.1537545},"time_added":1685026634} +{"url":"https://github.com/hakluke/weaponised-XSS-payloads","id":1759,"valid":true,"title":"hakluke/weaponised-XSS-payloads: XSS payloads designed to turn alert(1) into P1","tags":["sec","payload","xss","vul-exp","bug-hunt","bug-bounty","resource-collection","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hakluke/weaponised-XSS-payloads","owner":"hakluke","name":"weaponised-XSS-payloads","description":"XSS payloads designed to turn alert(1) into P1","time_created":"2019-05-19T13:57:39Z","time_last_commit":"2023-09-12T12:44:23Z","count_star":1269,"count_fork":209,"count_watcher":1269,"timestamp_last_update_self":1715965964.345179},"time_added":1685026280} +{"url":"https://github.com/hakluke/hakrevdns","id":1760,"valid":true,"title":"hakluke/hakrevdns: Small, fast tool for performing reverse DNS lookups en masse.","tags":["sec","tool","recon","reverse-dns","ip","domain","subdomain","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hakluke/hakrevdns","owner":"hakluke","name":"hakrevdns","description":"Small, fast tool for performing reverse DNS lookups en masse.","time_created":"2019-12-19T01:14:33Z","time_last_commit":"2024-01-13T04:32:20Z","count_star":1351,"count_fork":152,"count_watcher":1351,"timestamp_last_update_self":1715965964.5011084},"time_added":1685026220} +{"url":"https://github.com/hakluke/hakoriginfinder","id":1761,"valid":true,"title":"hakluke/hakoriginfinder: Tool for discovering the origin host behind a reverse proxy. Useful for bypassing cloud WAFs!","tags":["sec","tool","bypass-waf","ip","origin-ip","recon","defence-evasion","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hakluke/hakoriginfinder","owner":"hakluke","name":"hakoriginfinder","description":"Tool for discovering the origin host behind a reverse proxy. Useful for bypassing cloud WAFs!","time_created":"2022-05-02T23:37:27Z","time_last_commit":"2024-01-12T11:56:34Z","count_star":804,"count_fork":107,"count_watcher":804,"timestamp_last_update_self":1715965964.6381302},"time_added":1685026106} {"url":"https://www.freebuf.com/articles/database/367424.html","id":1762,"valid":true,"title":"货拉拉数据加密治理实践 - FreeBuf网络安全行业门户","tags":["sec","article","system-construction","data","encryption","sensitive-info","chinese"],"comment":"","is_github_url":false,"time_added":1685020742} -{"url":"https://github.com/geeknik/the-nuclei-templates","id":1763,"valid":true,"title":"geeknik/the-nuclei-templates: Nuclei templates written by us.","tags":["sec","vul-poc","nuclei","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/geeknik/the-nuclei-templates","owner":"geeknik","name":"the-nuclei-templates","is_archived":true,"description":"Nuclei templates written by us.","time_created":"2021-05-07T21:57:13Z","time_last_commit":"2021-07-31T12:45:34Z","count_star":261,"count_fork":62,"count_watcher":261,"topics":["fuzzing","hacking","infosec","nuclei","open-source","oss","security","templates"],"timestamp_last_update_self":1715879645.1724792},"time_added":1685020367} -{"url":"https://github.com/maaaaz/webscreenshot","id":1764,"valid":true,"title":"maaaaz/webscreenshot: A simple script to screenshot a list of websites","tags":["sec","dev","web","http","screenshot","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/maaaaz/webscreenshot","owner":"maaaaz","name":"webscreenshot","description":"A simple script to screenshot a list of websites","time_created":"2014-01-12T18:16:40Z","time_last_commit":"2020-10-01T16:54:52Z","count_star":650,"count_fork":163,"count_watcher":650,"timestamp_last_update_self":1715879645.3557384},"time_added":1685020304} -{"url":"https://github.com/six2dez/ipcdn","id":1765,"valid":true,"title":"six2dez/ipcdn: Check which CDN providers an IP list belongs to","tags":["sec","tool","fingerprint","recon","waf","cdn","cloud","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/six2dez/ipcdn","owner":"six2dez","name":"ipcdn","is_archived":true,"description":"Check which CDN providers an IP list belongs to","time_created":"2022-03-02T14:49:36Z","time_last_commit":"2023-05-10T06:49:24Z","count_star":197,"count_fork":38,"count_watcher":197,"timestamp_last_update_self":1715879645.5131664},"time_added":1685020196} -{"url":"https://github.com/projectdiscovery/cdncheck","id":1766,"valid":true,"title":"projectdiscovery/cdncheck: A utility to detect various technology for a given IP address.","tags":["sec","tool","fingerprint","recon","waf","cdn","cloud","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/cdncheck","owner":"projectdiscovery","name":"cdncheck","description":"A utility to detect various technology for a given IP address.","time_created":"2020-07-04T07:22:38Z","time_last_commit":"2024-05-16T02:18:38Z","count_star":706,"count_fork":77,"count_watcher":706,"topics":["api","cdn","cli","cname","detection","lib","technology"],"timestamp_last_update_self":1715879645.7290232},"time_added":1685020143} -{"url":"https://github.com/x90skysn3k/brutespray","id":1767,"valid":true,"title":"x90skysn3k/brutespray: Brute-Forcing from Nmap output - Automatically attempts default creds on found services.","tags":["sec","tool","brute-force","protocol","default-cred","dictionary","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/x90skysn3k/brutespray","owner":"x90skysn3k","name":"brutespray","description":"Bruteforcing from various scanner output - Automatically attempts default creds on found services.","time_created":"2017-04-05T17:05:10Z","time_last_commit":"2024-05-13T03:06:52Z","count_star":1930,"count_fork":376,"count_watcher":1930,"timestamp_last_update_self":1715879645.8989244},"time_added":1685020070} -{"url":"https://github.com/Josue87/AnalyticsRelationships","id":1768,"valid":true,"title":"Josue87/AnalyticsRelationships: Get related domains / subdomains by looking at Google Analytics IDs","tags":["sec","tool","recon","domain","subdomain","google-analytics","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Josue87/AnalyticsRelationships","owner":"Josue87","name":"AnalyticsRelationships","description":"Get related domains / subdomains by looking at Google Analytics IDs","time_created":"2021-05-15T09:51:40Z","time_last_commit":"2022-06-03T14:00:13Z","count_star":217,"count_fork":29,"count_watcher":217,"topics":["bugbounty","osint","subdomains"],"timestamp_last_update_self":1715879646.0599573},"time_added":1685019829} -{"url":"https://github.com/projectdiscovery/tlsx","id":1769,"valid":true,"title":"projectdiscovery/tlsx: Fast and configurable TLS grabber focused on TLS based data collection.","tags":["dev","tool","tls","misconfig","oss","golang","sec","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/tlsx","owner":"projectdiscovery","name":"tlsx","description":"Fast and configurable TLS grabber focused on TLS based data collection.","time_created":"2022-05-26T13:19:58Z","time_last_commit":"2024-05-13T03:47:42Z","count_star":799,"count_fork":74,"count_watcher":799,"timestamp_last_update_self":1715879646.306331},"time_added":1685019708} -{"url":"https://github.com/pwnesia/dnstake","id":1770,"valid":true,"title":"pwnesia/dnstake: DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover","tags":["sec","tool","dns-takeover","dns","domain","subdomain","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pwnesia/dnstake","owner":"pwnesia","name":"dnstake","description":"DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover","time_created":"2021-08-24T11:22:15Z","time_last_commit":"2023-02-13T09:08:15Z","count_star":805,"count_fork":65,"count_watcher":805,"topics":["dns","go","golang","nameserver","subdomain","takeover","vulnerability"],"timestamp_last_update_self":1715879646.5373917},"time_added":1685019605} -{"url":"https://github.com/EdOverflow/can-i-take-over-xyz","id":1771,"valid":true,"title":"EdOverflow/can-i-take-over-xyz: \"Can I take over XYZ?\" — a list of services and how to claim (sub)domains with dangling DNS records.","tags":["sec","checklist","dns-takeover","resource-collection","dns","domain","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/EdOverflow/can-i-take-over-xyz","owner":"EdOverflow","name":"can-i-take-over-xyz","description":"\"Can I take over XYZ?\" — a list of services and how to claim (sub)domains with dangling DNS records.","time_created":"2018-03-18T19:00:29Z","time_last_commit":"2024-04-27T01:30:44Z","count_star":4481,"count_fork":674,"count_watcher":4481,"topics":["bugbounty","infosec","list","security","subdomain","subdomain-takeovers"],"timestamp_last_update_self":1715879646.7220721},"time_added":1685019228} -{"url":"https://github.com/indianajson/can-i-take-over-dns","id":1772,"valid":true,"title":"indianajson/can-i-take-over-dns: \"Can I take over DNS?\" — a list of DNS providers and how to claim (sub)domains via missing hosted zones","tags":["sec","checklist","dns-takeover","resource-collection","dns","domain","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/indianajson/can-i-take-over-dns","owner":"indianajson","name":"can-i-take-over-dns","description":"\"Can I take over DNS?\" — a list of DNS providers and how to claim (sub)domains via missing hosted zones ","time_created":"2021-05-31T20:36:13Z","time_last_commit":"2023-11-11T17:32:42Z","count_star":735,"count_fork":75,"count_watcher":735,"topics":["bugbounty","bugbountytips","dangling-dns","dns","dns-hijacking","dns-takeover","domain-takeover","hacking","hacking-tool","infosec","nameservers","subdomain-takeover","takeover-subdomain"],"timestamp_last_update_self":1715879646.901485},"time_added":1685019193} -{"url":"https://github.com/trickest/dsieve","id":1773,"valid":true,"title":"trickest/dsieve: Filter and enrich a list of subdomains by level","tags":["sec","tool","dictionary-generator","wordlist","dictionary","domain","subdomain","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trickest/dsieve","owner":"trickest","name":"dsieve","description":"Filter and enrich a list of subdomains by level","time_created":"2021-11-26T13:27:58Z","time_last_commit":"2023-09-25T15:39:02Z","count_star":182,"count_fork":25,"count_watcher":182,"topics":["bugbounty","enumeration","infosec","infosectools","penetration-testing","penetration-testing-tools","pentesting","pentesting-tools","security","subdomain","subdomain-enumeration","subdomain-finder","subdomain-scanner"],"timestamp_last_update_self":1715879647.0685978},"time_added":1685019005} -{"url":"https://github.com/sa7mon/S3Scanner","id":1774,"valid":true,"title":"sa7mon/S3Scanner: Scan for open S3 buckets and dump the contents","tags":["sec","tool","enum-risk","scan-vul","aws","aws-s3","misconfig","benchmark","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sa7mon/S3Scanner","owner":"sa7mon","name":"S3Scanner","description":"Scan for misconfigured S3 buckets across S3-compatible APIs!","time_created":"2017-06-19T22:14:21Z","time_last_commit":"2024-05-13T13:52:24Z","count_star":2404,"count_fork":356,"count_watcher":2404,"topics":["aws","bugbounty","gcp","infosec","s3","s3scanner"],"timestamp_last_update_self":1715879647.2393281},"time_added":1685018772} -{"url":"https://github.com/cramppet/regulator","id":1775,"valid":true,"title":"cramppet/regulator: Automated learning of regexes for DNS discovery","tags":["sec","tool","dictionary-generator","wordlist","dictionary","domain","subdomain","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cramppet/regulator","owner":"cramppet","name":"regulator","description":"Automated learning of regexes for DNS discovery","time_created":"2022-10-16T17:22:52Z","time_last_commit":"2023-02-18T15:51:51Z","count_star":338,"count_fork":41,"count_watcher":338,"timestamp_last_update_self":1715879647.413842},"time_added":1685018476} -{"url":"https://github.com/resyncgg/ripgen","id":1776,"valid":true,"title":"resyncgg/ripgen: Rust-based high performance domain permutation generator.","tags":["sec","tool","dictionary-generator","wordlist","dictionary","domain","subdomain","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/resyncgg/ripgen","owner":"resyncgg","name":"ripgen","description":"Rust-based high performance domain permutation generator.","time_created":"2022-01-24T04:00:22Z","time_last_commit":"2023-12-02T22:57:22Z","count_star":263,"count_fork":33,"count_watcher":263,"timestamp_last_update_self":1715879647.6750622},"time_added":1685018324} -{"url":"https://github.com/ProjectAnte/dnsgen","id":1777,"valid":true,"title":"ProjectAnte/dnsgen: Generates combination of domain names from the provided input.","tags":["sec","tool","dictionary-generator","wordlist","dictionary","domain","subdomain","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ProjectAnte/dnsgen","owner":"ProjectAnte","name":"dnsgen","description":"Generates combination of domain names from the provided input.","time_created":"2019-09-24T18:27:27Z","time_last_commit":"2024-04-12T04:48:47Z","count_star":842,"count_fork":114,"count_watcher":842,"topics":["domains","osint","recon","subdomains"],"timestamp_last_update_self":1715879647.9455245},"time_added":1685018310} -{"url":"https://github.com/gwen001/github-subdomains","id":1778,"valid":true,"title":"gwen001/github-subdomains: Find subdomains on GitHub.","tags":["sec","tool","osint","recon","subdomain","github","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gwen001/github-subdomains","owner":"gwen001","name":"github-subdomains","description":"Find subdomains on GitHub.","time_created":"2020-07-24T06:54:29Z","time_last_commit":"2023-03-28T15:47:06Z","count_star":623,"count_fork":100,"count_watcher":623,"topics":["bugbounty","github","go","golang","pentesting","security-tools","subdomains"],"timestamp_last_update_self":1715879648.1046808},"time_added":1685017433} +{"url":"https://github.com/geeknik/the-nuclei-templates","id":1763,"valid":true,"title":"geeknik/the-nuclei-templates: Nuclei templates written by us.","tags":["sec","vul-poc","nuclei","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/geeknik/the-nuclei-templates","owner":"geeknik","name":"the-nuclei-templates","is_archived":true,"description":"Nuclei templates written by us.","time_created":"2021-05-07T21:57:13Z","time_last_commit":"2021-07-31T12:45:34Z","count_star":261,"count_fork":62,"count_watcher":261,"topics":["fuzzing","hacking","infosec","nuclei","open-source","oss","security","templates"],"timestamp_last_update_self":1715965964.8140905},"time_added":1685020367} +{"url":"https://github.com/maaaaz/webscreenshot","id":1764,"valid":true,"title":"maaaaz/webscreenshot: A simple script to screenshot a list of websites","tags":["sec","dev","web","http","screenshot","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/maaaaz/webscreenshot","owner":"maaaaz","name":"webscreenshot","description":"A simple script to screenshot a list of websites","time_created":"2014-01-12T18:16:40Z","time_last_commit":"2020-10-01T16:54:52Z","count_star":650,"count_fork":163,"count_watcher":650,"timestamp_last_update_self":1715965964.958977},"time_added":1685020304} +{"url":"https://github.com/six2dez/ipcdn","id":1765,"valid":true,"title":"six2dez/ipcdn: Check which CDN providers an IP list belongs to","tags":["sec","tool","fingerprint","recon","waf","cdn","cloud","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/six2dez/ipcdn","owner":"six2dez","name":"ipcdn","is_archived":true,"description":"Check which CDN providers an IP list belongs to","time_created":"2022-03-02T14:49:36Z","time_last_commit":"2023-05-10T06:49:24Z","count_star":197,"count_fork":38,"count_watcher":197,"timestamp_last_update_self":1715965965.0986269},"time_added":1685020196} +{"url":"https://github.com/projectdiscovery/cdncheck","id":1766,"valid":true,"title":"projectdiscovery/cdncheck: A utility to detect various technology for a given IP address.","tags":["sec","tool","fingerprint","recon","waf","cdn","cloud","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/cdncheck","owner":"projectdiscovery","name":"cdncheck","description":"A utility to detect various technology for a given IP address.","time_created":"2020-07-04T07:22:38Z","time_last_commit":"2024-05-16T02:18:38Z","count_star":707,"count_fork":77,"count_watcher":707,"topics":["api","cdn","cli","cname","detection","lib","technology"],"timestamp_last_update_self":1715965965.3026156},"time_added":1685020143} +{"url":"https://github.com/x90skysn3k/brutespray","id":1767,"valid":true,"title":"x90skysn3k/brutespray: Brute-Forcing from Nmap output - Automatically attempts default creds on found services.","tags":["sec","tool","brute-force","protocol","default-cred","dictionary","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/x90skysn3k/brutespray","owner":"x90skysn3k","name":"brutespray","description":"Bruteforcing from various scanner output - Automatically attempts default creds on found services.","time_created":"2017-04-05T17:05:10Z","time_last_commit":"2024-05-17T01:29:49Z","count_star":1930,"count_fork":376,"count_watcher":1930,"timestamp_last_update_self":1715965965.4664848},"time_added":1685020070} +{"url":"https://github.com/Josue87/AnalyticsRelationships","id":1768,"valid":true,"title":"Josue87/AnalyticsRelationships: Get related domains / subdomains by looking at Google Analytics IDs","tags":["sec","tool","recon","domain","subdomain","google-analytics","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Josue87/AnalyticsRelationships","owner":"Josue87","name":"AnalyticsRelationships","description":"Get related domains / subdomains by looking at Google Analytics IDs","time_created":"2021-05-15T09:51:40Z","time_last_commit":"2022-06-03T14:00:13Z","count_star":217,"count_fork":29,"count_watcher":217,"topics":["bugbounty","osint","subdomains"],"timestamp_last_update_self":1715965965.6489592},"time_added":1685019829} +{"url":"https://github.com/projectdiscovery/tlsx","id":1769,"valid":true,"title":"projectdiscovery/tlsx: Fast and configurable TLS grabber focused on TLS based data collection.","tags":["dev","tool","tls","misconfig","oss","golang","sec","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/tlsx","owner":"projectdiscovery","name":"tlsx","description":"Fast and configurable TLS grabber focused on TLS based data collection.","time_created":"2022-05-26T13:19:58Z","time_last_commit":"2024-05-13T03:47:42Z","count_star":800,"count_fork":74,"count_watcher":800,"timestamp_last_update_self":1715965965.8566961},"time_added":1685019708} +{"url":"https://github.com/pwnesia/dnstake","id":1770,"valid":true,"title":"pwnesia/dnstake: DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover","tags":["sec","tool","dns-takeover","dns","domain","subdomain","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pwnesia/dnstake","owner":"pwnesia","name":"dnstake","description":"DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover","time_created":"2021-08-24T11:22:15Z","time_last_commit":"2023-02-13T09:08:15Z","count_star":805,"count_fork":65,"count_watcher":805,"topics":["dns","go","golang","nameserver","subdomain","takeover","vulnerability"],"timestamp_last_update_self":1715965966.0468988},"time_added":1685019605} +{"url":"https://github.com/EdOverflow/can-i-take-over-xyz","id":1771,"valid":true,"title":"EdOverflow/can-i-take-over-xyz: \"Can I take over XYZ?\" — a list of services and how to claim (sub)domains with dangling DNS records.","tags":["sec","checklist","dns-takeover","resource-collection","dns","domain","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/EdOverflow/can-i-take-over-xyz","owner":"EdOverflow","name":"can-i-take-over-xyz","description":"\"Can I take over XYZ?\" — a list of services and how to claim (sub)domains with dangling DNS records.","time_created":"2018-03-18T19:00:29Z","time_last_commit":"2024-04-27T01:30:44Z","count_star":4482,"count_fork":674,"count_watcher":4482,"topics":["bugbounty","infosec","list","security","subdomain","subdomain-takeovers"],"timestamp_last_update_self":1715965966.2147408},"time_added":1685019228} +{"url":"https://github.com/indianajson/can-i-take-over-dns","id":1772,"valid":true,"title":"indianajson/can-i-take-over-dns: \"Can I take over DNS?\" — a list of DNS providers and how to claim (sub)domains via missing hosted zones","tags":["sec","checklist","dns-takeover","resource-collection","dns","domain","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/indianajson/can-i-take-over-dns","owner":"indianajson","name":"can-i-take-over-dns","description":"\"Can I take over DNS?\" — a list of DNS providers and how to claim (sub)domains via missing hosted zones ","time_created":"2021-05-31T20:36:13Z","time_last_commit":"2023-11-11T17:32:42Z","count_star":736,"count_fork":75,"count_watcher":736,"topics":["bugbounty","bugbountytips","dangling-dns","dns","dns-hijacking","dns-takeover","domain-takeover","hacking","hacking-tool","infosec","nameservers","subdomain-takeover","takeover-subdomain"],"timestamp_last_update_self":1715965966.376008},"time_added":1685019193} +{"url":"https://github.com/trickest/dsieve","id":1773,"valid":true,"title":"trickest/dsieve: Filter and enrich a list of subdomains by level","tags":["sec","tool","dictionary-generator","wordlist","dictionary","domain","subdomain","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trickest/dsieve","owner":"trickest","name":"dsieve","description":"Filter and enrich a list of subdomains by level","time_created":"2021-11-26T13:27:58Z","time_last_commit":"2023-09-25T15:39:02Z","count_star":182,"count_fork":25,"count_watcher":182,"topics":["bugbounty","enumeration","infosec","infosectools","penetration-testing","penetration-testing-tools","pentesting","pentesting-tools","security","subdomain","subdomain-enumeration","subdomain-finder","subdomain-scanner"],"timestamp_last_update_self":1715965966.5711493},"time_added":1685019005} +{"url":"https://github.com/sa7mon/S3Scanner","id":1774,"valid":true,"title":"sa7mon/S3Scanner: Scan for open S3 buckets and dump the contents","tags":["sec","tool","enum-risk","scan-vul","aws","aws-s3","misconfig","benchmark","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sa7mon/S3Scanner","owner":"sa7mon","name":"S3Scanner","description":"Scan for misconfigured S3 buckets across S3-compatible APIs!","time_created":"2017-06-19T22:14:21Z","time_last_commit":"2024-05-13T13:52:24Z","count_star":2404,"count_fork":356,"count_watcher":2404,"topics":["aws","bugbounty","gcp","infosec","s3","s3scanner"],"timestamp_last_update_self":1715965966.7326446},"time_added":1685018772} +{"url":"https://github.com/cramppet/regulator","id":1775,"valid":true,"title":"cramppet/regulator: Automated learning of regexes for DNS discovery","tags":["sec","tool","dictionary-generator","wordlist","dictionary","domain","subdomain","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cramppet/regulator","owner":"cramppet","name":"regulator","description":"Automated learning of regexes for DNS discovery","time_created":"2022-10-16T17:22:52Z","time_last_commit":"2023-02-18T15:51:51Z","count_star":338,"count_fork":41,"count_watcher":338,"timestamp_last_update_self":1715965966.915392},"time_added":1685018476} +{"url":"https://github.com/resyncgg/ripgen","id":1776,"valid":true,"title":"resyncgg/ripgen: Rust-based high performance domain permutation generator.","tags":["sec","tool","dictionary-generator","wordlist","dictionary","domain","subdomain","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/resyncgg/ripgen","owner":"resyncgg","name":"ripgen","description":"Rust-based high performance domain permutation generator.","time_created":"2022-01-24T04:00:22Z","time_last_commit":"2023-12-02T22:57:22Z","count_star":263,"count_fork":33,"count_watcher":263,"timestamp_last_update_self":1715965967.1075878},"time_added":1685018324} +{"url":"https://github.com/ProjectAnte/dnsgen","id":1777,"valid":true,"title":"ProjectAnte/dnsgen: Generates combination of domain names from the provided input.","tags":["sec","tool","dictionary-generator","wordlist","dictionary","domain","subdomain","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ProjectAnte/dnsgen","owner":"ProjectAnte","name":"dnsgen","description":"Generates combination of domain names from the provided input.","time_created":"2019-09-24T18:27:27Z","time_last_commit":"2024-04-12T04:48:47Z","count_star":842,"count_fork":114,"count_watcher":842,"topics":["domains","osint","recon","subdomains"],"timestamp_last_update_self":1715965967.3778877},"time_added":1685018310} +{"url":"https://github.com/gwen001/github-subdomains","id":1778,"valid":true,"title":"gwen001/github-subdomains: Find subdomains on GitHub.","tags":["sec","tool","osint","recon","subdomain","github","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gwen001/github-subdomains","owner":"gwen001","name":"github-subdomains","description":"Find subdomains on GitHub.","time_created":"2020-07-24T06:54:29Z","time_last_commit":"2023-03-28T15:47:06Z","count_star":623,"count_fork":100,"count_watcher":623,"topics":["bugbounty","github","go","golang","pentesting","security-tools","subdomains"],"timestamp_last_update_self":1715965967.5374854},"time_added":1685017433} {"url":"https://crt.sh","id":1779,"valid":true,"title":"crt.sh | Certificate Search","tags":["sec","tool","online","osint","recon","domain","subdomain","certificate","ssl"],"comment":"","is_github_url":false,"time_added":1685017285} -{"url":"https://github.com/UnaPibaGeek/ctfr","id":1780,"valid":true,"title":"UnaPibaGeek/ctfr: Abusing Certificate Transparency logs for getting HTTPS websites subdomains.","tags":["sec","tool","recon","subdomain","https","certificate","certificate-transparency","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/UnaPibaGeek/ctfr","owner":"UnaPibaGeek","name":"ctfr","description":"Abusing Certificate Transparency logs for getting HTTPS websites subdomains.","time_created":"2018-03-06T01:14:28Z","time_last_commit":"2024-01-02T17:19:37Z","count_star":1908,"count_fork":288,"count_watcher":1908,"topics":["certificate-transparency","certificate-transparency-logs","hacking","information-gathering","pentesting"],"timestamp_last_update_self":1715879648.2734354},"time_added":1685017222} -{"url":"https://github.com/six2dez/dorks_hunter","id":1781,"valid":true,"title":"six2dez/dorks_hunter: Simple Google Dorks search tool","tags":["sec","tool","osint","google-hacking","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/six2dez/dorks_hunter","owner":"six2dez","name":"dorks_hunter","description":"Simple Google Dorks search tool","time_created":"2022-08-03T11:53:02Z","time_last_commit":"2024-03-15T11:20:57Z","count_star":226,"count_fork":52,"count_watcher":226,"topics":["bugbounty","dorks","google","hacking","offensive","osint","pentest","recon"],"timestamp_last_update_self":1715879648.4532318},"time_added":1685017166} -{"url":"https://github.com/damit5/gitdorks_go","id":1782,"valid":true,"title":"damit5/gitdorks_go: 一款在github上发现敏感信息的自动化收集工具","tags":["sec","tool","osint","recon","github","cred","sensitive-info","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/damit5/gitdorks_go","owner":"damit5","name":"gitdorks_go","description":"一款在github上发现敏感信息的自动化收集工具","time_created":"2022-03-16T07:31:17Z","time_last_commit":"2022-04-21T13:17:21Z","count_star":209,"count_fork":27,"count_watcher":209,"timestamp_last_update_self":1715879648.6219938},"time_added":1685017072} -{"url":"https://github.com/obheda12/GitDorker","id":1783,"valid":true,"title":"obheda12/GitDorker: A Python program to scrape secrets from GitHub through usage of a large repository of dorks.","tags":["sec","tool","osint","recon","github","cred","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/obheda12/GitDorker","owner":"obheda12","name":"GitDorker","description":"A Python program to scrape secrets from GitHub through usage of a large repository of dorks.","time_created":"2020-07-13T01:11:46Z","time_last_commit":"2023-01-23T15:15:53Z","count_star":2184,"count_fork":408,"count_watcher":2184,"timestamp_last_update_self":1715879648.8058288},"time_added":1685017061} -{"url":"https://github.com/trickest/enumerepo","id":1784,"valid":true,"title":"trickest/enumerepo: List all public repositories for (valid) GitHub usernames","tags":["sec","tool","osint","recon","github","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trickest/enumerepo","owner":"trickest","name":"enumerepo","description":"List all public repositories for (valid) GitHub usernames","time_created":"2022-03-28T14:18:47Z","time_last_commit":"2023-09-25T15:38:59Z","count_star":65,"count_fork":8,"count_watcher":65,"topics":["enumeration","github-osint","github-repository-search","github-user-search","open-source-intelligence","osint","penetration-testing","penetration-testing-tools","pentesting","pentesting-tools","recon","reconnaissance","security"],"timestamp_last_update_self":1715879648.9933114},"time_added":1685016979} -{"url":"https://github.com/Josue87/MetaFinder","id":1785,"valid":true,"title":"Josue87/MetaFinder: Search for documents in a domain through Search Engines (Google, Bing and Baidu). The objective is to extract metadata","tags":["sec","tool","osint","doc","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Josue87/MetaFinder","owner":"Josue87","name":"MetaFinder","description":"Search for documents in a domain through Search Engines (Google, Bing and Baidu). The objective is to extract metadata","time_created":"2020-12-09T12:38:58Z","time_last_commit":"2024-01-19T23:22:13Z","count_star":181,"count_fork":31,"count_watcher":181,"topics":["crawler","metadata","osint"],"timestamp_last_update_self":1715879649.1572852},"time_added":1685016780} -{"url":"https://github.com/Josue87/EmailFinder","id":1786,"valid":true,"title":"Josue87/EmailFinder: Search emails from a domain through search engines","tags":["sec","tool","osint","email","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Josue87/EmailFinder","owner":"Josue87","name":"EmailFinder","description":"Search emails from a domain through search engines","time_created":"2021-05-13T17:34:54Z","time_last_commit":"2023-03-09T21:08:54Z","count_star":291,"count_fork":60,"count_watcher":291,"topics":["crawler","osint"],"timestamp_last_update_self":1715879649.3093727},"time_added":1685016715} -{"url":"https://github.com/rfc1036/whois","id":1787,"valid":true,"title":"rfc1036/whois: Intelligent WHOIS client","tags":["dev","sec","tool","whois","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rfc1036/whois","owner":"rfc1036","name":"whois","description":"Intelligent WHOIS client","time_created":"2013-03-31T06:19:42Z","time_last_commit":"2024-05-12T09:00:59Z","count_star":456,"count_fork":110,"count_watcher":456,"topics":["domains","whois","whois-client","whois-lookup"],"timestamp_last_update_self":1715879649.4829109},"time_added":1685016628} -{"url":"https://github.com/honoki/bbrf-client","id":1788,"valid":true,"title":"honoki/bbrf-client: The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices","tags":["sec","framework","bug-bounty","recon","cooperation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/honoki/bbrf-client","owner":"honoki","name":"bbrf-client","description":"The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices","time_created":"2020-02-25T13:22:26Z","time_last_commit":"2024-04-17T17:17:27Z","count_star":576,"count_fork":88,"count_watcher":576,"timestamp_last_update_self":1715879649.719322},"time_added":1685016274} -{"url":"https://github.com/honoki/bbrf-server","id":1789,"valid":true,"title":"honoki/bbrf-server: The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices","tags":["sec","framework","bug-bounty","recon","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/honoki/bbrf-server","owner":"honoki","name":"bbrf-server","description":"The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices","time_created":"2021-01-29T10:47:41Z","time_last_commit":"2023-02-02T12:50:21Z","count_star":276,"count_fork":43,"count_watcher":276,"timestamp_last_update_self":1715879649.8657706},"time_added":1685016269} +{"url":"https://github.com/UnaPibaGeek/ctfr","id":1780,"valid":true,"title":"UnaPibaGeek/ctfr: Abusing Certificate Transparency logs for getting HTTPS websites subdomains.","tags":["sec","tool","recon","subdomain","https","certificate","certificate-transparency","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/UnaPibaGeek/ctfr","owner":"UnaPibaGeek","name":"ctfr","description":"Abusing Certificate Transparency logs for getting HTTPS websites subdomains.","time_created":"2018-03-06T01:14:28Z","time_last_commit":"2024-01-02T17:19:37Z","count_star":1909,"count_fork":288,"count_watcher":1909,"topics":["certificate-transparency","certificate-transparency-logs","hacking","information-gathering","pentesting"],"timestamp_last_update_self":1715965967.7116687},"time_added":1685017222} +{"url":"https://github.com/six2dez/dorks_hunter","id":1781,"valid":true,"title":"six2dez/dorks_hunter: Simple Google Dorks search tool","tags":["sec","tool","osint","google-hacking","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/six2dez/dorks_hunter","owner":"six2dez","name":"dorks_hunter","description":"Simple Google Dorks search tool","time_created":"2022-08-03T11:53:02Z","time_last_commit":"2024-03-15T11:20:57Z","count_star":226,"count_fork":52,"count_watcher":226,"topics":["bugbounty","dorks","google","hacking","offensive","osint","pentest","recon"],"timestamp_last_update_self":1715965967.8617647},"time_added":1685017166} +{"url":"https://github.com/damit5/gitdorks_go","id":1782,"valid":true,"title":"damit5/gitdorks_go: 一款在github上发现敏感信息的自动化收集工具","tags":["sec","tool","osint","recon","github","cred","sensitive-info","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/damit5/gitdorks_go","owner":"damit5","name":"gitdorks_go","description":"一款在github上发现敏感信息的自动化收集工具","time_created":"2022-03-16T07:31:17Z","time_last_commit":"2022-04-21T13:17:21Z","count_star":209,"count_fork":27,"count_watcher":209,"timestamp_last_update_self":1715965968.0518794},"time_added":1685017072} +{"url":"https://github.com/obheda12/GitDorker","id":1783,"valid":true,"title":"obheda12/GitDorker: A Python program to scrape secrets from GitHub through usage of a large repository of dorks.","tags":["sec","tool","osint","recon","github","cred","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/obheda12/GitDorker","owner":"obheda12","name":"GitDorker","description":"A Python program to scrape secrets from GitHub through usage of a large repository of dorks.","time_created":"2020-07-13T01:11:46Z","time_last_commit":"2023-01-23T15:15:53Z","count_star":2184,"count_fork":408,"count_watcher":2184,"timestamp_last_update_self":1715965968.3440259},"time_added":1685017061} +{"url":"https://github.com/trickest/enumerepo","id":1784,"valid":true,"title":"trickest/enumerepo: List all public repositories for (valid) GitHub usernames","tags":["sec","tool","osint","recon","github","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trickest/enumerepo","owner":"trickest","name":"enumerepo","description":"List all public repositories for (valid) GitHub usernames","time_created":"2022-03-28T14:18:47Z","time_last_commit":"2023-09-25T15:38:59Z","count_star":65,"count_fork":8,"count_watcher":65,"topics":["enumeration","github-osint","github-repository-search","github-user-search","open-source-intelligence","osint","penetration-testing","penetration-testing-tools","pentesting","pentesting-tools","recon","reconnaissance","security"],"timestamp_last_update_self":1715965968.547719},"time_added":1685016979} +{"url":"https://github.com/Josue87/MetaFinder","id":1785,"valid":true,"title":"Josue87/MetaFinder: Search for documents in a domain through Search Engines (Google, Bing and Baidu). The objective is to extract metadata","tags":["sec","tool","osint","doc","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Josue87/MetaFinder","owner":"Josue87","name":"MetaFinder","description":"Search for documents in a domain through Search Engines (Google, Bing and Baidu). The objective is to extract metadata","time_created":"2020-12-09T12:38:58Z","time_last_commit":"2024-01-19T23:22:13Z","count_star":180,"count_fork":31,"count_watcher":180,"topics":["crawler","metadata","osint"],"timestamp_last_update_self":1715965968.7103724},"time_added":1685016780} +{"url":"https://github.com/Josue87/EmailFinder","id":1786,"valid":true,"title":"Josue87/EmailFinder: Search emails from a domain through search engines","tags":["sec","tool","osint","email","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Josue87/EmailFinder","owner":"Josue87","name":"EmailFinder","description":"Search emails from a domain through search engines","time_created":"2021-05-13T17:34:54Z","time_last_commit":"2023-03-09T21:08:54Z","count_star":292,"count_fork":60,"count_watcher":292,"topics":["crawler","osint"],"timestamp_last_update_self":1715965968.8744483},"time_added":1685016715} +{"url":"https://github.com/rfc1036/whois","id":1787,"valid":true,"title":"rfc1036/whois: Intelligent WHOIS client","tags":["dev","sec","tool","whois","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rfc1036/whois","owner":"rfc1036","name":"whois","description":"Intelligent WHOIS client","time_created":"2013-03-31T06:19:42Z","time_last_commit":"2024-05-12T09:00:59Z","count_star":455,"count_fork":110,"count_watcher":455,"topics":["domains","whois","whois-client","whois-lookup"],"timestamp_last_update_self":1715965969.0216582},"time_added":1685016628} +{"url":"https://github.com/honoki/bbrf-client","id":1788,"valid":true,"title":"honoki/bbrf-client: The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices","tags":["sec","framework","bug-bounty","recon","cooperation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/honoki/bbrf-client","owner":"honoki","name":"bbrf-client","description":"The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices","time_created":"2020-02-25T13:22:26Z","time_last_commit":"2024-04-17T17:17:27Z","count_star":576,"count_fork":88,"count_watcher":576,"timestamp_last_update_self":1715965969.2037973},"time_added":1685016274} +{"url":"https://github.com/honoki/bbrf-server","id":1789,"valid":true,"title":"honoki/bbrf-server: The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices","tags":["sec","framework","bug-bounty","recon","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/honoki/bbrf-server","owner":"honoki","name":"bbrf-server","description":"The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices","time_created":"2021-01-29T10:47:41Z","time_last_commit":"2023-02-02T12:50:21Z","count_star":276,"count_fork":43,"count_watcher":276,"timestamp_last_update_self":1715965969.4235096},"time_added":1685016269} {"url":"https://pentestbook.six2dez.com","id":1790,"valid":true,"title":"/home/six2dez/.pentest-book - Pentest Book","tags":["sec","wiki","cheat-sheet","penetration","red-team"],"comment":"","is_github_url":false,"time_added":1685016064} {"url":"https://pentestbook.six2dez.com/others/web-checklist","id":1791,"valid":true,"title":"Pentesting Web checklist - Pentest Book","tags":["sec","checklist","web","penetration","book"],"comment":"","is_github_url":false,"time_added":1685016036} {"url":"https://book.hacktricks.xyz/pentesting-web/web-vulnerabilities-methodology","id":1792,"valid":true,"title":"Web Vulnerabilities Methodology - HackTricks","tags":["sec","checklist","red-team","penetration"],"comment":"","is_github_url":false,"time_added":1685016021} {"url":"https://alike-lantern-72d.notion.site/Web-Application-Penetration-Testing-Checklist-4792d95add7d4ffd85dd50a5f50659c6","id":1793,"valid":true,"title":"Web Application Penetration Testing Checklist","tags":["sec","checklist","web","penetration"],"comment":"","is_github_url":false,"time_added":1685015668} {"url":"https://hariprasaanth.notion.site/hariprasaanth/WEB-APPLICATION-PENTESTING-CHECKLIST-0f02d8074b9d4af7b12b8da2d46ac998","id":1794,"valid":true,"title":"WEB APPLICATION PENTESTING CHECKLIST","tags":["sec","checklist","web","penetration","owasp"],"comment":"","is_github_url":false,"time_added":1685015636} {"url":"http://www.dest-unreach.org/socat/","id":1795,"valid":true,"title":"socat","tags":["dev","sec","tool","misc-tool","linux","network","oss"],"comment":"","is_github_url":false,"time_added":1685015446} -{"url":"https://github.com/The-Z-Labs/linux-exploit-suggester","id":1796,"valid":true,"title":"The-Z-Labs/linux-exploit-suggester: Linux privilege escalation auditing tool","tags":["sec","tool","red-team","post-exploitation","privilege-escalation","linux","oss","shell","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/The-Z-Labs/linux-exploit-suggester","owner":"The-Z-Labs","name":"linux-exploit-suggester","description":"Linux privilege escalation auditing tool","time_created":"2016-10-06T21:55:51Z","time_last_commit":"2024-02-17T11:44:50Z","count_star":5295,"count_fork":1070,"count_watcher":5295,"topics":["applicable-exploits","exploits","hacking-tool","kernel-exploitation","linux-exploits","linux-kernel","privilege-escalation-exploits","published-exploits","security-tools"],"timestamp_last_update_self":1715879650.0583813},"time_added":1685015258} -{"url":"https://github.com/jondonas/linux-exploit-suggester-2","id":1797,"valid":true,"title":"jondonas/linux-exploit-suggester-2: Next-Generation Linux Kernel Exploit Suggester","tags":["sec","tool","red-team","post-exploitation","privilege-escalation","linux","oss","perl","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jondonas/linux-exploit-suggester-2","owner":"jondonas","name":"linux-exploit-suggester-2","description":"Next-Generation Linux Kernel Exploit Suggester","time_created":"2016-07-25T22:28:31Z","time_last_commit":"2023-01-28T05:01:23Z","count_star":1788,"count_fork":299,"count_watcher":1788,"timestamp_last_update_self":1715879650.2244093},"time_added":1685015231} -{"url":"https://github.com/InteliSecureLabs/Linux_Exploit_Suggester","id":1798,"valid":true,"title":"InteliSecureLabs/Linux_Exploit_Suggester: Linux Exploit Suggester; based on operating system release number","tags":["sec","tool","red-team","post-exploitation","privilege-escalation","linux","oss","perl","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/InteliSecureLabs/Linux_Exploit_Suggester","owner":"InteliSecureLabs","name":"Linux_Exploit_Suggester","description":"Linux Exploit Suggester; based on operating system release number ","time_created":"2013-08-26T16:31:12Z","time_last_commit":"2014-05-19T06:23:20Z","count_star":1755,"count_fork":412,"count_watcher":1755,"timestamp_last_update_self":1715879650.405979},"time_added":1685015090} -{"url":"https://github.com/rebootuser/LinEnum","id":1799,"valid":true,"title":"rebootuser/LinEnum: Scripted Local Linux Enumeration & Privilege Escalation Checks","tags":["sec","tool","red-team","post-exploitation","privilege-escalation","linux","oss","shell","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rebootuser/LinEnum","owner":"rebootuser","name":"LinEnum","description":"Scripted Local Linux Enumeration & Privilege Escalation Checks","time_created":"2013-08-20T06:26:58Z","time_last_commit":"2023-09-06T18:02:29Z","count_star":6699,"count_fork":1960,"count_watcher":6699,"timestamp_last_update_self":1715879650.559446},"time_added":1685014777} -{"url":"https://github.com/carlospolop/PEASS-ng/tree/master/winPEAS","id":1800,"valid":true,"title":"PEASS-ng/winPEAS at master · carlospolop/PEASS-ng · GitHub","tags":["sec","tool","red-team","post-exploitation","privilege-escalation","windows","oss","github","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/carlospolop/PEASS-ng","owner":"carlospolop","name":"PEASS-ng","description":"PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)","time_created":"2019-01-13T19:58:24Z","time_last_commit":"2024-05-12T04:25:31Z","count_star":15020,"count_fork":2968,"count_watcher":15020,"topics":["bash","batch","batch-script","color","csharp","enumeration","exe","linpe","linpeas","linux","one-liner","oneliner","peas","privesc","script","shell","unix","windows","winpeas"],"timestamp_last_update_self":1715879650.8632617},"time_added":1685014748} -{"url":"https://github.com/carlospolop/PEASS-ng/tree/master/linPEAS","id":1801,"valid":true,"title":"PEASS-ng/linPEAS at master · carlospolop/PEASS-ng · GitHub","tags":["sec","tool","red-team","post-exploitation","privilege-escalation","linux","oss","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/carlospolop/PEASS-ng","owner":"carlospolop","name":"PEASS-ng","description":"PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)","time_created":"2019-01-13T19:58:24Z","time_last_commit":"2024-05-12T04:25:31Z","count_star":15020,"count_fork":2968,"count_watcher":15020,"topics":["bash","batch","batch-script","color","csharp","enumeration","exe","linpe","linpeas","linux","one-liner","oneliner","peas","privesc","script","shell","unix","windows","winpeas"],"timestamp_last_update_self":1715879651.1606638},"time_added":1685014739} -{"url":"https://github.com/carlospolop/PEASS-ng","id":1802,"valid":true,"title":"carlospolop/PEASS-ng: PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)","tags":["sec","tool","red-team","post-exploitation","privilege-escalation","windows","linux","resource-collection","oss","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/carlospolop/PEASS-ng","owner":"carlospolop","name":"PEASS-ng","description":"PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)","time_created":"2019-01-13T19:58:24Z","time_last_commit":"2024-05-12T04:25:31Z","count_star":15020,"count_fork":2968,"count_watcher":15020,"topics":["bash","batch","batch-script","color","csharp","enumeration","exe","linpe","linpeas","linux","one-liner","oneliner","peas","privesc","script","shell","unix","windows","winpeas"],"timestamp_last_update_self":1715879651.4552891},"time_added":1685014708} -{"url":"https://github.com/411Hall/JAWS","id":1803,"valid":true,"title":"411Hall/JAWS: JAWS - Just Another Windows (Enum) Script","tags":["windows","red-team","post-exploitation","privilege-escalation","oss","powershell","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/411Hall/JAWS","owner":"411Hall","name":"JAWS","description":"JAWS - Just Another Windows (Enum) Script","time_created":"2017-08-16T14:02:46Z","time_last_commit":"2021-04-19T14:53:29Z","count_star":1575,"count_fork":296,"count_watcher":1575,"timestamp_last_update_self":1715879651.644303},"time_added":1685014605} -{"url":"https://github.com/PowerShellEmpire/PowerTools","id":1804,"valid":true,"title":"PowerShellEmpire/PowerTools: PowerTools is a collection of PowerShell projects with a focus on offensive operations.","tags":["sec","tool","misc-tool","post-exploitation","red-team","resource-collection","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PowerShellEmpire/PowerTools","owner":"PowerShellEmpire","name":"PowerTools","description":"PowerTools is a collection of PowerShell projects with a focus on offensive operations.","time_created":"2014-03-06T14:49:51Z","time_last_commit":"2021-12-28T21:00:42Z","count_star":1997,"count_fork":818,"count_watcher":1997,"timestamp_last_update_self":1715879651.8656914},"time_added":1685014432} -{"url":"https://github.com/GhostPack/Seatbelt","id":1805,"valid":true,"title":"GhostPack/Seatbelt: Seatbelt is a C# project that performs a number of security oriented host-survey \"safety checks\" relevant from both offensive and defensive security perspectives.","tags":["sec","tool","windows","red-team","post-exploitation","privilege-escalation","benchmark","oss","c#","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GhostPack/Seatbelt","owner":"GhostPack","name":"Seatbelt","description":"Seatbelt is a C# project that performs a number of security oriented host-survey \"safety checks\" relevant from both offensive and defensive security perspectives.","time_created":"2018-07-24T17:38:51Z","time_last_commit":"2024-03-23T12:37:17Z","count_star":3507,"count_fork":653,"count_watcher":3507,"topics":["csharp","situational-awareness"],"timestamp_last_update_self":1715879652.071451},"time_added":1685014204} -{"url":"https://github.com/GhostPack/SharpUp","id":1806,"valid":true,"title":"GhostPack/SharpUp: SharpUp is a C# port of various PowerUp functionality.","tags":["sec","tool","privilege-escalation","windows","red-team","post-exploitation","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GhostPack/SharpUp","owner":"GhostPack","name":"SharpUp","description":"SharpUp is a C# port of various PowerUp functionality.","time_created":"2018-07-24T17:39:33Z","time_last_commit":"2024-02-14T16:38:26Z","count_star":1146,"count_fork":233,"count_watcher":1146,"timestamp_last_update_self":1715879652.2808352},"time_added":1685014179} -{"url":"https://github.com/sshuttle/sshuttle","id":1807,"valid":true,"title":"sshuttle/sshuttle: Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.","tags":["dev","sec","tool","proxy","tunnel","red-team","post-exploitation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sshuttle/sshuttle","owner":"sshuttle","name":"sshuttle","description":"Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.","time_created":"2014-09-15T04:51:13Z","time_last_commit":"2024-05-07T23:04:56Z","count_star":11170,"count_fork":702,"count_watcher":11170,"timestamp_last_update_self":1715879652.4901814},"time_added":1685013900} -{"url":"https://github.com/sc0tfree/updog","id":1808,"valid":true,"title":"sc0tfree/updog: Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.","tags":["dev","sec","tool","upload","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sc0tfree/updog","owner":"sc0tfree","name":"updog","description":"Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.","time_created":"2020-02-18T15:29:21Z","time_last_commit":"2024-03-13T15:52:39Z","count_star":2839,"count_fork":295,"count_watcher":2839,"topics":["file-sharing","file-upload","http-server","https-server","simplehttpserver"],"timestamp_last_update_self":1715879652.6935172},"time_added":1685013669} +{"url":"https://github.com/The-Z-Labs/linux-exploit-suggester","id":1796,"valid":true,"title":"The-Z-Labs/linux-exploit-suggester: Linux privilege escalation auditing tool","tags":["sec","tool","red-team","post-exploitation","privilege-escalation","linux","oss","shell","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/The-Z-Labs/linux-exploit-suggester","owner":"The-Z-Labs","name":"linux-exploit-suggester","description":"Linux privilege escalation auditing tool","time_created":"2016-10-06T21:55:51Z","time_last_commit":"2024-02-17T11:44:50Z","count_star":5300,"count_fork":1070,"count_watcher":5300,"topics":["applicable-exploits","exploits","hacking-tool","kernel-exploitation","linux-exploits","linux-kernel","privilege-escalation-exploits","published-exploits","security-tools"],"timestamp_last_update_self":1715965969.6463323},"time_added":1685015258} +{"url":"https://github.com/jondonas/linux-exploit-suggester-2","id":1797,"valid":true,"title":"jondonas/linux-exploit-suggester-2: Next-Generation Linux Kernel Exploit Suggester","tags":["sec","tool","red-team","post-exploitation","privilege-escalation","linux","oss","perl","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jondonas/linux-exploit-suggester-2","owner":"jondonas","name":"linux-exploit-suggester-2","description":"Next-Generation Linux Kernel Exploit Suggester","time_created":"2016-07-25T22:28:31Z","time_last_commit":"2023-01-28T05:01:23Z","count_star":1788,"count_fork":299,"count_watcher":1788,"timestamp_last_update_self":1715965969.8094451},"time_added":1685015231} +{"url":"https://github.com/InteliSecureLabs/Linux_Exploit_Suggester","id":1798,"valid":true,"title":"InteliSecureLabs/Linux_Exploit_Suggester: Linux Exploit Suggester; based on operating system release number","tags":["sec","tool","red-team","post-exploitation","privilege-escalation","linux","oss","perl","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/InteliSecureLabs/Linux_Exploit_Suggester","owner":"InteliSecureLabs","name":"Linux_Exploit_Suggester","description":"Linux Exploit Suggester; based on operating system release number ","time_created":"2013-08-26T16:31:12Z","time_last_commit":"2014-05-19T06:23:20Z","count_star":1755,"count_fork":412,"count_watcher":1755,"timestamp_last_update_self":1715965969.9912179},"time_added":1685015090} +{"url":"https://github.com/rebootuser/LinEnum","id":1799,"valid":true,"title":"rebootuser/LinEnum: Scripted Local Linux Enumeration & Privilege Escalation Checks","tags":["sec","tool","red-team","post-exploitation","privilege-escalation","linux","oss","shell","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rebootuser/LinEnum","owner":"rebootuser","name":"LinEnum","description":"Scripted Local Linux Enumeration & Privilege Escalation Checks","time_created":"2013-08-20T06:26:58Z","time_last_commit":"2023-09-06T18:02:29Z","count_star":6700,"count_fork":1961,"count_watcher":6700,"timestamp_last_update_self":1715965970.1903787},"time_added":1685014777} +{"url":"https://github.com/carlospolop/PEASS-ng/tree/master/winPEAS","id":1800,"valid":true,"title":"PEASS-ng/winPEAS at master · carlospolop/PEASS-ng · GitHub","tags":["sec","tool","red-team","post-exploitation","privilege-escalation","windows","oss","github","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/carlospolop/PEASS-ng","owner":"carlospolop","name":"PEASS-ng","description":"PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)","time_created":"2019-01-13T19:58:24Z","time_last_commit":"2024-05-12T04:25:31Z","count_star":15033,"count_fork":2967,"count_watcher":15033,"topics":["bash","batch","batch-script","color","csharp","enumeration","exe","linpe","linpeas","linux","one-liner","oneliner","peas","privesc","script","shell","unix","windows","winpeas"],"timestamp_last_update_self":1715965970.4553874},"time_added":1685014748} +{"url":"https://github.com/carlospolop/PEASS-ng/tree/master/linPEAS","id":1801,"valid":true,"title":"PEASS-ng/linPEAS at master · carlospolop/PEASS-ng · GitHub","tags":["sec","tool","red-team","post-exploitation","privilege-escalation","linux","oss","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/carlospolop/PEASS-ng","owner":"carlospolop","name":"PEASS-ng","description":"PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)","time_created":"2019-01-13T19:58:24Z","time_last_commit":"2024-05-12T04:25:31Z","count_star":15033,"count_fork":2967,"count_watcher":15033,"topics":["bash","batch","batch-script","color","csharp","enumeration","exe","linpe","linpeas","linux","one-liner","oneliner","peas","privesc","script","shell","unix","windows","winpeas"],"timestamp_last_update_self":1715965970.7660923},"time_added":1685014739} +{"url":"https://github.com/carlospolop/PEASS-ng","id":1802,"valid":true,"title":"carlospolop/PEASS-ng: PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)","tags":["sec","tool","red-team","post-exploitation","privilege-escalation","windows","linux","resource-collection","oss","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/carlospolop/PEASS-ng","owner":"carlospolop","name":"PEASS-ng","description":"PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)","time_created":"2019-01-13T19:58:24Z","time_last_commit":"2024-05-12T04:25:31Z","count_star":15033,"count_fork":2967,"count_watcher":15033,"topics":["bash","batch","batch-script","color","csharp","enumeration","exe","linpe","linpeas","linux","one-liner","oneliner","peas","privesc","script","shell","unix","windows","winpeas"],"timestamp_last_update_self":1715965971.0837061},"time_added":1685014708} +{"url":"https://github.com/411Hall/JAWS","id":1803,"valid":true,"title":"411Hall/JAWS: JAWS - Just Another Windows (Enum) Script","tags":["windows","red-team","post-exploitation","privilege-escalation","oss","powershell","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/411Hall/JAWS","owner":"411Hall","name":"JAWS","description":"JAWS - Just Another Windows (Enum) Script","time_created":"2017-08-16T14:02:46Z","time_last_commit":"2021-04-19T14:53:29Z","count_star":1575,"count_fork":296,"count_watcher":1575,"timestamp_last_update_self":1715965971.249741},"time_added":1685014605} +{"url":"https://github.com/PowerShellEmpire/PowerTools","id":1804,"valid":true,"title":"PowerShellEmpire/PowerTools: PowerTools is a collection of PowerShell projects with a focus on offensive operations.","tags":["sec","tool","misc-tool","post-exploitation","red-team","resource-collection","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PowerShellEmpire/PowerTools","owner":"PowerShellEmpire","name":"PowerTools","description":"PowerTools is a collection of PowerShell projects with a focus on offensive operations.","time_created":"2014-03-06T14:49:51Z","time_last_commit":"2021-12-28T21:00:42Z","count_star":1997,"count_fork":818,"count_watcher":1997,"timestamp_last_update_self":1715965971.4333172},"time_added":1685014432} +{"url":"https://github.com/GhostPack/Seatbelt","id":1805,"valid":true,"title":"GhostPack/Seatbelt: Seatbelt is a C# project that performs a number of security oriented host-survey \"safety checks\" relevant from both offensive and defensive security perspectives.","tags":["sec","tool","windows","red-team","post-exploitation","privilege-escalation","benchmark","oss","c#","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GhostPack/Seatbelt","owner":"GhostPack","name":"Seatbelt","description":"Seatbelt is a C# project that performs a number of security oriented host-survey \"safety checks\" relevant from both offensive and defensive security perspectives.","time_created":"2018-07-24T17:38:51Z","time_last_commit":"2024-03-23T12:37:17Z","count_star":3507,"count_fork":653,"count_watcher":3507,"topics":["csharp","situational-awareness"],"timestamp_last_update_self":1715965971.6493118},"time_added":1685014204} +{"url":"https://github.com/GhostPack/SharpUp","id":1806,"valid":true,"title":"GhostPack/SharpUp: SharpUp is a C# port of various PowerUp functionality.","tags":["sec","tool","privilege-escalation","windows","red-team","post-exploitation","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GhostPack/SharpUp","owner":"GhostPack","name":"SharpUp","description":"SharpUp is a C# port of various PowerUp functionality.","time_created":"2018-07-24T17:39:33Z","time_last_commit":"2024-02-14T16:38:26Z","count_star":1146,"count_fork":233,"count_watcher":1146,"timestamp_last_update_self":1715965971.9143794},"time_added":1685014179} +{"url":"https://github.com/sshuttle/sshuttle","id":1807,"valid":true,"title":"sshuttle/sshuttle: Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.","tags":["dev","sec","tool","proxy","tunnel","red-team","post-exploitation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sshuttle/sshuttle","owner":"sshuttle","name":"sshuttle","description":"Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.","time_created":"2014-09-15T04:51:13Z","time_last_commit":"2024-05-17T10:26:09Z","count_star":11170,"count_fork":703,"count_watcher":11170,"timestamp_last_update_self":1715965972.095453},"time_added":1685013900} +{"url":"https://github.com/sc0tfree/updog","id":1808,"valid":true,"title":"sc0tfree/updog: Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.","tags":["dev","sec","tool","upload","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sc0tfree/updog","owner":"sc0tfree","name":"updog","description":"Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.","time_created":"2020-02-18T15:29:21Z","time_last_commit":"2024-03-13T15:52:39Z","count_star":2840,"count_fork":295,"count_watcher":2840,"topics":["file-sharing","file-upload","http-server","https-server","simplehttpserver"],"timestamp_last_update_self":1715965972.2638156},"time_added":1685013669} {"url":"https://www.revshells.com","id":1809,"valid":true,"title":"Online - Reverse Shell Generator","tags":["sec","tool","online","reverse-shell","payload"],"comment":"","is_github_url":false,"time_added":1685013535} -{"url":"https://github.com/0dayCTF/reverse-shell-generator","id":1810,"valid":true,"title":"0dayCTF/reverse-shell-generator: Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)","tags":["sec","tool","reverse-shell","payload","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0dayCTF/reverse-shell-generator","owner":"0dayCTF","name":"reverse-shell-generator","description":"Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)","time_created":"2021-02-27T00:53:13Z","time_last_commit":"2024-04-18T18:05:44Z","count_star":2734,"count_fork":583,"count_watcher":2734,"topics":["ctf","generator","hacking","revshell","security","tryhackme"],"timestamp_last_update_self":1715879652.8566601},"time_added":1685013514} -{"url":"https://github.com/MISP/misp-warninglists","id":1811,"valid":true,"title":"MISP/misp-warninglists: Warning lists to inform users of MISP about potential false-positives or other information in indicators","tags":["sec","waf","cdn","ip","ip-range","data-set","osint","whitelist","blacklist","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MISP/misp-warninglists","owner":"MISP","name":"misp-warninglists","description":"Warning lists to inform users of MISP about potential false-positives or other information in indicators","time_created":"2016-04-19T10:03:31Z","time_last_commit":"2024-05-10T11:46:36Z","count_star":484,"count_fork":164,"count_watcher":484,"topics":["dfir","false-positive","misp","misp-warninglists","network-forensics","threat-intelligence"],"timestamp_last_update_self":1715879653.0338345},"time_added":1685012223} +{"url":"https://github.com/0dayCTF/reverse-shell-generator","id":1810,"valid":true,"title":"0dayCTF/reverse-shell-generator: Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)","tags":["sec","tool","reverse-shell","payload","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0dayCTF/reverse-shell-generator","owner":"0dayCTF","name":"reverse-shell-generator","description":"Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)","time_created":"2021-02-27T00:53:13Z","time_last_commit":"2024-04-18T18:05:44Z","count_star":2736,"count_fork":583,"count_watcher":2736,"topics":["ctf","generator","hacking","revshell","security","tryhackme"],"timestamp_last_update_self":1715965972.4749944},"time_added":1685013514} +{"url":"https://github.com/MISP/misp-warninglists","id":1811,"valid":true,"title":"MISP/misp-warninglists: Warning lists to inform users of MISP about potential false-positives or other information in indicators","tags":["sec","waf","cdn","ip","ip-range","data-set","osint","whitelist","blacklist","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MISP/misp-warninglists","owner":"MISP","name":"misp-warninglists","description":"Warning lists to inform users of MISP about potential false-positives or other information in indicators","time_created":"2016-04-19T10:03:31Z","time_last_commit":"2024-05-10T11:46:36Z","count_star":484,"count_fork":164,"count_watcher":484,"topics":["dfir","false-positive","misp","misp-warninglists","network-forensics","threat-intelligence"],"timestamp_last_update_self":1715965972.6689193},"time_added":1685012223} {"url":"https://bugbountyguide.org/bug-bounty/mindmaps-cheatsheets/","id":1812,"valid":true,"title":"Mindmaps & Cheatsheets - Bug Bounty Guide","tags":["sec","cheat-sheet","resource-collection","mind-map"],"comment":"","is_github_url":false,"time_added":1685011773} {"url":"https://bugbountyguide.org","id":1813,"valid":true,"title":"Bug Bounty Guide - Th4 Bugbounty Tips, Resources, Automation Scripts, Mindmaps, Cheatsheets Can be found here","tags":["sec","blog","bug-bounty","personal"],"comment":"","is_github_url":false,"time_added":1685011716} -{"url":"https://github.com/Aacle/xss_payload","id":1814,"valid":true,"title":"Aacle/xss_payload","tags":["sec","payload","xss","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Aacle/xss_payload","owner":"Aacle","name":"xss_payload","time_created":"2022-05-05T17:13:16Z","time_last_commit":"2022-12-09T01:53:41Z","count_star":289,"count_fork":69,"count_watcher":289,"timestamp_last_update_self":1715879653.3189409},"time_added":1685011677} +{"url":"https://github.com/Aacle/xss_payload","id":1814,"valid":true,"title":"Aacle/xss_payload","tags":["sec","payload","xss","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Aacle/xss_payload","owner":"Aacle","name":"xss_payload","time_created":"2022-05-05T17:13:16Z","time_last_commit":"2022-12-09T01:53:41Z","count_star":291,"count_fork":69,"count_watcher":291,"timestamp_last_update_self":1715965972.9791312},"time_added":1685011677} {"url":"https://bugbountyguide.org/2022/12/02/active-and-passive-subdomain-enumeration-technique/","id":1815,"valid":true,"title":"Active And Passive Subdomain Enumeration Technique - Bug Bounty Guide","tags":["sec","article","recon","subdomain","passive"],"comment":"","is_github_url":false,"time_added":1685011510} {"url":"https://bugbountyguide.org/2022/11/26/8-best-recon-technique-for-active-subdomain-enumeration/","id":1816,"valid":true,"title":"8 Best Recon Technique For Active Subdomain Enumeration","tags":["sec","article","recon","subdomain"],"comment":"","is_github_url":false,"time_added":1685011499} {"url":"https://bugbountyguide.org/2022/12/24/all-network-services-ports-enumeration/","id":1817,"valid":true,"title":"All Network Services & Ports Enumeration - Bug Bounty Guide","tags":["sec","article","wiki","checklist","cheat-sheet","scan-port","fingerprint","enum-risk"],"comment":"","is_github_url":false,"time_added":1685011438} {"url":"https://gitlab.com/shodan-public/nrich","id":1818,"valid":true,"title":"shodan-public / nrich · GitLab","tags":["sec","tool","scan-vul","scan-port","osint","shodan","rust","oss"],"comment":"","is_github_url":false,"time_added":1685011381} {"url":"https://bugbountyguide.org/2022/12/22/26-cross-site-scripting-xss-bug-bounty-reports/","id":1819,"valid":true,"title":"26 Cross Site Scripting ( XSS ) Bug Bounty Reports - Bug Bounty Guide","tags":["sec","article","bug-bounty","xss","resource-collection","walk-through","write-up"],"comment":"","is_github_url":false,"time_added":1685011062} -{"url":"https://github.com/mrh0wl/Cloudmare","id":1820,"valid":true,"title":"mrh0wl/Cloudmare: Cloudflare, Sucuri, Incapsula real IP tracker.","tags":["sec","tool","ip","dns","bypass-waf","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mrh0wl/Cloudmare","owner":"mrh0wl","name":"Cloudmare","description":"Cloudflare, Sucuri, Incapsula real IP tracker.","time_created":"2018-02-22T22:39:14Z","time_last_commit":"2023-07-25T03:01:50Z","count_star":1238,"count_fork":194,"count_watcher":1238,"topics":["bypass","cloud-proxy","cloudflare","cloudflare-python","cloudmare","cloudproxy","incapsula","incapsula-bypass","ip","protection","python","reverse-proxy","sucuri","sucuri-bypass"],"timestamp_last_update_self":1715879653.4982698},"time_added":1685010801} +{"url":"https://github.com/mrh0wl/Cloudmare","id":1820,"valid":true,"title":"mrh0wl/Cloudmare: Cloudflare, Sucuri, Incapsula real IP tracker.","tags":["sec","tool","ip","dns","bypass-waf","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mrh0wl/Cloudmare","owner":"mrh0wl","name":"Cloudmare","description":"Cloudflare, Sucuri, Incapsula real IP tracker.","time_created":"2018-02-22T22:39:14Z","time_last_commit":"2023-07-25T03:01:50Z","count_star":1238,"count_fork":194,"count_watcher":1238,"topics":["bypass","cloud-proxy","cloudflare","cloudflare-python","cloudmare","cloudproxy","incapsula","incapsula-bypass","ip","protection","python","reverse-proxy","sucuri","sucuri-bypass"],"timestamp_last_update_self":1715965973.1444206},"time_added":1685010801} {"url":"https://yopmail.com","id":1821,"valid":true,"title":"YOPmail - Disposable Email Address - Anonymous and temporary inbox","tags":["sec","dev","tool","online","email","anonymous-email"],"comment":"","is_github_url":false,"time_added":1685010706} {"url":"https://md5hashing.net/anonymous/email","id":1822,"valid":true,"title":"Disposable & Anonymous Mailbox","tags":["sec","dev","tool","online","email","anonymous-email"],"comment":"","is_github_url":false,"time_added":1685010700} {"url":"https://md5hashing.net","id":1823,"valid":true,"title":"Hash, hashing, and encryption toolkit","tags":["sec","tool","misc-tool","online","crack-hash","anonymous-email"],"comment":"","is_github_url":false,"time_added":1685010607} @@ -1827,46 +1827,46 @@ {"url":"http://www.cmd5.org","id":1827,"valid":true,"title":"Cmd5 - MD5 Online ,MD5 Decryption, MD5 Hash Decoder","tags":["sec","tool","online","crack-hash"],"comment":"","is_github_url":false,"time_added":1685010388} {"url":"https://twitter.com/Shubham_pen/status/1602977951569559553","id":1828,"valid":true,"title":"Shubham Sharma on Twitter: \"Linux Storage Stack Diagram Credit: https://t.co/fe0UbZp81S #infosec #cybersecurity #pentesting #oscp #informationsecurity #hacking #DataSecurity #CyberSec #Hackers #tools #bugbountytips #Linux #websecurity #Network #NetworkSec","tags":["dev","linux","diagram","file-system"],"comment":"","is_github_url":false,"time_added":1685010207} {"url":"https://www.lifars.com/knowledge-center/python-penetration-testing-cheat-sheet/","id":1829,"valid":true,"title":"Python Penetration Testing Coding Cheat Sheet","tags":["sec","dev","python","code-example","penetration"],"comment":"","is_github_url":false,"time_added":1685006993} -{"url":"https://github.com/shadow1ng/fscan","id":1830,"valid":true,"title":"shadow1ng/fscan: 一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。","tags":["sec","tool","misc-tool","scan-vul","recon","massive-scan","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/shadow1ng/fscan","owner":"shadow1ng","name":"fscan","description":"一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。","time_created":"2020-11-13T16:35:20Z","time_last_commit":"2024-05-11T08:51:48Z","count_star":8106,"count_fork":1355,"count_watcher":8106,"timestamp_last_update_self":1715879653.7244713},"time_added":1685006875} -{"url":"https://github.com/tomnomnom/meg","id":1831,"valid":true,"title":"tomnomnom/meg: Fetch many paths for many hosts - without killing the hosts","tags":["sec","tool","web","enum-url","massive-scan","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tomnomnom/meg","owner":"tomnomnom","name":"meg","description":"Fetch many paths for many hosts - without killing the hosts","time_created":"2016-12-01T20:30:57Z","time_last_commit":"2024-02-03T20:03:53Z","count_star":1549,"count_fork":264,"count_watcher":1549,"timestamp_last_update_self":1715879653.9037466},"time_added":1685006769} -{"url":"https://github.com/0x727/SpringBootExploit","id":1832,"valid":true,"title":"0x727/SpringBootExploit: 项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。","tags":["sec","tool","scan-vul","oss","java","chinese","spring-boot"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0x727/SpringBootExploit","owner":"0x727","name":"SpringBootExploit","description":"项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。","time_created":"2021-10-22T03:11:17Z","time_last_commit":"2024-01-15T07:19:09Z","count_star":1733,"count_fork":298,"count_watcher":1733,"topics":["exp","exploit","spring","springboot","vul","vulnerability"],"timestamp_last_update_self":1715879654.1066494},"time_added":1685005999} -{"url":"https://github.com/0x727/ShuiZe_0x727","id":1833,"valid":true,"title":"0x727/ShuiZe_0x727: 信息收集自动化工具","tags":["sec","tool","recon","osint","automation","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0x727/ShuiZe_0x727","owner":"0x727","name":"ShuiZe_0x727","description":"信息收集自动化工具","time_created":"2021-07-28T11:34:10Z","time_last_commit":"2024-02-23T01:17:56Z","count_star":3551,"count_fork":548,"count_watcher":3551,"timestamp_last_update_self":1715879654.3182976},"time_added":1685005968} -{"url":"https://github.com/0x727/FingerprintHub","id":1834,"valid":true,"title":"0x727/FingerprintHub: 侦查守卫(ObserverWard)的指纹库","tags":["sec","web","fingerprint","rule","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0x727/FingerprintHub","owner":"0x727","name":"FingerprintHub","description":"侦查守卫(ObserverWard)的指纹库","time_created":"2021-08-20T13:17:26Z","time_last_commit":"2024-01-26T01:41:31Z","count_star":881,"count_fork":170,"count_watcher":881,"topics":["fingerprinting","nuclei-templates","wappalyzer","whatweb"],"timestamp_last_update_self":1715879654.5157764},"time_added":1685005832} -{"url":"https://github.com/0x727/ObserverWard","id":1835,"valid":true,"title":"0x727/ObserverWard: Cross platform community web fingerprint identification tool","tags":["sec","web","tool","fingerprint","oss","rust","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0x727/ObserverWard","owner":"0x727","name":"ObserverWard","description":"侦查守卫(ObserverWard)指纹识别工具Community web fingerprint identification tool ","time_created":"2021-08-21T10:11:41Z","time_last_commit":"2024-05-01T13:14:28Z","count_star":980,"count_fork":113,"count_watcher":980,"topics":["nuclei","nuclei-templates","wappalyzer","whatweb"],"timestamp_last_update_self":1715879654.7150688},"time_added":1685005805} -{"url":"https://github.com/edoardottt/cariddi","id":1836,"valid":true,"title":"edoardottt/cariddi: Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more","tags":["sec","tool","misc-tool","scan-vul","recon","spider","crawler","sensitive-info","cred","token","api-key","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/edoardottt/cariddi","owner":"edoardottt","name":"cariddi","description":"Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more","time_created":"2021-04-27T19:54:43Z","time_last_commit":"2024-05-14T07:29:24Z","count_star":1369,"count_fork":148,"count_watcher":1369,"topics":["bugbounty","crawler","crawling","endpoint-discovery","endpoints","go","golang","hacktoberfest","infosec","osint","penetration-testing","pentesting","recon","reconnaissance","redteam","scraper","secret-keys","secrets-detection","security","security-tools"],"timestamp_last_update_self":1715879654.8803918},"time_added":1685005182} -{"url":"https://github.com/arsium/EagleMonitorRAT","id":1837,"valid":true,"title":"arsium/EagleMonitorRAT: Remote Access Tool Written In C#","tags":["sec","red-team","rat","c2","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/arsium/EagleMonitorRAT","owner":"arsium","name":"EagleMonitorRAT","description":"Remote Access Tool Written In C#","time_created":"2021-09-07T07:04:13Z","time_last_commit":"2022-12-12T13:27:45Z","count_star":427,"count_fork":144,"count_watcher":427,"topics":["backdoor","dotnet-framework","payload","rat","remote","windows"],"timestamp_last_update_self":1715879655.0388017},"time_added":1685005027} -{"url":"https://github.com/PortSwigger/backslash-powered-scanner","id":1838,"valid":true,"title":"PortSwigger/backslash-powered-scanner: Finds unknown classes of injection vulnerabilities","tags":["sec","burpsuite-extension","burpsuite","scan-vul","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PortSwigger/backslash-powered-scanner","owner":"PortSwigger","name":"backslash-powered-scanner","description":"Finds unknown classes of injection vulnerabilities","time_created":"2016-11-02T09:20:09Z","time_last_commit":"2023-10-16T13:20:28Z","count_star":608,"count_fork":91,"count_watcher":608,"timestamp_last_update_self":1715879655.2635193},"time_added":1685004866} -{"url":"https://github.com/1N3/BlackWidow","id":1839,"valid":true,"title":"1N3/BlackWidow: A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.","tags":["sec","tool","misc-tool","scan-vul","recon","osint","sensitive-info","subdomain","http-param","email","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/1N3/BlackWidow","owner":"1N3","name":"BlackWidow","description":"A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.","time_created":"2018-01-06T18:58:30Z","time_last_commit":"2023-03-31T17:43:56Z","count_star":1462,"count_fork":345,"count_watcher":1462,"topics":["active","application","automated","bugbounty","csrf","fuzzer","lfi","osint","owasp","passive","python","rce","rfi","scan","scanner","spider","sqli","vulnerability","web","xss"],"timestamp_last_update_self":1715879655.411956},"time_added":1685004723} -{"url":"https://github.com/1N3/Findsploit","id":1840,"valid":true,"title":"1N3/Findsploit: Find exploits in local and online databases instantly","tags":["sec","tool","vul-search","exp-search","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/1N3/Findsploit","owner":"1N3","name":"Findsploit","description":"Find exploits in local and online databases instantly","time_created":"2015-03-16T16:15:55Z","time_last_commit":"2021-09-27T01:43:24Z","count_star":1555,"count_fork":320,"count_watcher":1555,"topics":["bugbounty","exploitdb","exploits","find","hackers","metasploit","nmap","pentest","search"],"timestamp_last_update_self":1715879655.5698702},"time_added":1685004520} -{"url":"https://github.com/cloudflare/flan","id":1841,"valid":true,"title":"cloudflare/flan: A pretty sweet vulnerability scanner","tags":["sec","tool","scan-vul","nmap","vulners","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cloudflare/flan","owner":"cloudflare","name":"flan","description":"A pretty sweet vulnerability scanner","time_created":"2019-10-28T17:20:23Z","time_last_commit":"2024-02-22T18:19:44Z","count_star":4032,"count_fork":285,"count_watcher":4032,"timestamp_last_update_self":1715879655.7445984},"time_added":1685004390} -{"url":"https://github.com/vulnersCom/getsploit","id":1842,"valid":true,"title":"vulnersCom/getsploit: Command line utility for searching and downloading exploits","tags":["sec","tool","vul-search","exp-search","vulners","command","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vulnersCom/getsploit","owner":"vulnersCom","name":"getsploit","description":"Command line utility for searching and downloading exploits","time_created":"2017-06-04T09:31:44Z","time_last_commit":"2023-03-27T15:18:55Z","count_star":1697,"count_fork":242,"count_watcher":1697,"timestamp_last_update_self":1715879655.9163384},"time_added":1685004142} +{"url":"https://github.com/shadow1ng/fscan","id":1830,"valid":true,"title":"shadow1ng/fscan: 一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。","tags":["sec","tool","misc-tool","scan-vul","recon","massive-scan","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/shadow1ng/fscan","owner":"shadow1ng","name":"fscan","description":"一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。","time_created":"2020-11-13T16:35:20Z","time_last_commit":"2024-05-11T08:51:48Z","count_star":8119,"count_fork":1357,"count_watcher":8119,"timestamp_last_update_self":1715965973.3173645},"time_added":1685006875} +{"url":"https://github.com/tomnomnom/meg","id":1831,"valid":true,"title":"tomnomnom/meg: Fetch many paths for many hosts - without killing the hosts","tags":["sec","tool","web","enum-url","massive-scan","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tomnomnom/meg","owner":"tomnomnom","name":"meg","description":"Fetch many paths for many hosts - without killing the hosts","time_created":"2016-12-01T20:30:57Z","time_last_commit":"2024-02-03T20:03:53Z","count_star":1549,"count_fork":264,"count_watcher":1549,"timestamp_last_update_self":1715965973.4740753},"time_added":1685006769} +{"url":"https://github.com/0x727/SpringBootExploit","id":1832,"valid":true,"title":"0x727/SpringBootExploit: 项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。","tags":["sec","tool","scan-vul","oss","java","chinese","spring-boot"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0x727/SpringBootExploit","owner":"0x727","name":"SpringBootExploit","description":"项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。","time_created":"2021-10-22T03:11:17Z","time_last_commit":"2024-01-15T07:19:09Z","count_star":1735,"count_fork":298,"count_watcher":1735,"topics":["exp","exploit","spring","springboot","vul","vulnerability"],"timestamp_last_update_self":1715965973.6573393},"time_added":1685005999} +{"url":"https://github.com/0x727/ShuiZe_0x727","id":1833,"valid":true,"title":"0x727/ShuiZe_0x727: 信息收集自动化工具","tags":["sec","tool","recon","osint","automation","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0x727/ShuiZe_0x727","owner":"0x727","name":"ShuiZe_0x727","description":"信息收集自动化工具","time_created":"2021-07-28T11:34:10Z","time_last_commit":"2024-02-23T01:17:56Z","count_star":3555,"count_fork":549,"count_watcher":3555,"timestamp_last_update_self":1715965973.8538187},"time_added":1685005968} +{"url":"https://github.com/0x727/FingerprintHub","id":1834,"valid":true,"title":"0x727/FingerprintHub: 侦查守卫(ObserverWard)的指纹库","tags":["sec","web","fingerprint","rule","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0x727/FingerprintHub","owner":"0x727","name":"FingerprintHub","description":"侦查守卫(ObserverWard)的指纹库","time_created":"2021-08-20T13:17:26Z","time_last_commit":"2024-01-26T01:41:31Z","count_star":883,"count_fork":170,"count_watcher":883,"topics":["fingerprinting","nuclei-templates","wappalyzer","whatweb"],"timestamp_last_update_self":1715965974.0868025},"time_added":1685005832} +{"url":"https://github.com/0x727/ObserverWard","id":1835,"valid":true,"title":"0x727/ObserverWard: Cross platform community web fingerprint identification tool","tags":["sec","web","tool","fingerprint","oss","rust","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0x727/ObserverWard","owner":"0x727","name":"ObserverWard","description":"侦查守卫(ObserverWard)指纹识别工具Community web fingerprint identification tool ","time_created":"2021-08-21T10:11:41Z","time_last_commit":"2024-05-01T13:14:28Z","count_star":980,"count_fork":113,"count_watcher":980,"topics":["nuclei","nuclei-templates","wappalyzer","whatweb"],"timestamp_last_update_self":1715965974.290809},"time_added":1685005805} +{"url":"https://github.com/edoardottt/cariddi","id":1836,"valid":true,"title":"edoardottt/cariddi: Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more","tags":["sec","tool","misc-tool","scan-vul","recon","spider","crawler","sensitive-info","cred","token","api-key","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/edoardottt/cariddi","owner":"edoardottt","name":"cariddi","description":"Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more","time_created":"2021-04-27T19:54:43Z","time_last_commit":"2024-05-17T12:44:26Z","count_star":1371,"count_fork":148,"count_watcher":1371,"topics":["bugbounty","crawler","crawling","endpoint-discovery","endpoints","go","golang","hacktoberfest","infosec","osint","penetration-testing","pentesting","recon","reconnaissance","redteam","scraper","secret-keys","secrets-detection","security","security-tools"],"timestamp_last_update_self":1715965974.4483075},"time_added":1685005182} +{"url":"https://github.com/arsium/EagleMonitorRAT","id":1837,"valid":true,"title":"arsium/EagleMonitorRAT: Remote Access Tool Written In C#","tags":["sec","red-team","rat","c2","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/arsium/EagleMonitorRAT","owner":"arsium","name":"EagleMonitorRAT","description":"Remote Access Tool Written In C#","time_created":"2021-09-07T07:04:13Z","time_last_commit":"2022-12-12T13:27:45Z","count_star":428,"count_fork":145,"count_watcher":428,"topics":["backdoor","dotnet-framework","payload","rat","remote","windows"],"timestamp_last_update_self":1715965974.6149023},"time_added":1685005027} +{"url":"https://github.com/PortSwigger/backslash-powered-scanner","id":1838,"valid":true,"title":"PortSwigger/backslash-powered-scanner: Finds unknown classes of injection vulnerabilities","tags":["sec","burpsuite-extension","burpsuite","scan-vul","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PortSwigger/backslash-powered-scanner","owner":"PortSwigger","name":"backslash-powered-scanner","description":"Finds unknown classes of injection vulnerabilities","time_created":"2016-11-02T09:20:09Z","time_last_commit":"2023-10-16T13:20:28Z","count_star":608,"count_fork":91,"count_watcher":608,"timestamp_last_update_self":1715965974.8022861},"time_added":1685004866} +{"url":"https://github.com/1N3/BlackWidow","id":1839,"valid":true,"title":"1N3/BlackWidow: A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.","tags":["sec","tool","misc-tool","scan-vul","recon","osint","sensitive-info","subdomain","http-param","email","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/1N3/BlackWidow","owner":"1N3","name":"BlackWidow","description":"A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.","time_created":"2018-01-06T18:58:30Z","time_last_commit":"2023-03-31T17:43:56Z","count_star":1462,"count_fork":345,"count_watcher":1462,"topics":["active","application","automated","bugbounty","csrf","fuzzer","lfi","osint","owasp","passive","python","rce","rfi","scan","scanner","spider","sqli","vulnerability","web","xss"],"timestamp_last_update_self":1715965974.972636},"time_added":1685004723} +{"url":"https://github.com/1N3/Findsploit","id":1840,"valid":true,"title":"1N3/Findsploit: Find exploits in local and online databases instantly","tags":["sec","tool","vul-search","exp-search","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/1N3/Findsploit","owner":"1N3","name":"Findsploit","description":"Find exploits in local and online databases instantly","time_created":"2015-03-16T16:15:55Z","time_last_commit":"2021-09-27T01:43:24Z","count_star":1556,"count_fork":320,"count_watcher":1556,"topics":["bugbounty","exploitdb","exploits","find","hackers","metasploit","nmap","pentest","search"],"timestamp_last_update_self":1715965975.1288967},"time_added":1685004520} +{"url":"https://github.com/cloudflare/flan","id":1841,"valid":true,"title":"cloudflare/flan: A pretty sweet vulnerability scanner","tags":["sec","tool","scan-vul","nmap","vulners","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cloudflare/flan","owner":"cloudflare","name":"flan","description":"A pretty sweet vulnerability scanner","time_created":"2019-10-28T17:20:23Z","time_last_commit":"2024-02-22T18:19:44Z","count_star":4032,"count_fork":285,"count_watcher":4032,"timestamp_last_update_self":1715965975.3022318},"time_added":1685004390} +{"url":"https://github.com/vulnersCom/getsploit","id":1842,"valid":true,"title":"vulnersCom/getsploit: Command line utility for searching and downloading exploits","tags":["sec","tool","vul-search","exp-search","vulners","command","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vulnersCom/getsploit","owner":"vulnersCom","name":"getsploit","description":"Command line utility for searching and downloading exploits","time_created":"2017-06-04T09:31:44Z","time_last_commit":"2023-03-27T15:18:55Z","count_star":1697,"count_fork":242,"count_watcher":1697,"timestamp_last_update_self":1715965975.4737465},"time_added":1685004142} {"url":"https://vulners.com","id":1843,"valid":true,"title":"Search Engine for Security Intelligence | Vulners","tags":["sec","tool","online","vul-search","exp-search"],"comment":"","is_github_url":false,"time_added":1685003958} {"url":"https://retirejs.github.io/retire.js/","id":1844,"valid":true,"title":"Retire.js","tags":["sec","vul-alert","checklist","frontend","javascript","module","library"],"comment":"","is_github_url":false,"time_added":1685003806} -{"url":"https://github.com/RetireJS/retire.js","id":1845,"valid":true,"title":"RetireJS/retire.js: scanner detecting the use of JavaScript libraries with known vulnerabilities. Can also generate an SBOM of the libraries it finds.","tags":["sec","tool","chrome-extension","burpsuite-extension","zap-extension","frontend","javascript","scan-vul","sbom","oss","typescript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RetireJS/retire.js","owner":"RetireJS","name":"retire.js","description":"scanner detecting the use of JavaScript libraries with known vulnerabilities. Can also generate an SBOM of the libraries it finds.","time_created":"2013-08-30T21:43:44Z","time_last_commit":"2024-05-16T12:28:53Z","count_star":3534,"count_fork":412,"count_watcher":3534,"topics":["build-tool","chrome-extension","firefox-extension","grunt-plugins","insecure-libraries","javascript","sbom","sbom-generator","sbom-tool","scanner","security","software-composition-analysis","vulnerabilities","vulnerable-libraries"],"timestamp_last_update_self":1715879656.1389832},"time_added":1685003626} -{"url":"https://github.com/jaeles-project/jaeles-signatures","id":1846,"valid":true,"title":"jaeles-project/jaeles-signatures: Default signature for Jaeles Scanner","tags":["sec","vul-poc","resource-collection","oss","yaml"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jaeles-project/jaeles-signatures","owner":"jaeles-project","name":"jaeles-signatures","description":"Default signature for Jaeles Scanner","time_created":"2019-11-14T08:45:26Z","time_last_commit":"2022-04-09T08:18:38Z","count_star":312,"count_fork":71,"count_watcher":312,"topics":["bugbounty","jaeles","jaeles-signatures","security","vulnerability-scanner"],"timestamp_last_update_self":1715879656.347014},"time_added":1685003428} -{"url":"https://github.com/jaeles-project/jaeles","id":1847,"valid":true,"title":"jaeles-project/jaeles: The Swiss Army knife for automated Web Application Testing","tags":["sec","tool","web","scan-vul","automation","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jaeles-project/jaeles","owner":"jaeles-project","name":"jaeles","description":"The Swiss Army knife for automated Web Application Testing","time_created":"2019-11-15T04:57:24Z","time_last_commit":"2024-05-08T10:05:21Z","count_star":2076,"count_fork":314,"count_watcher":2076,"topics":["bugbounty","golang","hacking","infosec","jaeles","scanner","security-tools","vulnerabilities","web-scanner"],"timestamp_last_update_self":1715879656.5446434},"time_added":1685003401} -{"url":"https://github.com/Arachni/arachni","id":1848,"valid":true,"title":"Arachni/arachni: Web Application Security Scanner Framework","tags":["sec","web","framework","scan-vul","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Arachni/arachni","owner":"Arachni","name":"arachni","description":"Web Application Security Scanner Framework","time_created":"2010-08-25T16:06:38Z","time_last_commit":"2023-05-24T13:08:51Z","count_star":3654,"count_fork":754,"count_watcher":3654,"topics":["analysis","arachni","audit","crawler","detection","dom","hack","hacking","javascript","modular","penetration-testing","ruby","scanner","scanners","security-audit","sql-injection","vulnerability-detection","web-application","xss"],"timestamp_last_update_self":1715879656.7397718},"time_added":1685003086} -{"url":"https://github.com/maK-/parameth","id":1849,"valid":true,"title":"maK-/parameth: This tool can be used to brute discover GET and POST parameters","tags":["sec","tool","http","http-param","brute-force","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/maK-/parameth","owner":"maK-","name":"parameth","is_archived":true,"description":"This tool can be used to brute discover GET and POST parameters","time_created":"2016-09-11T22:52:02Z","time_last_commit":"2019-08-24T15:17:14Z","count_star":1321,"count_fork":195,"count_watcher":1321,"timestamp_last_update_self":1715879656.907561},"time_added":1685002945} -{"url":"https://github.com/michenriksen/aquatone","id":1850,"valid":true,"title":"michenriksen/aquatone: A Tool for Domain Flyovers","tags":["sec","tool","web","domain","recon","osint","attack-surface","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/michenriksen/aquatone","owner":"michenriksen","name":"aquatone","is_archived":true,"description":"A Tool for Domain Flyovers","time_created":"2015-11-19T11:30:12Z","time_last_commit":"2022-05-22T19:49:32Z","count_star":5491,"count_fork":864,"count_watcher":5491,"topics":["chrome-headless","chromium","golang","osint","reconnaissance","security"],"timestamp_last_update_self":1715879657.0445294},"time_added":1685002835} -{"url":"https://github.com/ssl/ezXSS","id":1851,"valid":true,"title":"ssl/ezXSS: ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.","tags":["sec","frontend","platform","xss","scan-vul","vul-exp","bug-hunt","oss","php"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ssl/ezXSS","owner":"ssl","name":"ezXSS","description":"ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.","time_created":"2017-03-06T19:30:02Z","time_last_commit":"2024-04-05T11:06:04Z","count_star":1788,"count_fork":323,"count_watcher":1788,"topics":["alert","blind","blind-xss","bug","bugbounty","easy","easy-to-use","payload","penetration-testing","php","redteam","redteaming","test","xss","xss-attacks","xss-detection","xss-exploitation","xss-injection","xss-scanner","xss-vulnerability"],"timestamp_last_update_self":1715879657.295393},"time_added":1685002675} +{"url":"https://github.com/RetireJS/retire.js","id":1845,"valid":true,"title":"RetireJS/retire.js: scanner detecting the use of JavaScript libraries with known vulnerabilities. Can also generate an SBOM of the libraries it finds.","tags":["sec","tool","chrome-extension","burpsuite-extension","zap-extension","frontend","javascript","scan-vul","sbom","oss","typescript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RetireJS/retire.js","owner":"RetireJS","name":"retire.js","description":"scanner detecting the use of JavaScript libraries with known vulnerabilities. Can also generate an SBOM of the libraries it finds.","time_created":"2013-08-30T21:43:44Z","time_last_commit":"2024-05-16T12:28:53Z","count_star":3534,"count_fork":412,"count_watcher":3534,"topics":["build-tool","chrome-extension","firefox-extension","grunt-plugins","insecure-libraries","javascript","sbom","sbom-generator","sbom-tool","scanner","security","software-composition-analysis","vulnerabilities","vulnerable-libraries"],"timestamp_last_update_self":1715965975.648124},"time_added":1685003626} +{"url":"https://github.com/jaeles-project/jaeles-signatures","id":1846,"valid":true,"title":"jaeles-project/jaeles-signatures: Default signature for Jaeles Scanner","tags":["sec","vul-poc","resource-collection","oss","yaml"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jaeles-project/jaeles-signatures","owner":"jaeles-project","name":"jaeles-signatures","description":"Default signature for Jaeles Scanner","time_created":"2019-11-14T08:45:26Z","time_last_commit":"2022-04-09T08:18:38Z","count_star":312,"count_fork":71,"count_watcher":312,"topics":["bugbounty","jaeles","jaeles-signatures","security","vulnerability-scanner"],"timestamp_last_update_self":1715965975.8484042},"time_added":1685003428} +{"url":"https://github.com/jaeles-project/jaeles","id":1847,"valid":true,"title":"jaeles-project/jaeles: The Swiss Army knife for automated Web Application Testing","tags":["sec","tool","web","scan-vul","automation","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jaeles-project/jaeles","owner":"jaeles-project","name":"jaeles","description":"The Swiss Army knife for automated Web Application Testing","time_created":"2019-11-15T04:57:24Z","time_last_commit":"2024-05-08T10:05:21Z","count_star":2076,"count_fork":314,"count_watcher":2076,"topics":["bugbounty","golang","hacking","infosec","jaeles","scanner","security-tools","vulnerabilities","web-scanner"],"timestamp_last_update_self":1715965976.0384753},"time_added":1685003401} +{"url":"https://github.com/Arachni/arachni","id":1848,"valid":true,"title":"Arachni/arachni: Web Application Security Scanner Framework","tags":["sec","web","framework","scan-vul","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Arachni/arachni","owner":"Arachni","name":"arachni","description":"Web Application Security Scanner Framework","time_created":"2010-08-25T16:06:38Z","time_last_commit":"2023-05-24T13:08:51Z","count_star":3653,"count_fork":754,"count_watcher":3653,"topics":["analysis","arachni","audit","crawler","detection","dom","hack","hacking","javascript","modular","penetration-testing","ruby","scanner","scanners","security-audit","sql-injection","vulnerability-detection","web-application","xss"],"timestamp_last_update_self":1715965976.2208123},"time_added":1685003086} +{"url":"https://github.com/maK-/parameth","id":1849,"valid":true,"title":"maK-/parameth: This tool can be used to brute discover GET and POST parameters","tags":["sec","tool","http","http-param","brute-force","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/maK-/parameth","owner":"maK-","name":"parameth","is_archived":true,"description":"This tool can be used to brute discover GET and POST parameters","time_created":"2016-09-11T22:52:02Z","time_last_commit":"2019-08-24T15:17:14Z","count_star":1321,"count_fork":195,"count_watcher":1321,"timestamp_last_update_self":1715965976.421347},"time_added":1685002945} +{"url":"https://github.com/michenriksen/aquatone","id":1850,"valid":true,"title":"michenriksen/aquatone: A Tool for Domain Flyovers","tags":["sec","tool","web","domain","recon","osint","attack-surface","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/michenriksen/aquatone","owner":"michenriksen","name":"aquatone","is_archived":true,"description":"A Tool for Domain Flyovers","time_created":"2015-11-19T11:30:12Z","time_last_commit":"2022-05-22T19:49:32Z","count_star":5491,"count_fork":863,"count_watcher":5491,"topics":["chrome-headless","chromium","golang","osint","reconnaissance","security"],"timestamp_last_update_self":1715965976.571771},"time_added":1685002835} +{"url":"https://github.com/ssl/ezXSS","id":1851,"valid":true,"title":"ssl/ezXSS: ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.","tags":["sec","frontend","platform","xss","scan-vul","vul-exp","bug-hunt","oss","php"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ssl/ezXSS","owner":"ssl","name":"ezXSS","description":"ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.","time_created":"2017-03-06T19:30:02Z","time_last_commit":"2024-04-05T11:06:04Z","count_star":1788,"count_fork":323,"count_watcher":1788,"topics":["alert","blind","blind-xss","bug","bugbounty","easy","easy-to-use","payload","penetration-testing","php","redteam","redteaming","test","xss","xss-attacks","xss-detection","xss-exploitation","xss-injection","xss-scanner","xss-vulnerability"],"timestamp_last_update_self":1715965976.7367702},"time_added":1685002675} {"url":"https://lib.jimmysong.io/kubernetes-handbook/cli/using-kubectl/","id":1852,"valid":true,"title":"Kubectl 命令概览 | 云原生资料库","tags":["dev","sec","cheat-sheet","checklist","k8s","kubectl","command"],"comment":"","is_github_url":false,"time_added":1685002236} {"url":"https://lib.jimmysong.io","id":1853,"valid":true,"title":"云原生资料库","tags":["dev","cloud","cloud-native","resource-collection","book","article","k8s","chinese"],"comment":"","is_github_url":false,"time_added":1685001878} -{"url":"https://github.com/terjanq/Tiny-XSS-Payloads","id":1854,"valid":true,"title":"terjanq/Tiny-XSS-Payloads: A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me","tags":["sec","payload","xss","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/terjanq/Tiny-XSS-Payloads","owner":"terjanq","name":"Tiny-XSS-Payloads","description":"A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me","time_created":"2020-07-09T21:45:19Z","time_last_commit":"2021-10-15T22:37:45Z","count_star":1827,"count_fork":187,"count_watcher":1827,"topics":["bugbounty","ctf","html","javascript","payloads","xss"],"timestamp_last_update_self":1715879657.4409006},"time_added":1685001658} +{"url":"https://github.com/terjanq/Tiny-XSS-Payloads","id":1854,"valid":true,"title":"terjanq/Tiny-XSS-Payloads: A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me","tags":["sec","payload","xss","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/terjanq/Tiny-XSS-Payloads","owner":"terjanq","name":"Tiny-XSS-Payloads","description":"A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me","time_created":"2020-07-09T21:45:19Z","time_last_commit":"2021-10-15T22:37:45Z","count_star":1827,"count_fork":187,"count_watcher":1827,"topics":["bugbounty","ctf","html","javascript","payloads","xss"],"timestamp_last_update_self":1715965976.8761666},"time_added":1685001658} {"url":"https://infosecwriteups.com","id":1855,"valid":true,"title":"InfoSec Write-ups","tags":["sec","blog","red-team","research","vul-analysis","organization"],"comment":"","is_github_url":false,"time_added":1685000983} -{"url":"https://github.com/disclose/bug-bounty-platforms","id":1856,"valid":true,"title":"disclose/bug-bounty-platforms: A community-powered collection of all known bug bounty platforms, vulnerability disclosure platforms, and crowdsourced security platforms currently active on the Internet.","tags":["sec","bug-bounty","platform","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/disclose/bug-bounty-platforms","owner":"disclose","name":"bug-bounty-platforms","description":"A community-powered collection of all known bug bounty platforms, vulnerability disclosure platforms, and crowdsourced security platforms currently active on the Internet.","time_created":"2021-07-24T15:40:25Z","time_last_commit":"2024-05-10T16:05:01Z","count_star":560,"count_fork":135,"count_watcher":560,"timestamp_last_update_self":1715879657.6240134},"time_added":1685000884} -{"url":"https://github.com/portswigger/403-bypasser","id":1857,"valid":true,"title":"PortSwigger/403-bypasser","tags":["sec","burpsuite","burpsuite-extension","oss","python","bypass-40x"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/portswigger/403-bypasser","owner":"portswigger","name":"403-bypasser","time_created":"2021-11-08T10:59:34Z","time_last_commit":"2022-09-27T10:23:28Z","count_star":46,"count_fork":11,"count_watcher":46,"timestamp_last_update_self":1715879657.8804271},"time_added":1685000798} -{"url":"https://github.com/tuhin1729/Bug-Bounty-Methodology","id":1858,"valid":true,"title":"tuhin1729/Bug-Bounty-Methodology: These are my checklists which I use during my hunting.","tags":["sec","methodology","bug-hunt","bug-bounty"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tuhin1729/Bug-Bounty-Methodology","owner":"tuhin1729","name":"Bug-Bounty-Methodology","description":"These are my checklists which I use during my hunting.","time_created":"2022-06-26T17:02:16Z","time_last_commit":"2023-11-30T05:58:19Z","count_star":483,"count_fork":65,"count_watcher":483,"topics":["bugbounty","bugbountytips","cybersecurity","ethical-hacking","infosec","penetration-testing","pentesting","vulnerability"],"timestamp_last_update_self":1715879658.0567234},"time_added":1685000754} +{"url":"https://github.com/disclose/bug-bounty-platforms","id":1856,"valid":true,"title":"disclose/bug-bounty-platforms: A community-powered collection of all known bug bounty platforms, vulnerability disclosure platforms, and crowdsourced security platforms currently active on the Internet.","tags":["sec","bug-bounty","platform","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/disclose/bug-bounty-platforms","owner":"disclose","name":"bug-bounty-platforms","description":"A community-powered collection of all known bug bounty platforms, vulnerability disclosure platforms, and crowdsourced security platforms currently active on the Internet.","time_created":"2021-07-24T15:40:25Z","time_last_commit":"2024-05-10T16:05:01Z","count_star":560,"count_fork":135,"count_watcher":560,"timestamp_last_update_self":1715965977.1246505},"time_added":1685000884} +{"url":"https://github.com/portswigger/403-bypasser","id":1857,"valid":true,"title":"PortSwigger/403-bypasser","tags":["sec","burpsuite","burpsuite-extension","oss","python","bypass-40x"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/portswigger/403-bypasser","owner":"portswigger","name":"403-bypasser","time_created":"2021-11-08T10:59:34Z","time_last_commit":"2022-09-27T10:23:28Z","count_star":46,"count_fork":11,"count_watcher":46,"timestamp_last_update_self":1715965977.3399746},"time_added":1685000798} +{"url":"https://github.com/tuhin1729/Bug-Bounty-Methodology","id":1858,"valid":true,"title":"tuhin1729/Bug-Bounty-Methodology: These are my checklists which I use during my hunting.","tags":["sec","methodology","bug-hunt","bug-bounty"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tuhin1729/Bug-Bounty-Methodology","owner":"tuhin1729","name":"Bug-Bounty-Methodology","description":"These are my checklists which I use during my hunting.","time_created":"2022-06-26T17:02:16Z","time_last_commit":"2023-11-30T05:58:19Z","count_star":483,"count_fork":65,"count_watcher":483,"topics":["bugbounty","bugbountytips","cybersecurity","ethical-hacking","infosec","penetration-testing","pentesting","vulnerability"],"timestamp_last_update_self":1715965977.492337},"time_added":1685000754} {"url":"https://www.cisco.com/web/offer/emea/7193/docs/Agilent_Netzwerk.pdf","id":1859,"valid":true,"title":"4103_Protocols_poster_10b","tags":["dev","cheat-sheet","protocol","sec","mind-map"],"comment":"","is_github_url":false,"time_added":1685000610} {"url":"https://www.comparitech.com/net-admin/python-network-programming-cheat-sheet/","id":1860,"valid":true,"title":"Python Network Programming Cheat Sheet - Downloadable JPG & PDF","tags":["dev","sec","python","cheat-sheet","network","dns","scan-port"],"comment":"","is_github_url":false,"time_added":1685000392} {"url":"https://manieshneupaneinfosec.blogspot.com/2022/10/two-factor-authentication-2fa.html?utm_source=Newsletter+&utm_medium=Banner+","id":1861,"valid":true,"title":"Two Factor Authentication ! [2FA]","tags":["sec","bug-hunt","cheat-sheet","checklist","2fa","mind-map"],"comment":"","is_github_url":false,"time_added":1684999978} -{"url":"https://github.com/PacktPublishing/The-Azure-Cloud-Native-Architecture-Mapbook","id":1862,"valid":true,"title":"PacktPublishing/The-Azure-Cloud-Native-Architecture-Mapbook: The Azure Cloud Native Architecture Mapbook, published by Packt","tags":["sec","dev","architecture","azure","cloud","cloud-native","resource-collection","book","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PacktPublishing/The-Azure-Cloud-Native-Architecture-Mapbook","owner":"PacktPublishing","name":"The-Azure-Cloud-Native-Architecture-Mapbook","description":"The Azure Cloud Native Architecture Mapbook, published by Packt","time_created":"2020-09-11T07:35:56Z","time_last_commit":"2023-01-18T09:19:27Z","count_star":321,"count_fork":144,"count_watcher":321,"timestamp_last_update_self":1715879658.2480044},"time_added":1684999853} -{"url":"https://github.com/infosec-au/altdns","id":1863,"valid":true,"title":"infosec-au/altdns: Generates permutations, alterations and mutations of subdomains and then resolves them","tags":["sec","tool","recon","domain","subdomain","brute-force","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/infosec-au/altdns","owner":"infosec-au","name":"altdns","description":"Generates permutations, alterations and mutations of subdomains and then resolves them","time_created":"2016-04-15T00:48:47Z","time_last_commit":"2024-04-25T10:39:46Z","count_star":2215,"count_fork":442,"count_watcher":2215,"timestamp_last_update_self":1715879658.4205585},"time_added":1684999403} -{"url":"https://github.com/Josue87/gotator","id":1864,"valid":true,"title":"Josue87/gotator: Gotator is a tool to generate DNS wordlists through permutations.","tags":["sec","tool","recon","domain","subdomain","brute-force","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Josue87/gotator","owner":"Josue87","name":"gotator","description":"Gotator is a tool to generate DNS wordlists through permutations.","time_created":"2021-06-11T13:27:11Z","time_last_commit":"2022-07-17T13:10:41Z","count_star":422,"count_fork":57,"count_watcher":422,"topics":["bug-bounty","bugbounty","reconnaissance","security-tools","subdomain"],"timestamp_last_update_self":1715879658.634531},"time_added":1684999346} -{"url":"https://github.com/xnl-h4ck3r/waymore","id":1865,"valid":true,"title":"xnl-h4ck3r/waymore: Find way more from the Wayback Machine!","tags":["sec","dev","tool","osint","recon","web","wayback-machine","attack-surface","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xnl-h4ck3r/waymore","owner":"xnl-h4ck3r","name":"waymore","description":"Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan & VirusTotal!","time_created":"2022-06-24T20:24:13Z","time_last_commit":"2024-05-08T23:20:53Z","count_star":1471,"count_fork":176,"count_watcher":1471,"timestamp_last_update_self":1715879658.8558638},"time_added":1684999026} -{"url":"https://github.com/sensepost/gowitness","id":1866,"valid":true,"title":"sensepost/gowitness:","tags":["sec","dev","web","http","screenshot","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sensepost/gowitness","owner":"sensepost","name":"gowitness","description":"🔍 gowitness - a golang, web screenshot utility using Chrome Headless","time_created":"2017-10-31T08:36:35Z","time_last_commit":"2024-04-10T03:36:01Z","count_star":2722,"count_fork":315,"count_watcher":2722,"topics":["chrome","chrome-headless","fingerprint","footprinting","golang","gowitness","headless","headless-chrome","reporting","screenshot","screenshots","security","technologies","web"],"timestamp_last_update_self":1715879659.0468364},"time_added":1684998847} -{"url":"https://github.com/robertdavidgraham/masscan","id":1867,"valid":true,"title":"robertdavidgraham/masscan: TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.","tags":["sec","tool","scan-port","massive-scan","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/robertdavidgraham/masscan","owner":"robertdavidgraham","name":"masscan","description":"TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.","time_created":"2013-07-28T05:35:33Z","time_last_commit":"2024-05-13T10:29:47Z","count_star":22717,"count_fork":2994,"count_watcher":22717,"timestamp_last_update_self":1715879659.2076771},"time_added":1684998677} -{"url":"https://github.com/vortexau/dnsvalidator","id":1868,"valid":true,"title":"vortexau/dnsvalidator: Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.","tags":["dev","sec","recon","dns","domain","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vortexau/dnsvalidator","owner":"vortexau","name":"dnsvalidator","description":"Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.","time_created":"2019-07-01T23:00:15Z","time_last_commit":"2024-01-16T20:25:26Z","count_star":620,"count_fork":107,"count_watcher":620,"timestamp_last_update_self":1715879659.367732},"time_added":1684998590} -{"url":"https://github.com/rabbitmask/WeblogicScan","id":1869,"valid":true,"title":"rabbitmask/WeblogicScan: Weblogic一键漏洞检测工具,V1.5,更新时间:20200730","tags":["sec","tool","scan-vul","vul-poc","weblogic","resource-collection","java","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rabbitmask/WeblogicScan","owner":"rabbitmask","name":"WeblogicScan","description":"Weblogic一键漏洞检测工具,V1.5,更新时间:20200730","time_created":"2019-03-05T00:57:22Z","time_last_commit":"2023-05-22T23:33:35Z","count_star":2105,"count_fork":407,"count_watcher":2105,"topics":["weblogicscan"],"timestamp_last_update_self":1715879659.5609896},"time_added":1684998407} +{"url":"https://github.com/PacktPublishing/The-Azure-Cloud-Native-Architecture-Mapbook","id":1862,"valid":true,"title":"PacktPublishing/The-Azure-Cloud-Native-Architecture-Mapbook: The Azure Cloud Native Architecture Mapbook, published by Packt","tags":["sec","dev","architecture","azure","cloud","cloud-native","resource-collection","book","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PacktPublishing/The-Azure-Cloud-Native-Architecture-Mapbook","owner":"PacktPublishing","name":"The-Azure-Cloud-Native-Architecture-Mapbook","description":"The Azure Cloud Native Architecture Mapbook, published by Packt","time_created":"2020-09-11T07:35:56Z","time_last_commit":"2023-01-18T09:19:27Z","count_star":321,"count_fork":144,"count_watcher":321,"timestamp_last_update_self":1715965977.7009041},"time_added":1684999853} +{"url":"https://github.com/infosec-au/altdns","id":1863,"valid":true,"title":"infosec-au/altdns: Generates permutations, alterations and mutations of subdomains and then resolves them","tags":["sec","tool","recon","domain","subdomain","brute-force","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/infosec-au/altdns","owner":"infosec-au","name":"altdns","description":"Generates permutations, alterations and mutations of subdomains and then resolves them","time_created":"2016-04-15T00:48:47Z","time_last_commit":"2024-04-25T10:39:46Z","count_star":2216,"count_fork":442,"count_watcher":2216,"timestamp_last_update_self":1715965977.8780463},"time_added":1684999403} +{"url":"https://github.com/Josue87/gotator","id":1864,"valid":true,"title":"Josue87/gotator: Gotator is a tool to generate DNS wordlists through permutations.","tags":["sec","tool","recon","domain","subdomain","brute-force","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Josue87/gotator","owner":"Josue87","name":"gotator","description":"Gotator is a tool to generate DNS wordlists through permutations.","time_created":"2021-06-11T13:27:11Z","time_last_commit":"2022-07-17T13:10:41Z","count_star":422,"count_fork":57,"count_watcher":422,"topics":["bug-bounty","bugbounty","reconnaissance","security-tools","subdomain"],"timestamp_last_update_self":1715965978.0325127},"time_added":1684999346} +{"url":"https://github.com/xnl-h4ck3r/waymore","id":1865,"valid":true,"title":"xnl-h4ck3r/waymore: Find way more from the Wayback Machine!","tags":["sec","dev","tool","osint","recon","web","wayback-machine","attack-surface","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xnl-h4ck3r/waymore","owner":"xnl-h4ck3r","name":"waymore","description":"Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan & VirusTotal!","time_created":"2022-06-24T20:24:13Z","time_last_commit":"2024-05-08T23:20:53Z","count_star":1472,"count_fork":177,"count_watcher":1472,"timestamp_last_update_self":1715965978.1897328},"time_added":1684999026} +{"url":"https://github.com/sensepost/gowitness","id":1866,"valid":true,"title":"sensepost/gowitness:","tags":["sec","dev","web","http","screenshot","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sensepost/gowitness","owner":"sensepost","name":"gowitness","description":"🔍 gowitness - a golang, web screenshot utility using Chrome Headless","time_created":"2017-10-31T08:36:35Z","time_last_commit":"2024-04-10T03:36:01Z","count_star":2724,"count_fork":315,"count_watcher":2724,"topics":["chrome","chrome-headless","fingerprint","footprinting","golang","gowitness","headless","headless-chrome","reporting","screenshot","screenshots","security","technologies","web"],"timestamp_last_update_self":1715965978.3590584},"time_added":1684998847} +{"url":"https://github.com/robertdavidgraham/masscan","id":1867,"valid":true,"title":"robertdavidgraham/masscan: TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.","tags":["sec","tool","scan-port","massive-scan","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/robertdavidgraham/masscan","owner":"robertdavidgraham","name":"masscan","description":"TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.","time_created":"2013-07-28T05:35:33Z","time_last_commit":"2024-05-13T10:29:47Z","count_star":22725,"count_fork":2994,"count_watcher":22725,"timestamp_last_update_self":1715965978.5241218},"time_added":1684998677} +{"url":"https://github.com/vortexau/dnsvalidator","id":1868,"valid":true,"title":"vortexau/dnsvalidator: Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.","tags":["dev","sec","recon","dns","domain","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vortexau/dnsvalidator","owner":"vortexau","name":"dnsvalidator","description":"Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.","time_created":"2019-07-01T23:00:15Z","time_last_commit":"2024-01-16T20:25:26Z","count_star":621,"count_fork":107,"count_watcher":621,"timestamp_last_update_self":1715965978.6755977},"time_added":1684998590} +{"url":"https://github.com/rabbitmask/WeblogicScan","id":1869,"valid":true,"title":"rabbitmask/WeblogicScan: Weblogic一键漏洞检测工具,V1.5,更新时间:20200730","tags":["sec","tool","scan-vul","vul-poc","weblogic","resource-collection","java","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rabbitmask/WeblogicScan","owner":"rabbitmask","name":"WeblogicScan","description":"Weblogic一键漏洞检测工具,V1.5,更新时间:20200730","time_created":"2019-03-05T00:57:22Z","time_last_commit":"2023-05-22T23:33:35Z","count_star":2106,"count_fork":407,"count_watcher":2106,"topics":["weblogicscan"],"timestamp_last_update_self":1715965978.8287363},"time_added":1684998407} {"url":"https://manieshneupaneinfosec.blogspot.com/2022/10/code-review-mindmap.html?utm_source=Newsletter+&utm_medium=Email+","id":1870,"valid":true,"title":"Code Review Mindmap and Recon methodology","tags":["sec","checklist","code-audit","web","penetration","mind-map"],"comment":"","is_github_url":false,"time_added":1684998200} {"url":"https://www.comparitech.com/net-admin/nmap-nessus-cheat-sheet/","id":1871,"valid":true,"title":"Nmap Cheat Sheet, plus bonus Nmap + Nessus Cheat Sheet JPG & PDF","tags":["sec","cheat-sheet","nmap","recon","port","fingerprint"],"comment":"","is_github_url":false,"time_added":1684997941} {"url":"https://twitter.com/Shubham_pen/status/1580449506256035841","id":1872,"valid":true,"title":"(1) Shubham Sharma on Twitter: \"OSINT Cheat Sheet Credit: https://t.co/l8EAez6K8A #infosec #cybersecurity #pentesting #oscp #informationsecurity #hacking #cissp #redteam #technology #DataSecurity #CyberSec #Hackers #tools #bugbountytips #Linux #websecurit","tags":["sec","cheat-sheet","osint"],"comment":"","is_github_url":false,"time_added":1684986682} @@ -1883,14 +1883,14 @@ {"url":"https://elbucheron.github.io/posters/general/cyber_scape.jpg","id":1883,"valid":true,"title":"cyber_scape.jpg (3248×2177)","tags":["sec","checklist","supplier","resource-collection"],"comment":"","is_github_url":false,"time_added":1684984454} {"url":"https://elbucheron.github.io/posters/general/responsibilities_cyber_sec.jpg","id":1884,"valid":true,"title":"responsibilities_cyber_sec.jpg (1024×1393)","tags":["sec","career","checklist"],"comment":"","is_github_url":false,"time_added":1684984308} {"url":"https://elbucheron.github.io/posters/privacy/things_to_watch.jpg","id":1885,"valid":true,"title":"things_to_watch.jpg (1296×1728)","tags":["sec","blue-team","defence","checklist","phishing","email"],"comment":"","is_github_url":false,"time_added":1684984093} -{"url":"https://github.com/andresriancho/w3af","id":1886,"valid":true,"title":"andresriancho/w3af: w3af: web application attack and audit framework, the open source web vulnerability scanner.","tags":["sec","tool","misc-tool","scan-vul","xss","sql-injection","command-injection","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/andresriancho/w3af","owner":"andresriancho","name":"w3af","description":"w3af: web application attack and audit framework, the open source web vulnerability scanner.","time_created":"2011-08-31T23:20:34Z","time_last_commit":"2023-02-22T06:05:59Z","count_star":4457,"count_fork":1207,"count_watcher":4457,"topics":["appsec","cross-site-scripting","scanner","security","sql-injection"],"timestamp_last_update_self":1715879659.7055027},"time_added":1684983921} -{"url":"https://github.com/r00t-3xp10it/venom","id":1887,"valid":true,"title":"r00t-3xp10it/venom: venom - C2 shellcode generator/compiler/handler","tags":["sec","tool","red-team","msfvenom","shellcode","payload","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r00t-3xp10it/venom","owner":"r00t-3xp10it","name":"venom","description":"venom - C2 shellcode generator/compiler/handler","time_created":"2016-11-16T10:40:04Z","time_last_commit":"2023-12-09T00:42:22Z","count_star":1715,"count_fork":583,"count_watcher":1715,"topics":["compiler","handler","metasploit","msfvenom","multi-platform-payloads","post-exploitation","rat","reverse-tcp-shell","shellcode"],"timestamp_last_update_self":1715879659.8992798},"time_added":1684983779} -{"url":"https://github.com/InQuest/awesome-yara","id":1888,"valid":true,"title":"InQuest/awesome-yara: A curated list of awesome YARA rules, tools, and people.","tags":["sec","awesome","yara","rule","resource-collection","ioc"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/InQuest/awesome-yara","owner":"InQuest","name":"awesome-yara","description":"A curated list of awesome YARA rules, tools, and people.","time_created":"2017-08-23T18:55:11Z","time_last_commit":"2024-05-14T16:42:37Z","count_star":3281,"count_fork":467,"count_watcher":3281,"topics":["awesome","awesome-list","awesome-yara","ioc","malware-analysis","malware-detection","malware-research","malware-rules","threat-hunting","yara","yara-manager","yara-rules","yara-scanner","yara-signatures"],"timestamp_last_update_self":1715879660.0892124},"time_added":1684983697} -{"url":"https://github.com/Neo23x0/Loki","id":1889,"valid":true,"title":"Neo23x0/Loki: Loki - Simple IOC and YARA Scanner","tags":["sec","tool","blue-team","incident-response","ioc","yara","attack-analysis","digital-forensics","malware-analysis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Neo23x0/Loki","owner":"Neo23x0","name":"Loki","description":"Loki - Simple IOC and YARA Scanner","time_created":"2015-01-18T08:39:49Z","time_last_commit":"2024-03-04T08:33:09Z","count_star":3251,"count_fork":575,"count_watcher":3251,"topics":["antivirus","dfir","hash","ioc","otx","python","scanner","signature","yara","yara-rules"],"timestamp_last_update_self":1715879660.2783556},"time_added":1684983575} -{"url":"https://github.com/Neo23x0/yarGen","id":1890,"valid":true,"title":"Neo23x0/yarGen: yarGen is a generator for YARA rules","tags":["sec","tool","yara","rule","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Neo23x0/yarGen","owner":"Neo23x0","name":"yarGen","description":"yarGen is a generator for YARA rules","time_created":"2013-12-28T15:10:05Z","time_last_commit":"2023-12-24T11:07:34Z","count_star":1462,"count_fork":273,"count_watcher":1462,"topics":["malware","malware-analysis","malware-research","malwareanalysis","python","yara"],"timestamp_last_update_self":1715879660.4476635},"time_added":1684983388} +{"url":"https://github.com/andresriancho/w3af","id":1886,"valid":true,"title":"andresriancho/w3af: w3af: web application attack and audit framework, the open source web vulnerability scanner.","tags":["sec","tool","misc-tool","scan-vul","xss","sql-injection","command-injection","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/andresriancho/w3af","owner":"andresriancho","name":"w3af","description":"w3af: web application attack and audit framework, the open source web vulnerability scanner.","time_created":"2011-08-31T23:20:34Z","time_last_commit":"2023-02-22T06:05:59Z","count_star":4458,"count_fork":1207,"count_watcher":4458,"topics":["appsec","cross-site-scripting","scanner","security","sql-injection"],"timestamp_last_update_self":1715965978.9937398},"time_added":1684983921} +{"url":"https://github.com/r00t-3xp10it/venom","id":1887,"valid":true,"title":"r00t-3xp10it/venom: venom - C2 shellcode generator/compiler/handler","tags":["sec","tool","red-team","msfvenom","shellcode","payload","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r00t-3xp10it/venom","owner":"r00t-3xp10it","name":"venom","description":"venom - C2 shellcode generator/compiler/handler","time_created":"2016-11-16T10:40:04Z","time_last_commit":"2023-12-09T00:42:22Z","count_star":1715,"count_fork":583,"count_watcher":1715,"topics":["compiler","handler","metasploit","msfvenom","multi-platform-payloads","post-exploitation","rat","reverse-tcp-shell","shellcode"],"timestamp_last_update_self":1715965979.1515915},"time_added":1684983779} +{"url":"https://github.com/InQuest/awesome-yara","id":1888,"valid":true,"title":"InQuest/awesome-yara: A curated list of awesome YARA rules, tools, and people.","tags":["sec","awesome","yara","rule","resource-collection","ioc"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/InQuest/awesome-yara","owner":"InQuest","name":"awesome-yara","description":"A curated list of awesome YARA rules, tools, and people.","time_created":"2017-08-23T18:55:11Z","time_last_commit":"2024-05-14T16:42:37Z","count_star":3282,"count_fork":467,"count_watcher":3282,"topics":["awesome","awesome-list","awesome-yara","ioc","malware-analysis","malware-detection","malware-research","malware-rules","threat-hunting","yara","yara-manager","yara-rules","yara-scanner","yara-signatures"],"timestamp_last_update_self":1715965979.3751657},"time_added":1684983697} +{"url":"https://github.com/Neo23x0/Loki","id":1889,"valid":true,"title":"Neo23x0/Loki: Loki - Simple IOC and YARA Scanner","tags":["sec","tool","blue-team","incident-response","ioc","yara","attack-analysis","digital-forensics","malware-analysis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Neo23x0/Loki","owner":"Neo23x0","name":"Loki","description":"Loki - Simple IOC and YARA Scanner","time_created":"2015-01-18T08:39:49Z","time_last_commit":"2024-03-04T08:33:09Z","count_star":3252,"count_fork":575,"count_watcher":3252,"topics":["antivirus","dfir","hash","ioc","otx","python","scanner","signature","yara","yara-rules"],"timestamp_last_update_self":1715965979.5387259},"time_added":1684983575} +{"url":"https://github.com/Neo23x0/yarGen","id":1890,"valid":true,"title":"Neo23x0/yarGen: yarGen is a generator for YARA rules","tags":["sec","tool","yara","rule","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Neo23x0/yarGen","owner":"Neo23x0","name":"yarGen","description":"yarGen is a generator for YARA rules","time_created":"2013-12-28T15:10:05Z","time_last_commit":"2023-12-24T11:07:34Z","count_star":1463,"count_fork":273,"count_watcher":1463,"topics":["malware","malware-analysis","malware-research","malwareanalysis","python","yara"],"timestamp_last_update_self":1715965979.7364848},"time_added":1684983388} {"url":"https://elbucheron.github.io/posters/tools_commands/linux_commands.jpg","id":1891,"valid":true,"title":"linux_commands.jpg (1422×1080)","tags":["dev","basic-knowledge","cheat-sheet","linux","bash","command","shortcut-key"],"comment":"","is_github_url":false,"time_added":1684982633} {"url":"https://elbucheron.github.io/posters/tools_commands/linux_architecture.jpg","id":1892,"valid":true,"title":"linux_architecture.jpg (1000×647)","tags":["dev","basic-knowledge","linux","file-system","mind-map"],"comment":"","is_github_url":false,"time_added":1684982560} -{"url":"https://github.com/diego-treitos/linux-smart-enumeration","id":1893,"valid":true,"title":"diego-treitos/linux-smart-enumeration: Linux enumeration tool for pentesting and CTFs with verbosity levels","tags":["sec","tool","linux","privilege-escalation","oss","shell","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/diego-treitos/linux-smart-enumeration","owner":"diego-treitos","name":"linux-smart-enumeration","description":"Linux enumeration tool for pentesting and CTFs with verbosity levels","time_created":"2019-02-13T11:02:21Z","time_last_commit":"2023-12-25T14:46:47Z","count_star":3214,"count_fork":552,"count_watcher":3214,"topics":["ctfs","hacking","hackthebox","linux-enumeration","oscp","pentesting","privesc","privilege-escalation"],"timestamp_last_update_self":1715879660.6095836},"time_added":1684982447} +{"url":"https://github.com/diego-treitos/linux-smart-enumeration","id":1893,"valid":true,"title":"diego-treitos/linux-smart-enumeration: Linux enumeration tool for pentesting and CTFs with verbosity levels","tags":["sec","tool","linux","privilege-escalation","oss","shell","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/diego-treitos/linux-smart-enumeration","owner":"diego-treitos","name":"linux-smart-enumeration","description":"Linux enumeration tool for pentesting and CTFs with verbosity levels","time_created":"2019-02-13T11:02:21Z","time_last_commit":"2023-12-25T14:46:47Z","count_star":3214,"count_fork":552,"count_watcher":3214,"topics":["ctfs","hacking","hackthebox","linux-enumeration","oscp","pentesting","privesc","privilege-escalation"],"timestamp_last_update_self":1715965979.8965979},"time_added":1684982447} {"url":"https://phoenixnap.com/kb/vim-commands-cheat-sheet","id":1894,"valid":true,"title":"Vim Commands Cheat Sheet {Downloadable PDF Included}","tags":["dev","basic-knowledge","cheat-sheet","command","vim"],"comment":"","is_github_url":false,"time_added":1684982189} {"url":"https://www.git-tower.com/blog/command-line-cheat-sheet/","id":1895,"valid":true,"title":"Command Line Cheat Sheet | Tower Blog","tags":["dev","basic-knowledge","cheat-sheet","bash","command"],"comment":"","is_github_url":false,"time_added":1684982094} {"url":"https://networkwalks.com/networkwalks-summary-cheatsheets/","id":1896,"valid":true,"title":"Summary Cheatsheets & Infographics - Network Walks Academy","tags":["dev","basic-knowledge","network","resource-collection","awesome","mind-map"],"comment":"","is_github_url":false,"time_added":1684982029} @@ -1898,783 +1898,783 @@ {"url":"https://twitter.com/Shubham_pen/status/1574741898010324993/photo/1","id":1898,"valid":true,"title":"(1) Shubham Sharma on Twitter: \"IPV4 Subnets Credit: @stationx #infosec #cybersecurity #pentesting #oscp #informationsecurity #hacking #cissp #redteam #technology #DataSecurity #CyberSec #Hackers #tools #bugbountytips #Linux #websecurity #Network #Network","tags":["dev","basic-knowledge","ipv4"],"comment":"","is_github_url":false,"time_added":1684981624} {"url":"https://blowstack.com/cheat-sheets/ssh-cheat-sheet-common-commands-and-secure-config.pdf","id":1899,"valid":true,"title":"SSH Cheat Sheet common commands and secure config","tags":["dev","cheat-sheet","ssh","sshd","oscp"],"comment":"","is_github_url":false,"time_added":1684981529} {"url":"https://twitter.com/Shubham_pen/status/1573715131598602240/photo/1","id":1900,"valid":true,"title":"(1) Shubham Sharma on Twitter: \"Digital Forensics and Incident Response Cheat Sheet Credit: @sansforensics #infosec #cybersecurity #pentesting #oscp #informationsecurity #DataSecurity #CyberSec #Hackers #tools #bugbountytips #Linux #websecurity #Network #","tags":["sec","blue-team","checklist","defence","digital-forensics","attack-analysis","mind-map"],"comment":"","is_github_url":false,"time_added":1684980944} -{"url":"https://github.com/0x4D31/awesome-oscp","id":1901,"valid":true,"title":"0x4D31/awesome-oscp: A curated list of awesome OSCP resources","tags":["sec","oscp","awesome","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0x4D31/awesome-oscp","owner":"0x4D31","name":"awesome-oscp","description":"A curated list of awesome OSCP resources","time_created":"2019-02-22T00:33:35Z","time_last_commit":"2024-04-28T13:30:09Z","count_star":2435,"count_fork":566,"count_watcher":2435,"topics":["awesome-list","offensive-security","oscp","oscp-prep","oscp-tools","penetration-testing","pentest","pentesting"],"timestamp_last_update_self":1715879660.7726967},"time_added":1684980537} -{"url":"https://github.com/Anlominus/Bug-Bounty","id":1902,"valid":true,"title":"AnLoMinus/Bug-Bounty: Bug Bounty ~ Awesomes | Books | Cheatsheets | Checklists | Tools | Wordlists | More","tags":["sec","bug-bounty","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Anlominus/Bug-Bounty","owner":"Anlominus","name":"Bug-Bounty","description":"Bug Bounty ~ Awesomes | Books | Cheatsheets | Checklists | Tools | Wordlists | More","time_created":"2022-06-11T21:48:31Z","time_last_commit":"2022-07-31T15:46:13Z","count_star":335,"count_fork":72,"count_watcher":335,"topics":["bug-bounty","bug-bounty-hunting","bug-bounty-recon","bug-bounty-tools","bugbounty","hacking","infosec","penetration-testing"],"timestamp_last_update_self":1715879660.9324644},"time_added":1684980387} +{"url":"https://github.com/0x4D31/awesome-oscp","id":1901,"valid":true,"title":"0x4D31/awesome-oscp: A curated list of awesome OSCP resources","tags":["sec","oscp","awesome","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0x4D31/awesome-oscp","owner":"0x4D31","name":"awesome-oscp","description":"A curated list of awesome OSCP resources","time_created":"2019-02-22T00:33:35Z","time_last_commit":"2024-04-28T13:30:09Z","count_star":2438,"count_fork":568,"count_watcher":2438,"topics":["awesome-list","offensive-security","oscp","oscp-prep","oscp-tools","penetration-testing","pentest","pentesting"],"timestamp_last_update_self":1715965980.0892355},"time_added":1684980537} +{"url":"https://github.com/Anlominus/Bug-Bounty","id":1902,"valid":true,"title":"AnLoMinus/Bug-Bounty: Bug Bounty ~ Awesomes | Books | Cheatsheets | Checklists | Tools | Wordlists | More","tags":["sec","bug-bounty","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Anlominus/Bug-Bounty","owner":"Anlominus","name":"Bug-Bounty","description":"Bug Bounty ~ Awesomes | Books | Cheatsheets | Checklists | Tools | Wordlists | More","time_created":"2022-06-11T21:48:31Z","time_last_commit":"2022-07-31T15:46:13Z","count_star":335,"count_fork":72,"count_watcher":335,"topics":["bug-bounty","bug-bounty-hunting","bug-bounty-recon","bug-bounty-tools","bugbounty","hacking","infosec","penetration-testing"],"timestamp_last_update_self":1715965980.2847598},"time_added":1684980387} {"url":"https://securitytrails.com","id":1903,"valid":true,"title":"SecurityTrails: Data Security, Threat Hunting, and Attack Surface Management Solutions for Security Teams","tags":["sec","tool","online","recon","domain","subdomain","paid"],"comment":"","is_github_url":false,"time_added":1684980298} -{"url":"https://github.com/lanmaster53/recon-ng","id":1904,"valid":true,"title":"lanmaster53/recon-ng: Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.","tags":["sec","tool","misc-tool","osint","recon","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lanmaster53/recon-ng","owner":"lanmaster53","name":"recon-ng","description":"Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.","time_created":"2019-03-28T17:43:52Z","time_last_commit":"2024-05-02T19:21:15Z","count_star":3560,"count_fork":585,"count_watcher":3560,"timestamp_last_update_self":1715879661.1716807},"time_added":1684979999} +{"url":"https://github.com/lanmaster53/recon-ng","id":1904,"valid":true,"title":"lanmaster53/recon-ng: Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.","tags":["sec","tool","misc-tool","osint","recon","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lanmaster53/recon-ng","owner":"lanmaster53","name":"recon-ng","description":"Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.","time_created":"2019-03-28T17:43:52Z","time_last_commit":"2024-05-02T19:21:15Z","count_star":3562,"count_fork":583,"count_watcher":3562,"timestamp_last_update_self":1715965980.4288003},"time_added":1684979999} {"url":"https://www.sslshopper.com","id":1905,"valid":true,"title":"SSL Certificate Comparison and Reviews","tags":["sec","tool","online","ssl","recon"],"comment":"","is_github_url":false,"time_added":1684979438} -{"url":"https://github.com/pyhackertarget/hackertarget","id":1906,"valid":true,"title":"pyhackertarget/hackertarget: ","tags":["sec","tool","misc-tool","recon","attack-surface","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pyhackertarget/hackertarget","owner":"pyhackertarget","name":"hackertarget","description":"🎯 HackerTarget ToolKit - Tools And Network Intelligence To Help Organizations With Attack Surface Discovery 🎯","time_created":"2018-11-06T05:05:11Z","time_last_commit":"2023-07-06T15:01:04Z","count_star":470,"count_fork":116,"count_watcher":470,"topics":["dns","extract-links","extract-pages","hackertarget","http-header-check","ip-location-lookup","ping","ping-test","reverse-dns","reverse-dns-lookups","reverse-ip-lookup","security","security-testing","security-tool","security-tools","subnet-lookup","traceroute","whois-lookup","zone-transfers"],"timestamp_last_update_self":1715879661.3697755},"time_added":1684979287} +{"url":"https://github.com/pyhackertarget/hackertarget","id":1906,"valid":true,"title":"pyhackertarget/hackertarget: ","tags":["sec","tool","misc-tool","recon","attack-surface","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pyhackertarget/hackertarget","owner":"pyhackertarget","name":"hackertarget","description":"🎯 HackerTarget ToolKit - Tools And Network Intelligence To Help Organizations With Attack Surface Discovery 🎯","time_created":"2018-11-06T05:05:11Z","time_last_commit":"2023-07-06T15:01:04Z","count_star":470,"count_fork":116,"count_watcher":470,"topics":["dns","extract-links","extract-pages","hackertarget","http-header-check","ip-location-lookup","ping","ping-test","reverse-dns","reverse-dns-lookups","reverse-ip-lookup","security","security-testing","security-tool","security-tools","subnet-lookup","traceroute","whois-lookup","zone-transfers"],"timestamp_last_update_self":1715965980.6193354},"time_added":1684979287} {"url":"https://s0md3v.github.io","id":1907,"valid":true,"title":"Somdev Sangwan - blog","tags":["sec","blog","methodology","web","personal"],"comment":"","is_github_url":false,"time_added":1684979181} -{"url":"https://github.com/awslabs/git-secrets","id":1908,"valid":true,"title":"awslabs/git-secrets: Prevents you from committing secrets and credentials into git repositories","tags":["sec","tool","recon","git","cred","sensitive-info","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/awslabs/git-secrets","owner":"awslabs","name":"git-secrets","description":"Prevents you from committing secrets and credentials into git repositories","time_created":"2015-07-15T20:41:19Z","time_last_commit":"2024-04-15T08:44:05Z","count_star":12061,"count_fork":1154,"count_watcher":12061,"timestamp_last_update_self":1715879661.5834436},"time_added":1684979029} +{"url":"https://github.com/awslabs/git-secrets","id":1908,"valid":true,"title":"awslabs/git-secrets: Prevents you from committing secrets and credentials into git repositories","tags":["sec","tool","recon","git","cred","sensitive-info","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/awslabs/git-secrets","owner":"awslabs","name":"git-secrets","description":"Prevents you from committing secrets and credentials into git repositories","time_created":"2015-07-15T20:41:19Z","time_last_commit":"2024-04-15T08:44:05Z","count_star":12063,"count_fork":1154,"count_watcher":12063,"timestamp_last_update_self":1715965980.8058038},"time_added":1684979029} {"url":"https://www.exploit-db.com","id":1909,"valid":true,"title":"Exploit Database - Exploits for Penetration Testers, Researchers, and Ethical Hackers","tags":["sec","tool","online","vul-search","vul-poc","vul-exp","shellcode"],"comment":"","is_github_url":false,"time_added":1684978860} {"url":"https://www.kali.org/tools/dirbuster/#:~:text=DirBuster%20is%20a%20multi%20threaded,pages%20and%20applications%20hidden%20within.","id":1910,"valid":true,"title":"dirbuster | Kali Linux Tools","tags":["sec","tool","recon","brute-force","brute-force-dir","oss","java"],"comment":"","is_github_url":false,"time_added":1684978273} -{"url":"https://github.com/devanshbatham/ParamSpider","id":1911,"valid":true,"title":"devanshbatham/ParamSpider: Mining parameters from dark corners of Web Archives","tags":["sec","tool","http-param","attack-surface","http","web","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/devanshbatham/ParamSpider","owner":"devanshbatham","name":"ParamSpider","description":" Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing ","time_created":"2020-04-12T10:49:22Z","time_last_commit":"2024-05-09T09:37:01Z","count_star":2229,"count_fork":387,"count_watcher":2229,"topics":["bugbounty","content-discovery","fuzzing","osint","parameter","parameter-finder","urls-parameters"],"timestamp_last_update_self":1715879661.745616},"time_added":1684978043} +{"url":"https://github.com/devanshbatham/ParamSpider","id":1911,"valid":true,"title":"devanshbatham/ParamSpider: Mining parameters from dark corners of Web Archives","tags":["sec","tool","http-param","attack-surface","http","web","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/devanshbatham/ParamSpider","owner":"devanshbatham","name":"ParamSpider","description":" Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing ","time_created":"2020-04-12T10:49:22Z","time_last_commit":"2024-05-09T09:37:01Z","count_star":2231,"count_fork":388,"count_watcher":2231,"topics":["bugbounty","content-discovery","fuzzing","osint","parameter","parameter-finder","urls-parameters"],"timestamp_last_update_self":1715965980.9900107},"time_added":1684978043} {"url":"https://chaos.projectdiscovery.io/#/","id":1912,"valid":true,"title":"Projectdiscovery.io | Chaos","tags":["sec","tool","misc-tool","online","recon","domain","subdomain","attack-surface","bug-bounty","bug-hunt"],"comment":"","is_github_url":false,"time_added":1684977785} -{"url":"https://github.com/mozilla/http-observatory","id":1913,"valid":true,"title":"mozilla/http-observatory: Mozilla HTTP Observatory","tags":["sec","tool","recon","http","fingerprint","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mozilla/http-observatory","owner":"mozilla","name":"http-observatory","description":"Mozilla HTTP Observatory","time_created":"2016-02-03T23:09:17Z","time_last_commit":"2024-05-06T20:54:25Z","count_star":1821,"count_fork":163,"count_watcher":1821,"timestamp_last_update_self":1715879661.954044},"time_added":1684972692} -{"url":"https://github.com/mozilla/observatory-cli","id":1914,"valid":true,"title":"mozilla/observatory-cli","tags":["sec","tool","recon","http","fingerprint","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mozilla/observatory-cli","owner":"mozilla","name":"observatory-cli","time_created":"2016-09-16T12:16:38Z","time_last_commit":"2023-04-10T08:57:49Z","count_star":182,"count_fork":22,"count_watcher":182,"timestamp_last_update_self":1715879662.1641831},"time_added":1684972671} +{"url":"https://github.com/mozilla/http-observatory","id":1913,"valid":true,"title":"mozilla/http-observatory: Mozilla HTTP Observatory","tags":["sec","tool","recon","http","fingerprint","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mozilla/http-observatory","owner":"mozilla","name":"http-observatory","description":"Mozilla HTTP Observatory","time_created":"2016-02-03T23:09:17Z","time_last_commit":"2024-05-06T20:54:25Z","count_star":1821,"count_fork":163,"count_watcher":1821,"timestamp_last_update_self":1715965981.1929657},"time_added":1684972692} +{"url":"https://github.com/mozilla/observatory-cli","id":1914,"valid":true,"title":"mozilla/observatory-cli","tags":["sec","tool","recon","http","fingerprint","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mozilla/observatory-cli","owner":"mozilla","name":"observatory-cli","time_created":"2016-09-16T12:16:38Z","time_last_commit":"2023-04-10T08:57:49Z","count_star":182,"count_fork":22,"count_watcher":182,"timestamp_last_update_self":1715965981.4063709},"time_added":1684972671} {"url":"https://observatory.mozilla.org","id":1915,"valid":true,"title":"Mozilla Observatory","tags":["sec","tool","online","recon","http","fingerprint"],"comment":"","is_github_url":false,"time_added":1684972651} -{"url":"https://github.com/trimstray/htrace.sh","id":1916,"valid":true,"title":"trimstray/htrace.sh: My simple Swiss Army knife for http/https troubleshooting and profiling.","tags":["sec","dev","tool","misc-tool","fingerprint","ssl","waf","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trimstray/htrace.sh","owner":"trimstray","name":"htrace.sh","description":"My simple Swiss Army knife for http/https troubleshooting and profiling.","time_created":"2018-07-13T13:57:27Z","time_last_commit":"2023-07-02T17:31:26Z","count_star":3712,"count_fork":234,"count_watcher":3712,"topics":["debugging-tools","http-requests","https-troubleshoting","httptracer","mozilla-observatory","nmap","nmap-scripts","redirect-urls","security-tools","ssllabs-scan","sublist3r","swissarmyknife","testing-tools","testssl","waf"],"timestamp_last_update_self":1715879662.374847},"time_added":1684972458} -{"url":"https://github.com/drwetter/testssl.sh","id":1917,"valid":true,"title":"drwetter/testssl.sh: Testing TLS/SSL encryption anywhere on any port","tags":["sec","dev","tool","recon","ssl","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/drwetter/testssl.sh","owner":"drwetter","name":"testssl.sh","description":"Testing TLS/SSL encryption anywhere on any port ","time_created":"2014-07-01T11:55:26Z","time_last_commit":"2024-04-26T14:31:15Z","count_star":7672,"count_fork":1000,"count_watcher":7672,"topics":["bigip","caa","cipher","crime","ct","drown","freak","heartbleed","hpkp","hsts","logjam","ocsp","openssl","poodle","rc4","robot","socket","ssl","ticketbleed","tls"],"timestamp_last_update_self":1715879662.5483553},"time_added":1684972283} -{"url":"https://github.com/ssllabs/ssllabs-scan","id":1918,"valid":true,"title":"ssllabs/ssllabs-scan: A command-line reference-implementation client for SSL Labs APIs, designed for automated and/or bulk testing.","tags":["sec","dev","tool","recon","ssl","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ssllabs/ssllabs-scan","owner":"ssllabs","name":"ssllabs-scan","description":"A command-line reference-implementation client for SSL Labs APIs, designed for automated and/or bulk testing.","time_created":"2014-10-14T10:10:49Z","time_last_commit":"2024-03-27T07:05:03Z","count_star":1681,"count_fork":240,"count_watcher":1681,"timestamp_last_update_self":1715879663.004387},"time_added":1684972200} +{"url":"https://github.com/trimstray/htrace.sh","id":1916,"valid":true,"title":"trimstray/htrace.sh: My simple Swiss Army knife for http/https troubleshooting and profiling.","tags":["sec","dev","tool","misc-tool","fingerprint","ssl","waf","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trimstray/htrace.sh","owner":"trimstray","name":"htrace.sh","description":"My simple Swiss Army knife for http/https troubleshooting and profiling.","time_created":"2018-07-13T13:57:27Z","time_last_commit":"2023-07-02T17:31:26Z","count_star":3712,"count_fork":234,"count_watcher":3712,"topics":["debugging-tools","http-requests","https-troubleshoting","httptracer","mozilla-observatory","nmap","nmap-scripts","redirect-urls","security-tools","ssllabs-scan","sublist3r","swissarmyknife","testing-tools","testssl","waf"],"timestamp_last_update_self":1715965981.5727458},"time_added":1684972458} +{"url":"https://github.com/drwetter/testssl.sh","id":1917,"valid":true,"title":"drwetter/testssl.sh: Testing TLS/SSL encryption anywhere on any port","tags":["sec","dev","tool","recon","ssl","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/drwetter/testssl.sh","owner":"drwetter","name":"testssl.sh","description":"Testing TLS/SSL encryption anywhere on any port ","time_created":"2014-07-01T11:55:26Z","time_last_commit":"2024-04-26T14:31:15Z","count_star":7672,"count_fork":1000,"count_watcher":7672,"topics":["bigip","caa","cipher","crime","ct","drown","freak","heartbleed","hpkp","hsts","logjam","ocsp","openssl","poodle","rc4","robot","socket","ssl","ticketbleed","tls"],"timestamp_last_update_self":1715965981.7322528},"time_added":1684972283} +{"url":"https://github.com/ssllabs/ssllabs-scan","id":1918,"valid":true,"title":"ssllabs/ssllabs-scan: A command-line reference-implementation client for SSL Labs APIs, designed for automated and/or bulk testing.","tags":["sec","dev","tool","recon","ssl","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ssllabs/ssllabs-scan","owner":"ssllabs","name":"ssllabs-scan","description":"A command-line reference-implementation client for SSL Labs APIs, designed for automated and/or bulk testing.","time_created":"2014-10-14T10:10:49Z","time_last_commit":"2024-03-27T07:05:03Z","count_star":1681,"count_fork":239,"count_watcher":1681,"timestamp_last_update_self":1715965981.9317136},"time_added":1684972200} {"url":"https://www.ssllabs.com/projects/index.html","id":1919,"valid":true,"title":"Qualys SSL Labs - Projects","tags":["sec","dev","online","ssl","wiki","tool","resource-collection","best-practices"],"comment":"","is_github_url":false,"time_added":1684971926} -{"url":"https://github.com/aboul3la/Sublist3r","id":1920,"valid":true,"title":"aboul3la/Sublist3r: Fast subdomains enumeration tool for penetration testers","tags":["sec","tool","recon","domain","subdomain","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aboul3la/Sublist3r","owner":"aboul3la","name":"Sublist3r","description":"Fast subdomains enumeration tool for penetration testers","time_created":"2015-12-15T00:55:25Z","time_last_commit":"2024-01-30T20:29:45Z","count_star":9306,"count_fork":2053,"count_watcher":9306,"timestamp_last_update_self":1715879663.1587806},"time_added":1684918998} -{"url":"https://github.com/tomnomnom/assetfinder","id":1921,"valid":true,"title":"tomnomnom/assetfinder: Find domains and subdomains related to a given domain","tags":["sec","tool","recon","domain","subdomain","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tomnomnom/assetfinder","owner":"tomnomnom","name":"assetfinder","description":"Find domains and subdomains related to a given domain","time_created":"2019-06-23T20:26:43Z","time_last_commit":"2023-12-08T12:28:07Z","count_star":2834,"count_fork":472,"count_watcher":2834,"timestamp_last_update_self":1715879663.34429},"time_added":1684918944} -{"url":"https://github.com/zaproxy/zaproxy","id":1922,"valid":true,"title":"zaproxy/zaproxy: The OWASP ZAP core project","tags":["sec","tool","misc-tool","scan-vul","web","bug-hunt","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zaproxy/zaproxy","owner":"zaproxy","name":"zaproxy","description":"The ZAP core project","time_created":"2015-06-03T16:55:01Z","time_last_commit":"2024-05-16T14:06:24Z","count_star":12059,"count_fork":2196,"count_watcher":12059,"topics":["appsec","dast","hacktoberfest","security","security-scanner","zap","zap-development","zaproxy"],"timestamp_last_update_self":1715879663.5483532},"time_added":1684918884} +{"url":"https://github.com/aboul3la/Sublist3r","id":1920,"valid":true,"title":"aboul3la/Sublist3r: Fast subdomains enumeration tool for penetration testers","tags":["sec","tool","recon","domain","subdomain","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aboul3la/Sublist3r","owner":"aboul3la","name":"Sublist3r","description":"Fast subdomains enumeration tool for penetration testers","time_created":"2015-12-15T00:55:25Z","time_last_commit":"2024-01-30T20:29:45Z","count_star":9312,"count_fork":2054,"count_watcher":9312,"timestamp_last_update_self":1715965982.1218739},"time_added":1684918998} +{"url":"https://github.com/tomnomnom/assetfinder","id":1921,"valid":true,"title":"tomnomnom/assetfinder: Find domains and subdomains related to a given domain","tags":["sec","tool","recon","domain","subdomain","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tomnomnom/assetfinder","owner":"tomnomnom","name":"assetfinder","description":"Find domains and subdomains related to a given domain","time_created":"2019-06-23T20:26:43Z","time_last_commit":"2023-12-08T12:28:07Z","count_star":2835,"count_fork":473,"count_watcher":2835,"timestamp_last_update_self":1715965982.3009222},"time_added":1684918944} +{"url":"https://github.com/zaproxy/zaproxy","id":1922,"valid":true,"title":"zaproxy/zaproxy: The OWASP ZAP core project","tags":["sec","tool","misc-tool","scan-vul","web","bug-hunt","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zaproxy/zaproxy","owner":"zaproxy","name":"zaproxy","description":"The ZAP core project","time_created":"2015-06-03T16:55:01Z","time_last_commit":"2024-05-17T11:23:32Z","count_star":12069,"count_fork":2196,"count_watcher":12069,"topics":["appsec","dast","hacktoberfest","security","security-scanner","zap","zap-development","zaproxy"],"timestamp_last_update_self":1715965982.4812772},"time_added":1684918884} {"url":"https://hackertarget.com","id":1923,"valid":true,"title":"28 Online Vulnerability Scanners & Network Tools | HackerTarget.com","tags":["sec","online","tool","misc-tool","recon","resource-collection"],"comment":"","is_github_url":false,"time_added":1684918793} -{"url":"https://github.com/nmmapper/dnsdumpster","id":1924,"valid":true,"title":"nmmapper/dnsdumpster: A tool to perform DNS reconnaissance on target networks. Among the DNS information got from include subdomains, mx records, web application firewall detection and more fingerprinting and lookups","tags":["sec","tool","recon","dns","domain","subdomain","attack-surface","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nmmapper/dnsdumpster","owner":"nmmapper","name":"dnsdumpster","description":"A tool to perform DNS reconnaissance on target networks. Among the DNS information got from include subdomains, mx records, web application firewall detection and more fingerprinting and lookups","time_created":"2019-11-18T09:37:36Z","time_last_commit":"2023-02-14T13:01:38Z","count_star":247,"count_fork":40,"count_watcher":247,"topics":["detection","dns-fingerprinting","dns-reconnaissance","dnsdumpster","network","nmmapper","reconnaissance","scanner","scanners","subdomain","subdomain-finder","web-application-firewall"],"timestamp_last_update_self":1715879663.7112625},"time_added":1684918702} +{"url":"https://github.com/nmmapper/dnsdumpster","id":1924,"valid":true,"title":"nmmapper/dnsdumpster: A tool to perform DNS reconnaissance on target networks. Among the DNS information got from include subdomains, mx records, web application firewall detection and more fingerprinting and lookups","tags":["sec","tool","recon","dns","domain","subdomain","attack-surface","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nmmapper/dnsdumpster","owner":"nmmapper","name":"dnsdumpster","description":"A tool to perform DNS reconnaissance on target networks. Among the DNS information got from include subdomains, mx records, web application firewall detection and more fingerprinting and lookups","time_created":"2019-11-18T09:37:36Z","time_last_commit":"2023-02-14T13:01:38Z","count_star":247,"count_fork":40,"count_watcher":247,"topics":["detection","dns-fingerprinting","dns-reconnaissance","dnsdumpster","network","nmmapper","reconnaissance","scanner","scanners","subdomain","subdomain-finder","web-application-firewall"],"timestamp_last_update_self":1715965982.6341944},"time_added":1684918702} {"url":"https://dnsdumpster.com","id":1925,"valid":true,"title":"DNSdumpster.com - dns recon and research, find and lookup dns records","tags":["sec","tool","online","recon","dns","domain","subdomain","attack-surface"],"comment":"","is_github_url":false,"time_added":1684918650} -{"url":"https://github.com/projectdiscovery/httpx","id":1926,"valid":true,"title":"projectdiscovery/httpx: httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.","tags":["sec","tool","recon","http","osint","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/httpx","owner":"projectdiscovery","name":"httpx","description":"httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.","time_created":"2020-05-28T22:51:24Z","time_last_commit":"2024-05-16T07:19:51Z","count_star":6925,"count_fork":766,"count_watcher":6925,"topics":["bugbounty","cli","cybersecurity","hacktoberfest","http","lib","osint","pentest-tool","pipeline","ssl-certificate"],"timestamp_last_update_self":1715879663.905007},"time_added":1684918384} -{"url":"https://github.com/rbsec/sslscan","id":1927,"valid":true,"title":"rbsec/sslscan: sslscan tests SSL/TLS enabled services to discover supported cipher suites","tags":["sec","recon","ssl","tls","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rbsec/sslscan","owner":"rbsec","name":"sslscan","description":"sslscan tests SSL/TLS enabled services to discover supported cipher suites","time_created":"2013-04-16T16:01:46Z","time_last_commit":"2024-03-18T22:24:19Z","count_star":2200,"count_fork":381,"count_watcher":2200,"timestamp_last_update_self":1715879664.1003084},"time_added":1684918088} -{"url":"https://github.com/projectdiscovery/uncover","id":1928,"valid":true,"title":"projectdiscovery/uncover: Quickly discover exposed hosts on the internet using multiple search engines.","tags":["sec","tool","recon","attack-surface","osint","bug-hunt","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/uncover","owner":"projectdiscovery","name":"uncover","description":"Quickly discover exposed hosts on the internet using multiple search engines.","time_created":"2022-03-02T14:40:44Z","time_last_commit":"2024-05-15T16:29:39Z","count_star":2249,"count_fork":186,"count_watcher":2249,"topics":["asm","attack-surface","bugbounty","cli","osint","recon","reconnaissance"],"timestamp_last_update_self":1715879664.3218756},"time_added":1684917647} -{"url":"https://github.com/zer0yu/CyberSecurityRSS","id":1929,"valid":true,"title":"zer0yu/CyberSecurityRSS: CyberSecurityRSS: 优秀的网络安全知识来源 / A collection of cybersecurity rss to make you better!","tags":["sec","rss","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zer0yu/CyberSecurityRSS","owner":"zer0yu","name":"CyberSecurityRSS","description":"CyberSecurityRSS: A collection of cybersecurity rss to make you better!","time_created":"2017-12-05T11:11:40Z","time_last_commit":"2024-05-06T10:10:26Z","count_star":1683,"count_fork":238,"count_watcher":1683,"topics":["cyberspace-security","knowledgebase","redteam","rss","rss-subscription","security","websecurity"],"timestamp_last_update_self":1715879664.4825747},"time_added":1684917318} -{"url":"https://github.com/projectdiscovery/dnsx","id":1930,"valid":true,"title":"projectdiscovery/dnsx: dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.","tags":["sec","tool","recon","domain","subdomain","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/dnsx","owner":"projectdiscovery","name":"dnsx","description":"dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.","time_created":"2020-11-12T18:20:20Z","time_last_commit":"2024-05-13T02:45:00Z","count_star":1999,"count_fork":228,"count_watcher":1999,"topics":["cli","dns-bruteforcer","dns-client","dns-records","dns-resolution","wildcard-filtering"],"timestamp_last_update_self":1715879664.6996748},"time_added":1684917262} -{"url":"https://github.com/stamparm/DSVW","id":1931,"valid":true,"title":"stamparm/DSVW: Damn Small Vulnerable Web","tags":["sec","web","vul-lab","vul-testbed","vul-playground","vul-simulation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/stamparm/DSVW","owner":"stamparm","name":"DSVW","description":"Damn Small Vulnerable Web","time_created":"2015-11-20T16:15:01Z","time_last_commit":"2023-08-28T14:37:06Z","count_star":754,"count_fork":301,"count_watcher":754,"timestamp_last_update_self":1715879664.863214},"time_added":1684917187} +{"url":"https://github.com/projectdiscovery/httpx","id":1926,"valid":true,"title":"projectdiscovery/httpx: httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.","tags":["sec","tool","recon","http","osint","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/httpx","owner":"projectdiscovery","name":"httpx","description":"httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.","time_created":"2020-05-28T22:51:24Z","time_last_commit":"2024-05-16T07:19:51Z","count_star":6930,"count_fork":767,"count_watcher":6930,"topics":["bugbounty","cli","cybersecurity","hacktoberfest","http","lib","osint","pentest-tool","pipeline","ssl-certificate"],"timestamp_last_update_self":1715965982.8409111},"time_added":1684918384} +{"url":"https://github.com/rbsec/sslscan","id":1927,"valid":true,"title":"rbsec/sslscan: sslscan tests SSL/TLS enabled services to discover supported cipher suites","tags":["sec","recon","ssl","tls","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rbsec/sslscan","owner":"rbsec","name":"sslscan","description":"sslscan tests SSL/TLS enabled services to discover supported cipher suites","time_created":"2013-04-16T16:01:46Z","time_last_commit":"2024-03-18T22:24:19Z","count_star":2200,"count_fork":381,"count_watcher":2200,"timestamp_last_update_self":1715965983.017113},"time_added":1684918088} +{"url":"https://github.com/projectdiscovery/uncover","id":1928,"valid":true,"title":"projectdiscovery/uncover: Quickly discover exposed hosts on the internet using multiple search engines.","tags":["sec","tool","recon","attack-surface","osint","bug-hunt","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/uncover","owner":"projectdiscovery","name":"uncover","description":"Quickly discover exposed hosts on the internet using multiple search engines.","time_created":"2022-03-02T14:40:44Z","time_last_commit":"2024-05-15T16:29:39Z","count_star":2250,"count_fork":186,"count_watcher":2250,"topics":["asm","attack-surface","bugbounty","cli","osint","recon","reconnaissance"],"timestamp_last_update_self":1715965983.2213483},"time_added":1684917647} +{"url":"https://github.com/zer0yu/CyberSecurityRSS","id":1929,"valid":true,"title":"zer0yu/CyberSecurityRSS: CyberSecurityRSS: 优秀的网络安全知识来源 / A collection of cybersecurity rss to make you better!","tags":["sec","rss","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zer0yu/CyberSecurityRSS","owner":"zer0yu","name":"CyberSecurityRSS","description":"CyberSecurityRSS: A collection of cybersecurity rss to make you better!","time_created":"2017-12-05T11:11:40Z","time_last_commit":"2024-05-06T10:10:26Z","count_star":1684,"count_fork":238,"count_watcher":1684,"topics":["cyberspace-security","knowledgebase","redteam","rss","rss-subscription","security","websecurity"],"timestamp_last_update_self":1715965983.3789632},"time_added":1684917318} +{"url":"https://github.com/projectdiscovery/dnsx","id":1930,"valid":true,"title":"projectdiscovery/dnsx: dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.","tags":["sec","tool","recon","domain","subdomain","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/dnsx","owner":"projectdiscovery","name":"dnsx","description":"dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.","time_created":"2020-11-12T18:20:20Z","time_last_commit":"2024-05-13T02:45:00Z","count_star":2000,"count_fork":228,"count_watcher":2000,"topics":["cli","dns-bruteforcer","dns-client","dns-records","dns-resolution","wildcard-filtering"],"timestamp_last_update_self":1715965983.5845022},"time_added":1684917262} +{"url":"https://github.com/stamparm/DSVW","id":1931,"valid":true,"title":"stamparm/DSVW: Damn Small Vulnerable Web","tags":["sec","web","vul-lab","vul-testbed","vul-playground","vul-simulation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/stamparm/DSVW","owner":"stamparm","name":"DSVW","description":"Damn Small Vulnerable Web","time_created":"2015-11-20T16:15:01Z","time_last_commit":"2023-08-28T14:37:06Z","count_star":754,"count_fork":301,"count_watcher":754,"timestamp_last_update_self":1715965983.7900355},"time_added":1684917187} {"url":"https://quake.360.net/quake/#/index","id":1932,"valid":true,"title":"360网络空间测绘 — 因为看见,所以安全","tags":["sec","tool","online","cyberspace-mapping","recon","web","fingerprint","domain","scan-port"],"comment":"","is_github_url":false,"time_added":1684915619} {"url":"https://search.censys.io","id":1933,"valid":true,"title":"Censys Search","tags":["sec","tool","online","recon","cyberspace-mapping","web","fingerprint","domain","scan-port"],"comment":"","is_github_url":false,"time_added":1684915569} {"url":"https://www.zoomeye.org","id":1934,"valid":true,"title":"Home - ZoomEye really mapping,global leader of cyberspace mapping","tags":["sec","tool","online","cyberspace-mapping","recon","web","fingerprint","domain","scan-port"],"comment":"","is_github_url":false,"time_added":1684915547} {"url":"https://fofa.info","id":1935,"valid":true,"title":"网络空间测绘,网络空间安全搜索引擎,网络空间搜索引擎,安全态势感知 - FOFA网络空间测绘系统","tags":["sec","tool","online","cyberspace-mapping","recon","web","fingerprint","domain","scan-port"],"comment":"","is_github_url":false,"time_added":1684915526} {"url":"https://swisskyrepo.github.io/HardwareAllTheThings/","id":1936,"valid":true,"title":"Hardware All The Things","tags":["sec","hardware","iot","wiki","penetration","course"],"comment":"","is_github_url":false,"time_added":1684914564} -{"url":"https://github.com/swisskyrepo/HardwareAllTheThings","id":1937,"valid":true,"title":"swisskyrepo/HardwareAllTheThings: Hardware/IOT Pentesting Wiki","tags":["sec","hardware","iot","wiki","penetration","course","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/swisskyrepo/HardwareAllTheThings","owner":"swisskyrepo","name":"HardwareAllTheThings","description":"Hardware/IOT Pentesting Wiki","time_created":"2022-09-27T09:46:10Z","time_last_commit":"2024-05-11T17:32:41Z","count_star":377,"count_fork":83,"count_watcher":377,"topics":["gadgets","hacktoberfest","hardware","iot","payloads","pentest","security","wiki"],"timestamp_last_update_self":1715879665.015616},"time_added":1684914559} -{"url":"https://github.com/swisskyrepo/SSRFmap","id":1938,"valid":true,"title":"swisskyrepo/SSRFmap: Automatic SSRF fuzzer and exploitation tool","tags":["sec","tool","scan-vul","ssrf","fuzzing","bug-hunt","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/swisskyrepo/SSRFmap","owner":"swisskyrepo","name":"SSRFmap","description":"Automatic SSRF fuzzer and exploitation tool","time_created":"2018-10-15T19:08:26Z","time_last_commit":"2023-05-27T19:30:08Z","count_star":2786,"count_fork":489,"count_watcher":2786,"topics":["ctf","exploitation","hacktoberfest","pentest","server-side-request-forgery","ssrf","ssrfmap","vulnerability"],"timestamp_last_update_self":1715879665.1826923},"time_added":1684914453} -{"url":"https://github.com/swisskyrepo/GraphQLmap","id":1939,"valid":true,"title":"swisskyrepo/GraphQLmap: GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)","tags":["sec","tool","database","graphql","sql-injection","nosql","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/swisskyrepo/GraphQLmap","owner":"swisskyrepo","name":"GraphQLmap","description":"GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)","time_created":"2019-06-21T14:38:47Z","time_last_commit":"2024-03-11T15:46:30Z","count_star":1302,"count_fork":180,"count_watcher":1302,"topics":["capture-the-flag","ctf","fuzz","graphql","graphql-injection","hacktoberfest","nosql-injection","pentest","sql-injection"],"timestamp_last_update_self":1715879665.376588},"time_added":1684914400} +{"url":"https://github.com/swisskyrepo/HardwareAllTheThings","id":1937,"valid":true,"title":"swisskyrepo/HardwareAllTheThings: Hardware/IOT Pentesting Wiki","tags":["sec","hardware","iot","wiki","penetration","course","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/swisskyrepo/HardwareAllTheThings","owner":"swisskyrepo","name":"HardwareAllTheThings","description":"Hardware/IOT Pentesting Wiki","time_created":"2022-09-27T09:46:10Z","time_last_commit":"2024-05-11T17:32:41Z","count_star":377,"count_fork":83,"count_watcher":377,"topics":["gadgets","hacktoberfest","hardware","iot","payloads","pentest","security","wiki"],"timestamp_last_update_self":1715965983.9546251},"time_added":1684914559} +{"url":"https://github.com/swisskyrepo/SSRFmap","id":1938,"valid":true,"title":"swisskyrepo/SSRFmap: Automatic SSRF fuzzer and exploitation tool","tags":["sec","tool","scan-vul","ssrf","fuzzing","bug-hunt","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/swisskyrepo/SSRFmap","owner":"swisskyrepo","name":"SSRFmap","description":"Automatic SSRF fuzzer and exploitation tool","time_created":"2018-10-15T19:08:26Z","time_last_commit":"2023-05-27T19:30:08Z","count_star":2791,"count_fork":490,"count_watcher":2791,"topics":["ctf","exploitation","hacktoberfest","pentest","server-side-request-forgery","ssrf","ssrfmap","vulnerability"],"timestamp_last_update_self":1715965984.1176734},"time_added":1684914453} +{"url":"https://github.com/swisskyrepo/GraphQLmap","id":1939,"valid":true,"title":"swisskyrepo/GraphQLmap: GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)","tags":["sec","tool","database","graphql","sql-injection","nosql","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/swisskyrepo/GraphQLmap","owner":"swisskyrepo","name":"GraphQLmap","description":"GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)","time_created":"2019-06-21T14:38:47Z","time_last_commit":"2024-03-11T15:46:30Z","count_star":1305,"count_fork":180,"count_watcher":1305,"topics":["capture-the-flag","ctf","fuzz","graphql","graphql-injection","hacktoberfest","nosql-injection","pentest","sql-injection"],"timestamp_last_update_self":1715965984.2754495},"time_added":1684914400} {"url":"https://gitlab.com/exploit-database/exploitdb","id":1940,"valid":true,"title":"Exploit-DB / Exploits + Shellcode + GHDB · GitLab","tags":["sec","tool","vul-search","vul-poc","shellcode","resource-collection","oss","shell"],"comment":"","is_github_url":false,"time_added":1684914012} {"url":"https://mxtoolbox.com","id":1941,"valid":true,"title":"MX Lookup Tool - Check your DNS MX Records online - MxToolbox","tags":["sec","tool","online","recon","domain","subdomain","dns","dns-mx"],"comment":"","is_github_url":false,"time_added":1684913589} -{"url":"https://github.com/emadshanab/Nuclei-Templates-Collection","id":1942,"valid":true,"title":"emadshanab/Nuclei-Templates-Collection: Nuclei Templates Collection","tags":["sec","vul-poc","vul-exp","resource-collection","nuclei"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/emadshanab/Nuclei-Templates-Collection","owner":"emadshanab","name":"Nuclei-Templates-Collection","description":"Nuclei Templates Collection","time_created":"2021-05-29T17:49:33Z","time_last_commit":"2024-05-07T14:29:57Z","count_star":791,"count_fork":215,"count_watcher":791,"timestamp_last_update_self":1715879665.5314653},"time_added":1684913245} -{"url":"https://github.com/ExpLangcn/NucleiTP","id":1943,"valid":false,"title":"ExpLangcn/NucleiTP: 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!","tags":["sec","vul-poc","vul-exp","resource-collection","nuclei"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ExpLangcn/NucleiTP","owner":"ExpLangcn","name":"NucleiTP","description":"自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!","time_created":"2022-11-08T13:16:56Z","time_last_commit":"2024-02-29T05:38:01Z","count_star":2261,"count_fork":318,"count_watcher":2261,"topics":["hack-tools","hacker","hacking","nuclei"],"timestamp_last_update_self":1715879665.7493055},"time_added":1684913226} +{"url":"https://github.com/emadshanab/Nuclei-Templates-Collection","id":1942,"valid":true,"title":"emadshanab/Nuclei-Templates-Collection: Nuclei Templates Collection","tags":["sec","vul-poc","vul-exp","resource-collection","nuclei"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/emadshanab/Nuclei-Templates-Collection","owner":"emadshanab","name":"Nuclei-Templates-Collection","description":"Nuclei Templates Collection","time_created":"2021-05-29T17:49:33Z","time_last_commit":"2024-05-07T14:29:57Z","count_star":791,"count_fork":215,"count_watcher":791,"timestamp_last_update_self":1715965984.435385},"time_added":1684913245} +{"url":"https://github.com/ExpLangcn/NucleiTP","id":1943,"valid":false,"title":"ExpLangcn/NucleiTP: 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!","tags":["sec","vul-poc","vul-exp","resource-collection","nuclei"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ExpLangcn/NucleiTP","owner":"ExpLangcn","name":"NucleiTP","description":"自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!","time_created":"2022-11-08T13:16:56Z","time_last_commit":"2024-02-29T05:38:01Z","count_star":2265,"count_fork":318,"count_watcher":2265,"topics":["hack-tools","hacker","hacking","nuclei"],"timestamp_last_update_self":1715965984.62486},"time_added":1684913226} {"url":"https://sitereport.netcraft.com","id":1944,"valid":true,"title":"What's that site running? | Netcraft","tags":["sec","tool","online","fingerprint","recon","web"],"comment":"","is_github_url":false,"time_added":1684913123} {"url":"https://builtwith.com","id":1945,"valid":true,"title":"BuiltWith Technology Lookup","tags":["sec","tool","online","fingerprint","recon","web"],"comment":"","is_github_url":false,"time_added":1684912549} -{"url":"https://github.com/lc/gau","id":1946,"valid":true,"title":"lc/gau: Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.","tags":["sec","tool","misc-tool","recon","web","attack-surface","threat-intelligence","osint","wayback-machine","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lc/gau","owner":"lc","name":"gau","description":"Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.","time_created":"2020-02-25T01:10:17Z","time_last_commit":"2024-05-14T13:37:50Z","count_star":3601,"count_fork":415,"count_watcher":3601,"topics":["alienvault","gau","hacktoberfest","security","wayback-machine"],"timestamp_last_update_self":1715879665.909112},"time_added":1684912360} -{"url":"https://github.com/tomnomnom/waybackurls","id":1947,"valid":true,"title":"tomnomnom/waybackurls: Fetch all the URLs that the Wayback Machine knows about for a domain","tags":["sec","dev","tool","recon","osint","web","wayback-machine","attack-surface","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tomnomnom/waybackurls","owner":"tomnomnom","name":"waybackurls","description":"Fetch all the URLs that the Wayback Machine knows about for a domain","time_created":"2018-01-24T22:25:18Z","time_last_commit":"2024-05-01T05:40:44Z","count_star":3199,"count_fork":443,"count_watcher":3199,"timestamp_last_update_self":1715879666.0764792},"time_added":1684912141} -{"url":"https://github.com/timwhitez/crawlergo_x_XRAY","id":1948,"valid":true,"title":"timwhitez/crawlergo_x_XRAY: 360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能","tags":["sec","misc-tool","scan-vul","xray","crawlergo","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/timwhitez/crawlergo_x_XRAY","owner":"timwhitez","name":"crawlergo_x_XRAY","description":"360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能","time_created":"2019-12-31T04:37:02Z","time_last_commit":"2021-11-10T05:44:48Z","count_star":1184,"count_fork":215,"count_watcher":1184,"timestamp_last_update_self":1715879666.242433},"time_added":1684911791} -{"url":"https://github.com/Qianlitp/crawlergo","id":1949,"valid":true,"title":"Qianlitp/crawlergo: A powerful browser crawler for web vulnerability scanners","tags":["sec","dev","crawler","spider","http","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Qianlitp/crawlergo","owner":"Qianlitp","name":"crawlergo","description":"A powerful browser crawler for web vulnerability scanners","time_created":"2019-12-25T03:34:42Z","time_last_commit":"2024-04-01T08:09:40Z","count_star":2765,"count_fork":464,"count_watcher":2765,"topics":["arsenal","blackhat","chrome-devtools","chromedp","crawler","crawlergo","golang","headless","headless-chrome","vulnerability-scanner","web-vulnerability-scanners"],"timestamp_last_update_self":1715879666.4259677},"time_added":1684911701} -{"url":"https://github.com/quark-engine/quark-engine","id":1950,"valid":true,"title":"quark-engine/quark-engine: Dig Vulnerabilities in the BlackBox","tags":["sec","android","tool","audit","compliance","static-analysis","dynamic-analysis","oss","python","malware-analysis"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/quark-engine/quark-engine","owner":"quark-engine","name":"quark-engine","description":"Dig Vulnerabilities in the BlackBox","time_created":"2019-10-22T01:19:27Z","time_last_commit":"2024-05-14T14:12:31Z","count_star":1232,"count_fork":163,"count_watcher":1232,"topics":["android","blackbox","blackbox-testing","blackhat","defcon","security-vulnerability-assessment","vulnerability"],"timestamp_last_update_self":1715879666.6177654},"time_added":1684911513} -{"url":"https://github.com/Ignitetechnologies/Mindmap","id":1951,"valid":true,"title":"Ignitetechnologies/Mindmap: This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them","tags":["sec","resource-collection","awesome","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ignitetechnologies/Mindmap","owner":"Ignitetechnologies","name":"Mindmap","description":"This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them","time_created":"2023-01-22T09:45:22Z","time_last_commit":"2024-01-23T18:08:52Z","count_star":6038,"count_fork":1117,"count_watcher":6038,"timestamp_last_update_self":1715879666.7706723},"time_added":1684894400} -{"url":"https://github.com/Ignitetechnologies/BurpSuite-For-Pentester","id":1952,"valid":true,"title":"Ignitetechnologies/BurpSuite-For-Pentester: This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with \"BurpSuite\".","tags":["sec","article","burpsuite","course","resource-collection","bug-bounty","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ignitetechnologies/BurpSuite-For-Pentester","owner":"Ignitetechnologies","name":"BurpSuite-For-Pentester","description":"This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with \"BurpSuite\".","time_created":"2020-11-07T18:37:53Z","time_last_commit":"2023-09-09T20:07:14Z","count_star":2037,"count_fork":414,"count_watcher":2037,"timestamp_last_update_self":1715879666.915287},"time_added":1684894327} -{"url":"https://github.com/LandGrey/spring-boot-upload-file-lead-to-rce-tricks","id":1953,"valid":true,"title":"LandGrey/spring-boot-upload-file-lead-to-rce-tricks: spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧","tags":["sec","article","vul-analysis","upload","chinese","spring-boot"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LandGrey/spring-boot-upload-file-lead-to-rce-tricks","owner":"LandGrey","name":"spring-boot-upload-file-lead-to-rce-tricks","description":"spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧","time_created":"2021-04-09T09:09:36Z","time_last_commit":"2021-04-14T12:44:39Z","count_star":652,"count_fork":69,"count_watcher":652,"topics":["rce","spring-boot","upload-file","vulnerability"],"timestamp_last_update_self":1715879667.1042328},"time_added":1684801106} -{"url":"https://github.com/soxoj/maigret","id":1954,"valid":true,"title":"soxoj/maigret: ","tags":["sec","tool","osint","recon","username","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/soxoj/maigret","owner":"soxoj","name":"maigret","description":"🕵️‍♂️ Collect a dossier on a person by username from thousands of sites","time_created":"2020-06-27T14:16:42Z","time_last_commit":"2024-05-14T18:41:48Z","count_star":9695,"count_fork":753,"count_watcher":9695,"topics":["detective","dossier","identification","investigation","namechecker","nickname","osint","page-parsing","parsing","profiles","python","python3","recursive-search","sherlock","social-network","socmint","username","username-checker","username-search"],"timestamp_last_update_self":1715879667.2924335},"time_added":1684458382} +{"url":"https://github.com/lc/gau","id":1946,"valid":true,"title":"lc/gau: Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.","tags":["sec","tool","misc-tool","recon","web","attack-surface","threat-intelligence","osint","wayback-machine","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lc/gau","owner":"lc","name":"gau","description":"Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.","time_created":"2020-02-25T01:10:17Z","time_last_commit":"2024-05-14T13:37:50Z","count_star":3603,"count_fork":415,"count_watcher":3603,"topics":["alienvault","gau","hacktoberfest","security","wayback-machine"],"timestamp_last_update_self":1715965984.7860491},"time_added":1684912360} +{"url":"https://github.com/tomnomnom/waybackurls","id":1947,"valid":true,"title":"tomnomnom/waybackurls: Fetch all the URLs that the Wayback Machine knows about for a domain","tags":["sec","dev","tool","recon","osint","web","wayback-machine","attack-surface","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tomnomnom/waybackurls","owner":"tomnomnom","name":"waybackurls","description":"Fetch all the URLs that the Wayback Machine knows about for a domain","time_created":"2018-01-24T22:25:18Z","time_last_commit":"2024-05-01T05:40:44Z","count_star":3199,"count_fork":443,"count_watcher":3199,"timestamp_last_update_self":1715965984.9473753},"time_added":1684912141} +{"url":"https://github.com/timwhitez/crawlergo_x_XRAY","id":1948,"valid":true,"title":"timwhitez/crawlergo_x_XRAY: 360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能","tags":["sec","misc-tool","scan-vul","xray","crawlergo","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/timwhitez/crawlergo_x_XRAY","owner":"timwhitez","name":"crawlergo_x_XRAY","description":"360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能","time_created":"2019-12-31T04:37:02Z","time_last_commit":"2021-11-10T05:44:48Z","count_star":1184,"count_fork":215,"count_watcher":1184,"timestamp_last_update_self":1715965985.0988157},"time_added":1684911791} +{"url":"https://github.com/Qianlitp/crawlergo","id":1949,"valid":true,"title":"Qianlitp/crawlergo: A powerful browser crawler for web vulnerability scanners","tags":["sec","dev","crawler","spider","http","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Qianlitp/crawlergo","owner":"Qianlitp","name":"crawlergo","description":"A powerful browser crawler for web vulnerability scanners","time_created":"2019-12-25T03:34:42Z","time_last_commit":"2024-04-01T08:09:40Z","count_star":2766,"count_fork":464,"count_watcher":2766,"topics":["arsenal","blackhat","chrome-devtools","chromedp","crawler","crawlergo","golang","headless","headless-chrome","vulnerability-scanner","web-vulnerability-scanners"],"timestamp_last_update_self":1715965985.2700505},"time_added":1684911701} +{"url":"https://github.com/quark-engine/quark-engine","id":1950,"valid":true,"title":"quark-engine/quark-engine: Dig Vulnerabilities in the BlackBox","tags":["sec","android","tool","audit","compliance","static-analysis","dynamic-analysis","oss","python","malware-analysis"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/quark-engine/quark-engine","owner":"quark-engine","name":"quark-engine","description":"Dig Vulnerabilities in the BlackBox","time_created":"2019-10-22T01:19:27Z","time_last_commit":"2024-05-14T14:12:31Z","count_star":1231,"count_fork":163,"count_watcher":1231,"topics":["android","blackbox","blackbox-testing","blackhat","defcon","security-vulnerability-assessment","vulnerability"],"timestamp_last_update_self":1715965985.5097327},"time_added":1684911513} +{"url":"https://github.com/Ignitetechnologies/Mindmap","id":1951,"valid":true,"title":"Ignitetechnologies/Mindmap: This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them","tags":["sec","resource-collection","awesome","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ignitetechnologies/Mindmap","owner":"Ignitetechnologies","name":"Mindmap","description":"This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them","time_created":"2023-01-22T09:45:22Z","time_last_commit":"2024-01-23T18:08:52Z","count_star":6042,"count_fork":1119,"count_watcher":6042,"timestamp_last_update_self":1715965985.6918523},"time_added":1684894400} +{"url":"https://github.com/Ignitetechnologies/BurpSuite-For-Pentester","id":1952,"valid":true,"title":"Ignitetechnologies/BurpSuite-For-Pentester: This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with \"BurpSuite\".","tags":["sec","article","burpsuite","course","resource-collection","bug-bounty","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ignitetechnologies/BurpSuite-For-Pentester","owner":"Ignitetechnologies","name":"BurpSuite-For-Pentester","description":"This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with \"BurpSuite\".","time_created":"2020-11-07T18:37:53Z","time_last_commit":"2023-09-09T20:07:14Z","count_star":2037,"count_fork":414,"count_watcher":2037,"timestamp_last_update_self":1715965985.8689768},"time_added":1684894327} +{"url":"https://github.com/LandGrey/spring-boot-upload-file-lead-to-rce-tricks","id":1953,"valid":true,"title":"LandGrey/spring-boot-upload-file-lead-to-rce-tricks: spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧","tags":["sec","article","vul-analysis","upload","chinese","spring-boot"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LandGrey/spring-boot-upload-file-lead-to-rce-tricks","owner":"LandGrey","name":"spring-boot-upload-file-lead-to-rce-tricks","description":"spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧","time_created":"2021-04-09T09:09:36Z","time_last_commit":"2021-04-14T12:44:39Z","count_star":652,"count_fork":69,"count_watcher":652,"topics":["rce","spring-boot","upload-file","vulnerability"],"timestamp_last_update_self":1715965986.037593},"time_added":1684801106} +{"url":"https://github.com/soxoj/maigret","id":1954,"valid":true,"title":"soxoj/maigret: ","tags":["sec","tool","osint","recon","username","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/soxoj/maigret","owner":"soxoj","name":"maigret","description":"🕵️‍♂️ Collect a dossier on a person by username from thousands of sites","time_created":"2020-06-27T14:16:42Z","time_last_commit":"2024-05-14T18:41:48Z","count_star":9701,"count_fork":753,"count_watcher":9701,"topics":["detective","dossier","identification","investigation","namechecker","nickname","osint","page-parsing","parsing","profiles","python","python3","recursive-search","sherlock","social-network","socmint","username","username-checker","username-search"],"timestamp_last_update_self":1715965986.1918008},"time_added":1684458382} {"url":"https://xz.aliyun.com/u/11151","id":1955,"valid":true,"title":"先知社区 - w9ay","tags":["sec","blog","fingerprint","recon","personal","chinese"],"comment":"","is_github_url":false,"time_added":1684406194} -{"url":"https://github.com/v-byte-cpu/sx","id":1956,"valid":true,"title":"v-byte-cpu/sx: :vulcan_salute: Fast, modern, easy-to-use network scanner","tags":["sec","tool","scan-port","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/v-byte-cpu/sx","owner":"v-byte-cpu","name":"sx","description":":vulcan_salute: Fast, modern, easy-to-use network scanner","time_created":"2020-12-20T14:11:17Z","time_last_commit":"2023-10-13T06:49:57Z","count_star":1421,"count_fork":107,"count_watcher":1421,"topics":["arp","docker","go","icmp","infosec","ipv4","lan","network","pentest","proxy","recon","scan","scanner","security","socks","socks5","syn","tcp","udp","wan"],"timestamp_last_update_self":1715879667.4795108},"time_added":1684406160} +{"url":"https://github.com/v-byte-cpu/sx","id":1956,"valid":true,"title":"v-byte-cpu/sx: :vulcan_salute: Fast, modern, easy-to-use network scanner","tags":["sec","tool","scan-port","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/v-byte-cpu/sx","owner":"v-byte-cpu","name":"sx","description":":vulcan_salute: Fast, modern, easy-to-use network scanner","time_created":"2020-12-20T14:11:17Z","time_last_commit":"2023-10-13T06:49:57Z","count_star":1423,"count_fork":107,"count_watcher":1423,"topics":["arp","docker","go","icmp","infosec","ipv4","lan","network","pentest","proxy","recon","scan","scanner","security","socks","socks5","syn","tcp","udp","wan"],"timestamp_last_update_self":1715965986.354997},"time_added":1684406160} {"url":"https://xz.aliyun.com/t/11978","id":1957,"valid":true,"title":"像fofa一样解析RDP信息,RDP提取操作系统,RDP登录截屏 (Golang实现) - 先知社区","tags":["sec","article","recon","rdp","fingerprint","screenshot","chinese"],"comment":"","is_github_url":false,"time_added":1684406050} -{"url":"https://github.com/RhinoSecurityLabs/cloudgoat","id":1958,"valid":true,"title":"RhinoSecurityLabs/cloudgoat: CloudGoat is Rhino Security Labs' \"Vulnerable by Design\" AWS deployment tool","tags":["sec","vul-lab","vul-testbed","vul-simulation","vul-playground","aws","cloud","cloud-native","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RhinoSecurityLabs/cloudgoat","owner":"RhinoSecurityLabs","name":"cloudgoat","description":"CloudGoat is Rhino Security Labs' \"Vulnerable by Design\" AWS deployment tool","time_created":"2018-07-17T00:21:08Z","time_last_commit":"2024-05-15T13:01:49Z","count_star":2767,"count_fork":580,"count_watcher":2767,"timestamp_last_update_self":1715879667.6550348},"time_added":1684405808} +{"url":"https://github.com/RhinoSecurityLabs/cloudgoat","id":1958,"valid":true,"title":"RhinoSecurityLabs/cloudgoat: CloudGoat is Rhino Security Labs' \"Vulnerable by Design\" AWS deployment tool","tags":["sec","vul-lab","vul-testbed","vul-simulation","vul-playground","aws","cloud","cloud-native","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RhinoSecurityLabs/cloudgoat","owner":"RhinoSecurityLabs","name":"cloudgoat","description":"CloudGoat is Rhino Security Labs' \"Vulnerable by Design\" AWS deployment tool","time_created":"2018-07-17T00:21:08Z","time_last_commit":"2024-05-17T13:20:35Z","count_star":2770,"count_fork":580,"count_watcher":2770,"timestamp_last_update_self":1715965986.5905063},"time_added":1684405808} {"url":"https://mp.weixin.qq.com/s/Q0iiRJ53BwuU4LHynR4qWQ","id":1959,"valid":true,"title":"红队视角下的AWS横向移动","tags":["sec","article","aws","lateral-movement","red-team","post-exploitation","chinese"],"comment":"","is_github_url":false,"time_added":1684405619} {"url":"https://www.anquanke.com/post/id/281021","id":1960,"valid":true,"title":"Serverless安全揭秘:架构、风险与防护措施-安全客 - 安全资讯平台","tags":["sec","article","serverless","chinese"],"comment":"","is_github_url":false,"time_added":1684405552} -{"url":"https://github.com/Ptkatz/OrcaC2","id":1961,"valid":true,"title":"Ptkatz/OrcaC2: OrcaC2是一款基于Websocket加密通信的多功能C&C框架,使用Golang实现。","tags":["sec","c2","rat","framework","red-team","post-exploitation","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ptkatz/OrcaC2","owner":"Ptkatz","name":"OrcaC2","description":"OrcaC2是一款基于Websocket加密通信的多功能C&C框架,使用Golang实现。","time_created":"2022-09-23T05:53:37Z","time_last_commit":"2022-12-30T05:14:03Z","count_star":604,"count_fork":85,"count_watcher":604,"topics":["c2","golang","orca-c2","rat","redteam"],"timestamp_last_update_self":1715879667.8170805},"time_added":1684405492} +{"url":"https://github.com/Ptkatz/OrcaC2","id":1961,"valid":true,"title":"Ptkatz/OrcaC2: OrcaC2是一款基于Websocket加密通信的多功能C&C框架,使用Golang实现。","tags":["sec","c2","rat","framework","red-team","post-exploitation","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ptkatz/OrcaC2","owner":"Ptkatz","name":"OrcaC2","description":"OrcaC2是一款基于Websocket加密通信的多功能C&C框架,使用Golang实现。","time_created":"2022-09-23T05:53:37Z","time_last_commit":"2022-12-30T05:14:03Z","count_star":604,"count_fork":85,"count_watcher":604,"topics":["c2","golang","orca-c2","rat","redteam"],"timestamp_last_update_self":1715965986.7864866},"time_added":1684405492} {"url":"https://my.oschina.net/9199771/blog/5582107","id":1962,"valid":true,"title":"将ModSecurity内置到java应用实现第一代rasp - 国产大熊猫个人空间 - OSCHINA - 中文开源技术交流社区","tags":["sec","article","methodology","rasp","java","modsecurity","chinese"],"comment":"","is_github_url":false,"time_added":1684405466} -{"url":"https://github.com/SpiderLabs/ModSecurity","id":1963,"valid":true,"title":"SpiderLabs/ModSecurity: ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection f","tags":["sec","waf","oss","defence","blue-team","system-construction","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SpiderLabs/ModSecurity","owner":"SpiderLabs","name":"ModSecurity","description":"ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.","time_created":"2011-02-02T14:57:01Z","time_last_commit":"2024-05-16T13:52:36Z","count_star":7666,"count_fork":1535,"count_watcher":7666,"topics":["apache","apache2","modsecurity","nginx","waf"],"timestamp_last_update_self":1715879668.128472},"time_added":1684405356} +{"url":"https://github.com/SpiderLabs/ModSecurity","id":1963,"valid":true,"title":"SpiderLabs/ModSecurity: ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection f","tags":["sec","waf","oss","defence","blue-team","system-construction","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SpiderLabs/ModSecurity","owner":"SpiderLabs","name":"ModSecurity","description":"ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.","time_created":"2011-02-02T14:57:01Z","time_last_commit":"2024-05-17T12:52:42Z","count_star":7671,"count_fork":1538,"count_watcher":7671,"topics":["apache","apache2","modsecurity","nginx","waf"],"timestamp_last_update_self":1715965987.0864224},"time_added":1684405356} {"url":"https://mp.weixin.qq.com/s/XmEhvrzwmcjW9lBIZMl2ag","id":1964,"valid":true,"title":"云原生安全系列(一) | Kubernetes云原生靶场搭建","tags":["sec","article","vul-lab","vul-testbed","vul-playground","vul-simulation","k8s","cloud","cloud-native","chinese"],"comment":"","is_github_url":false,"time_added":1684405176} -{"url":"https://github.com/HXSecurity/DongTai","id":1965,"valid":true,"title":"HXSecurity/DongTai: DongTai is an interactive application security testing(IAST) product that supports the detection of OWASP WEB TOP 10 vulnerabilities, multi-request related vulnerabilities (including logic vulnerabilities, unauthorized access vulnerabi","tags":["sec","iast","devsecops","code-audit","ci_cd","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HXSecurity/DongTai","owner":"HXSecurity","name":"DongTai","description":"Dongtai IAST is an open-source Interactive Application Security Testing (IAST) tool that enables real-time detection of common vulnerabilities in Java applications and third-party components through passive instrumentation. It is particularly suitable for use in the testing phase of the development pipeline.","time_created":"2021-03-22T04:08:18Z","time_last_commit":"2024-04-22T02:38:32Z","count_star":1203,"count_fork":139,"count_watcher":1203,"timestamp_last_update_self":1715879668.3058093},"time_added":1684404997} -{"url":"https://github.com/Anugrahsr/Awesome-web3-Security","id":1966,"valid":true,"title":"Anugrahsr/Awesome-web3-Security: A curated list of web3Security materials and resources For Pentesters and Bug Hunters.","tags":["sec","awesome","web3","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Anugrahsr/Awesome-web3-Security","owner":"Anugrahsr","name":"Awesome-web3-Security","description":"A curated list of web3Security materials and resources For Pentesters and Bug Hunters.","time_created":"2022-06-05T14:43:40Z","time_last_commit":"2024-03-13T08:15:29Z","count_star":1151,"count_fork":158,"count_watcher":1151,"timestamp_last_update_self":1715879668.4640133},"time_added":1684404826} +{"url":"https://github.com/HXSecurity/DongTai","id":1965,"valid":true,"title":"HXSecurity/DongTai: DongTai is an interactive application security testing(IAST) product that supports the detection of OWASP WEB TOP 10 vulnerabilities, multi-request related vulnerabilities (including logic vulnerabilities, unauthorized access vulnerabi","tags":["sec","iast","devsecops","code-audit","ci_cd","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HXSecurity/DongTai","owner":"HXSecurity","name":"DongTai","description":"Dongtai IAST is an open-source Interactive Application Security Testing (IAST) tool that enables real-time detection of common vulnerabilities in Java applications and third-party components through passive instrumentation. It is particularly suitable for use in the testing phase of the development pipeline.","time_created":"2021-03-22T04:08:18Z","time_last_commit":"2024-04-22T02:38:32Z","count_star":1204,"count_fork":140,"count_watcher":1204,"timestamp_last_update_self":1715965987.3466997},"time_added":1684404997} +{"url":"https://github.com/Anugrahsr/Awesome-web3-Security","id":1966,"valid":true,"title":"Anugrahsr/Awesome-web3-Security: A curated list of web3Security materials and resources For Pentesters and Bug Hunters.","tags":["sec","awesome","web3","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Anugrahsr/Awesome-web3-Security","owner":"Anugrahsr","name":"Awesome-web3-Security","description":"A curated list of web3Security materials and resources For Pentesters and Bug Hunters.","time_created":"2022-06-05T14:43:40Z","time_last_commit":"2024-03-13T08:15:29Z","count_star":1151,"count_fork":159,"count_watcher":1151,"timestamp_last_update_self":1715965987.4981744},"time_added":1684404826} {"url":"https://tttang.com","id":1967,"valid":true,"title":"跳跳糖","tags":["sec","community","research","article","chinese"],"comment":"","is_github_url":false,"time_added":1684404770} -{"url":"https://github.com/missing-semester-cn/missing-semester-cn.github.io","id":1968,"valid":true,"title":"missing-semester-cn/missing-semester-cn.github.io: the CS missing semester Chinese version","tags":["dev","basic-knowledge","course","github"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/missing-semester-cn/missing-semester-cn.github.io","owner":"missing-semester-cn","name":"missing-semester-cn.github.io","description":"the CS missing semester Chinese version","time_created":"2020-05-16T13:16:20Z","time_last_commit":"2024-05-07T13:13:39Z","count_star":5968,"count_fork":853,"count_watcher":5968,"timestamp_last_update_self":1715879668.6359317},"time_added":1684404708} +{"url":"https://github.com/missing-semester-cn/missing-semester-cn.github.io","id":1968,"valid":true,"title":"missing-semester-cn/missing-semester-cn.github.io: the CS missing semester Chinese version","tags":["dev","basic-knowledge","course","github"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/missing-semester-cn/missing-semester-cn.github.io","owner":"missing-semester-cn","name":"missing-semester-cn.github.io","description":"the CS missing semester Chinese version","time_created":"2020-05-16T13:16:20Z","time_last_commit":"2024-05-07T13:13:39Z","count_star":5971,"count_fork":854,"count_watcher":5971,"timestamp_last_update_self":1715965987.7144763},"time_added":1684404708} {"url":"https://missing-semester-cn.github.io","id":1969,"valid":true,"title":"计算机教育中缺失的一课 · the missing semester of your cs education","tags":["dev","basic-knowledge","course"],"comment":"","is_github_url":false,"time_added":1684404694} {"url":"https://mp.weixin.qq.com/s/vhNGTBq8owncjlWyPJ0XGA","id":1970,"valid":true,"title":"对5.6w条xray结果的简单分析","tags":["sec","article","methodology","bug-bounty","automation","chinese"],"comment":"","is_github_url":false,"time_added":1684403938} {"url":"https://lightless.me","id":1971,"valid":true,"title":"lightless blog | 弱小和无知不是生存障碍,傲慢才是。","tags":["sec","blog","vul-analysis","code-audit","personal","chinese"],"comment":"","is_github_url":false,"time_added":1684403862} -{"url":"https://github.com/joernio/joern","id":1972,"valid":true,"title":"joernio/joern: Open-source code analysis platform for C/C++/Java/Binary/Javascript/Python/Kotlin based on code property graphs. Discord https://discord.gg/vv4MH284Hc","tags":["sec","platform","code-audit","bug-bounty","oss","scala","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/joernio/joern","owner":"joernio","name":"joern","description":"Open-source code analysis platform for C/C++/Java/Binary/Javascript/Python/Kotlin based on code property graphs. Discord https://discord.gg/vv4MH284Hc","time_created":"2019-03-14T18:51:07Z","time_last_commit":"2024-05-16T13:50:21Z","count_star":1801,"count_fork":240,"count_watcher":1801,"topics":["binary","c","code-analysis","code-browser","code-property-graph","controlflow","cpg","cpp","dataflow","fuzzy-parsing","ghidra","graph","java","javabytecode","javascript","llvm","query-language","scala","syntax-tree"],"timestamp_last_update_self":1715879668.8249962},"time_added":1684403800} +{"url":"https://github.com/joernio/joern","id":1972,"valid":true,"title":"joernio/joern: Open-source code analysis platform for C/C++/Java/Binary/Javascript/Python/Kotlin based on code property graphs. Discord https://discord.gg/vv4MH284Hc","tags":["sec","platform","code-audit","bug-bounty","oss","scala","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/joernio/joern","owner":"joernio","name":"joern","description":"Open-source code analysis platform for C/C++/Java/Binary/Javascript/Python/Kotlin based on code property graphs. Discord https://discord.gg/vv4MH284Hc","time_created":"2019-03-14T18:51:07Z","time_last_commit":"2024-05-17T15:43:03Z","count_star":1802,"count_fork":240,"count_watcher":1802,"topics":["binary","c","code-analysis","code-browser","code-property-graph","controlflow","cpg","cpp","dataflow","fuzzy-parsing","ghidra","graph","java","javabytecode","javascript","llvm","query-language","scala","syntax-tree"],"timestamp_last_update_self":1715965987.925605},"time_added":1684403800} {"url":"https://uxss.net","id":1973,"valid":true,"title":"langu_xyz","tags":["sec","blog","cloud","cloud-native","research","vul-analysis","system-construction","personal","chinese"],"comment":"","is_github_url":false,"time_added":1684403529} {"url":"https://mp.weixin.qq.com/s/cqEMl0Jchu40c7Itxc0qww","id":1974,"valid":true,"title":"企业安全建设的起步|科技创新型企业专刊·安全村","tags":["sec","article","methodology","system-construction","defence","blue-team","chinese"],"comment":"","is_github_url":false,"time_added":1684403249} {"url":"https://wooded-meter-1d8.notion.site/0e85e02c5ed34df3855ea9f3ca40f53b?v=22e5e2c506ef4caeb40b4f78e23517ee","id":1975,"valid":true,"title":"DeFi Hacks Analysis - Root Cause","tags":["sec","web3","incident","resource-collection"],"comment":"","is_github_url":false,"time_added":1684402880} -{"url":"https://github.com/SunWeb3Sec/DeFiVulnLabs","id":1976,"valid":true,"title":"SunWeb3Sec/DeFiVulnLabs: To learn common smart contract vulnerabilities using Foundry!","tags":["sec","course","web3","solidity"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SunWeb3Sec/DeFiVulnLabs","owner":"SunWeb3Sec","name":"DeFiVulnLabs","description":"To learn common smart contract vulnerabilities using Foundry!","time_created":"2022-07-01T10:45:52Z","time_last_commit":"2023-11-25T08:09:17Z","count_star":1464,"count_fork":256,"count_watcher":1464,"topics":["defi","ethereum","foundry","solidity","web3"],"timestamp_last_update_self":1715879669.0031998},"time_added":1684402744} -{"url":"https://github.com/PowerLZY/Bold-Falcon","id":1977,"valid":true,"title":"PowerLZY/Bold-Falcon: 毕方智能云沙箱(Bold-Falcon)是一个开源的自动化恶意软件分析系统;","tags":["sec","sandbox","malware-analysis","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PowerLZY/Bold-Falcon","owner":"PowerLZY","name":"Bold-Falcon","description":"毕方智能云沙箱(Bold-Falcon)是一个开源的自动化恶意软件分析系统;","time_created":"2021-04-03T06:04:56Z","time_last_commit":"2023-03-30T17:49:16Z","count_star":112,"count_fork":32,"count_watcher":112,"topics":["cuckoo","machine-learning","malware","python","sandbox"],"timestamp_last_update_self":1715879669.1856437},"time_added":1684402540} +{"url":"https://github.com/SunWeb3Sec/DeFiVulnLabs","id":1976,"valid":true,"title":"SunWeb3Sec/DeFiVulnLabs: To learn common smart contract vulnerabilities using Foundry!","tags":["sec","course","web3","solidity"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SunWeb3Sec/DeFiVulnLabs","owner":"SunWeb3Sec","name":"DeFiVulnLabs","description":"To learn common smart contract vulnerabilities using Foundry!","time_created":"2022-07-01T10:45:52Z","time_last_commit":"2023-11-25T08:09:17Z","count_star":1465,"count_fork":256,"count_watcher":1465,"topics":["defi","ethereum","foundry","solidity","web3"],"timestamp_last_update_self":1715965988.1114483},"time_added":1684402744} +{"url":"https://github.com/PowerLZY/Bold-Falcon","id":1977,"valid":true,"title":"PowerLZY/Bold-Falcon: 毕方智能云沙箱(Bold-Falcon)是一个开源的自动化恶意软件分析系统;","tags":["sec","sandbox","malware-analysis","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PowerLZY/Bold-Falcon","owner":"PowerLZY","name":"Bold-Falcon","description":"毕方智能云沙箱(Bold-Falcon)是一个开源的自动化恶意软件分析系统;","time_created":"2021-04-03T06:04:56Z","time_last_commit":"2023-03-30T17:49:16Z","count_star":112,"count_fork":32,"count_watcher":112,"topics":["cuckoo","machine-learning","malware","python","sandbox"],"timestamp_last_update_self":1715965988.2887778},"time_added":1684402540} {"url":"https://www.sec-in.com/article/1639","id":1978,"valid":true,"title":"一文帮你解决APP抓包难题-SecIN","tags":["sec","article","methodology","android","app","traffic-capture","sniffer","ssl","certificate","chinese"],"comment":"","is_github_url":false,"time_added":1684402417} {"url":"https://mp.weixin.qq.com/s/xsJkB0onUkakrVH0wejcIg","id":1979,"valid":true,"title":"安全同学讲Maven重打包的故事","tags":["sec","article","methodology","maven","sbom","jar","java","log4j","blue-team","defence","audit","chinese"],"comment":"","is_github_url":false,"time_added":1684402326} -{"url":"https://github.com/wyzxxz/heapdump_tool","id":1980,"valid":true,"title":"wyzxxz/heapdump_tool: heapdump敏感信息查询工具,例如查找 spring heapdump中的密码明文,AK,SK等","tags":["sec","tool","sensitive-info","cred","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wyzxxz/heapdump_tool","owner":"wyzxxz","name":"heapdump_tool","description":"heapdump敏感信息查询工具,例如查找 spring heapdump中的密码明文,AK,SK等","time_created":"2021-08-06T02:48:31Z","time_last_commit":"2023-11-07T10:53:08Z","count_star":1154,"count_fork":139,"count_watcher":1154,"timestamp_last_update_self":1715879669.3448706},"time_added":1684402095} +{"url":"https://github.com/wyzxxz/heapdump_tool","id":1980,"valid":true,"title":"wyzxxz/heapdump_tool: heapdump敏感信息查询工具,例如查找 spring heapdump中的密码明文,AK,SK等","tags":["sec","tool","sensitive-info","cred","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wyzxxz/heapdump_tool","owner":"wyzxxz","name":"heapdump_tool","description":"heapdump敏感信息查询工具,例如查找 spring heapdump中的密码明文,AK,SK等","time_created":"2021-08-06T02:48:31Z","time_last_commit":"2023-11-07T10:53:08Z","count_star":1154,"count_fork":139,"count_watcher":1154,"timestamp_last_update_self":1715965988.472641},"time_added":1684402095} {"url":"http://blog.nsfocus.net/publiccloud/","id":1981,"valid":true,"title":"公有云攻防系列:云凭证的泄露与利用 – 绿盟科技技术博客","tags":["sec","article","cloud","cloud-native","cred","sensitive-info","chinese"],"comment":"","is_github_url":false,"time_added":1684401996} -{"url":"https://github.com/RhinoSecurityLabs/pacu","id":1982,"valid":true,"title":"RhinoSecurityLabs/pacu: The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.","tags":["sec","framework","scan-vul","cloud","cloud-native","aws","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RhinoSecurityLabs/pacu","owner":"RhinoSecurityLabs","name":"pacu","description":"The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.","time_created":"2018-06-13T21:58:59Z","time_last_commit":"2024-05-09T12:12:33Z","count_star":4058,"count_fork":654,"count_watcher":4058,"topics":["aws","aws-security","penetration-testing","python","security"],"timestamp_last_update_self":1715879669.5460336},"time_added":1684401977} -{"url":"https://github.com/prowler-cloud/prowler","id":1983,"valid":true,"title":"prowler-cloud/prowler: Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundre","tags":["sec","tool","misc-tool","cloud","cloud-native","aws","gcp","azure","audit","benchmark","incident-response","attack-analysis","monitoring","digital-forensics","assessment","compliance","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/prowler-cloud/prowler","owner":"prowler-cloud","name":"prowler","description":"Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more","time_created":"2016-08-24T15:12:24Z","time_last_commit":"2024-05-16T15:34:32Z","count_star":9651,"count_fork":1407,"count_watcher":9651,"topics":["aws","azure","cis-benchmark","cloud","compliance","devsecops","forensics","gcp","gdpr","hardening","iam","multi-cloud","python","security","security-audit","security-hardening","security-tools","well-architected"],"timestamp_last_update_self":1715879669.7437265},"time_added":1684401854} +{"url":"https://github.com/RhinoSecurityLabs/pacu","id":1982,"valid":true,"title":"RhinoSecurityLabs/pacu: The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.","tags":["sec","framework","scan-vul","cloud","cloud-native","aws","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RhinoSecurityLabs/pacu","owner":"RhinoSecurityLabs","name":"pacu","description":"The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.","time_created":"2018-06-13T21:58:59Z","time_last_commit":"2024-05-09T12:12:33Z","count_star":4061,"count_fork":655,"count_watcher":4061,"topics":["aws","aws-security","penetration-testing","python","security"],"timestamp_last_update_self":1715965988.6684778},"time_added":1684401977} +{"url":"https://github.com/prowler-cloud/prowler","id":1983,"valid":true,"title":"prowler-cloud/prowler: Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundre","tags":["sec","tool","misc-tool","cloud","cloud-native","aws","gcp","azure","audit","benchmark","incident-response","attack-analysis","monitoring","digital-forensics","assessment","compliance","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/prowler-cloud/prowler","owner":"prowler-cloud","name":"prowler","description":"Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more","time_created":"2016-08-24T15:12:24Z","time_last_commit":"2024-05-17T16:07:31Z","count_star":9659,"count_fork":1407,"count_watcher":9659,"topics":["aws","azure","cis-benchmark","cloud","compliance","devsecops","forensics","gcp","gdpr","hardening","iam","multi-cloud","python","security","security-audit","security-hardening","security-tools","well-architected"],"timestamp_last_update_self":1715965988.8803105},"time_added":1684401854} {"url":"https://mp.weixin.qq.com/s/wgbqXyDrsqZBeZZmseMwPw","id":1984,"valid":true,"title":"好大夫数据安全分类分级实践探索","tags":["sec","data","methodology","system-construction","compliance","chinese"],"comment":"","is_github_url":false,"time_added":1684401668} {"url":"https://green-m.me","id":1985,"valid":true,"title":"Green_m","tags":["sec","blog","penetration","red-team","personal","chinese"],"comment":"","is_github_url":false,"time_added":1684401630} {"url":"https://dmcxblue.net","id":1986,"valid":true,"title":"DMCXBLUE – Red Teaming, Web Apps, General Pentesting and Thoughts","tags":["blog","sec","penetration","red-team","personal"],"comment":"","is_github_url":false,"time_added":1684399977} {"url":"http://blog.nsfocus.net","id":1987,"valid":true,"title":"绿盟科技技术博客","tags":["sec","blog","enterprise","chinese"],"comment":"","is_github_url":false,"time_added":1684399406} -{"url":"https://github.com/sherlock-project/sherlock","id":1988,"valid":true,"title":"sherlock-project/sherlock: ","tags":["sec","tool","osint","recon","username","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sherlock-project/sherlock","owner":"sherlock-project","name":"sherlock","description":"🔎 Hunt down social media accounts by username across social networks","time_created":"2018-12-24T14:30:48Z","time_last_commit":"2024-05-16T08:00:17Z","count_star":51683,"count_fork":6223,"count_watcher":51683,"topics":["cli","hacktoberfest","information-gathering","linux","macos","osint","python","python3","reconnaissance","redteam","sherlock","tools","windows"],"timestamp_last_update_self":1715879669.952896},"time_added":1684399261} +{"url":"https://github.com/sherlock-project/sherlock","id":1988,"valid":true,"title":"sherlock-project/sherlock: ","tags":["sec","tool","osint","recon","username","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sherlock-project/sherlock","owner":"sherlock-project","name":"sherlock","description":"🔎 Hunt down social media accounts by username across social networks","time_created":"2018-12-24T14:30:48Z","time_last_commit":"2024-05-17T04:19:14Z","count_star":51702,"count_fork":6226,"count_watcher":51702,"topics":["cli","hacktoberfest","information-gathering","linux","macos","osint","python","python3","reconnaissance","redteam","sherlock","tools","windows"],"timestamp_last_update_self":1715965989.0892985},"time_added":1684399261} {"url":"https://namecheckup.com","id":1989,"valid":true,"title":"NameCheckup - Find Available Username","tags":["sec","tool","osint","recon","username","online"],"comment":"","is_github_url":false,"time_added":1684399224} -{"url":"https://github.com/xdavidhu/awesome-google-vrp-writeups","id":1990,"valid":true,"title":"xdavidhu/awesome-google-vrp-writeups:","tags":["sec","article","awesome","methodology","bug-bounty","google","resource-collection","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xdavidhu/awesome-google-vrp-writeups","owner":"xdavidhu","name":"awesome-google-vrp-writeups","description":"🐛 A list of writeups from the Google VRP Bug Bounty program","time_created":"2020-01-15T18:04:19Z","time_last_commit":"2024-05-06T03:34:56Z","count_star":1080,"count_fork":183,"count_watcher":1080,"timestamp_last_update_self":1715879670.164511},"time_added":1684399033} +{"url":"https://github.com/xdavidhu/awesome-google-vrp-writeups","id":1990,"valid":true,"title":"xdavidhu/awesome-google-vrp-writeups:","tags":["sec","article","awesome","methodology","bug-bounty","google","resource-collection","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xdavidhu/awesome-google-vrp-writeups","owner":"xdavidhu","name":"awesome-google-vrp-writeups","description":"🐛 A list of writeups from the Google VRP Bug Bounty program","time_created":"2020-01-15T18:04:19Z","time_last_commit":"2024-05-06T03:34:56Z","count_star":1079,"count_fork":183,"count_watcher":1079,"timestamp_last_update_self":1715965989.2520356},"time_added":1684399033} {"url":"https://xdavidhu.me","id":1991,"valid":true,"title":"xdavidhu","tags":["sec","blog","bug-bounty","research","personal","bug-hunt"],"comment":"","is_github_url":false,"time_added":1684398985} -{"url":"https://github.com/K2SOsint/Bookmarklets","id":1992,"valid":true,"title":"K2SOsint/Bookmarklets: A small collection of bookmarklets that are useful for OSINT, including ones for Censys.io and WhatsMyName.app.","tags":["sec","tool","osint","resource-collection","browser","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/K2SOsint/Bookmarklets","owner":"K2SOsint","name":"Bookmarklets","description":"A small collection of bookmarklets that are useful for OSINT, including ones for e-mail addresses, Facebook, extracting links and WhatsMyName.app.","time_created":"2022-06-28T18:16:21Z","time_last_commit":"2024-03-29T06:59:47Z","count_star":47,"count_fork":5,"count_watcher":47,"topics":["e-mail","facebook","firefox","javascript","linkextractor","osint","socmint","whatsmyname"],"timestamp_last_update_self":1715879670.3324132},"time_added":1684398784} -{"url":"https://github.com/p1ngul1n0/blackbird","id":1993,"valid":true,"title":"p1ngul1n0/blackbird: An OSINT tool to search for accounts by username in social networks.","tags":["sec","tool","osint","recon","username","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/p1ngul1n0/blackbird","owner":"p1ngul1n0","name":"blackbird","description":"An OSINT tool to search for accounts by username in social networks.","time_created":"2022-05-06T14:25:44Z","time_last_commit":"2024-05-15T21:46:57Z","count_star":2334,"count_fork":301,"count_watcher":2334,"topics":["cybersecurity","osint","pentesting","python"],"timestamp_last_update_self":1715879670.486063},"time_added":1684398584} +{"url":"https://github.com/K2SOsint/Bookmarklets","id":1992,"valid":true,"title":"K2SOsint/Bookmarklets: A small collection of bookmarklets that are useful for OSINT, including ones for Censys.io and WhatsMyName.app.","tags":["sec","tool","osint","resource-collection","browser","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/K2SOsint/Bookmarklets","owner":"K2SOsint","name":"Bookmarklets","description":"A small collection of bookmarklets that are useful for OSINT, including ones for e-mail addresses, Facebook, extracting links and WhatsMyName.app.","time_created":"2022-06-28T18:16:21Z","time_last_commit":"2024-03-29T06:59:47Z","count_star":47,"count_fork":5,"count_watcher":47,"topics":["e-mail","facebook","firefox","javascript","linkextractor","osint","socmint","whatsmyname"],"timestamp_last_update_self":1715965989.4047325},"time_added":1684398784} +{"url":"https://github.com/p1ngul1n0/blackbird","id":1993,"valid":true,"title":"p1ngul1n0/blackbird: An OSINT tool to search for accounts by username in social networks.","tags":["sec","tool","osint","recon","username","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/p1ngul1n0/blackbird","owner":"p1ngul1n0","name":"blackbird","description":"An OSINT tool to search for accounts by username in social networks.","time_created":"2022-05-06T14:25:44Z","time_last_commit":"2024-05-15T21:46:57Z","count_star":2337,"count_fork":301,"count_watcher":2337,"topics":["cybersecurity","osint","pentesting","python"],"timestamp_last_update_self":1715965989.5748858},"time_added":1684398584} {"url":"https://blackbird-osint.herokuapp.com","id":1994,"valid":true,"title":"Blackbird","tags":["sec","tool","osint","recon","username","online"],"comment":"","is_github_url":false,"time_added":1684398572} {"url":"https://whatsmyname.app","id":1995,"valid":true,"title":"WhatsMyName Web","tags":["sec","tool","osint","recon","username","online"],"comment":"","is_github_url":false,"time_added":1684398341} -{"url":"https://github.com/WebBreacher/WhatsMyName","id":1996,"valid":true,"title":"WebBreacher/WhatsMyName: This repository has the JSON file required to perform user enumeration on various websites.","tags":["sec","tool","osint","recon","username","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/WebBreacher/WhatsMyName","owner":"WebBreacher","name":"WhatsMyName","description":"This repository has the JSON file required to perform user enumeration on various websites.","time_created":"2015-10-02T21:12:55Z","time_last_commit":"2024-05-16T01:51:57Z","count_star":1471,"count_fork":265,"count_watcher":1471,"topics":["osint","python","socmint","username","users"],"timestamp_last_update_self":1715879670.6531692},"time_added":1684398275} +{"url":"https://github.com/WebBreacher/WhatsMyName","id":1996,"valid":true,"title":"WebBreacher/WhatsMyName: This repository has the JSON file required to perform user enumeration on various websites.","tags":["sec","tool","osint","recon","username","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/WebBreacher/WhatsMyName","owner":"WebBreacher","name":"WhatsMyName","description":"This repository has the JSON file required to perform user enumeration on various websites.","time_created":"2015-10-02T21:12:55Z","time_last_commit":"2024-05-16T01:51:57Z","count_star":1473,"count_fork":265,"count_watcher":1473,"topics":["osint","python","socmint","username","users"],"timestamp_last_update_self":1715965989.727825},"time_added":1684398275} {"url":"https://iami.xyz/blog/","id":1997,"valid":true,"title":"blog | 放之","tags":["sec","blog","blue-team","system-construction","compliance","methodology","personal","chinese"],"comment":"","is_github_url":false,"time_added":1684397972} {"url":"https://iami.xyz/end-user-computer-control-and-dlp/","id":1998,"valid":true,"title":"浅谈终端安全与DLP治理 | 放之","tags":["sec","article","system-construction","dlp","endpoint","chinese"],"comment":"","is_github_url":false,"time_added":1684397886} {"url":"https://www.freebuf.com/articles/network/354937.html","id":1999,"valid":true,"title":"Electron攻击面分析 - FreeBuf网络安全行业门户","tags":["sec","article","penetration","attack-surface","electron","chinese"],"comment":"","is_github_url":false,"time_added":1684397706} {"url":"https://mp.weixin.qq.com/s/JjWtmrwkOYiNKsXoDd04Fw","id":2000,"valid":true,"title":"【DFIR报告翻译】Cobalt Strike 防护指南(二)","tags":["sec","article","defence","blue-team","attack-analysis","cobalt-strike","chinese","https"],"comment":"","is_github_url":false,"time_added":1684397481} {"url":"https://mp.weixin.qq.com/s/whUhV6__HvmbXQfcfFeRJA","id":2001,"valid":true,"title":"【DFIR报告翻译】Cobalt Strike防护指南(一)","tags":["sec","article","defence","blue-team","attack-analysis","cobalt-strike","chinese"],"comment":"","is_github_url":false,"time_added":1684397460} -{"url":"https://github.com/cedowens/C2-JARM","id":2002,"valid":true,"title":"cedowens/C2-JARM: A list of JARM hashes for different ssl implementations used by some C2/red team tools.","tags":["sec","blue-team","threat-intelligence","c2","cobalt-strike","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cedowens/C2-JARM","owner":"cedowens","name":"C2-JARM","description":"A list of JARM hashes for different ssl implementations used by some C2/red team tools.","time_created":"2020-12-11T18:06:33Z","time_last_commit":"2023-04-20T01:08:27Z","count_star":131,"count_fork":16,"count_watcher":131,"timestamp_last_update_self":1715879670.8067975},"time_added":1684397296} -{"url":"https://github.com/salesforce/jarm","id":2003,"valid":true,"title":"salesforce/jarm","tags":["sec","tool","protocol","tls","fingerprint","threat-intelligence","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/salesforce/jarm","owner":"salesforce","name":"jarm","time_created":"2020-07-09T22:19:04Z","time_last_commit":"2023-07-13T09:49:20Z","count_star":1121,"count_fork":141,"count_watcher":1121,"timestamp_last_update_self":1715879671.0199401},"time_added":1684397262} -{"url":"https://github.com/salesforce/ja3","id":2004,"valid":true,"title":"salesforce/ja3: JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.","tags":["sec","threat-intelligence","ssl","tls","fingerprint","recon","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/salesforce/ja3","owner":"salesforce","name":"ja3","description":"JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.","time_created":"2017-06-13T22:54:10Z","time_last_commit":"2023-10-20T20:55:26Z","count_star":2557,"count_fork":286,"count_watcher":2557,"timestamp_last_update_self":1715879671.2336538},"time_added":1684397171} -{"url":"https://github.com/prescience-data/dark-knowledge","id":2005,"valid":true,"title":"prescience-data/dark-knowledge:","tags":["sec","thesis","browser","fingerprint","privacy","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/prescience-data/dark-knowledge","owner":"prescience-data","name":"dark-knowledge","description":"😈📚 A curated library of research papers and presentations for counter-detection and web privacy enthusiasts.","time_created":"2021-04-15T04:37:09Z","time_last_commit":"2024-02-19T10:51:49Z","count_star":522,"count_fork":33,"count_watcher":522,"topics":["anti-detect","counter-detection","fingerprinting","hacktoberfest","papers","puppeteer","puppeteer-extra","research","scraping"],"timestamp_last_update_self":1715879671.4091682},"time_added":1684397078} -{"url":"https://github.com/CoderYiXin/unveilr","id":2006,"valid":false,"title":"r3x5ur/unveilr: 一款小程序安全评估工具","tags":["sec","tool","wechat","wechat-mini-program","oss","chinese","node.js"],"comment":"the original url is https://github.com/r3x5ur/unveilr , but the repo was removed or changed into private, so I found a forked repo instead.","is_github_url":true,"github_repo_info":{"url":"https://github.com/CoderYiXin/unveilr","owner":"CoderYiXin","name":"unveilr","description":"一款小程序安全评估工具","time_created":"2023-05-19T06:26:18Z","time_last_commit":"2023-05-26T17:39:09Z","count_star":31,"count_fork":21,"count_watcher":31,"timestamp_last_update_self":1715879671.576499},"time_added":1684396651} +{"url":"https://github.com/cedowens/C2-JARM","id":2002,"valid":true,"title":"cedowens/C2-JARM: A list of JARM hashes for different ssl implementations used by some C2/red team tools.","tags":["sec","blue-team","threat-intelligence","c2","cobalt-strike","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cedowens/C2-JARM","owner":"cedowens","name":"C2-JARM","description":"A list of JARM hashes for different ssl implementations used by some C2/red team tools.","time_created":"2020-12-11T18:06:33Z","time_last_commit":"2023-04-20T01:08:27Z","count_star":131,"count_fork":16,"count_watcher":131,"timestamp_last_update_self":1715965989.8835},"time_added":1684397296} +{"url":"https://github.com/salesforce/jarm","id":2003,"valid":true,"title":"salesforce/jarm","tags":["sec","tool","protocol","tls","fingerprint","threat-intelligence","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/salesforce/jarm","owner":"salesforce","name":"jarm","time_created":"2020-07-09T22:19:04Z","time_last_commit":"2023-07-13T09:49:20Z","count_star":1120,"count_fork":141,"count_watcher":1120,"timestamp_last_update_self":1715965990.0948377},"time_added":1684397262} +{"url":"https://github.com/salesforce/ja3","id":2004,"valid":true,"title":"salesforce/ja3: JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.","tags":["sec","threat-intelligence","ssl","tls","fingerprint","recon","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/salesforce/ja3","owner":"salesforce","name":"ja3","description":"JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.","time_created":"2017-06-13T22:54:10Z","time_last_commit":"2023-10-20T20:55:26Z","count_star":2556,"count_fork":286,"count_watcher":2556,"timestamp_last_update_self":1715965990.3003075},"time_added":1684397171} +{"url":"https://github.com/prescience-data/dark-knowledge","id":2005,"valid":true,"title":"prescience-data/dark-knowledge:","tags":["sec","thesis","browser","fingerprint","privacy","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/prescience-data/dark-knowledge","owner":"prescience-data","name":"dark-knowledge","description":"😈📚 A curated library of research papers and presentations for counter-detection and web privacy enthusiasts.","time_created":"2021-04-15T04:37:09Z","time_last_commit":"2024-02-19T10:51:49Z","count_star":523,"count_fork":33,"count_watcher":523,"topics":["anti-detect","counter-detection","fingerprinting","hacktoberfest","papers","puppeteer","puppeteer-extra","research","scraping"],"timestamp_last_update_self":1715965990.4676936},"time_added":1684397078} +{"url":"https://github.com/CoderYiXin/unveilr","id":2006,"valid":false,"title":"r3x5ur/unveilr: 一款小程序安全评估工具","tags":["sec","tool","wechat","wechat-mini-program","oss","chinese","node.js"],"comment":"the original url is https://github.com/r3x5ur/unveilr , but the repo was removed or changed into private, so I found a forked repo instead.","is_github_url":true,"github_repo_info":{"url":"https://github.com/CoderYiXin/unveilr","owner":"CoderYiXin","name":"unveilr","description":"一款小程序安全评估工具","time_created":"2023-05-19T06:26:18Z","time_last_commit":"2023-05-26T17:39:09Z","count_star":31,"count_fork":21,"count_watcher":31,"timestamp_last_update_self":1715965990.6647236},"time_added":1684396651} {"url":"https://fourcore.io/blogs/top-10-open-source-adversary-emulation-tools","id":2007,"valid":true,"title":"Top 10 Awesome Open-Source Adversary Simulation Tools - FourCore","tags":["sec","article","bas","oss"],"comment":"","is_github_url":false,"time_added":1684396369} -{"url":"https://github.com/DataDog/stratus-red-team","id":2008,"valid":true,"title":"DataDog/stratus-red-team: Granular, Actionable Adversary Emulation for the Cloud","tags":["sec","enterprise","red-team","purple-team","bas","adversary-emulation","cloud","cloud-native","defence","test","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DataDog/stratus-red-team","owner":"DataDog","name":"stratus-red-team","description":":cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud","time_created":"2022-01-07T13:06:37Z","time_last_commit":"2024-05-01T11:06:25Z","count_star":1630,"count_fork":192,"count_watcher":1630,"topics":["adversary-emulation","aws","aws-security","azure-security","cloud-native-security","cloud-security","detection-engineering","gcp-security","kubernetes-security","mitre-attack","purple-team","security","threat-detection"],"timestamp_last_update_self":1715879671.7933478},"time_added":1684396334} -{"url":"https://github.com/OTRF/Security-Datasets","id":2009,"valid":true,"title":"OTRF/Security-Datasets: Re-play Security Events","tags":["sec","enterprise","blue-team","bas","adversary-emulation","attack-analysis","oss","powershell","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OTRF/Security-Datasets","owner":"OTRF","name":"Security-Datasets","description":"Re-play Security Events","time_created":"2018-05-31T19:48:47Z","time_last_commit":"2024-03-20T20:19:19Z","count_star":1554,"count_fork":236,"count_watcher":1554,"timestamp_last_update_self":1715879672.0141535},"time_added":1684396102} +{"url":"https://github.com/DataDog/stratus-red-team","id":2008,"valid":true,"title":"DataDog/stratus-red-team: Granular, Actionable Adversary Emulation for the Cloud","tags":["sec","enterprise","red-team","purple-team","bas","adversary-emulation","cloud","cloud-native","defence","test","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DataDog/stratus-red-team","owner":"DataDog","name":"stratus-red-team","description":":cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud","time_created":"2022-01-07T13:06:37Z","time_last_commit":"2024-05-01T11:06:25Z","count_star":1630,"count_fork":194,"count_watcher":1630,"topics":["adversary-emulation","aws","aws-security","azure-security","cloud-native-security","cloud-security","detection-engineering","gcp-security","kubernetes-security","mitre-attack","purple-team","security","threat-detection"],"timestamp_last_update_self":1715965990.8594558},"time_added":1684396334} +{"url":"https://github.com/OTRF/Security-Datasets","id":2009,"valid":true,"title":"OTRF/Security-Datasets: Re-play Security Events","tags":["sec","enterprise","blue-team","bas","adversary-emulation","attack-analysis","oss","powershell","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OTRF/Security-Datasets","owner":"OTRF","name":"Security-Datasets","description":"Re-play Security Events","time_created":"2018-05-31T19:48:47Z","time_last_commit":"2024-03-20T20:19:19Z","count_star":1554,"count_fork":236,"count_watcher":1554,"timestamp_last_update_self":1715965991.0409126},"time_added":1684396102} {"url":"https://mp.weixin.qq.com/s/fXopKsFW4mwkUK29AwsnSA","id":2010,"valid":true,"title":"2022信息安全四大顶会Fuzz论文汇总|技术进展","tags":["sec","fuzzing","thesis","methodology","resource-collection","chinese"],"comment":"","is_github_url":false,"time_added":1684395396} -{"url":"https://github.com/lionsoul2014/ip2region","id":2011,"valid":true,"title":"lionsoul2014/ip2region: Ip2region (2.0 - xdb) is a offline IP address manager framework and locator, support billions of data segments, ten microsecond searching performance. xdb engine implementation for many programming languages","tags":["sec","tool","ip","location","data-set","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lionsoul2014/ip2region","owner":"lionsoul2014","name":"ip2region","description":"Ip2region (2.0 - xdb) is a offline IP address manager framework and locator, support billions of data segments, ten microsecond searching performance. xdb engine implementation for many programming languages","time_created":"2015-11-02T00:43:13Z","time_last_commit":"2024-05-10T05:56:07Z","count_star":16091,"count_fork":2698,"count_watcher":16091,"topics":["c","clang","golang","ip-address","ip-address-database","ip-address-location","ip-location","ip-lookup","java","lua","lua-extension","php","rust","xdb-engine"],"timestamp_last_update_self":1715879672.202185},"time_added":1684385980} -{"url":"https://github.com/github/codeql","id":2012,"valid":true,"title":"github/codeql: CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security","tags":["sec","tool","code-audit","static-analysis","codeql"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/github/codeql","owner":"github","name":"codeql","description":"CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security","time_created":"2018-07-31T16:35:51Z","time_last_commit":"2024-05-16T16:11:09Z","count_star":7167,"count_fork":1442,"count_watcher":7167,"topics":["codeql","github-advanced-security","github-security-lab","semmle-ql","works-with-codespaces"],"timestamp_last_update_self":1715879672.381618},"time_added":1684385894} -{"url":"https://github.com/YfryTchsGD/Log4jAttackSurface","id":2013,"valid":true,"title":"YfryTchsGD/Log4jAttackSurface","tags":["sec","vul-alert","checklist","log4j"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/YfryTchsGD/Log4jAttackSurface","owner":"YfryTchsGD","name":"Log4jAttackSurface","time_created":"2021-12-10T09:48:31Z","time_last_commit":"2021-12-13T19:22:58Z","count_star":2084,"count_fork":260,"count_watcher":2084,"timestamp_last_update_self":1715879672.5500593},"time_added":1684385830} -{"url":"https://github.com/d3mondev/puredns","id":2014,"valid":true,"title":"d3mondev/puredns: Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.","tags":["sec","tool","recon","attack-surface","oss","golang","brute-force","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/d3mondev/puredns","owner":"d3mondev","name":"puredns","description":"Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.","time_created":"2020-07-29T23:02:14Z","time_last_commit":"2023-06-16T11:03:24Z","count_star":1568,"count_fork":150,"count_watcher":1568,"topics":["bugbounty","dns","dns-bruteforcer","dns-lookup","dns-resolution","dns-resolver","hacking","massdns","recon","subdomain","subdomain-bruteforcing"],"timestamp_last_update_self":1715879672.712736},"time_added":1684385769} -{"url":"https://github.com/rootclay/WMIHACKER","id":2015,"valid":true,"title":"rootclay/WMIHACKER: A Bypass Anti-virus Software Lateral Movement Command Execution Tool","tags":["sec","tool","defence-evasion","av-evasion","lateral-movement","rce","post-exploitation","red-team","oss","vbscript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rootclay/WMIHACKER","owner":"rootclay","name":"WMIHACKER","description":"A Bypass Anti-virus Software Lateral Movement Command Execution Tool","time_created":"2020-07-02T06:57:25Z","time_last_commit":"2023-01-30T13:17:30Z","count_star":1344,"count_fork":224,"count_watcher":1344,"timestamp_last_update_self":1715879672.9053593},"time_added":1684385652} -{"url":"https://github.com/safe6Sec/command","id":2016,"valid":true,"title":"safe6Sec/command: 红队常用命令速查","tags":["sec","cheat-sheet","post-exploitation","red-team","command","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/safe6Sec/command","owner":"safe6Sec","name":"command","description":"红队常用命令速查","time_created":"2021-08-22T16:16:09Z","time_last_commit":"2023-11-16T15:43:24Z","count_star":920,"count_fork":230,"count_watcher":920,"topics":["penetration-testing"],"timestamp_last_update_self":1715879673.0602217},"time_added":1684385567} -{"url":"https://github.com/ybdt/post-hub","id":2017,"valid":true,"title":"ybdt/post-hub: 内网横向","tags":["sec","cheat-sheet","checklist","wiki","post-exploitation","red-team","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ybdt/post-hub","owner":"ybdt","name":"post-hub","description":"后渗透","time_created":"2020-10-19T00:52:30Z","time_last_commit":"2024-04-14T01:21:42Z","count_star":886,"count_fork":228,"count_watcher":886,"timestamp_last_update_self":1715879673.243996},"time_added":1684385513} -{"url":"https://github.com/vletoux/pingcastle","id":2018,"valid":true,"title":"vletoux/pingcastle: PingCastle - Get Active Directory Security at 80% in 20% of the time","tags":["sec","operations","devsecops","active-directory","defence","benchmark","attack-surface","blue-team","windows","oss","c#","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vletoux/pingcastle","owner":"vletoux","name":"pingcastle","description":"PingCastle - Get Active Directory Security at 80% in 20% of the time","time_created":"2018-08-31T17:42:48Z","time_last_commit":"2024-05-16T11:09:57Z","count_star":2144,"count_fork":259,"count_watcher":2144,"topics":["active-directory","ciso","dod","hipaa","mimikatz","nist","ping-castle","pingcastle","reporting-tool","security","sox","stig"],"timestamp_last_update_self":1715879673.4088147},"time_added":1684385389} -{"url":"https://github.com/UzJu/Cloud-Bucket-Leak-Detection-Tools","id":2019,"valid":true,"title":"UzJu/Cloud-Bucket-Leak-Detection-Tools: 六大云存储,泄露利用检测工具","tags":["sec","cloud","cred","sensitive-info","alibaba-cloud","tencent-cloud","huawei-cloud","aws","aws-s3","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/UzJu/Cloud-Bucket-Leak-Detection-Tools","owner":"UzJu","name":"Cloud-Bucket-Leak-Detection-Tools","description":"六大云存储,泄露利用检测工具","time_created":"2022-02-22T10:07:49Z","time_last_commit":"2022-08-31T09:32:17Z","count_star":997,"count_fork":131,"count_watcher":997,"timestamp_last_update_self":1715879673.5663843},"time_added":1684384756} -{"url":"https://github.com/trufflesecurity/trufflehog","id":2020,"valid":true,"title":"trufflesecurity/trufflehog: Find and verify credentials","tags":["sec","tool","misc-tool","cred","sensitive-info","git","github","gitlab","aws-s3","devsecops","ci_cd","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trufflesecurity/trufflehog","owner":"trufflesecurity","name":"trufflehog","description":"Find and verify secrets","time_created":"2016-12-31T05:08:12Z","time_last_commit":"2024-05-16T17:04:26Z","count_star":14010,"count_fork":1528,"count_watcher":14010,"topics":["credentials","devsecops","dynamic-analysis","hacktoberfest","precommit","scanning","secret","secret-management","secrets","security","security-tools","trufflehog","verification"],"timestamp_last_update_self":1715879673.7815208},"time_added":1684384574} -{"url":"https://github.com/aquasecurity/cloudsploit","id":2021,"valid":true,"title":"aquasecurity/cloudsploit: Cloud Security Posture Management (CSPM)","tags":["sec","tool","cspm","benchmark","cloud","cloud-native","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aquasecurity/cloudsploit","owner":"aquasecurity","name":"cloudsploit","description":"Cloud Security Posture Management (CSPM)","time_created":"2015-06-29T15:33:40Z","time_last_commit":"2024-05-15T14:35:55Z","count_star":3206,"count_fork":655,"count_watcher":3206,"topics":["alibaba","aqua","aws","azure","cloud","cspm","gcp","oci","oracle","security","security-audit"],"timestamp_last_update_self":1715879673.971644},"time_added":1684384339} -{"url":"https://github.com/epinna/tplmap","id":2022,"valid":true,"title":"epinna/tplmap: Server-Side Template Injection and Code Injection Detection and Exploitation Tool","tags":["sec","tool","scan-vul","ssti","code-injection","bug-bounty","oss","python","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/epinna/tplmap","owner":"epinna","name":"tplmap","description":"Server-Side Template Injection and Code Injection Detection and Exploitation Tool","time_created":"2016-07-06T20:33:18Z","time_last_commit":"2024-04-21T14:47:13Z","count_star":3644,"count_fork":662,"count_watcher":3644,"timestamp_last_update_self":1715879674.147891},"time_added":1684384178} -{"url":"https://github.com/vladko312/SSTImap","id":2023,"valid":true,"title":"vladko312/SSTImap: Automatic SSTI detection tool with interactive interface","tags":["sec","tool","scan-vul","ssti","bug-bounty","oss","python","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vladko312/SSTImap","owner":"vladko312","name":"SSTImap","description":"Automatic SSTI detection tool with interactive interface","time_created":"2022-06-15T06:27:32Z","time_last_commit":"2024-05-10T19:17:16Z","count_star":668,"count_fork":85,"count_watcher":668,"topics":["information-security","penetration-testing","penetration-testing-tools","pentest","pentest-tool","pentesting","pentesting-tools","python","rce","ssti"],"timestamp_last_update_self":1715879674.2911458},"time_added":1684384133} +{"url":"https://github.com/lionsoul2014/ip2region","id":2011,"valid":true,"title":"lionsoul2014/ip2region: Ip2region (2.0 - xdb) is a offline IP address manager framework and locator, support billions of data segments, ten microsecond searching performance. xdb engine implementation for many programming languages","tags":["sec","tool","ip","location","data-set","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lionsoul2014/ip2region","owner":"lionsoul2014","name":"ip2region","description":"Ip2region (2.0 - xdb) is a offline IP address manager framework and locator, support billions of data segments, ten microsecond searching performance. xdb engine implementation for many programming languages","time_created":"2015-11-02T00:43:13Z","time_last_commit":"2024-05-10T05:56:07Z","count_star":16098,"count_fork":2698,"count_watcher":16098,"topics":["c","clang","golang","ip-address","ip-address-database","ip-address-location","ip-location","ip-lookup","java","lua","lua-extension","php","rust","xdb-engine"],"timestamp_last_update_self":1715965991.2163157},"time_added":1684385980} +{"url":"https://github.com/github/codeql","id":2012,"valid":true,"title":"github/codeql: CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security","tags":["sec","tool","code-audit","static-analysis","codeql"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/github/codeql","owner":"github","name":"codeql","description":"CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security","time_created":"2018-07-31T16:35:51Z","time_last_commit":"2024-05-17T17:08:20Z","count_star":7172,"count_fork":1444,"count_watcher":7172,"topics":["codeql","github-advanced-security","github-security-lab","semmle-ql","works-with-codespaces"],"timestamp_last_update_self":1715965991.449548},"time_added":1684385894} +{"url":"https://github.com/YfryTchsGD/Log4jAttackSurface","id":2013,"valid":true,"title":"YfryTchsGD/Log4jAttackSurface","tags":["sec","vul-alert","checklist","log4j"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/YfryTchsGD/Log4jAttackSurface","owner":"YfryTchsGD","name":"Log4jAttackSurface","time_created":"2021-12-10T09:48:31Z","time_last_commit":"2021-12-13T19:22:58Z","count_star":2084,"count_fork":260,"count_watcher":2084,"timestamp_last_update_self":1715965991.634309},"time_added":1684385830} +{"url":"https://github.com/d3mondev/puredns","id":2014,"valid":true,"title":"d3mondev/puredns: Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.","tags":["sec","tool","recon","attack-surface","oss","golang","brute-force","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/d3mondev/puredns","owner":"d3mondev","name":"puredns","description":"Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.","time_created":"2020-07-29T23:02:14Z","time_last_commit":"2023-06-16T11:03:24Z","count_star":1569,"count_fork":150,"count_watcher":1569,"topics":["bugbounty","dns","dns-bruteforcer","dns-lookup","dns-resolution","dns-resolver","hacking","massdns","recon","subdomain","subdomain-bruteforcing"],"timestamp_last_update_self":1715965991.806273},"time_added":1684385769} +{"url":"https://github.com/rootclay/WMIHACKER","id":2015,"valid":true,"title":"rootclay/WMIHACKER: A Bypass Anti-virus Software Lateral Movement Command Execution Tool","tags":["sec","tool","defence-evasion","av-evasion","lateral-movement","rce","post-exploitation","red-team","oss","vbscript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rootclay/WMIHACKER","owner":"rootclay","name":"WMIHACKER","description":"A Bypass Anti-virus Software Lateral Movement Command Execution Tool","time_created":"2020-07-02T06:57:25Z","time_last_commit":"2023-01-30T13:17:30Z","count_star":1346,"count_fork":225,"count_watcher":1346,"timestamp_last_update_self":1715965991.9669356},"time_added":1684385652} +{"url":"https://github.com/safe6Sec/command","id":2016,"valid":true,"title":"safe6Sec/command: 红队常用命令速查","tags":["sec","cheat-sheet","post-exploitation","red-team","command","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/safe6Sec/command","owner":"safe6Sec","name":"command","description":"红队常用命令速查","time_created":"2021-08-22T16:16:09Z","time_last_commit":"2023-11-16T15:43:24Z","count_star":920,"count_fork":230,"count_watcher":920,"topics":["penetration-testing"],"timestamp_last_update_self":1715965992.1187449},"time_added":1684385567} +{"url":"https://github.com/ybdt/post-hub","id":2017,"valid":true,"title":"ybdt/post-hub: 内网横向","tags":["sec","cheat-sheet","checklist","wiki","post-exploitation","red-team","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ybdt/post-hub","owner":"ybdt","name":"post-hub","description":"后渗透","time_created":"2020-10-19T00:52:30Z","time_last_commit":"2024-04-14T01:21:42Z","count_star":886,"count_fork":228,"count_watcher":886,"timestamp_last_update_self":1715965992.2748027},"time_added":1684385513} +{"url":"https://github.com/vletoux/pingcastle","id":2018,"valid":true,"title":"vletoux/pingcastle: PingCastle - Get Active Directory Security at 80% in 20% of the time","tags":["sec","operations","devsecops","active-directory","defence","benchmark","attack-surface","blue-team","windows","oss","c#","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vletoux/pingcastle","owner":"vletoux","name":"pingcastle","description":"PingCastle - Get Active Directory Security at 80% in 20% of the time","time_created":"2018-08-31T17:42:48Z","time_last_commit":"2024-05-16T11:09:57Z","count_star":2145,"count_fork":259,"count_watcher":2145,"topics":["active-directory","ciso","dod","hipaa","mimikatz","nist","ping-castle","pingcastle","reporting-tool","security","sox","stig"],"timestamp_last_update_self":1715965992.4375288},"time_added":1684385389} +{"url":"https://github.com/UzJu/Cloud-Bucket-Leak-Detection-Tools","id":2019,"valid":true,"title":"UzJu/Cloud-Bucket-Leak-Detection-Tools: 六大云存储,泄露利用检测工具","tags":["sec","cloud","cred","sensitive-info","alibaba-cloud","tencent-cloud","huawei-cloud","aws","aws-s3","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/UzJu/Cloud-Bucket-Leak-Detection-Tools","owner":"UzJu","name":"Cloud-Bucket-Leak-Detection-Tools","description":"六大云存储,泄露利用检测工具","time_created":"2022-02-22T10:07:49Z","time_last_commit":"2022-08-31T09:32:17Z","count_star":997,"count_fork":131,"count_watcher":997,"timestamp_last_update_self":1715965992.6033733},"time_added":1684384756} +{"url":"https://github.com/trufflesecurity/trufflehog","id":2020,"valid":true,"title":"trufflesecurity/trufflehog: Find and verify credentials","tags":["sec","tool","misc-tool","cred","sensitive-info","git","github","gitlab","aws-s3","devsecops","ci_cd","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trufflesecurity/trufflehog","owner":"trufflesecurity","name":"trufflehog","description":"Find and verify secrets","time_created":"2016-12-31T05:08:12Z","time_last_commit":"2024-05-17T16:21:04Z","count_star":14022,"count_fork":1528,"count_watcher":14022,"topics":["credentials","devsecops","dynamic-analysis","hacktoberfest","precommit","scanning","secret","secret-management","secrets","security","security-tools","trufflehog","verification"],"timestamp_last_update_self":1715965992.8091962},"time_added":1684384574} +{"url":"https://github.com/aquasecurity/cloudsploit","id":2021,"valid":true,"title":"aquasecurity/cloudsploit: Cloud Security Posture Management (CSPM)","tags":["sec","tool","cspm","benchmark","cloud","cloud-native","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aquasecurity/cloudsploit","owner":"aquasecurity","name":"cloudsploit","description":"Cloud Security Posture Management (CSPM)","time_created":"2015-06-29T15:33:40Z","time_last_commit":"2024-05-15T14:35:55Z","count_star":3206,"count_fork":655,"count_watcher":3206,"topics":["alibaba","aqua","aws","azure","cloud","cspm","gcp","oci","oracle","security","security-audit"],"timestamp_last_update_self":1715965993.0308983},"time_added":1684384339} +{"url":"https://github.com/epinna/tplmap","id":2022,"valid":true,"title":"epinna/tplmap: Server-Side Template Injection and Code Injection Detection and Exploitation Tool","tags":["sec","tool","scan-vul","ssti","code-injection","bug-bounty","oss","python","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/epinna/tplmap","owner":"epinna","name":"tplmap","description":"Server-Side Template Injection and Code Injection Detection and Exploitation Tool","time_created":"2016-07-06T20:33:18Z","time_last_commit":"2024-04-21T14:47:13Z","count_star":3645,"count_fork":662,"count_watcher":3645,"timestamp_last_update_self":1715965993.2076383},"time_added":1684384178} +{"url":"https://github.com/vladko312/SSTImap","id":2023,"valid":true,"title":"vladko312/SSTImap: Automatic SSTI detection tool with interactive interface","tags":["sec","tool","scan-vul","ssti","bug-bounty","oss","python","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vladko312/SSTImap","owner":"vladko312","name":"SSTImap","description":"Automatic SSTI detection tool with interactive interface","time_created":"2022-06-15T06:27:32Z","time_last_commit":"2024-05-10T19:17:16Z","count_star":668,"count_fork":85,"count_watcher":668,"topics":["information-security","penetration-testing","penetration-testing-tools","pentest","pentest-tool","pentesting","pentesting-tools","python","rce","ssti"],"timestamp_last_update_self":1715965993.3719869},"time_added":1684384133} {"url":"https://github.com/lyshark/Windows-exploits","id":2024,"valid":false,"title":"lyshark/Windows-exploits: Windows 平台提权漏洞大合集,长期收集各种提权漏洞利用工具。 A large collection of rights raising vulnerabilities on the windows platform, which collects various rights raising vulnerability utilization tools for a long time.","tags":["sec","vul-exp","privilege-escalation","windows","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lyshark/Windows-exploits","owner":"lyshark","name":"Windows-exploits","description":"This project is only used for vulnerability verification to help security engineers better understand the system and carry out repair work. Please do not use it for other purposes.","time_created":"2019-10-29T08:25:07Z","time_last_commit":"2023-10-28T03:32:51Z","count_star":1013,"count_fork":317,"count_watcher":1013,"topics":["cve","exploit","ms","poc","windows","windows-11","windows10","windows7-8","windowsxp"],"timestamp_last_update_self":1705252589.318509},"time_added":1684384078} -{"url":"https://github.com/RedSection/pFuzz","id":2025,"valid":true,"title":"RedSection/pFuzz: pFuzz helps us to bypass web application firewall by using different methods at the same time.","tags":["sec","bypass-waf","fuzzing","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RedSection/pFuzz","owner":"RedSection","name":"pFuzz","description":"pFuzz helps us to bypass web application firewall by using different methods at the same time.","time_created":"2021-01-09T16:53:16Z","time_last_commit":"2021-01-09T18:48:31Z","count_star":155,"count_fork":34,"count_watcher":155,"timestamp_last_update_self":1715879674.5922298},"time_added":1684382090} -{"url":"https://github.com/SECFORCE/Tunna","id":2026,"valid":true,"title":"SECFORCE/Tunna: Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.","tags":["sec","tool","proxy","tunnel","bypass-waf","tcp-over-http","tcp","http","network","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SECFORCE/Tunna","owner":"SECFORCE","name":"Tunna","description":"Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments. ","time_created":"2014-11-24T16:31:41Z","time_last_commit":"2022-09-04T14:21:37Z","count_star":1219,"count_fork":285,"count_watcher":1219,"timestamp_last_update_self":1715879674.781298},"time_added":1684381840} -{"url":"https://github.com/nccgroup/ABPTTS","id":2027,"valid":true,"title":"nccgroup/ABPTTS: TCP tunneling over HTTP/HTTPS for web application servers","tags":["sec","tool","proxy","tunnel","bypass-waf","tcp-over-http"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nccgroup/ABPTTS","owner":"nccgroup","name":"ABPTTS","description":"TCP tunneling over HTTP/HTTPS for web application servers","time_created":"2016-07-29T21:45:57Z","time_last_commit":"2016-08-12T19:36:24Z","count_star":714,"count_fork":157,"count_watcher":714,"timestamp_last_update_self":1715879674.9928267},"time_added":1684381810} -{"url":"https://github.com/Skiller9090/Lucifer","id":2028,"valid":true,"title":"Skiller9090/Lucifer: A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life","tags":["sec","tool","misc-tool","post-exploitation","red-team","data-exfiltration","recon","privilege-escalation","oss","python","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Skiller9090/Lucifer","owner":"Skiller9090","name":"Lucifer","description":"A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life","time_created":"2020-08-05T12:53:57Z","time_last_commit":"2022-11-08T08:13:14Z","count_star":342,"count_fork":75,"count_watcher":342,"topics":["automation","automation-framework","cyber-security","cybersec","cybersecurity","enumeration","exfiltration","framework","hacking","hacking-framework","hacking-tool","modular","modules","pentest-tool","pentesting","privilege-escalation","python","security","security-tools"],"timestamp_last_update_self":1715879675.2064111},"time_added":1684381696} -{"url":"https://github.com/pureqh/webshell","id":2029,"valid":true,"title":"pureqh/webshell: 免杀webshell生成工具","tags":["sec","tool","webshell","bypass-waf","av-evasion","defence-evasion","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pureqh/webshell","owner":"pureqh","name":"webshell","description":"免杀webshell生成工具","time_created":"2020-09-02T09:23:54Z","time_last_commit":"2021-04-22T13:01:51Z","count_star":697,"count_fork":139,"count_watcher":697,"timestamp_last_update_self":1715879675.376431},"time_added":1684381511} -{"url":"https://github.com/jweny/pocassistdb","id":2030,"valid":true,"title":"jweny/pocassistdb: database of pocassist(漏洞库)","tags":["sec","vul-poc","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jweny/pocassistdb","owner":"jweny","name":"pocassistdb","description":"database of pocassist(漏洞库)","time_created":"2021-06-16T09:56:49Z","time_last_commit":"2021-07-09T10:14:03Z","count_star":81,"count_fork":21,"count_watcher":81,"topics":["pocassist","vulnerability-detection","vulnerability-scanners"],"timestamp_last_update_self":1715879675.5508745},"time_added":1684381462} -{"url":"https://github.com/jweny/pocassist","id":2031,"valid":true,"title":"jweny/pocassist: 傻瓜式漏洞PoC测试框架","tags":["sec","framework","scan-vul","vul-poc","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jweny/pocassist","owner":"jweny","name":"pocassist","description":"傻瓜式漏洞PoC测试框架","time_created":"2021-05-12T10:05:09Z","time_last_commit":"2023-10-30T10:58:27Z","count_star":1397,"count_fork":245,"count_watcher":1397,"topics":["cve","penetration-testing-poc","poc","pocassist","security","security-tools","vulnerability","vulnerability-scanners"],"timestamp_last_update_self":1715879675.7158563},"time_added":1684381321} -{"url":"https://github.com/jimmy201602/webterminal","id":2032,"valid":true,"title":"jimmy201602/webterminal: ssh rdp vnc telnet sftp bastion/jump web putty xshell terminal jumpserver audit realtime monitor rz/sz 堡垒机 云桌面 linux devops sftp websocket file management rz/sz otp 自动化运维 审计 录像 文件管理 sftp上传 实时监控 录像回放 网页版rz/sz上传下载/动态口令 django","tags":["operations","devops","sec","devsecops","bastion","monitoring","compliance","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jimmy201602/webterminal","owner":"jimmy201602","name":"webterminal","description":"ssh rdp vnc telnet sftp bastion/jump web putty xshell terminal jumpserver audit realtime monitor rz/sz 堡垒机 云桌面 linux devops sftp websocket file management rz/sz otp 自动化运维 审计 录像 文件管理 sftp上传 实时监控 录像回放 网页版rz/sz上传下载/动态口令 django","time_created":"2017-09-16T13:24:09Z","time_last_commit":"2023-04-19T04:13:34Z","count_star":1583,"count_fork":555,"count_watcher":1583,"topics":["audit","automation","bastion","bastion-server","devops","devops-tools","django","filemanager","intersystems","jumpserver","maintenance","monitor","rdp","realtime","sftp","ssh","terminal","terminal-based","terminal-emulators","webterminal"],"timestamp_last_update_self":1715879675.8744168},"time_added":1684381124} -{"url":"https://github.com/nicolargo/glances","id":2033,"valid":true,"title":"nicolargo/glances: Glances an Eye on your system. A top/htop alternative for GNU/Linux, BSD, Mac OS and Windows operating systems.","tags":["dev","operations","tool","monitoring","oss","python","cross-platform"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nicolargo/glances","owner":"nicolargo","name":"glances","description":"Glances an Eye on your system. A top/htop alternative for GNU/Linux, BSD, Mac OS and Windows operating systems.","time_created":"2011-12-04T08:49:15Z","time_last_commit":"2024-05-16T15:35:23Z","count_star":25188,"count_fork":1447,"count_watcher":25188,"topics":["monitoring","multi-platform","python","restful","restful-api","system","terminal","web"],"timestamp_last_update_self":1715879676.0595512},"time_added":1684380970} -{"url":"https://github.com/Gallopsled/pwntools","id":2034,"valid":true,"title":"Gallopsled/pwntools: CTF framework and exploit development library","tags":["sec","dev","ctf","shellcode","framework","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Gallopsled/pwntools","owner":"Gallopsled","name":"pwntools","description":"CTF framework and exploit development library","time_created":"2013-04-29T14:43:03Z","time_last_commit":"2024-05-14T02:39:36Z","count_star":11543,"count_fork":1660,"count_watcher":11543,"topics":["assembly","bsd","capture-the-flag","ctf","ctf-framework","defcon","exploit","hacktoberfest","linux","pwnable","pwntools","python","python2","python3","rop","shellcode","shellcode-development","shellcoding","wargame"],"timestamp_last_update_self":1715879676.236976},"time_added":1684380836} -{"url":"https://github.com/EntySec/CamRaptor","id":2035,"valid":true,"title":"EntySec/CamRaptor: CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.","tags":["sec","tool","scan-vul","vul-exp","dvr","iot","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/EntySec/CamRaptor","owner":"EntySec","name":"CamRaptor","description":"CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.","time_created":"2021-06-01T19:22:03Z","time_last_commit":"2024-01-08T22:53:25Z","count_star":202,"count_fork":32,"count_watcher":202,"topics":["camera","camera-hacking","entysec","exploit","iot","kalilinux","payload"],"timestamp_last_update_self":1715879676.4619906},"time_added":1684380698} -{"url":"https://github.com/EntySec/HatVenom","id":2036,"valid":true,"title":"EntySec/HatVenom: HatVenom is a powerful payload generation tool that provides support for all common platforms and architectures.","tags":["sec","tool","shellcode","payload","cross-platform","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/EntySec/HatVenom","owner":"EntySec","name":"HatVenom","description":"HatVenom is a powerful payload generation tool that provides support for all common platforms and architectures.","time_created":"2021-04-21T16:54:31Z","time_last_commit":"2024-01-08T22:50:30Z","count_star":127,"count_fork":29,"count_watcher":127,"topics":["architectures","binary","binary-exploitation","elf","entysec","exe","executable","exploit","exploits","macho","malware","payload","payloads","pe","shellcode","shellcode-injection","shellcodes"],"timestamp_last_update_self":1715879676.6791737},"time_added":1684380655} -{"url":"https://github.com/rabbitmask/AssetsHunter","id":2037,"valid":true,"title":"rabbitmask/AssetsHunter: 资产狩猎框架-AssetsHunter,信息收集是一项艺术~","tags":["sec","tool","misc-tool","osint","recon","passive","fingerprint","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rabbitmask/AssetsHunter","owner":"rabbitmask","name":"AssetsHunter","description":"资产狩猎框架-AssetsHunter,信息收集是一项艺术~","time_created":"2020-04-25T16:15:27Z","time_last_commit":"2023-05-22T23:24:39Z","count_star":492,"count_fork":67,"count_watcher":492,"timestamp_last_update_self":1715879676.829861},"time_added":1684380552} -{"url":"https://github.com/Mr-Un1k0d3r/PowerLessShell","id":2038,"valid":true,"title":"Mr-Un1k0d3r/PowerLessShell: Run PowerShell command without invoking powershell.exe","tags":["sec","tool","powershell","post-exploitation","red-team","hiding","oss","python","cobalt-strike","plugin"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Mr-Un1k0d3r/PowerLessShell","owner":"Mr-Un1k0d3r","name":"PowerLessShell","description":"Run PowerShell command without invoking powershell.exe","time_created":"2017-05-29T23:03:52Z","time_last_commit":"2023-03-23T13:30:14Z","count_star":1448,"count_fork":249,"count_watcher":1448,"timestamp_last_update_self":1715879677.095627},"time_added":1684380469} -{"url":"https://github.com/EntySec/Ghost","id":2039,"valid":true,"title":"EntySec/Ghost: Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.","tags":["sec","post-exploitation","framework","red-team","android","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/EntySec/Ghost","owner":"EntySec","name":"Ghost","description":"Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.","time_created":"2019-12-04T17:13:49Z","time_last_commit":"2024-04-24T17:26:36Z","count_star":2557,"count_fork":902,"count_watcher":2557,"topics":["adb","android","android-debug-bridge","android-device","android-exploit","android-hack","android-hacking","android-rat","backdoor","entysec","exploit","exploitation-framework","hack","hacking","hacking-tools","kali-linux","post-exploitation","rat","remote-access","remote-shell"],"timestamp_last_update_self":1715879677.2870405},"time_added":1684380334} -{"url":"https://github.com/EntySec/HatSploit","id":2040,"valid":true,"title":"EntySec/HatSploit: Modular penetration testing platform that enables you to write, test, and execute exploit code.","tags":["sec","framework","scan-vul","vul-poc","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/EntySec/HatSploit","owner":"EntySec","name":"HatSploit","description":"Modular penetration testing platform that enables you to write, test, and execute exploit code.","time_created":"2021-02-17T15:48:48Z","time_last_commit":"2024-05-10T23:39:56Z","count_star":261,"count_fork":62,"count_watcher":261,"topics":["android","entysec","exploit","exploit-database","exploit-development","exploitation","exploitation-framework","exploits","hacking-tool","infosec","payload","post-exploitation","privilege-escalation","python","remote-access-tool","remote-control","security","windows","windows-hacking"],"timestamp_last_update_self":1715879677.4785607},"time_added":1684380247} -{"url":"https://github.com/cksgf/ServerManagement","id":2041,"valid":true,"title":"cksgf/ServerManagement: 服务器管理工具,目前有文件管理器、进程监控、计划任务、webSSH、多主机管理等,准备在自己服务器上用,后续会加入更多运维相关,本项目后端python+flask,前端使用layui+jquery,代码在线编辑使用codemirror,webSSH后端使用paramiko前端xterm","tags":["sec","dev","operations","rat","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cksgf/ServerManagement","owner":"cksgf","name":"ServerManagement","description":"服务器管理工具,目前有文件管理器、进程监控、计划任务、webSSH、多主机管理等,准备在自己服务器上用,后续会加入更多运维相关,本项目后端python+flask,前端使用layui+jquery,代码在线编辑使用codemirror,webSSH后端使用paramiko前端xterm","time_created":"2018-10-18T01:43:12Z","time_last_commit":"2023-05-01T20:36:34Z","count_star":587,"count_fork":203,"count_watcher":587,"timestamp_last_update_self":1715879677.6300833},"time_added":1684380114} -{"url":"https://github.com/TideSec/Decrypt_Weblogic_Password","id":2042,"valid":true,"title":"TideSec/Decrypt_Weblogic_Password: 搜集了市面上绝大部分weblogic解密方式,整理了7种解密weblogic的方法及响应工具。","tags":["sec","checklist","tool","wiki","weblogic","cred","decryption","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TideSec/Decrypt_Weblogic_Password","owner":"TideSec","name":"Decrypt_Weblogic_Password","description":"搜集了市面上绝大部分weblogic解密方式,整理了7种解密weblogic的方法及响应工具。","time_created":"2019-11-14T15:25:38Z","time_last_commit":"2023-11-07T10:00:01Z","count_star":768,"count_fork":176,"count_watcher":768,"timestamp_last_update_self":1715879677.7904487},"time_added":1684380069} -{"url":"https://github.com/kost/revsocks","id":2043,"valid":true,"title":"kost/revsocks: Reverse SOCKS5 implementation in Go","tags":["sec","tool","reverse-proxy","tunnel","red-team","post-exploitation","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kost/revsocks","owner":"kost","name":"revsocks","description":"Reverse SOCKS5 implementation in Go ","time_created":"2019-10-04T09:09:37Z","time_last_commit":"2024-03-13T22:31:05Z","count_star":297,"count_fork":44,"count_watcher":297,"timestamp_last_update_self":1715879677.955124},"time_added":1684379965} -{"url":"https://github.com/SeikoSrp/Pentest-Notes","id":2044,"valid":true,"title":"SeikoSrp/Pentest-Notes: 《内网安全攻防-渗透测试实战指南》一些技术点概括","tags":["sec","active-directory","penetration","learning-notes","course","wiki","article","red-team","post-exploitation","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SeikoSrp/Pentest-Notes","owner":"SeikoSrp","name":"Pentest-Notes","description":"《内网安全攻防-渗透测试实战指南》一些技术点概括","time_created":"2020-02-02T10:10:38Z","time_last_commit":"2020-03-18T05:40:18Z","count_star":429,"count_fork":126,"count_watcher":429,"timestamp_last_update_self":1715879678.2231038},"time_added":1684379873} -{"url":"https://github.com/uknowsec/Active-Directory-Pentest-Notes","id":2045,"valid":true,"title":"uknowsec/Active-Directory-Pentest-Notes: 个人域渗透学习笔记","tags":["sec","active-directory","penetration","learning-notes","course","wiki","article","red-team","post-exploitation","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/uknowsec/Active-Directory-Pentest-Notes","owner":"uknowsec","name":"Active-Directory-Pentest-Notes","description":"个人域渗透学习笔记","time_created":"2019-09-11T15:46:40Z","time_last_commit":"2020-02-07T06:12:34Z","count_star":1685,"count_fork":356,"count_watcher":1685,"timestamp_last_update_self":1715879678.3901207},"time_added":1684379799} -{"url":"https://github.com/0xR0/shellver","id":2046,"valid":true,"title":"0xR0/shellver: Reverse Shell Cheat Sheet TooL","tags":["sec","tool","reverse-shell","cheat-sheet","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xR0/shellver","owner":"0xR0","name":"shellver","description":"Reverse Shell Cheat Sheet TooL","time_created":"2018-11-19T18:38:02Z","time_last_commit":"2020-05-09T18:06:55Z","count_star":287,"count_fork":71,"count_watcher":287,"topics":["bash","exploit","java","linux","metasploit","netcat","perl","php","python","reverse","ruby","shell","windows"],"timestamp_last_update_self":1715879678.5725498},"time_added":1684379727} -{"url":"https://github.com/qianxiao996/FrameScan","id":2047,"valid":true,"title":"qianxiao996/FrameScan: FrameScan 一款python3编写的简易的cms漏洞检测框架","tags":["sec","framework","scan-vul","cms","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/qianxiao996/FrameScan","owner":"qianxiao996","name":"FrameScan","description":"FrameScan 一款python3编写的简易的cms漏洞检测框架","time_created":"2019-09-21T16:22:20Z","time_last_commit":"2023-04-12T05:01:30Z","count_star":72,"count_fork":21,"count_watcher":72,"timestamp_last_update_self":1715879678.7716875},"time_added":1684379581} -{"url":"https://github.com/huntergregal/mimipenguin","id":2048,"valid":true,"title":"huntergregal/mimipenguin: A tool to dump the login password from the current linux user","tags":["sec","tool","cred","sensitive-info","linux","post-exploitation","red-team","oss","c","python","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/huntergregal/mimipenguin","owner":"huntergregal","name":"mimipenguin","description":"A tool to dump the login password from the current linux user","time_created":"2017-03-28T21:24:28Z","time_last_commit":"2023-05-17T13:20:46Z","count_star":3695,"count_fork":631,"count_watcher":3695,"topics":["password-extraction","post-exploitation"],"timestamp_last_update_self":1715879678.939765},"time_added":1684379356} -{"url":"https://github.com/threat9/routersploit","id":2049,"valid":true,"title":"threat9/routersploit: Exploitation Framework for Embedded Devices","tags":["sec","framework","iot","router","scan-vul","vul-exp","vul-poc","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/threat9/routersploit","owner":"threat9","name":"routersploit","description":"Exploitation Framework for Embedded Devices","time_created":"2016-03-30T11:43:12Z","time_last_commit":"2024-04-14T13:58:13Z","count_star":11908,"count_fork":2304,"count_watcher":11908,"topics":["bruteforce","creds","dictionary-attack","embedded","exploits","infosec","python","router","router-exploitation-framework","routersploit","routersploit-framework","scanner","security"],"timestamp_last_update_self":1715879679.1317534},"time_added":1684379214} -{"url":"https://github.com/google/tsunami-security-scanner-plugins","id":2050,"valid":true,"title":"google/tsunami-security-scanner-plugins: This project aims to provide a central repository for many useful Tsunami Security Scanner plugins.","tags":["sec","vul-poc","vul-exp","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/google/tsunami-security-scanner-plugins","owner":"google","name":"tsunami-security-scanner-plugins","description":"This project aims to provide a central repository for many useful Tsunami Security Scanner plugins.","time_created":"2020-06-04T15:19:25Z","time_last_commit":"2024-05-16T12:03:06Z","count_star":857,"count_fork":175,"count_watcher":857,"timestamp_last_update_self":1715879679.3359613},"time_added":1684378960} -{"url":"https://github.com/google/tsunami-security-scanner","id":2051,"valid":true,"title":"google/tsunami-security-scanner: Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.","tags":["sec","tool","misc-tool","framework","scan-vul","recon","oss","java","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/google/tsunami-security-scanner","owner":"google","name":"tsunami-security-scanner","description":"Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.","time_created":"2020-06-03T16:20:00Z","time_last_commit":"2024-04-29T13:44:25Z","count_star":8134,"count_fork":878,"count_watcher":8134,"timestamp_last_update_self":1715879679.5530949},"time_added":1684378873} -{"url":"https://github.com/SecWiki/linux-kernel-exploits","id":2052,"valid":true,"title":"SecWiki/linux-kernel-exploits: linux-kernel-exploits Linux平台提权漏洞集合","tags":["sec","vul-poc","vul-exp","linux","kernel","privilege-escalation","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SecWiki/linux-kernel-exploits","owner":"SecWiki","name":"linux-kernel-exploits","description":"linux-kernel-exploits Linux平台提权漏洞集合","time_created":"2017-04-25T04:55:23Z","time_last_commit":"2020-07-13T05:02:00Z","count_star":5133,"count_fork":1745,"count_watcher":5133,"topics":["awesome","collection","exploit","kernel","linux","pentest","tool"],"timestamp_last_update_self":1715879679.7656772},"time_added":1684378802} +{"url":"https://github.com/RedSection/pFuzz","id":2025,"valid":true,"title":"RedSection/pFuzz: pFuzz helps us to bypass web application firewall by using different methods at the same time.","tags":["sec","bypass-waf","fuzzing","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RedSection/pFuzz","owner":"RedSection","name":"pFuzz","description":"pFuzz helps us to bypass web application firewall by using different methods at the same time.","time_created":"2021-01-09T16:53:16Z","time_last_commit":"2021-01-09T18:48:31Z","count_star":155,"count_fork":34,"count_watcher":155,"timestamp_last_update_self":1715965993.6641665},"time_added":1684382090} +{"url":"https://github.com/SECFORCE/Tunna","id":2026,"valid":true,"title":"SECFORCE/Tunna: Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.","tags":["sec","tool","proxy","tunnel","bypass-waf","tcp-over-http","tcp","http","network","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SECFORCE/Tunna","owner":"SECFORCE","name":"Tunna","description":"Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments. ","time_created":"2014-11-24T16:31:41Z","time_last_commit":"2022-09-04T14:21:37Z","count_star":1219,"count_fork":285,"count_watcher":1219,"timestamp_last_update_self":1715965993.875385},"time_added":1684381840} +{"url":"https://github.com/nccgroup/ABPTTS","id":2027,"valid":true,"title":"nccgroup/ABPTTS: TCP tunneling over HTTP/HTTPS for web application servers","tags":["sec","tool","proxy","tunnel","bypass-waf","tcp-over-http"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nccgroup/ABPTTS","owner":"nccgroup","name":"ABPTTS","description":"TCP tunneling over HTTP/HTTPS for web application servers","time_created":"2016-07-29T21:45:57Z","time_last_commit":"2016-08-12T19:36:24Z","count_star":714,"count_fork":157,"count_watcher":714,"timestamp_last_update_self":1715965994.0697527},"time_added":1684381810} +{"url":"https://github.com/Skiller9090/Lucifer","id":2028,"valid":true,"title":"Skiller9090/Lucifer: A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life","tags":["sec","tool","misc-tool","post-exploitation","red-team","data-exfiltration","recon","privilege-escalation","oss","python","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Skiller9090/Lucifer","owner":"Skiller9090","name":"Lucifer","description":"A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life","time_created":"2020-08-05T12:53:57Z","time_last_commit":"2022-11-08T08:13:14Z","count_star":342,"count_fork":75,"count_watcher":342,"topics":["automation","automation-framework","cyber-security","cybersec","cybersecurity","enumeration","exfiltration","framework","hacking","hacking-framework","hacking-tool","modular","modules","pentest-tool","pentesting","privilege-escalation","python","security","security-tools"],"timestamp_last_update_self":1715965994.2137277},"time_added":1684381696} +{"url":"https://github.com/pureqh/webshell","id":2029,"valid":true,"title":"pureqh/webshell: 免杀webshell生成工具","tags":["sec","tool","webshell","bypass-waf","av-evasion","defence-evasion","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pureqh/webshell","owner":"pureqh","name":"webshell","description":"免杀webshell生成工具","time_created":"2020-09-02T09:23:54Z","time_last_commit":"2021-04-22T13:01:51Z","count_star":698,"count_fork":139,"count_watcher":698,"timestamp_last_update_self":1715965994.3822608},"time_added":1684381511} +{"url":"https://github.com/jweny/pocassistdb","id":2030,"valid":true,"title":"jweny/pocassistdb: database of pocassist(漏洞库)","tags":["sec","vul-poc","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jweny/pocassistdb","owner":"jweny","name":"pocassistdb","description":"database of pocassist(漏洞库)","time_created":"2021-06-16T09:56:49Z","time_last_commit":"2021-07-09T10:14:03Z","count_star":81,"count_fork":21,"count_watcher":81,"topics":["pocassist","vulnerability-detection","vulnerability-scanners"],"timestamp_last_update_self":1715965994.581235},"time_added":1684381462} +{"url":"https://github.com/jweny/pocassist","id":2031,"valid":true,"title":"jweny/pocassist: 傻瓜式漏洞PoC测试框架","tags":["sec","framework","scan-vul","vul-poc","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jweny/pocassist","owner":"jweny","name":"pocassist","description":"傻瓜式漏洞PoC测试框架","time_created":"2021-05-12T10:05:09Z","time_last_commit":"2023-10-30T10:58:27Z","count_star":1398,"count_fork":245,"count_watcher":1398,"topics":["cve","penetration-testing-poc","poc","pocassist","security","security-tools","vulnerability","vulnerability-scanners"],"timestamp_last_update_self":1715965994.7434995},"time_added":1684381321} +{"url":"https://github.com/jimmy201602/webterminal","id":2032,"valid":true,"title":"jimmy201602/webterminal: ssh rdp vnc telnet sftp bastion/jump web putty xshell terminal jumpserver audit realtime monitor rz/sz 堡垒机 云桌面 linux devops sftp websocket file management rz/sz otp 自动化运维 审计 录像 文件管理 sftp上传 实时监控 录像回放 网页版rz/sz上传下载/动态口令 django","tags":["operations","devops","sec","devsecops","bastion","monitoring","compliance","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jimmy201602/webterminal","owner":"jimmy201602","name":"webterminal","description":"ssh rdp vnc telnet sftp bastion/jump web putty xshell terminal jumpserver audit realtime monitor rz/sz 堡垒机 云桌面 linux devops sftp websocket file management rz/sz otp 自动化运维 审计 录像 文件管理 sftp上传 实时监控 录像回放 网页版rz/sz上传下载/动态口令 django","time_created":"2017-09-16T13:24:09Z","time_last_commit":"2023-04-19T04:13:34Z","count_star":1583,"count_fork":555,"count_watcher":1583,"topics":["audit","automation","bastion","bastion-server","devops","devops-tools","django","filemanager","intersystems","jumpserver","maintenance","monitor","rdp","realtime","sftp","ssh","terminal","terminal-based","terminal-emulators","webterminal"],"timestamp_last_update_self":1715965994.9154704},"time_added":1684381124} +{"url":"https://github.com/nicolargo/glances","id":2033,"valid":true,"title":"nicolargo/glances: Glances an Eye on your system. A top/htop alternative for GNU/Linux, BSD, Mac OS and Windows operating systems.","tags":["dev","operations","tool","monitoring","oss","python","cross-platform"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nicolargo/glances","owner":"nicolargo","name":"glances","description":"Glances an Eye on your system. A top/htop alternative for GNU/Linux, BSD, Mac OS and Windows operating systems.","time_created":"2011-12-04T08:49:15Z","time_last_commit":"2024-05-16T23:20:30Z","count_star":25195,"count_fork":1447,"count_watcher":25195,"topics":["monitoring","multi-platform","python","restful","restful-api","system","terminal","web"],"timestamp_last_update_self":1715965995.074006},"time_added":1684380970} +{"url":"https://github.com/Gallopsled/pwntools","id":2034,"valid":true,"title":"Gallopsled/pwntools: CTF framework and exploit development library","tags":["sec","dev","ctf","shellcode","framework","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Gallopsled/pwntools","owner":"Gallopsled","name":"pwntools","description":"CTF framework and exploit development library","time_created":"2013-04-29T14:43:03Z","time_last_commit":"2024-05-14T02:39:36Z","count_star":11544,"count_fork":1660,"count_watcher":11544,"topics":["assembly","bsd","capture-the-flag","ctf","ctf-framework","defcon","exploit","hacktoberfest","linux","pwnable","pwntools","python","python2","python3","rop","shellcode","shellcode-development","shellcoding","wargame"],"timestamp_last_update_self":1715965995.2751915},"time_added":1684380836} +{"url":"https://github.com/EntySec/CamRaptor","id":2035,"valid":true,"title":"EntySec/CamRaptor: CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.","tags":["sec","tool","scan-vul","vul-exp","dvr","iot","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/EntySec/CamRaptor","owner":"EntySec","name":"CamRaptor","description":"CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.","time_created":"2021-06-01T19:22:03Z","time_last_commit":"2024-01-08T22:53:25Z","count_star":202,"count_fork":32,"count_watcher":202,"topics":["camera","camera-hacking","entysec","exploit","iot","kalilinux","payload"],"timestamp_last_update_self":1715965995.4424841},"time_added":1684380698} +{"url":"https://github.com/EntySec/HatVenom","id":2036,"valid":true,"title":"EntySec/HatVenom: HatVenom is a powerful payload generation tool that provides support for all common platforms and architectures.","tags":["sec","tool","shellcode","payload","cross-platform","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/EntySec/HatVenom","owner":"EntySec","name":"HatVenom","description":"HatVenom is a powerful payload generation tool that provides support for all common platforms and architectures.","time_created":"2021-04-21T16:54:31Z","time_last_commit":"2024-01-08T22:50:30Z","count_star":127,"count_fork":29,"count_watcher":127,"topics":["architectures","binary","binary-exploitation","elf","entysec","exe","executable","exploit","exploits","macho","malware","payload","payloads","pe","shellcode","shellcode-injection","shellcodes"],"timestamp_last_update_self":1715965995.6304576},"time_added":1684380655} +{"url":"https://github.com/rabbitmask/AssetsHunter","id":2037,"valid":true,"title":"rabbitmask/AssetsHunter: 资产狩猎框架-AssetsHunter,信息收集是一项艺术~","tags":["sec","tool","misc-tool","osint","recon","passive","fingerprint","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rabbitmask/AssetsHunter","owner":"rabbitmask","name":"AssetsHunter","description":"资产狩猎框架-AssetsHunter,信息收集是一项艺术~","time_created":"2020-04-25T16:15:27Z","time_last_commit":"2023-05-22T23:24:39Z","count_star":492,"count_fork":67,"count_watcher":492,"timestamp_last_update_self":1715965995.794044},"time_added":1684380552} +{"url":"https://github.com/Mr-Un1k0d3r/PowerLessShell","id":2038,"valid":true,"title":"Mr-Un1k0d3r/PowerLessShell: Run PowerShell command without invoking powershell.exe","tags":["sec","tool","powershell","post-exploitation","red-team","hiding","oss","python","cobalt-strike","plugin"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Mr-Un1k0d3r/PowerLessShell","owner":"Mr-Un1k0d3r","name":"PowerLessShell","description":"Run PowerShell command without invoking powershell.exe","time_created":"2017-05-29T23:03:52Z","time_last_commit":"2023-03-23T13:30:14Z","count_star":1448,"count_fork":249,"count_watcher":1448,"timestamp_last_update_self":1715965995.9548929},"time_added":1684380469} +{"url":"https://github.com/EntySec/Ghost","id":2039,"valid":true,"title":"EntySec/Ghost: Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.","tags":["sec","post-exploitation","framework","red-team","android","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/EntySec/Ghost","owner":"EntySec","name":"Ghost","description":"Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.","time_created":"2019-12-04T17:13:49Z","time_last_commit":"2024-04-24T17:26:36Z","count_star":2559,"count_fork":902,"count_watcher":2559,"topics":["adb","android","android-debug-bridge","android-device","android-exploit","android-hack","android-hacking","android-rat","backdoor","entysec","exploit","exploitation-framework","hack","hacking","hacking-tools","kali-linux","post-exploitation","rat","remote-access","remote-shell"],"timestamp_last_update_self":1715965996.152834},"time_added":1684380334} +{"url":"https://github.com/EntySec/HatSploit","id":2040,"valid":true,"title":"EntySec/HatSploit: Modular penetration testing platform that enables you to write, test, and execute exploit code.","tags":["sec","framework","scan-vul","vul-poc","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/EntySec/HatSploit","owner":"EntySec","name":"HatSploit","description":"Modular penetration testing platform that enables you to write, test, and execute exploit code.","time_created":"2021-02-17T15:48:48Z","time_last_commit":"2024-05-10T23:39:56Z","count_star":261,"count_fork":62,"count_watcher":261,"topics":["android","entysec","exploit","exploit-database","exploit-development","exploitation","exploitation-framework","exploits","hacking-tool","infosec","payload","post-exploitation","privilege-escalation","python","remote-access-tool","remote-control","security","windows","windows-hacking"],"timestamp_last_update_self":1715965996.3503869},"time_added":1684380247} +{"url":"https://github.com/cksgf/ServerManagement","id":2041,"valid":true,"title":"cksgf/ServerManagement: 服务器管理工具,目前有文件管理器、进程监控、计划任务、webSSH、多主机管理等,准备在自己服务器上用,后续会加入更多运维相关,本项目后端python+flask,前端使用layui+jquery,代码在线编辑使用codemirror,webSSH后端使用paramiko前端xterm","tags":["sec","dev","operations","rat","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cksgf/ServerManagement","owner":"cksgf","name":"ServerManagement","description":"服务器管理工具,目前有文件管理器、进程监控、计划任务、webSSH、多主机管理等,准备在自己服务器上用,后续会加入更多运维相关,本项目后端python+flask,前端使用layui+jquery,代码在线编辑使用codemirror,webSSH后端使用paramiko前端xterm","time_created":"2018-10-18T01:43:12Z","time_last_commit":"2023-05-01T20:36:34Z","count_star":587,"count_fork":203,"count_watcher":587,"timestamp_last_update_self":1715965996.4948971},"time_added":1684380114} +{"url":"https://github.com/TideSec/Decrypt_Weblogic_Password","id":2042,"valid":true,"title":"TideSec/Decrypt_Weblogic_Password: 搜集了市面上绝大部分weblogic解密方式,整理了7种解密weblogic的方法及响应工具。","tags":["sec","checklist","tool","wiki","weblogic","cred","decryption","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TideSec/Decrypt_Weblogic_Password","owner":"TideSec","name":"Decrypt_Weblogic_Password","description":"搜集了市面上绝大部分weblogic解密方式,整理了7种解密weblogic的方法及响应工具。","time_created":"2019-11-14T15:25:38Z","time_last_commit":"2023-11-07T10:00:01Z","count_star":768,"count_fork":176,"count_watcher":768,"timestamp_last_update_self":1715965996.6528528},"time_added":1684380069} +{"url":"https://github.com/kost/revsocks","id":2043,"valid":true,"title":"kost/revsocks: Reverse SOCKS5 implementation in Go","tags":["sec","tool","reverse-proxy","tunnel","red-team","post-exploitation","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kost/revsocks","owner":"kost","name":"revsocks","description":"Reverse SOCKS5 implementation in Go ","time_created":"2019-10-04T09:09:37Z","time_last_commit":"2024-03-13T22:31:05Z","count_star":297,"count_fork":44,"count_watcher":297,"timestamp_last_update_self":1715965996.8049247},"time_added":1684379965} +{"url":"https://github.com/SeikoSrp/Pentest-Notes","id":2044,"valid":true,"title":"SeikoSrp/Pentest-Notes: 《内网安全攻防-渗透测试实战指南》一些技术点概括","tags":["sec","active-directory","penetration","learning-notes","course","wiki","article","red-team","post-exploitation","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SeikoSrp/Pentest-Notes","owner":"SeikoSrp","name":"Pentest-Notes","description":"《内网安全攻防-渗透测试实战指南》一些技术点概括","time_created":"2020-02-02T10:10:38Z","time_last_commit":"2020-03-18T05:40:18Z","count_star":429,"count_fork":126,"count_watcher":429,"timestamp_last_update_self":1715965997.0630913},"time_added":1684379873} +{"url":"https://github.com/uknowsec/Active-Directory-Pentest-Notes","id":2045,"valid":true,"title":"uknowsec/Active-Directory-Pentest-Notes: 个人域渗透学习笔记","tags":["sec","active-directory","penetration","learning-notes","course","wiki","article","red-team","post-exploitation","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/uknowsec/Active-Directory-Pentest-Notes","owner":"uknowsec","name":"Active-Directory-Pentest-Notes","description":"个人域渗透学习笔记","time_created":"2019-09-11T15:46:40Z","time_last_commit":"2020-02-07T06:12:34Z","count_star":1685,"count_fork":357,"count_watcher":1685,"timestamp_last_update_self":1715965997.257386},"time_added":1684379799} +{"url":"https://github.com/0xR0/shellver","id":2046,"valid":true,"title":"0xR0/shellver: Reverse Shell Cheat Sheet TooL","tags":["sec","tool","reverse-shell","cheat-sheet","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xR0/shellver","owner":"0xR0","name":"shellver","description":"Reverse Shell Cheat Sheet TooL","time_created":"2018-11-19T18:38:02Z","time_last_commit":"2020-05-09T18:06:55Z","count_star":287,"count_fork":71,"count_watcher":287,"topics":["bash","exploit","java","linux","metasploit","netcat","perl","php","python","reverse","ruby","shell","windows"],"timestamp_last_update_self":1715965997.4270287},"time_added":1684379727} +{"url":"https://github.com/qianxiao996/FrameScan","id":2047,"valid":true,"title":"qianxiao996/FrameScan: FrameScan 一款python3编写的简易的cms漏洞检测框架","tags":["sec","framework","scan-vul","cms","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/qianxiao996/FrameScan","owner":"qianxiao996","name":"FrameScan","description":"FrameScan 一款python3编写的简易的cms漏洞检测框架","time_created":"2019-09-21T16:22:20Z","time_last_commit":"2023-04-12T05:01:30Z","count_star":72,"count_fork":21,"count_watcher":72,"timestamp_last_update_self":1715965997.595891},"time_added":1684379581} +{"url":"https://github.com/huntergregal/mimipenguin","id":2048,"valid":true,"title":"huntergregal/mimipenguin: A tool to dump the login password from the current linux user","tags":["sec","tool","cred","sensitive-info","linux","post-exploitation","red-team","oss","c","python","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/huntergregal/mimipenguin","owner":"huntergregal","name":"mimipenguin","description":"A tool to dump the login password from the current linux user","time_created":"2017-03-28T21:24:28Z","time_last_commit":"2023-05-17T13:20:46Z","count_star":3697,"count_fork":631,"count_watcher":3697,"topics":["password-extraction","post-exploitation"],"timestamp_last_update_self":1715965997.759882},"time_added":1684379356} +{"url":"https://github.com/threat9/routersploit","id":2049,"valid":true,"title":"threat9/routersploit: Exploitation Framework for Embedded Devices","tags":["sec","framework","iot","router","scan-vul","vul-exp","vul-poc","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/threat9/routersploit","owner":"threat9","name":"routersploit","description":"Exploitation Framework for Embedded Devices","time_created":"2016-03-30T11:43:12Z","time_last_commit":"2024-04-14T13:58:13Z","count_star":11912,"count_fork":2305,"count_watcher":11912,"topics":["bruteforce","creds","dictionary-attack","embedded","exploits","infosec","python","router","router-exploitation-framework","routersploit","routersploit-framework","scanner","security"],"timestamp_last_update_self":1715965997.9469578},"time_added":1684379214} +{"url":"https://github.com/google/tsunami-security-scanner-plugins","id":2050,"valid":true,"title":"google/tsunami-security-scanner-plugins: This project aims to provide a central repository for many useful Tsunami Security Scanner plugins.","tags":["sec","vul-poc","vul-exp","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/google/tsunami-security-scanner-plugins","owner":"google","name":"tsunami-security-scanner-plugins","description":"This project aims to provide a central repository for many useful Tsunami Security Scanner plugins.","time_created":"2020-06-04T15:19:25Z","time_last_commit":"2024-05-17T15:27:12Z","count_star":857,"count_fork":175,"count_watcher":857,"timestamp_last_update_self":1715965998.1385968},"time_added":1684378960} +{"url":"https://github.com/google/tsunami-security-scanner","id":2051,"valid":true,"title":"google/tsunami-security-scanner: Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.","tags":["sec","tool","misc-tool","framework","scan-vul","recon","oss","java","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/google/tsunami-security-scanner","owner":"google","name":"tsunami-security-scanner","description":"Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.","time_created":"2020-06-03T16:20:00Z","time_last_commit":"2024-05-17T14:51:14Z","count_star":8134,"count_fork":878,"count_watcher":8134,"timestamp_last_update_self":1715965998.3316216},"time_added":1684378873} +{"url":"https://github.com/SecWiki/linux-kernel-exploits","id":2052,"valid":true,"title":"SecWiki/linux-kernel-exploits: linux-kernel-exploits Linux平台提权漏洞集合","tags":["sec","vul-poc","vul-exp","linux","kernel","privilege-escalation","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SecWiki/linux-kernel-exploits","owner":"SecWiki","name":"linux-kernel-exploits","description":"linux-kernel-exploits Linux平台提权漏洞集合","time_created":"2017-04-25T04:55:23Z","time_last_commit":"2020-07-13T05:02:00Z","count_star":5135,"count_fork":1745,"count_watcher":5135,"topics":["awesome","collection","exploit","kernel","linux","pentest","tool"],"timestamp_last_update_self":1715965998.540863},"time_added":1684378802} {"url":"https://amonsec.net","id":2053,"valid":true,"title":"am0nsec","tags":["sec","blog","research","kernel","red-team","personal"],"comment":"","is_github_url":false,"time_added":1684378693} -{"url":"https://github.com/fighting41love/funNLP","id":2054,"valid":true,"title":"fighting41love/funNLP: 中英文敏感词、语言检测、中外手机/电话归属地/运营商查询、名字推断性别、手机号抽取、身份证抽取、邮箱抽取、中日文人名库、中文缩写库、拆字词典、词汇情感值、停用词、反动词表、暴恐词表、繁简体转换、英文模拟中文发音、汪峰歌词生成器、职业名称词库、同义词库、反义词库、否定词库、汽车品牌词库、汽车零件词库、连续英文切割、各种中文词向量、公司名字大全、古诗词库、IT词库、财经词库、成语词库、地名词库、历史名人词库、诗词词库、医学词库、饮食词库、法律词库、汽车词库、动物词","tags":["dev","ai","nlp","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fighting41love/funNLP","owner":"fighting41love","name":"funNLP","description":"中英文敏感词、语言检测、中外手机/电话归属地/运营商查询、名字推断性别、手机号抽取、身份证抽取、邮箱抽取、中日文人名库、中文缩写库、拆字词典、词汇情感值、停用词、反动词表、暴恐词表、繁简体转换、英文模拟中文发音、汪峰歌词生成器、职业名称词库、同义词库、反义词库、否定词库、汽车品牌词库、汽车零件词库、连续英文切割、各种中文词向量、公司名字大全、古诗词库、IT词库、财经词库、成语词库、地名词库、历史名人词库、诗词词库、医学词库、饮食词库、法律词库、汽车词库、动物词库、中文聊天语料、中文谣言数据、百度中文问答数据集、句子相似度匹配算法集合、bert资源、文本生成&摘要相关工具、cocoNLP信息抽取工具、国内电话号码正则匹配、清华大学XLORE:中英文跨语言百科知识图谱、清华大学人工智能技术系列报告、自然语言生成、NLU太难了系列、自动对联数据及机器人、用户名黑名单列表、罪名法务名词及分类模型、微信公众号语料、cs224n深度学习自然语言处理课程、中文手写汉字识别、中文自然语言处理 语料/数据集、变量命名神器、分词语料库+代码、任务型对话英文数据集、ASR 语音数据集 + 基于深度学习的中文语音识别系统、笑声检测器、Microsoft多语言数字/单位/如日期时间识别包、中华新华字典数据库及api(包括常用歇后语、成语、词语和汉字)、文档图谱自动生成、SpaCy 中文模型、Common Voice语音识别数据集新版、神经网络关系抽取、基于bert的命名实体识别、关键词(Keyphrase)抽取包pke、基于医疗领域知识图谱的问答系统、基于依存句法与语义角色标注的事件三元组抽取、依存句法分析4万句高质量标注数据、cnocr:用来做中文OCR的Python3包、中文人物关系知识图谱项目、中文nlp竞赛项目及代码汇总、中文字符数据、speech-aligner: 从“人声语音”及其“语言文本”产生音素级别时间对齐标注的工具、AmpliGraph: 知识图谱表示学习(Python)库:知识图谱概念链接预测、Scattertext 文本可视化(python)、语言/知识表示工具:BERT & ERNIE、中文对比英文自然语言处理NLP的区别综述、Synonyms中文近义词工具包、HarvestText领域自适应文本挖掘工具(新词发现-情感分析-实体链接等)、word2word:(Python)方便易用的多语言词-词对集:62种语言/3,564个多语言对、语音识别语料生成工具:从具有音频/字幕的在线视频创建自动语音识别(ASR)语料库、构建医疗实体识别的模型(包含词典和语料标注)、单文档非监督的关键词抽取、Kashgari中使用gpt-2语言模型、开源的金融投资数据提取工具、文本自动摘要库TextTeaser: 仅支持英文、人民日报语料处理工具集、一些关于自然语言的基本模型、基于14W歌曲知识库的问答尝试--功能包括歌词接龙and已知歌词找歌曲以及歌曲歌手歌词三角关系的问答、基于Siamese bilstm模型的相似句子判定模型并提供训练数据集和测试数据集、用Transformer编解码模型实现的根据Hacker News文章标题自动生成评论、用BERT进行序列标记和文本分类的模板代码、LitBank:NLP数据集——支持自然语言处理和计算人文学科任务的100部带标记英文小说语料、百度开源的基准信息抽取系统、虚假新闻数据集、Facebook: LAMA语言模型分析,提供Transformer-XL/BERT/ELMo/GPT预训练语言模型的统一访问接口、CommonsenseQA:面向常识的英文QA挑战、中文知识图谱资料、数据及工具、各大公司内部里大牛分享的技术文档 PDF 或者 PPT、自然语言生成SQL语句(英文)、中文NLP数据增强(EDA)工具、英文NLP数据增强工具 、基于医药知识图谱的智能问答系统、京东商品知识图谱、基于mongodb存储的军事领域知识图谱问答项目、基于远监督的中文关系抽取、语音情感分析、中文ULMFiT-情感分析-文本分类-语料及模型、一个拍照做题程序、世界各国大规模人名库、一个利用有趣中文语料库 qingyun 训练出来的中文聊天机器人、中文聊天机器人seqGAN、省市区镇行政区划数据带拼音标注、教育行业新闻语料库包含自动文摘功能、开放了对话机器人-知识图谱-语义理解-自然语言处理工具及数据、中文知识图谱:基于百度百科中文页面-抽取三元组信息-构建中文知识图谱、masr: 中文语音识别-提供预训练模型-高识别率、Python音频数据增广库、中文全词覆盖BERT及两份阅读理解数据、ConvLab:开源多域端到端对话系统平台、中文自然语言处理数据集、基于最新版本rasa搭建的对话系统、基于TensorFlow和BERT的管道式实体及关系抽取、一个小型的证券知识图谱/知识库、复盘所有NLP比赛的TOP方案、OpenCLaP:多领域开源中文预训练语言模型仓库、UER:基于不同语料+编码器+目标任务的中文预训练模型仓库、中文自然语言处理向量合集、基于金融-司法领域(兼有闲聊性质)的聊天机器人、g2pC:基于上下文的汉语读音自动标记模块、Zincbase 知识图谱构建工具包、诗歌质量评价/细粒度情感诗歌语料库、快速转化「中文数字」和「阿拉伯数字」、百度知道问答语料库、基于知识图谱的问答系统、jieba_fast 加速版的jieba、正则表达式教程、中文阅读理解数据集、基于BERT等最新语言模型的抽取式摘要提取、Python利用深度学习进行文本摘要的综合指南、知识图谱深度学习相关资料整理、维基大规模平行文本语料、StanfordNLP 0.2.0:纯Python版自然语言处理包、NeuralNLP-NeuralClassifier:腾讯开源深度学习文本分类工具、端到端的封闭域对话系统、中文命名实体识别:NeuroNER vs. BertNER、新闻事件线索抽取、2019年百度的三元组抽取比赛:“科学空间队”源码、基于依存句法的开放域文本知识三元组抽取和知识库构建、中文的GPT2训练代码、ML-NLP - 机器学习(Machine Learning)NLP面试中常考到的知识点和代码实现、nlp4han:中文自然语言处理工具集(断句/分词/词性标注/组块/句法分析/语义分析/NER/N元语法/HMM/代词消解/情感分析/拼写检查、XLM:Facebook的跨语言预训练语言模型、用基于BERT的微调和特征提取方法来进行知识图谱百度百科人物词条属性抽取、中文自然语言处理相关的开放任务-数据集-当前最佳结果、CoupletAI - 基于CNN+Bi-LSTM+Attention 的自动对对联系统、抽象知识图谱、MiningZhiDaoQACorpus - 580万百度知道问答数据挖掘项目、brat rapid annotation tool: 序列标注工具、大规模中文知识图谱数据:1.4亿实体、数据增强在机器翻译及其他nlp任务中的应用及效果、allennlp阅读理解:支持多种数据和模型、PDF表格数据提取工具 、 Graphbrain:AI开源软件库和科研工具,目的是促进自动意义提取和文本理解以及知识的探索和推断、简历自动筛选系统、基于命名实体识别的简历自动摘要、中文语言理解测评基准,包括代表性的数据集&基准模型&语料库&排行榜、树洞 OCR 文字识别 、从包含表格的扫描图片中识别表格和文字、语声迁移、Python口语自然语言处理工具集(英文)、 similarity:相似度计算工具包,java编写、海量中文预训练ALBERT模型 、Transformers 2.0 、基于大规模音频数据集Audioset的音频增强 、Poplar:网页版自然语言标注工具、图片文字去除,可用于漫画翻译 、186种语言的数字叫法库、Amazon发布基于知识的人-人开放领域对话数据集 、中文文本纠错模块代码、繁简体转换 、 Python实现的多种文本可读性评价指标、类似于人名/地名/组织机构名的命名体识别数据集 、东南大学《知识图谱》研究生课程(资料)、. 英文拼写检查库 、 wwsearch是企业微信后台自研的全文检索引擎、CHAMELEON:深度学习新闻推荐系统元架构 、 8篇论文梳理BERT相关模型进展与反思、DocSearch:免费文档搜索引擎、 LIDA:轻量交互式对话标注工具 、aili - the fastest in-memory index in the East 东半球最快并发索引 、知识图谱车音工作项目、自然语言生成资源大全 、中日韩分词库mecab的Python接口库、中文文本摘要/关键词提取、汉字字符特征提取器 (featurizer),提取汉字的特征(发音特征、字形特征)用做深度学习的特征、中文生成任务基准测评 、中文缩写数据集、中文任务基准测评 - 代表性的数据集-基准(预训练)模型-语料库-baseline-工具包-排行榜、PySS3:面向可解释AI的SS3文本分类器机器可视化工具 、中文NLP数据集列表、COPE - 格律诗编辑程序、doccano:基于网页的开源协同多语言文本标注工具 、PreNLP:自然语言预处理库、简单的简历解析器,用来从简历中提取关键信息、用于中文闲聊的GPT2模型:GPT2-chitchat、基于检索聊天机器人多轮响应选择相关资源列表(Leaderboards、Datasets、Papers)、(Colab)抽象文本摘要实现集锦(教程 、词语拼音数据、高效模糊搜索工具、NLP数据增广资源集、微软对话机器人框架 、 GitHub Typo Corpus:大规模GitHub多语言拼写错误/语法错误数据集、TextCluster:短文本聚类预处理模块 Short text cluster、面向语音识别的中文文本规范化、BLINK:最先进的实体链接库、BertPunc:基于BERT的最先进标点修复模型、Tokenizer:快速、可定制的文本词条化库、中文语言理解测评基准,包括代表性的数据集、基准(预训练)模型、语料库、排行榜、spaCy 医学文本挖掘与信息提取 、 NLP任务示例项目代码集、 python拼写检查库、chatbot-list - 行业内关于智能客服、聊天机器人的应用和架构、算法分享和介绍、语音质量评价指标(MOSNet, BSSEval, STOI, PESQ, SRMR)、 用138GB语料训练的法文RoBERTa预训练语言模型 、BERT-NER-Pytorch:三种不同模式的BERT中文NER实验、无道词典 - 有道词典的命令行版本,支持英汉互查和在线查询、2019年NLP亮点回顾、 Chinese medical dialogue data 中文医疗对话数据集 、最好的汉字数字(中文数字)-阿拉伯数字转换工具、 基于百科知识库的中文词语多词义/义项获取与特定句子词语语义消歧、awesome-nlp-sentiment-analysis - 情感分析、情绪原因识别、评价对象和评价词抽取、LineFlow:面向所有深度学习框架的NLP数据高效加载器、中文医学NLP公开资源整理 、MedQuAD:(英文)医学问答数据集、将自然语言数字串解析转换为整数和浮点数、Transfer Learning in Natural Language Processing (NLP) 、面向语音识别的中文/英文发音辞典、Tokenizers:注重性能与多功能性的最先进分词器、CLUENER 细粒度命名实体识别 Fine Grained Named Entity Recognition、 基于BERT的中文命名实体识别、中文谣言数据库、NLP数据集/基准任务大列表、nlp相关的一些论文及代码, 包括主题模型、词向量(Word Embedding)、命名实体识别(NER)、文本分类(Text Classificatin)、文本生成(Text Generation)、文本相似性(Text Similarity)计算等,涉及到各种与nlp相关的算法,基于keras和tensorflow 、Python文本挖掘/NLP实战示例、 Blackstone:面向非结构化法律文本的spaCy pipeline和NLP模型通过同义词替换实现文本“变脸” 、中文 预训练 ELECTREA 模型: 基于对抗学习 pretrain Chinese Model 、albert-chinese-ner - 用预训练语言模型ALBERT做中文NER 、基于GPT2的特定主题文本生成/文本增广、开源预训练语言模型合集、多语言句向量包、编码、标记和实现:一种可控高效的文本生成方法、 英文脏话大列表 、attnvis:GPT2、BERT等transformer语言模型注意力交互可视化、CoVoST:Facebook发布的多语种语音-文本翻译语料库,包括11种语言(法语、德语、荷兰语、俄语、西班牙语、意大利语、土耳其语、波斯语、瑞典语、蒙古语和中文)的语音、文字转录及英文译文、Jiagu自然语言处理工具 - 以BiLSTM等模型为基础,提供知识图谱关系抽取 中文分词 词性标注 命名实体识别 情感分析 新词发现 关键词 文本摘要 文本聚类等功能、用unet实现对文档表格的自动检测,表格重建、NLP事件提取文献资源列表 、 金融领域自然语言处理研究资源大列表、CLUEDatasetSearch - 中英文NLP数据集:搜索所有中文NLP数据集,附常用英文NLP数据集 、medical_NER - 中文医学知识图谱命名实体识别 、(哈佛)讲因果推理的免费书、知识图谱相关学习资料/数据集/工具资源大列表、Forte:灵活强大的自然语言处理pipeline工具集 、Python字符串相似性算法库、PyLaia:面向手写文档分析的深度学习工具包、TextFooler:针对文本分类/推理的对抗文本生成模块、Haystack:灵活、强大的可扩展问答(QA)框架、中文关键短语抽取工具","time_created":"2018-08-21T11:20:39Z","time_last_commit":"2024-05-10T07:38:24Z","count_star":64617,"count_fork":14145,"count_watcher":64617,"timestamp_last_update_self":1715879679.9510126},"time_added":1684378650} -{"url":"https://github.com/epinna/weevely3","id":2055,"valid":true,"title":"epinna/weevely3: Weaponized web shell","tags":["sec","webshell","php","rat","c2","post-exploitation","red-team","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/epinna/weevely3","owner":"epinna","name":"weevely3","description":"Weaponized web shell","time_created":"2014-09-20T10:16:49Z","time_last_commit":"2024-04-29T15:21:59Z","count_star":3083,"count_fork":598,"count_watcher":3083,"timestamp_last_update_self":1715879680.1254156},"time_added":1684378615} -{"url":"https://github.com/Lancger/opslinux","id":2056,"valid":true,"title":"Lancger/opslinux: Linux运维手册(基础+frp内网穿透+分布式锁+Redis+Kafka+安全+漏洞扫描+Docker+ELFK+LVM+监控+CI/CD+数据库+翻墙+LDAP+MQ+minio对象存储+命令录制审计+IP出口+gmail邮件安全校验+Jaeger 分布式追踪+苹果app安全审核+pps包转发率+网卡多队列均衡等)","tags":["dev","wiki","checklist","operations","devops","devsecops","linux","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Lancger/opslinux","owner":"Lancger","name":"opslinux","description":"Linux运维手册(基础+frp内网穿透+分布式锁+Redis+Kafka+安全+漏洞扫描+Docker+ELFK+LVM+监控+CI/CD+数据库+翻墙+LDAP+MQ+minio对象存储+命令录制审计+IP出口+gmail邮件安全校验+Jaeger 分布式追踪+苹果app安全审核+pps包转发率+网卡多队列均衡等)","time_created":"2019-09-16T06:37:33Z","time_last_commit":"2023-11-26T10:47:48Z","count_star":343,"count_fork":167,"count_watcher":343,"timestamp_last_update_self":1715879680.3259552},"time_added":1684378463} -{"url":"https://github.com/EgeBalci/EGESPLOIT","id":2057,"valid":true,"title":"EgeBalci/EGESPLOIT: EGESPLOIT is a golang library for malware development","tags":["sec","dev","post-exploitation","red-team","library","oss","golang","code-example"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/EgeBalci/EGESPLOIT","owner":"EgeBalci","name":"EGESPLOIT","is_archived":true,"description":"EGESPLOIT is a golang library for malware development","time_created":"2016-07-17T11:43:13Z","time_last_commit":"2017-01-26T13:09:36Z","count_star":335,"count_fork":116,"count_watcher":335,"topics":["golang-library","keylogger","malware-development","meterpreter","persistence"],"timestamp_last_update_self":1715879680.4671612},"time_added":1684378186} -{"url":"https://github.com/ysrc/xunfeng","id":2058,"valid":true,"title":"ysrc/xunfeng: 巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。","tags":["sec","platform","scan-vul","attack-surface","recon","enterprise","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ysrc/xunfeng","owner":"ysrc","name":"xunfeng","description":"巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。","time_created":"2016-12-19T03:56:36Z","time_last_commit":"2024-04-16T23:50:57Z","count_star":3504,"count_fork":1340,"count_watcher":3504,"topics":["exploits","infosec","pentesting","scanner","security","security-audit","vulnerability-assessment","vulnerability-detection","vulnerability-scanners"],"timestamp_last_update_self":1715879680.7130294},"time_added":1684377977} -{"url":"https://github.com/cw1997/NATBypass","id":2059,"valid":true,"title":"cw1997/NATBypass: 一款lcx在golang下的实现, 可用于内网穿透, 建立TCP反弹隧道用以绕过防火墙入站限制等, A tool for establish reverse tunnel for NAT network environment and proxy, support all functions of lcx.exe","tags":["sec","nat","proxy","tunnel","lcx","red-team","post-exploitation","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cw1997/NATBypass","owner":"cw1997","name":"NATBypass","description":"一款lcx在golang下的实现, 可用于内网穿透, 建立TCP反弹隧道用以绕过防火墙入站限制等, This tool is used to establish reverse tunnel in NAT network environment, it can bypass firewall inbound restriction, support all functions of lcx.exe","time_created":"2017-10-18T18:13:16Z","time_last_commit":"2018-11-03T06:25:10Z","count_star":1093,"count_fork":279,"count_watcher":1093,"topics":["computer-network","frp","lcx","network","socket","socket-programming","tcp","tcp-client","tcp-server"],"timestamp_last_update_self":1715879680.8535733},"time_added":1684377905} -{"url":"https://github.com/paranoidninja/CarbonCopy","id":2060,"valid":true,"title":"paranoidninja/CarbonCopy: A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux","tags":["sec","tool","certificate","av-evasion","post-exploitation","red-team","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/paranoidninja/CarbonCopy","owner":"paranoidninja","name":"CarbonCopy","description":"A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux","time_created":"2018-11-14T04:48:10Z","time_last_commit":"2020-10-03T03:23:20Z","count_star":1262,"count_fork":278,"count_watcher":1262,"timestamp_last_update_self":1715879681.0241873},"time_added":1684377861} -{"url":"https://github.com/Chora10/Cknife","id":2061,"valid":true,"title":"Chora10/Cknife: Cknife","tags":["sec","webshell","rat","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Chora10/Cknife","owner":"Chora10","name":"Cknife","description":"Cknife","time_created":"2016-02-18T02:58:01Z","time_last_commit":"2023-11-29T08:25:57Z","count_star":2410,"count_fork":891,"count_watcher":2410,"timestamp_last_update_self":1715879681.2029917},"time_added":1684377778} -{"url":"https://github.com/Xyntax/POC-T","id":2062,"valid":true,"title":"Xyntax/POC-T: 渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework","tags":["sec","framework","scan-vul","vul-poc","vul-exp","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Xyntax/POC-T","owner":"Xyntax","name":"POC-T","description":"渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework","time_created":"2016-03-12T12:00:46Z","time_last_commit":"2022-03-28T09:28:55Z","count_star":1939,"count_fork":757,"count_watcher":1939,"topics":["exploitation","pentesting","vulnerability-scanner"],"timestamp_last_update_self":1715879681.3883188},"time_added":1684377701} -{"url":"https://github.com/m4n3dw0lf/pythem","id":2063,"valid":true,"title":"m4n3dw0lf/pythem: pentest framework","tags":["sec","framework","misc-tool","penetration","red-team","post-exploitation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/m4n3dw0lf/pythem","owner":"m4n3dw0lf","name":"pythem","description":"pentest framework","time_created":"2016-04-18T19:38:32Z","time_last_commit":"2019-02-21T23:00:19Z","count_star":1190,"count_fork":326,"count_watcher":1190,"topics":["brute-force","denial-of-service","docker","exploit","fuzzer","hacking","man-in-the-middle","network","packet-analyser","packet-generator","packet-parsing","packet-processing","pentest","phishing","proxy","scanner","security-audit","sniffer","spoof","xss"],"timestamp_last_update_self":1715879681.5655007},"time_added":1684377598} -{"url":"https://github.com/emh1tg/webshell-venom","id":2064,"valid":true,"title":"emh1tg/webshell-venom","tags":["sec","webshell","bypass-waf","defence-evasion","av-evasion","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/emh1tg/webshell-venom","owner":"emh1tg","name":"webshell-venom","time_created":"2019-07-23T03:40:00Z","time_last_commit":"2019-07-23T03:40:16Z","count_star":16,"count_fork":26,"count_watcher":16,"timestamp_last_update_self":1715879681.7448397},"time_added":1684377456} -{"url":"https://github.com/yzddmr6/as_webshell_venom","id":2065,"valid":true,"title":"yzddmr6/as_webshell_venom: 免杀webshell无限生成工具蚁剑版","tags":["sec","antsword","plugin","webshell","bypass-waf","defence-evasion","av-evasion","oss","javascript","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/yzddmr6/as_webshell_venom","owner":"yzddmr6","name":"as_webshell_venom","description":"免杀webshell无限生成工具蚁剑版","time_created":"2019-06-04T08:30:31Z","time_last_commit":"2019-09-16T15:42:08Z","count_star":527,"count_fork":142,"count_watcher":527,"timestamp_last_update_self":1715879681.9044037},"time_added":1684377436} -{"url":"https://github.com/niloofarkheirkhah/nili","id":2066,"valid":true,"title":"niloofarkheirkhah/nili: Nili is a Tool for Network Scan, Man in the Middle, Protocol Reverse Engineering and Fuzzing.","tags":["sec","tool","misc-tool","mitm","recon","scan-port","protocol","fuzzing","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/niloofarkheirkhah/nili","owner":"niloofarkheirkhah","name":"nili","description":"Nili is a Tool for Network Scan, Man in the Middle, Protocol Reverse Engineering and Fuzzing.","time_created":"2017-07-26T18:02:16Z","time_last_commit":"2019-10-23T00:52:48Z","count_star":213,"count_fork":48,"count_watcher":213,"timestamp_last_update_self":1715879682.063481},"time_added":1684377358} -{"url":"https://github.com/netzob/netzob","id":2067,"valid":true,"title":"netzob/netzob: Netzob: Protocol Reverse Engineering, Modeling and Fuzzing","tags":["sec","tool","fuzzing","protocol","network","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/netzob/netzob","owner":"netzob","name":"netzob","description":"Netzob: Protocol Reverse Engineering, Modeling and Fuzzing","time_created":"2012-06-15T12:38:05Z","time_last_commit":"2024-04-18T05:07:04Z","count_star":748,"count_fork":164,"count_watcher":748,"topics":["automata","fuzzing","network","protocols","python","reverse-engineering","traffic-generation","zoby"],"timestamp_last_update_self":1715879682.2664561},"time_added":1684377295} -{"url":"https://github.com/phith0n/Mind-Map","id":2068,"valid":true,"title":"phith0n/Mind-Map: 各种安全相关思维导图整理收集","tags":["sec","outline","checklist","resource-collection","chinese","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/phith0n/Mind-Map","owner":"phith0n","name":"Mind-Map","description":"各种安全相关思维导图整理收集","time_created":"2015-09-03T09:31:26Z","time_last_commit":"2023-12-22T07:41:29Z","count_star":4415,"count_fork":1977,"count_watcher":4415,"timestamp_last_update_self":1715879682.440305},"time_added":1684377195} -{"url":"https://github.com/iiiusky/alicloud-tools","id":2069,"valid":true,"title":"iiiusky/alicloud-tools: 阿里云ECS、策略组辅助小工具","tags":["sec","tool","cloud","alibaba-cloud","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/iiiusky/alicloud-tools","owner":"iiiusky","name":"alicloud-tools","description":"阿里云ECS、策略组辅助小工具","time_created":"2020-10-27T08:34:56Z","time_last_commit":"2023-03-02T07:05:02Z","count_star":771,"count_fork":127,"count_watcher":771,"timestamp_last_update_self":1715879682.6056573},"time_added":1684377086} -{"url":"https://github.com/testxxxzzz/geacon_pro","id":2070,"valid":true,"title":"testxxxzzz/geacon_pro: 重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.","tags":["sec","cobalt-strike","cobalt-strike-beacon","av-evasion","defence-evasion","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/testxxxzzz/geacon_pro","owner":"testxxxzzz","name":"geacon_pro","description":"重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.","time_created":"2022-10-28T03:31:11Z","time_last_commit":"2022-10-27T14:15:19Z","count_star":227,"count_fork":223,"count_watcher":227,"timestamp_last_update_self":1715879682.7428439},"time_added":1684377001} -{"url":"https://github.com/guaguaguaxia/weekly_report","id":2071,"valid":true,"title":"guaguaguaxia/weekly_report: 简单描述工作内容,帮你生成完整周报","tags":["dev","efficiency","report","ai","gpt","oss","typescript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/guaguaguaxia/weekly_report","owner":"guaguaguaxia","name":"weekly_report","description":"简单描述工作内容,帮你生成完整周报","time_created":"2023-02-09T03:44:39Z","time_last_commit":"2024-05-15T07:21:50Z","count_star":3139,"count_fork":479,"count_watcher":3139,"timestamp_last_update_self":1715879682.9494367},"time_added":1684376930} -{"url":"https://github.com/horizon3ai/vRealizeLogInsightRCE","id":2072,"valid":true,"title":"horizon3ai/vRealizeLogInsightRCE: POC for RCE using vulnerabilities described in VMSA-2023-0001","tags":["sec","vrealize","vul-poc","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/horizon3ai/vRealizeLogInsightRCE","owner":"horizon3ai","name":"vRealizeLogInsightRCE","description":"POC for RCE using vulnerabilities described in VMSA-2023-0001","time_created":"2023-01-30T22:01:08Z","time_last_commit":"2023-01-31T11:41:08Z","count_star":150,"count_fork":24,"count_watcher":150,"timestamp_last_update_self":1715879683.1509516},"time_added":1684376900} -{"url":"https://github.com/ffuf/ffuf","id":2073,"valid":true,"title":"ffuf/ffuf: Fast web fuzzer written in Go","tags":["sec","tool","fuzzing","http-param","recon","attack-surface","oss","golang","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ffuf/ffuf","owner":"ffuf","name":"ffuf","description":"Fast web fuzzer written in Go","time_created":"2018-11-08T09:25:49Z","time_last_commit":"2024-04-07T15:24:38Z","count_star":11537,"count_fork":1211,"count_watcher":11537,"topics":["fuzzer","infosec","pentesting","web"],"timestamp_last_update_self":1715879683.3563523},"time_added":1684376845} -{"url":"https://github.com/bregman-arie/devops-exercises","id":2074,"valid":true,"title":"bregman-arie/devops-exercises: Linux, Jenkins, AWS, SRE, Prometheus, Docker, Python, Ansible, Git, Kubernetes, Terraform, OpenStack, SQL, NoSQL, Azure, GCP, DNS, Elastic, Network, Virtualization. DevOps Interview Questions","tags":["dev","devops","course","wiki","cheat-sheet","cloud","cloud-native","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bregman-arie/devops-exercises","owner":"bregman-arie","name":"devops-exercises","description":"Linux, Jenkins, AWS, SRE, Prometheus, Docker, Python, Ansible, Git, Kubernetes, Terraform, OpenStack, SQL, NoSQL, Azure, GCP, DNS, Elastic, Network, Virtualization. DevOps Interview Questions","time_created":"2019-10-03T17:31:21Z","time_last_commit":"2024-05-14T16:34:35Z","count_star":63903,"count_fork":14048,"count_watcher":63903,"topics":["ansible","aws","azure","coding","containers","devops","docker","git","interview","interview-questions","kubernetes","linux","openstack","production-engineer","prometheus","python","sql","sre","terraform"],"timestamp_last_update_self":1715879683.5264416},"time_added":1684376761} -{"url":"https://github.com/H3rmesk1t/Learning_summary","id":2075,"valid":true,"title":"H3rmesk1t/Learning_summary: 对于安全学习的一些总结,更新ing,期待 Fork & Star!","tags":["sec","learning-notes","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/H3rmesk1t/Learning_summary","owner":"H3rmesk1t","name":"Learning_summary","description":"对于安全学习的一些总结,更新ing,期待 Fork & Star!","time_created":"2021-10-19T04:01:26Z","time_last_commit":"2023-12-26T13:00:32Z","count_star":272,"count_fork":45,"count_watcher":272,"timestamp_last_update_self":1715879683.776102},"time_added":1684376695} -{"url":"https://github.com/wavestone-cdt/DEFCON-CICD-pipelines-workshop","id":2076,"valid":true,"title":"wavestone-cdt/DEFCON-CICD-pipelines-workshop","tags":["sec","cloud","aws","ci_cd","vul-lab","vul-testbed","vul-simulation","vul-playground"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wavestone-cdt/DEFCON-CICD-pipelines-workshop","owner":"wavestone-cdt","name":"DEFCON-CICD-pipelines-workshop","time_created":"2022-09-06T16:23:43Z","time_last_commit":"2022-10-13T10:13:31Z","count_star":91,"count_fork":14,"count_watcher":91,"timestamp_last_update_self":1715879683.9403386},"time_added":1684376429} -{"url":"https://github.com/jsa2/EAST","id":2077,"valid":true,"title":"jsa2/EAST: Extensible Azure Security Tool - Documentation","tags":["sec","tool","cloud","azure","recon","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jsa2/EAST","owner":"jsa2","name":"EAST","description":"Extensible Azure Security Tool - Documentation","time_created":"2021-12-03T11:15:11Z","time_last_commit":"2023-06-01T07:08:37Z","count_star":82,"count_fork":11,"count_watcher":82,"timestamp_last_update_self":1715879684.1811495},"time_added":1684376057} -{"url":"https://github.com/jsa2/caOptics","id":2078,"valid":true,"title":"jsa2/caOptics: CA Optics - Azure AD Conditional Access Gap Analyzer","tags":["sec","tool","cloud","azure","recon","attack-surface","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jsa2/caOptics","owner":"jsa2","name":"caOptics","description":"CA Optics - Azure AD Conditional Access Gap Analyzer","time_created":"2022-09-19T18:56:35Z","time_last_commit":"2024-04-08T15:21:37Z","count_star":321,"count_fork":28,"count_watcher":321,"timestamp_last_update_self":1715879684.332739},"time_added":1684375962} -{"url":"https://github.com/optiv/Freeze","id":2079,"valid":true,"title":"optiv/Freeze: Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods","tags":["sec","tool","av-evasion","defence-evasion","edr-evasion","red-team","post-exploitation","payload","shellcode","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/optiv/Freeze","owner":"optiv","name":"Freeze","is_archived":true,"description":"Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods","time_created":"2022-09-21T14:40:59Z","time_last_commit":"2023-08-18T17:25:07Z","count_star":1381,"count_fork":171,"count_watcher":1381,"timestamp_last_update_self":1715879684.501455},"time_added":1684375815} -{"url":"https://github.com/DropsOfZut/awesome-security-weixin-official-accounts","id":2080,"valid":true,"title":"DropsOfZut/awesome-security-weixin-official-accounts: 网络安全类公众号推荐,欢迎大家推荐","tags":["sec","awesome","wechat","blog","aggregator","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DropsOfZut/awesome-security-weixin-official-accounts","owner":"DropsOfZut","name":"awesome-security-weixin-official-accounts","description":"网络安全类公众号推荐,欢迎大家推荐","time_created":"2017-10-19T04:18:46Z","time_last_commit":"2024-05-04T09:26:55Z","count_star":1850,"count_fork":264,"count_watcher":1850,"timestamp_last_update_self":1715879684.6456914},"time_added":1684375718} -{"url":"https://github.com/ripienaar/free-for-dev","id":2081,"valid":true,"title":"ripienaar/free-for-dev: A list of SaaS, PaaS and IaaS offerings that have free tiers of interest to devops and infradev","tags":["sec","dev","free","cloud","vps","devops","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ripienaar/free-for-dev","owner":"ripienaar","name":"free-for-dev","description":"A list of SaaS, PaaS and IaaS offerings that have free tiers of interest to devops and infradev","time_created":"2015-03-18T21:06:26Z","time_last_commit":"2024-05-16T07:19:07Z","count_star":84490,"count_fork":9185,"count_watcher":84490,"topics":["awesome-list","free-for-developers"],"timestamp_last_update_self":1715879684.823038},"time_added":1684375592} -{"url":"https://github.com/Idov31/Sandman","id":2082,"valid":true,"title":"Idov31/Sandman: Sandman is a NTP based backdoor for red team engagements in hardened networks.","tags":["sec","backdoor","ntp","red-team","post-exploitation","oss","c#","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Idov31/Sandman","owner":"Idov31","name":"Sandman","description":"Sandman is a NTP based backdoor for red team engagements in hardened networks.","time_created":"2022-08-21T11:04:45Z","time_last_commit":"2024-03-31T17:40:15Z","count_star":692,"count_fork":93,"count_watcher":692,"topics":["backdoor","csharp","cybersecurity","infosec","python","red-team","red-team-tools","redteam","windows"],"timestamp_last_update_self":1715879684.9845922},"time_added":1684375513} -{"url":"https://github.com/trustedsec/CS-Situational-Awareness-BOF","id":2083,"valid":true,"title":"trustedsec/CS-Situational-Awareness-BOF: Situational Awareness commands implemented using Beacon Object Files","tags":["sec","red-team","post-exploitation","cobalt-strike","cobalt-strike-bof","plugin","recon","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/CS-Situational-Awareness-BOF","owner":"trustedsec","name":"CS-Situational-Awareness-BOF","description":"Situational Awareness commands implemented using Beacon Object Files","time_created":"2020-07-15T16:21:18Z","time_last_commit":"2024-04-13T00:03:22Z","count_star":1140,"count_fork":205,"count_watcher":1140,"topics":["bof","c","cna"],"timestamp_last_update_self":1715879685.173047},"time_added":1684375447} -{"url":"https://github.com/Mr-Un1k0d3r/SCShell","id":2084,"valid":true,"title":"Mr-Un1k0d3r/SCShell: Fileless lateral movement tool that relies on ChangeServiceConfigA to run command","tags":["sec","tool","lateral-movement","red-team","post-exploitation","oss","c","c#","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Mr-Un1k0d3r/SCShell","owner":"Mr-Un1k0d3r","name":"SCShell","description":"Fileless lateral movement tool that relies on ChangeServiceConfigA to run command","time_created":"2019-11-13T23:39:27Z","time_last_commit":"2023-07-10T01:31:54Z","count_star":1337,"count_fork":230,"count_watcher":1337,"timestamp_last_update_self":1715879685.3511522},"time_added":1684375339} -{"url":"https://github.com/HavocFramework/Modules","id":2085,"valid":true,"title":"HavocFramework/Modules: Modules used by the Havoc Framework","tags":["sec","plugin","havoc","red-team","post-exploitation","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HavocFramework/Modules","owner":"HavocFramework","name":"Modules","description":"Modules used by the Havoc Framework","time_created":"2022-09-08T14:45:08Z","time_last_commit":"2024-05-11T22:10:12Z","count_star":175,"count_fork":52,"count_watcher":175,"timestamp_last_update_self":1715879685.5418763},"time_added":1684375258} -{"url":"https://github.com/HavocFramework/Havoc","id":2086,"valid":true,"title":"HavocFramework/Havoc: The Havoc Framework.","tags":["sec","post-exploitation","red-team","c2","framework","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HavocFramework/Havoc","owner":"HavocFramework","name":"Havoc","description":"The Havoc Framework.","time_created":"2022-09-11T13:21:16Z","time_last_commit":"2024-05-15T23:10:07Z","count_star":6102,"count_fork":884,"count_watcher":6102,"timestamp_last_update_self":1715879685.7272608},"time_added":1684375151} -{"url":"https://github.com/outflanknl/C2-Tool-Collection","id":2087,"valid":true,"title":"outflanknl/C2-Tool-Collection: A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.","tags":["sec","tool","c2","vul-exp","cobalt-strike","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/outflanknl/C2-Tool-Collection","owner":"outflanknl","name":"C2-Tool-Collection","description":"A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.","time_created":"2022-04-22T13:43:35Z","time_last_commit":"2023-10-27T14:16:17Z","count_star":1055,"count_fork":180,"count_watcher":1055,"timestamp_last_update_self":1715879685.90274},"time_added":1684374966} -{"url":"https://github.com/1ight-2020/GoRottenTomato","id":2088,"valid":true,"title":"1ight-2020/GoRottenTomato: Go实现部分Rubeus功能,可执行asktgt, asktgs, s4u, describe ticket, renew ticket, asreproast等","tags":["sec","tool","red-team","active-directory","kernel","rubeus","post-exploitation","intranet","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/1ight-2020/GoRottenTomato","owner":"1ight-2020","name":"GoRottenTomato","description":"Go实现部分Rubeus功能,可执行asktgt, asktgs, s4u, describe ticket, renew ticket, asreproast等","time_created":"2022-05-04T15:43:29Z","time_last_commit":"2022-05-05T03:18:28Z","count_star":134,"count_fork":17,"count_watcher":134,"timestamp_last_update_self":1715879686.1013923},"time_added":1684374791} -{"url":"https://github.com/horseworkbench/2022-HW-POC","id":2089,"valid":true,"title":"horseworkbench/2022-HW-POC: 2022 护网行动 POC 整理","tags":["sec","vul-poc","vul-exp","resource-collection","hvv","chinese"],"comment":"the original url is https://github.com/Phuong39/2022-HW-POC , but the repo was deleted, so I found a forked repo instead.","is_github_url":true,"github_repo_info":{"url":"https://github.com/horseworkbench/2022-HW-POC","owner":"horseworkbench","name":"2022-HW-POC","description":"2022 护网行动 POC 整理","time_created":"2022-08-04T06:18:34Z","time_last_commit":"2022-08-02T20:29:17Z","count_star":5,"count_fork":7,"count_watcher":5,"timestamp_last_update_self":1715879686.307078},"time_added":1684374683} +{"url":"https://github.com/fighting41love/funNLP","id":2054,"valid":true,"title":"fighting41love/funNLP: 中英文敏感词、语言检测、中外手机/电话归属地/运营商查询、名字推断性别、手机号抽取、身份证抽取、邮箱抽取、中日文人名库、中文缩写库、拆字词典、词汇情感值、停用词、反动词表、暴恐词表、繁简体转换、英文模拟中文发音、汪峰歌词生成器、职业名称词库、同义词库、反义词库、否定词库、汽车品牌词库、汽车零件词库、连续英文切割、各种中文词向量、公司名字大全、古诗词库、IT词库、财经词库、成语词库、地名词库、历史名人词库、诗词词库、医学词库、饮食词库、法律词库、汽车词库、动物词","tags":["dev","ai","nlp","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fighting41love/funNLP","owner":"fighting41love","name":"funNLP","description":"中英文敏感词、语言检测、中外手机/电话归属地/运营商查询、名字推断性别、手机号抽取、身份证抽取、邮箱抽取、中日文人名库、中文缩写库、拆字词典、词汇情感值、停用词、反动词表、暴恐词表、繁简体转换、英文模拟中文发音、汪峰歌词生成器、职业名称词库、同义词库、反义词库、否定词库、汽车品牌词库、汽车零件词库、连续英文切割、各种中文词向量、公司名字大全、古诗词库、IT词库、财经词库、成语词库、地名词库、历史名人词库、诗词词库、医学词库、饮食词库、法律词库、汽车词库、动物词库、中文聊天语料、中文谣言数据、百度中文问答数据集、句子相似度匹配算法集合、bert资源、文本生成&摘要相关工具、cocoNLP信息抽取工具、国内电话号码正则匹配、清华大学XLORE:中英文跨语言百科知识图谱、清华大学人工智能技术系列报告、自然语言生成、NLU太难了系列、自动对联数据及机器人、用户名黑名单列表、罪名法务名词及分类模型、微信公众号语料、cs224n深度学习自然语言处理课程、中文手写汉字识别、中文自然语言处理 语料/数据集、变量命名神器、分词语料库+代码、任务型对话英文数据集、ASR 语音数据集 + 基于深度学习的中文语音识别系统、笑声检测器、Microsoft多语言数字/单位/如日期时间识别包、中华新华字典数据库及api(包括常用歇后语、成语、词语和汉字)、文档图谱自动生成、SpaCy 中文模型、Common Voice语音识别数据集新版、神经网络关系抽取、基于bert的命名实体识别、关键词(Keyphrase)抽取包pke、基于医疗领域知识图谱的问答系统、基于依存句法与语义角色标注的事件三元组抽取、依存句法分析4万句高质量标注数据、cnocr:用来做中文OCR的Python3包、中文人物关系知识图谱项目、中文nlp竞赛项目及代码汇总、中文字符数据、speech-aligner: 从“人声语音”及其“语言文本”产生音素级别时间对齐标注的工具、AmpliGraph: 知识图谱表示学习(Python)库:知识图谱概念链接预测、Scattertext 文本可视化(python)、语言/知识表示工具:BERT & ERNIE、中文对比英文自然语言处理NLP的区别综述、Synonyms中文近义词工具包、HarvestText领域自适应文本挖掘工具(新词发现-情感分析-实体链接等)、word2word:(Python)方便易用的多语言词-词对集:62种语言/3,564个多语言对、语音识别语料生成工具:从具有音频/字幕的在线视频创建自动语音识别(ASR)语料库、构建医疗实体识别的模型(包含词典和语料标注)、单文档非监督的关键词抽取、Kashgari中使用gpt-2语言模型、开源的金融投资数据提取工具、文本自动摘要库TextTeaser: 仅支持英文、人民日报语料处理工具集、一些关于自然语言的基本模型、基于14W歌曲知识库的问答尝试--功能包括歌词接龙and已知歌词找歌曲以及歌曲歌手歌词三角关系的问答、基于Siamese bilstm模型的相似句子判定模型并提供训练数据集和测试数据集、用Transformer编解码模型实现的根据Hacker News文章标题自动生成评论、用BERT进行序列标记和文本分类的模板代码、LitBank:NLP数据集——支持自然语言处理和计算人文学科任务的100部带标记英文小说语料、百度开源的基准信息抽取系统、虚假新闻数据集、Facebook: LAMA语言模型分析,提供Transformer-XL/BERT/ELMo/GPT预训练语言模型的统一访问接口、CommonsenseQA:面向常识的英文QA挑战、中文知识图谱资料、数据及工具、各大公司内部里大牛分享的技术文档 PDF 或者 PPT、自然语言生成SQL语句(英文)、中文NLP数据增强(EDA)工具、英文NLP数据增强工具 、基于医药知识图谱的智能问答系统、京东商品知识图谱、基于mongodb存储的军事领域知识图谱问答项目、基于远监督的中文关系抽取、语音情感分析、中文ULMFiT-情感分析-文本分类-语料及模型、一个拍照做题程序、世界各国大规模人名库、一个利用有趣中文语料库 qingyun 训练出来的中文聊天机器人、中文聊天机器人seqGAN、省市区镇行政区划数据带拼音标注、教育行业新闻语料库包含自动文摘功能、开放了对话机器人-知识图谱-语义理解-自然语言处理工具及数据、中文知识图谱:基于百度百科中文页面-抽取三元组信息-构建中文知识图谱、masr: 中文语音识别-提供预训练模型-高识别率、Python音频数据增广库、中文全词覆盖BERT及两份阅读理解数据、ConvLab:开源多域端到端对话系统平台、中文自然语言处理数据集、基于最新版本rasa搭建的对话系统、基于TensorFlow和BERT的管道式实体及关系抽取、一个小型的证券知识图谱/知识库、复盘所有NLP比赛的TOP方案、OpenCLaP:多领域开源中文预训练语言模型仓库、UER:基于不同语料+编码器+目标任务的中文预训练模型仓库、中文自然语言处理向量合集、基于金融-司法领域(兼有闲聊性质)的聊天机器人、g2pC:基于上下文的汉语读音自动标记模块、Zincbase 知识图谱构建工具包、诗歌质量评价/细粒度情感诗歌语料库、快速转化「中文数字」和「阿拉伯数字」、百度知道问答语料库、基于知识图谱的问答系统、jieba_fast 加速版的jieba、正则表达式教程、中文阅读理解数据集、基于BERT等最新语言模型的抽取式摘要提取、Python利用深度学习进行文本摘要的综合指南、知识图谱深度学习相关资料整理、维基大规模平行文本语料、StanfordNLP 0.2.0:纯Python版自然语言处理包、NeuralNLP-NeuralClassifier:腾讯开源深度学习文本分类工具、端到端的封闭域对话系统、中文命名实体识别:NeuroNER vs. BertNER、新闻事件线索抽取、2019年百度的三元组抽取比赛:“科学空间队”源码、基于依存句法的开放域文本知识三元组抽取和知识库构建、中文的GPT2训练代码、ML-NLP - 机器学习(Machine Learning)NLP面试中常考到的知识点和代码实现、nlp4han:中文自然语言处理工具集(断句/分词/词性标注/组块/句法分析/语义分析/NER/N元语法/HMM/代词消解/情感分析/拼写检查、XLM:Facebook的跨语言预训练语言模型、用基于BERT的微调和特征提取方法来进行知识图谱百度百科人物词条属性抽取、中文自然语言处理相关的开放任务-数据集-当前最佳结果、CoupletAI - 基于CNN+Bi-LSTM+Attention 的自动对对联系统、抽象知识图谱、MiningZhiDaoQACorpus - 580万百度知道问答数据挖掘项目、brat rapid annotation tool: 序列标注工具、大规模中文知识图谱数据:1.4亿实体、数据增强在机器翻译及其他nlp任务中的应用及效果、allennlp阅读理解:支持多种数据和模型、PDF表格数据提取工具 、 Graphbrain:AI开源软件库和科研工具,目的是促进自动意义提取和文本理解以及知识的探索和推断、简历自动筛选系统、基于命名实体识别的简历自动摘要、中文语言理解测评基准,包括代表性的数据集&基准模型&语料库&排行榜、树洞 OCR 文字识别 、从包含表格的扫描图片中识别表格和文字、语声迁移、Python口语自然语言处理工具集(英文)、 similarity:相似度计算工具包,java编写、海量中文预训练ALBERT模型 、Transformers 2.0 、基于大规模音频数据集Audioset的音频增强 、Poplar:网页版自然语言标注工具、图片文字去除,可用于漫画翻译 、186种语言的数字叫法库、Amazon发布基于知识的人-人开放领域对话数据集 、中文文本纠错模块代码、繁简体转换 、 Python实现的多种文本可读性评价指标、类似于人名/地名/组织机构名的命名体识别数据集 、东南大学《知识图谱》研究生课程(资料)、. 英文拼写检查库 、 wwsearch是企业微信后台自研的全文检索引擎、CHAMELEON:深度学习新闻推荐系统元架构 、 8篇论文梳理BERT相关模型进展与反思、DocSearch:免费文档搜索引擎、 LIDA:轻量交互式对话标注工具 、aili - the fastest in-memory index in the East 东半球最快并发索引 、知识图谱车音工作项目、自然语言生成资源大全 、中日韩分词库mecab的Python接口库、中文文本摘要/关键词提取、汉字字符特征提取器 (featurizer),提取汉字的特征(发音特征、字形特征)用做深度学习的特征、中文生成任务基准测评 、中文缩写数据集、中文任务基准测评 - 代表性的数据集-基准(预训练)模型-语料库-baseline-工具包-排行榜、PySS3:面向可解释AI的SS3文本分类器机器可视化工具 、中文NLP数据集列表、COPE - 格律诗编辑程序、doccano:基于网页的开源协同多语言文本标注工具 、PreNLP:自然语言预处理库、简单的简历解析器,用来从简历中提取关键信息、用于中文闲聊的GPT2模型:GPT2-chitchat、基于检索聊天机器人多轮响应选择相关资源列表(Leaderboards、Datasets、Papers)、(Colab)抽象文本摘要实现集锦(教程 、词语拼音数据、高效模糊搜索工具、NLP数据增广资源集、微软对话机器人框架 、 GitHub Typo Corpus:大规模GitHub多语言拼写错误/语法错误数据集、TextCluster:短文本聚类预处理模块 Short text cluster、面向语音识别的中文文本规范化、BLINK:最先进的实体链接库、BertPunc:基于BERT的最先进标点修复模型、Tokenizer:快速、可定制的文本词条化库、中文语言理解测评基准,包括代表性的数据集、基准(预训练)模型、语料库、排行榜、spaCy 医学文本挖掘与信息提取 、 NLP任务示例项目代码集、 python拼写检查库、chatbot-list - 行业内关于智能客服、聊天机器人的应用和架构、算法分享和介绍、语音质量评价指标(MOSNet, BSSEval, STOI, PESQ, SRMR)、 用138GB语料训练的法文RoBERTa预训练语言模型 、BERT-NER-Pytorch:三种不同模式的BERT中文NER实验、无道词典 - 有道词典的命令行版本,支持英汉互查和在线查询、2019年NLP亮点回顾、 Chinese medical dialogue data 中文医疗对话数据集 、最好的汉字数字(中文数字)-阿拉伯数字转换工具、 基于百科知识库的中文词语多词义/义项获取与特定句子词语语义消歧、awesome-nlp-sentiment-analysis - 情感分析、情绪原因识别、评价对象和评价词抽取、LineFlow:面向所有深度学习框架的NLP数据高效加载器、中文医学NLP公开资源整理 、MedQuAD:(英文)医学问答数据集、将自然语言数字串解析转换为整数和浮点数、Transfer Learning in Natural Language Processing (NLP) 、面向语音识别的中文/英文发音辞典、Tokenizers:注重性能与多功能性的最先进分词器、CLUENER 细粒度命名实体识别 Fine Grained Named Entity Recognition、 基于BERT的中文命名实体识别、中文谣言数据库、NLP数据集/基准任务大列表、nlp相关的一些论文及代码, 包括主题模型、词向量(Word Embedding)、命名实体识别(NER)、文本分类(Text Classificatin)、文本生成(Text Generation)、文本相似性(Text Similarity)计算等,涉及到各种与nlp相关的算法,基于keras和tensorflow 、Python文本挖掘/NLP实战示例、 Blackstone:面向非结构化法律文本的spaCy pipeline和NLP模型通过同义词替换实现文本“变脸” 、中文 预训练 ELECTREA 模型: 基于对抗学习 pretrain Chinese Model 、albert-chinese-ner - 用预训练语言模型ALBERT做中文NER 、基于GPT2的特定主题文本生成/文本增广、开源预训练语言模型合集、多语言句向量包、编码、标记和实现:一种可控高效的文本生成方法、 英文脏话大列表 、attnvis:GPT2、BERT等transformer语言模型注意力交互可视化、CoVoST:Facebook发布的多语种语音-文本翻译语料库,包括11种语言(法语、德语、荷兰语、俄语、西班牙语、意大利语、土耳其语、波斯语、瑞典语、蒙古语和中文)的语音、文字转录及英文译文、Jiagu自然语言处理工具 - 以BiLSTM等模型为基础,提供知识图谱关系抽取 中文分词 词性标注 命名实体识别 情感分析 新词发现 关键词 文本摘要 文本聚类等功能、用unet实现对文档表格的自动检测,表格重建、NLP事件提取文献资源列表 、 金融领域自然语言处理研究资源大列表、CLUEDatasetSearch - 中英文NLP数据集:搜索所有中文NLP数据集,附常用英文NLP数据集 、medical_NER - 中文医学知识图谱命名实体识别 、(哈佛)讲因果推理的免费书、知识图谱相关学习资料/数据集/工具资源大列表、Forte:灵活强大的自然语言处理pipeline工具集 、Python字符串相似性算法库、PyLaia:面向手写文档分析的深度学习工具包、TextFooler:针对文本分类/推理的对抗文本生成模块、Haystack:灵活、强大的可扩展问答(QA)框架、中文关键短语抽取工具","time_created":"2018-08-21T11:20:39Z","time_last_commit":"2024-05-10T07:38:24Z","count_star":64654,"count_fork":14147,"count_watcher":64654,"timestamp_last_update_self":1715965998.7131948},"time_added":1684378650} +{"url":"https://github.com/epinna/weevely3","id":2055,"valid":true,"title":"epinna/weevely3: Weaponized web shell","tags":["sec","webshell","php","rat","c2","post-exploitation","red-team","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/epinna/weevely3","owner":"epinna","name":"weevely3","description":"Weaponized web shell","time_created":"2014-09-20T10:16:49Z","time_last_commit":"2024-04-29T15:21:59Z","count_star":3084,"count_fork":598,"count_watcher":3084,"timestamp_last_update_self":1715965998.8553467},"time_added":1684378615} +{"url":"https://github.com/Lancger/opslinux","id":2056,"valid":true,"title":"Lancger/opslinux: Linux运维手册(基础+frp内网穿透+分布式锁+Redis+Kafka+安全+漏洞扫描+Docker+ELFK+LVM+监控+CI/CD+数据库+翻墙+LDAP+MQ+minio对象存储+命令录制审计+IP出口+gmail邮件安全校验+Jaeger 分布式追踪+苹果app安全审核+pps包转发率+网卡多队列均衡等)","tags":["dev","wiki","checklist","operations","devops","devsecops","linux","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Lancger/opslinux","owner":"Lancger","name":"opslinux","description":"Linux运维手册(基础+frp内网穿透+分布式锁+Redis+Kafka+安全+漏洞扫描+Docker+ELFK+LVM+监控+CI/CD+数据库+翻墙+LDAP+MQ+minio对象存储+命令录制审计+IP出口+gmail邮件安全校验+Jaeger 分布式追踪+苹果app安全审核+pps包转发率+网卡多队列均衡等)","time_created":"2019-09-16T06:37:33Z","time_last_commit":"2023-11-26T10:47:48Z","count_star":344,"count_fork":167,"count_watcher":344,"timestamp_last_update_self":1715965999.00698},"time_added":1684378463} +{"url":"https://github.com/EgeBalci/EGESPLOIT","id":2057,"valid":true,"title":"EgeBalci/EGESPLOIT: EGESPLOIT is a golang library for malware development","tags":["sec","dev","post-exploitation","red-team","library","oss","golang","code-example"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/EgeBalci/EGESPLOIT","owner":"EgeBalci","name":"EGESPLOIT","is_archived":true,"description":"EGESPLOIT is a golang library for malware development","time_created":"2016-07-17T11:43:13Z","time_last_commit":"2017-01-26T13:09:36Z","count_star":335,"count_fork":116,"count_watcher":335,"topics":["golang-library","keylogger","malware-development","meterpreter","persistence"],"timestamp_last_update_self":1715965999.178846},"time_added":1684378186} +{"url":"https://github.com/ysrc/xunfeng","id":2058,"valid":true,"title":"ysrc/xunfeng: 巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。","tags":["sec","platform","scan-vul","attack-surface","recon","enterprise","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ysrc/xunfeng","owner":"ysrc","name":"xunfeng","description":"巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。","time_created":"2016-12-19T03:56:36Z","time_last_commit":"2024-04-16T23:50:57Z","count_star":3504,"count_fork":1340,"count_watcher":3504,"topics":["exploits","infosec","pentesting","scanner","security","security-audit","vulnerability-assessment","vulnerability-detection","vulnerability-scanners"],"timestamp_last_update_self":1715965999.396851},"time_added":1684377977} +{"url":"https://github.com/cw1997/NATBypass","id":2059,"valid":true,"title":"cw1997/NATBypass: 一款lcx在golang下的实现, 可用于内网穿透, 建立TCP反弹隧道用以绕过防火墙入站限制等, A tool for establish reverse tunnel for NAT network environment and proxy, support all functions of lcx.exe","tags":["sec","nat","proxy","tunnel","lcx","red-team","post-exploitation","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cw1997/NATBypass","owner":"cw1997","name":"NATBypass","description":"一款lcx在golang下的实现, 可用于内网穿透, 建立TCP反弹隧道用以绕过防火墙入站限制等, This tool is used to establish reverse tunnel in NAT network environment, it can bypass firewall inbound restriction, support all functions of lcx.exe","time_created":"2017-10-18T18:13:16Z","time_last_commit":"2018-11-03T06:25:10Z","count_star":1093,"count_fork":279,"count_watcher":1093,"topics":["computer-network","frp","lcx","network","socket","socket-programming","tcp","tcp-client","tcp-server"],"timestamp_last_update_self":1715965999.6334994},"time_added":1684377905} +{"url":"https://github.com/paranoidninja/CarbonCopy","id":2060,"valid":true,"title":"paranoidninja/CarbonCopy: A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux","tags":["sec","tool","certificate","av-evasion","post-exploitation","red-team","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/paranoidninja/CarbonCopy","owner":"paranoidninja","name":"CarbonCopy","description":"A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux","time_created":"2018-11-14T04:48:10Z","time_last_commit":"2020-10-03T03:23:20Z","count_star":1262,"count_fork":279,"count_watcher":1262,"timestamp_last_update_self":1715965999.8068519},"time_added":1684377861} +{"url":"https://github.com/Chora10/Cknife","id":2061,"valid":true,"title":"Chora10/Cknife: Cknife","tags":["sec","webshell","rat","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Chora10/Cknife","owner":"Chora10","name":"Cknife","description":"Cknife","time_created":"2016-02-18T02:58:01Z","time_last_commit":"2023-11-29T08:25:57Z","count_star":2411,"count_fork":891,"count_watcher":2411,"timestamp_last_update_self":1715965999.9693193},"time_added":1684377778} +{"url":"https://github.com/Xyntax/POC-T","id":2062,"valid":true,"title":"Xyntax/POC-T: 渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework","tags":["sec","framework","scan-vul","vul-poc","vul-exp","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Xyntax/POC-T","owner":"Xyntax","name":"POC-T","description":"渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework","time_created":"2016-03-12T12:00:46Z","time_last_commit":"2022-03-28T09:28:55Z","count_star":1939,"count_fork":757,"count_watcher":1939,"topics":["exploitation","pentesting","vulnerability-scanner"],"timestamp_last_update_self":1715966000.1301146},"time_added":1684377701} +{"url":"https://github.com/m4n3dw0lf/pythem","id":2063,"valid":true,"title":"m4n3dw0lf/pythem: pentest framework","tags":["sec","framework","misc-tool","penetration","red-team","post-exploitation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/m4n3dw0lf/pythem","owner":"m4n3dw0lf","name":"pythem","description":"pentest framework","time_created":"2016-04-18T19:38:32Z","time_last_commit":"2019-02-21T23:00:19Z","count_star":1190,"count_fork":326,"count_watcher":1190,"topics":["brute-force","denial-of-service","docker","exploit","fuzzer","hacking","man-in-the-middle","network","packet-analyser","packet-generator","packet-parsing","packet-processing","pentest","phishing","proxy","scanner","security-audit","sniffer","spoof","xss"],"timestamp_last_update_self":1715966000.3217878},"time_added":1684377598} +{"url":"https://github.com/emh1tg/webshell-venom","id":2064,"valid":true,"title":"emh1tg/webshell-venom","tags":["sec","webshell","bypass-waf","defence-evasion","av-evasion","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/emh1tg/webshell-venom","owner":"emh1tg","name":"webshell-venom","time_created":"2019-07-23T03:40:00Z","time_last_commit":"2019-07-23T03:40:16Z","count_star":16,"count_fork":26,"count_watcher":16,"timestamp_last_update_self":1715966000.481502},"time_added":1684377456} +{"url":"https://github.com/yzddmr6/as_webshell_venom","id":2065,"valid":true,"title":"yzddmr6/as_webshell_venom: 免杀webshell无限生成工具蚁剑版","tags":["sec","antsword","plugin","webshell","bypass-waf","defence-evasion","av-evasion","oss","javascript","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/yzddmr6/as_webshell_venom","owner":"yzddmr6","name":"as_webshell_venom","description":"免杀webshell无限生成工具蚁剑版","time_created":"2019-06-04T08:30:31Z","time_last_commit":"2019-09-16T15:42:08Z","count_star":527,"count_fork":142,"count_watcher":527,"timestamp_last_update_self":1715966000.6518323},"time_added":1684377436} +{"url":"https://github.com/niloofarkheirkhah/nili","id":2066,"valid":true,"title":"niloofarkheirkhah/nili: Nili is a Tool for Network Scan, Man in the Middle, Protocol Reverse Engineering and Fuzzing.","tags":["sec","tool","misc-tool","mitm","recon","scan-port","protocol","fuzzing","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/niloofarkheirkhah/nili","owner":"niloofarkheirkhah","name":"nili","description":"Nili is a Tool for Network Scan, Man in the Middle, Protocol Reverse Engineering and Fuzzing.","time_created":"2017-07-26T18:02:16Z","time_last_commit":"2019-10-23T00:52:48Z","count_star":213,"count_fork":48,"count_watcher":213,"timestamp_last_update_self":1715966000.8915622},"time_added":1684377358} +{"url":"https://github.com/netzob/netzob","id":2067,"valid":true,"title":"netzob/netzob: Netzob: Protocol Reverse Engineering, Modeling and Fuzzing","tags":["sec","tool","fuzzing","protocol","network","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/netzob/netzob","owner":"netzob","name":"netzob","description":"Netzob: Protocol Reverse Engineering, Modeling and Fuzzing","time_created":"2012-06-15T12:38:05Z","time_last_commit":"2024-04-18T05:07:04Z","count_star":748,"count_fork":164,"count_watcher":748,"topics":["automata","fuzzing","network","protocols","python","reverse-engineering","traffic-generation","zoby"],"timestamp_last_update_self":1715966001.1051414},"time_added":1684377295} +{"url":"https://github.com/phith0n/Mind-Map","id":2068,"valid":true,"title":"phith0n/Mind-Map: 各种安全相关思维导图整理收集","tags":["sec","outline","checklist","resource-collection","chinese","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/phith0n/Mind-Map","owner":"phith0n","name":"Mind-Map","description":"各种安全相关思维导图整理收集","time_created":"2015-09-03T09:31:26Z","time_last_commit":"2023-12-22T07:41:29Z","count_star":4414,"count_fork":1976,"count_watcher":4414,"timestamp_last_update_self":1715966001.2717714},"time_added":1684377195} +{"url":"https://github.com/iiiusky/alicloud-tools","id":2069,"valid":true,"title":"iiiusky/alicloud-tools: 阿里云ECS、策略组辅助小工具","tags":["sec","tool","cloud","alibaba-cloud","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/iiiusky/alicloud-tools","owner":"iiiusky","name":"alicloud-tools","description":"阿里云ECS、策略组辅助小工具","time_created":"2020-10-27T08:34:56Z","time_last_commit":"2023-03-02T07:05:02Z","count_star":771,"count_fork":127,"count_watcher":771,"timestamp_last_update_self":1715966001.4596217},"time_added":1684377086} +{"url":"https://github.com/testxxxzzz/geacon_pro","id":2070,"valid":true,"title":"testxxxzzz/geacon_pro: 重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.","tags":["sec","cobalt-strike","cobalt-strike-beacon","av-evasion","defence-evasion","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/testxxxzzz/geacon_pro","owner":"testxxxzzz","name":"geacon_pro","description":"重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.","time_created":"2022-10-28T03:31:11Z","time_last_commit":"2022-10-27T14:15:19Z","count_star":227,"count_fork":223,"count_watcher":227,"timestamp_last_update_self":1715966001.6342027},"time_added":1684377001} +{"url":"https://github.com/guaguaguaxia/weekly_report","id":2071,"valid":true,"title":"guaguaguaxia/weekly_report: 简单描述工作内容,帮你生成完整周报","tags":["dev","efficiency","report","ai","gpt","oss","typescript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/guaguaguaxia/weekly_report","owner":"guaguaguaxia","name":"weekly_report","description":"简单描述工作内容,帮你生成完整周报","time_created":"2023-02-09T03:44:39Z","time_last_commit":"2024-05-15T07:21:50Z","count_star":3139,"count_fork":479,"count_watcher":3139,"timestamp_last_update_self":1715966001.8038964},"time_added":1684376930} +{"url":"https://github.com/horizon3ai/vRealizeLogInsightRCE","id":2072,"valid":true,"title":"horizon3ai/vRealizeLogInsightRCE: POC for RCE using vulnerabilities described in VMSA-2023-0001","tags":["sec","vrealize","vul-poc","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/horizon3ai/vRealizeLogInsightRCE","owner":"horizon3ai","name":"vRealizeLogInsightRCE","description":"POC for RCE using vulnerabilities described in VMSA-2023-0001","time_created":"2023-01-30T22:01:08Z","time_last_commit":"2023-01-31T11:41:08Z","count_star":150,"count_fork":24,"count_watcher":150,"timestamp_last_update_self":1715966002.02244},"time_added":1684376900} +{"url":"https://github.com/ffuf/ffuf","id":2073,"valid":true,"title":"ffuf/ffuf: Fast web fuzzer written in Go","tags":["sec","tool","fuzzing","http-param","recon","attack-surface","oss","golang","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ffuf/ffuf","owner":"ffuf","name":"ffuf","description":"Fast web fuzzer written in Go","time_created":"2018-11-08T09:25:49Z","time_last_commit":"2024-04-07T15:24:38Z","count_star":11541,"count_fork":1211,"count_watcher":11541,"topics":["fuzzer","infosec","pentesting","web"],"timestamp_last_update_self":1715966002.2946742},"time_added":1684376845} +{"url":"https://github.com/bregman-arie/devops-exercises","id":2074,"valid":true,"title":"bregman-arie/devops-exercises: Linux, Jenkins, AWS, SRE, Prometheus, Docker, Python, Ansible, Git, Kubernetes, Terraform, OpenStack, SQL, NoSQL, Azure, GCP, DNS, Elastic, Network, Virtualization. DevOps Interview Questions","tags":["dev","devops","course","wiki","cheat-sheet","cloud","cloud-native","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bregman-arie/devops-exercises","owner":"bregman-arie","name":"devops-exercises","description":"Linux, Jenkins, AWS, SRE, Prometheus, Docker, Python, Ansible, Git, Kubernetes, Terraform, OpenStack, SQL, NoSQL, Azure, GCP, DNS, Elastic, Network, Virtualization. DevOps Interview Questions","time_created":"2019-10-03T17:31:21Z","time_last_commit":"2024-05-14T16:34:35Z","count_star":63918,"count_fork":14056,"count_watcher":63918,"topics":["ansible","aws","azure","coding","containers","devops","docker","git","interview","interview-questions","kubernetes","linux","openstack","production-engineer","prometheus","python","sql","sre","terraform"],"timestamp_last_update_self":1715966002.4666386},"time_added":1684376761} +{"url":"https://github.com/H3rmesk1t/Learning_summary","id":2075,"valid":true,"title":"H3rmesk1t/Learning_summary: 对于安全学习的一些总结,更新ing,期待 Fork & Star!","tags":["sec","learning-notes","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/H3rmesk1t/Learning_summary","owner":"H3rmesk1t","name":"Learning_summary","description":"对于安全学习的一些总结,更新ing,期待 Fork & Star!","time_created":"2021-10-19T04:01:26Z","time_last_commit":"2023-12-26T13:00:32Z","count_star":272,"count_fork":45,"count_watcher":272,"timestamp_last_update_self":1715966002.717665},"time_added":1684376695} +{"url":"https://github.com/wavestone-cdt/DEFCON-CICD-pipelines-workshop","id":2076,"valid":true,"title":"wavestone-cdt/DEFCON-CICD-pipelines-workshop","tags":["sec","cloud","aws","ci_cd","vul-lab","vul-testbed","vul-simulation","vul-playground"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wavestone-cdt/DEFCON-CICD-pipelines-workshop","owner":"wavestone-cdt","name":"DEFCON-CICD-pipelines-workshop","time_created":"2022-09-06T16:23:43Z","time_last_commit":"2022-10-13T10:13:31Z","count_star":91,"count_fork":14,"count_watcher":91,"timestamp_last_update_self":1715966002.8879416},"time_added":1684376429} +{"url":"https://github.com/jsa2/EAST","id":2077,"valid":true,"title":"jsa2/EAST: Extensible Azure Security Tool - Documentation","tags":["sec","tool","cloud","azure","recon","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jsa2/EAST","owner":"jsa2","name":"EAST","description":"Extensible Azure Security Tool - Documentation","time_created":"2021-12-03T11:15:11Z","time_last_commit":"2023-06-01T07:08:37Z","count_star":82,"count_fork":11,"count_watcher":82,"timestamp_last_update_self":1715966003.070208},"time_added":1684376057} +{"url":"https://github.com/jsa2/caOptics","id":2078,"valid":true,"title":"jsa2/caOptics: CA Optics - Azure AD Conditional Access Gap Analyzer","tags":["sec","tool","cloud","azure","recon","attack-surface","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jsa2/caOptics","owner":"jsa2","name":"caOptics","description":"CA Optics - Azure AD Conditional Access Gap Analyzer","time_created":"2022-09-19T18:56:35Z","time_last_commit":"2024-04-08T15:21:37Z","count_star":321,"count_fork":28,"count_watcher":321,"timestamp_last_update_self":1715966003.24394},"time_added":1684375962} +{"url":"https://github.com/optiv/Freeze","id":2079,"valid":true,"title":"optiv/Freeze: Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods","tags":["sec","tool","av-evasion","defence-evasion","edr-evasion","red-team","post-exploitation","payload","shellcode","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/optiv/Freeze","owner":"optiv","name":"Freeze","is_archived":true,"description":"Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods","time_created":"2022-09-21T14:40:59Z","time_last_commit":"2023-08-18T17:25:07Z","count_star":1381,"count_fork":171,"count_watcher":1381,"timestamp_last_update_self":1715966003.4225826},"time_added":1684375815} +{"url":"https://github.com/DropsOfZut/awesome-security-weixin-official-accounts","id":2080,"valid":true,"title":"DropsOfZut/awesome-security-weixin-official-accounts: 网络安全类公众号推荐,欢迎大家推荐","tags":["sec","awesome","wechat","blog","aggregator","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DropsOfZut/awesome-security-weixin-official-accounts","owner":"DropsOfZut","name":"awesome-security-weixin-official-accounts","description":"网络安全类公众号推荐,欢迎大家推荐","time_created":"2017-10-19T04:18:46Z","time_last_commit":"2024-05-04T09:26:55Z","count_star":1850,"count_fork":264,"count_watcher":1850,"timestamp_last_update_self":1715966003.633357},"time_added":1684375718} +{"url":"https://github.com/ripienaar/free-for-dev","id":2081,"valid":true,"title":"ripienaar/free-for-dev: A list of SaaS, PaaS and IaaS offerings that have free tiers of interest to devops and infradev","tags":["sec","dev","free","cloud","vps","devops","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ripienaar/free-for-dev","owner":"ripienaar","name":"free-for-dev","description":"A list of SaaS, PaaS and IaaS offerings that have free tiers of interest to devops and infradev","time_created":"2015-03-18T21:06:26Z","time_last_commit":"2024-05-16T07:19:07Z","count_star":84505,"count_fork":9186,"count_watcher":84505,"topics":["awesome-list","free-for-developers"],"timestamp_last_update_self":1715966003.79089},"time_added":1684375592} +{"url":"https://github.com/Idov31/Sandman","id":2082,"valid":true,"title":"Idov31/Sandman: Sandman is a NTP based backdoor for red team engagements in hardened networks.","tags":["sec","backdoor","ntp","red-team","post-exploitation","oss","c#","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Idov31/Sandman","owner":"Idov31","name":"Sandman","description":"Sandman is a NTP based backdoor for red team engagements in hardened networks.","time_created":"2022-08-21T11:04:45Z","time_last_commit":"2024-03-31T17:40:15Z","count_star":692,"count_fork":93,"count_watcher":692,"topics":["backdoor","csharp","cybersecurity","infosec","python","red-team","red-team-tools","redteam","windows"],"timestamp_last_update_self":1715966003.9811387},"time_added":1684375513} +{"url":"https://github.com/trustedsec/CS-Situational-Awareness-BOF","id":2083,"valid":true,"title":"trustedsec/CS-Situational-Awareness-BOF: Situational Awareness commands implemented using Beacon Object Files","tags":["sec","red-team","post-exploitation","cobalt-strike","cobalt-strike-bof","plugin","recon","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/trustedsec/CS-Situational-Awareness-BOF","owner":"trustedsec","name":"CS-Situational-Awareness-BOF","description":"Situational Awareness commands implemented using Beacon Object Files","time_created":"2020-07-15T16:21:18Z","time_last_commit":"2024-04-13T00:03:22Z","count_star":1140,"count_fork":205,"count_watcher":1140,"topics":["bof","c","cna"],"timestamp_last_update_self":1715966004.221345},"time_added":1684375447} +{"url":"https://github.com/Mr-Un1k0d3r/SCShell","id":2084,"valid":true,"title":"Mr-Un1k0d3r/SCShell: Fileless lateral movement tool that relies on ChangeServiceConfigA to run command","tags":["sec","tool","lateral-movement","red-team","post-exploitation","oss","c","c#","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Mr-Un1k0d3r/SCShell","owner":"Mr-Un1k0d3r","name":"SCShell","description":"Fileless lateral movement tool that relies on ChangeServiceConfigA to run command","time_created":"2019-11-13T23:39:27Z","time_last_commit":"2023-07-10T01:31:54Z","count_star":1337,"count_fork":230,"count_watcher":1337,"timestamp_last_update_self":1715966004.3880482},"time_added":1684375339} +{"url":"https://github.com/HavocFramework/Modules","id":2085,"valid":true,"title":"HavocFramework/Modules: Modules used by the Havoc Framework","tags":["sec","plugin","havoc","red-team","post-exploitation","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HavocFramework/Modules","owner":"HavocFramework","name":"Modules","description":"Modules used by the Havoc Framework","time_created":"2022-09-08T14:45:08Z","time_last_commit":"2024-05-11T22:10:12Z","count_star":176,"count_fork":54,"count_watcher":176,"timestamp_last_update_self":1715966004.5908134},"time_added":1684375258} +{"url":"https://github.com/HavocFramework/Havoc","id":2086,"valid":true,"title":"HavocFramework/Havoc: The Havoc Framework.","tags":["sec","post-exploitation","red-team","c2","framework","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HavocFramework/Havoc","owner":"HavocFramework","name":"Havoc","description":"The Havoc Framework.","time_created":"2022-09-11T13:21:16Z","time_last_commit":"2024-05-16T22:04:03Z","count_star":6107,"count_fork":884,"count_watcher":6107,"timestamp_last_update_self":1715966004.7653484},"time_added":1684375151} +{"url":"https://github.com/outflanknl/C2-Tool-Collection","id":2087,"valid":true,"title":"outflanknl/C2-Tool-Collection: A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.","tags":["sec","tool","c2","vul-exp","cobalt-strike","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/outflanknl/C2-Tool-Collection","owner":"outflanknl","name":"C2-Tool-Collection","description":"A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.","time_created":"2022-04-22T13:43:35Z","time_last_commit":"2023-10-27T14:16:17Z","count_star":1055,"count_fork":180,"count_watcher":1055,"timestamp_last_update_self":1715966004.9636936},"time_added":1684374966} +{"url":"https://github.com/1ight-2020/GoRottenTomato","id":2088,"valid":true,"title":"1ight-2020/GoRottenTomato: Go实现部分Rubeus功能,可执行asktgt, asktgs, s4u, describe ticket, renew ticket, asreproast等","tags":["sec","tool","red-team","active-directory","kernel","rubeus","post-exploitation","intranet","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/1ight-2020/GoRottenTomato","owner":"1ight-2020","name":"GoRottenTomato","description":"Go实现部分Rubeus功能,可执行asktgt, asktgs, s4u, describe ticket, renew ticket, asreproast等","time_created":"2022-05-04T15:43:29Z","time_last_commit":"2022-05-05T03:18:28Z","count_star":134,"count_fork":17,"count_watcher":134,"timestamp_last_update_self":1715966005.1322372},"time_added":1684374791} +{"url":"https://github.com/horseworkbench/2022-HW-POC","id":2089,"valid":true,"title":"horseworkbench/2022-HW-POC: 2022 护网行动 POC 整理","tags":["sec","vul-poc","vul-exp","resource-collection","hvv","chinese"],"comment":"the original url is https://github.com/Phuong39/2022-HW-POC , but the repo was deleted, so I found a forked repo instead.","is_github_url":true,"github_repo_info":{"url":"https://github.com/horseworkbench/2022-HW-POC","owner":"horseworkbench","name":"2022-HW-POC","description":"2022 护网行动 POC 整理","time_created":"2022-08-04T06:18:34Z","time_last_commit":"2022-08-02T20:29:17Z","count_star":5,"count_fork":7,"count_watcher":5,"timestamp_last_update_self":1715966005.3332753},"time_added":1684374683} {"url":"https://github.com/nbxiglk0/Note","id":2090,"valid":false,"title":"nbxiglk0/Note: 笔记","tags":["sec","learning-notes","code-audit","intranet","post-exploitation","web","devsecops","devops","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nbxiglk0/Note","owner":"nbxiglk0","name":"Note","description":"笔记","time_created":"2020-06-08T14:52:23Z","time_last_commit":"2023-11-16T10:22:18Z","count_star":320,"count_fork":67,"count_watcher":320,"timestamp_last_update_self":1701364505.4198358},"time_added":1684374641} -{"url":"https://github.com/fit2cloud/riskscanner","id":2091,"valid":true,"title":"fit2cloud/riskscanner: RiskScanner 是开源的多云安全合规扫描平台,基于 Cloud Custodian 和 Nuclei 引擎,实现对主流公(私)有云资源的安全合规扫描和漏洞扫描。","tags":["sec","misc-tool","scan-vul","cloud-native","cloud","nuclei","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fit2cloud/riskscanner","owner":"fit2cloud","name":"riskscanner","is_archived":true,"description":"RiskScanner 是开源的多云安全合规扫描平台,基于 Cloud Custodian 和 Nuclei 引擎,实现对主流公(私)有云资源的安全合规扫描和漏洞扫描。","time_created":"2020-10-20T06:28:40Z","time_last_commit":"2023-04-14T10:00:34Z","count_star":1131,"count_fork":183,"count_watcher":1131,"topics":["aliyun","aws","azure","cloud","cloud-custodian","gcp","huawei","java","nuclei","nuclei-templates","openstack","spring-boot","tencent","vsphere","vue","yaml"],"timestamp_last_update_self":1715879686.542188},"time_added":1684374418} -{"url":"https://github.com/Er1cccc/ACAF","id":2092,"valid":true,"title":"Er1cccc/ACAF: Auto Code Audit Framework for Java","tags":["sec","tool","code-audit","java","audit","framework","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Er1cccc/ACAF","owner":"Er1cccc","name":"ACAF","description":"Auto Code Audit Framework for Java","time_created":"2022-01-03T09:29:38Z","time_last_commit":"2022-01-03T09:34:44Z","count_star":89,"count_fork":12,"count_watcher":89,"timestamp_last_update_self":1715879686.7359405},"time_added":1684374385} -{"url":"https://github.com/MountCloud/FireKylin","id":2093,"valid":true,"title":"MountCloud/FireKylin: ","tags":["sec","tool","incident-response","attack-analysis","digital-forensics","windows","linux"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MountCloud/FireKylin","owner":"MountCloud","name":"FireKylin","description":"🔥火麒麟-网络安全应急响应工具(系统痕迹采集)Cybersecurity emergency response tool.👍👍👍","time_created":"2021-05-21T06:30:05Z","time_last_commit":"2021-12-19T17:32:46Z","count_star":741,"count_fork":122,"count_watcher":741,"topics":["cybersecurity-emergency-response-tool","host-security","network-security"],"timestamp_last_update_self":1715879686.9361858},"time_added":1684374256} -{"url":"https://github.com/Sachinart/log4j-bypass-payloads","id":2094,"valid":true,"title":"Sachinart/log4j-bypass-payloads","tags":["sec","payload","log4j","vul-poc","vul-exp","tips","bypass-waf","defence-evasion","cve"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Sachinart/log4j-bypass-payloads","owner":"Sachinart","name":"log4j-bypass-payloads","time_created":"2021-12-17T13:30:43Z","time_last_commit":"2021-12-17T13:40:42Z","count_star":23,"count_fork":8,"count_watcher":23,"timestamp_last_update_self":1715879687.1655467},"time_added":1684374141} -{"url":"https://github.com/Lucifer1993/AngelSword","id":2095,"valid":true,"title":"Lucifer1993/AngelSword: Python3编写的CMS漏洞检测框架","tags":["sec","framework","scan-vul","vul-poc","cms","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Lucifer1993/AngelSword","owner":"Lucifer1993","name":"AngelSword","description":"Python3编写的CMS漏洞检测框架","time_created":"2017-02-20T09:35:23Z","time_last_commit":"2023-05-22T21:34:25Z","count_star":1442,"count_fork":521,"count_watcher":1442,"topics":["cms","poc","vulnerability-scanners"],"timestamp_last_update_self":1715879687.323655},"time_added":1684374099} -{"url":"https://github.com/nomic-ai/gpt4all","id":2096,"valid":true,"title":"nomic-ai/gpt4all: gpt4all: an ecosystem of open-source chatbots trained on a massive collections of clean assistant data including code, stories and dialogue","tags":["dev","tool","gpt","gpt-private","ai","oss","c++","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nomic-ai/gpt4all","owner":"nomic-ai","name":"gpt4all","description":"gpt4all: run open-source LLMs anywhere","time_created":"2023-03-27T18:49:32Z","time_last_commit":"2024-05-16T16:23:50Z","count_star":65129,"count_fork":7199,"count_watcher":65129,"topics":["llm-inference"],"timestamp_last_update_self":1715879687.5291348},"time_added":1684374051} -{"url":"https://github.com/SafeGroceryStore/MDUT","id":2097,"valid":true,"title":"SafeGroceryStore/MDUT: MDUT - Multiple Database Utilization Tools","tags":["sec","misc-tool","scan-vul","database","vul-exp","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SafeGroceryStore/MDUT","owner":"SafeGroceryStore","name":"MDUT","description":"MDUT - Multiple Database Utilization Tools","time_created":"2020-12-30T02:49:31Z","time_last_commit":"2023-09-22T04:28:28Z","count_star":1810,"count_fork":220,"count_watcher":1810,"timestamp_last_update_self":1715879687.8124993},"time_added":1684373914} -{"url":"https://github.com/Ryze-T/Sylas","id":2098,"valid":true,"title":"Ryze-T/Sylas: 数据库综合利用工具","tags":["sec","tool","misc-tool","scan-vul","database","vul-exp","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ryze-T/Sylas","owner":"Ryze-T","name":"Sylas","description":"数据库综合利用工具","time_created":"2022-01-23T14:14:28Z","time_last_commit":"2022-02-16T14:41:50Z","count_star":524,"count_fork":53,"count_watcher":524,"timestamp_last_update_self":1715879688.030221},"time_added":1684373899} -{"url":"https://github.com/safe6Sec/PentestDB","id":2099,"valid":true,"title":"safe6Sec/PentestDB: 各种数据库的利用姿势","tags":["sec","wiki","database","cheat-sheet","checklist","post-exploitation","red-team","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/safe6Sec/PentestDB","owner":"safe6Sec","name":"PentestDB","description":"各种数据库的利用姿势","time_created":"2021-09-24T10:06:39Z","time_last_commit":"2023-03-28T05:09:44Z","count_star":966,"count_fork":187,"count_watcher":966,"timestamp_last_update_self":1715879688.2060616},"time_added":1684373868} -{"url":"https://github.com/samy1937/Log4j2-RCE-Scanner","id":2100,"valid":true,"title":"samy1937/Log4j2-RCE-Scanner: BurpSuite Extension: Log4j RCE Scanner","tags":["sec","burpsuite-extension","log4j","cve","oss","python","bug-hunt","chinese","scan-vul"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/samy1937/Log4j2-RCE-Scanner","owner":"samy1937","name":"Log4j2-RCE-Scanner","description":"BurpSuite Extension: Log4j RCE Scanner","time_created":"2021-12-15T09:40:02Z","time_last_commit":"2021-12-15T09:27:33Z","count_star":3,"count_fork":29,"count_watcher":3,"timestamp_last_update_self":1715879688.3966033},"time_added":1684373818} -{"url":"https://github.com/Jeromeyoung/JNDIExploit-1","id":2101,"valid":true,"title":"Jeromeyoung/JNDIExploit-1: 一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。","tags":["sec","tool","vul-exp","jndi","oss","java","chinese","spring-boot"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Jeromeyoung/JNDIExploit-1","owner":"Jeromeyoung","name":"JNDIExploit-1","description":"一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。","time_created":"2021-10-22T04:05:47Z","time_last_commit":"2021-10-22T03:32:27Z","count_star":336,"count_fork":280,"count_watcher":336,"timestamp_last_update_self":1715879688.554303},"time_added":1684373394} -{"url":"https://github.com/DragonGrowlTeam/Address","id":2102,"valid":true,"title":"DragonGrowlTeam/Address","tags":["sec","supplier","resource-collection","code-audit","bug-hunt","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DragonGrowlTeam/Address","owner":"DragonGrowlTeam","name":"Address","time_created":"2019-09-24T13:28:37Z","time_last_commit":"2024-04-23T08:24:26Z","count_star":206,"count_fork":37,"count_watcher":206,"timestamp_last_update_self":1715879688.7333615},"time_added":1684373331} -{"url":"https://github.com/Summer177/seeyon_exp","id":2103,"valid":true,"title":"Summer177/seeyon_exp: 致远OA综合利用工具","tags":["sec","tool","misc-tool","scan-vul","oa-seeyon","oa-致远","oa","vul-exp","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Summer177/seeyon_exp","owner":"Summer177","name":"seeyon_exp","description":"致远OA综合利用工具","time_created":"2021-06-03T07:22:37Z","time_last_commit":"2021-06-03T08:03:40Z","count_star":367,"count_fork":72,"count_watcher":367,"timestamp_last_update_self":1715879688.8678746},"time_added":1684373172} -{"url":"https://github.com/projectdiscovery/nuclei-templates","id":2104,"valid":true,"title":"projectdiscovery/nuclei-templates: Community curated list of templates for the nuclei engine to find security vulnerabilities.","tags":["sec","nuclei","plugin","vul-poc","resource-collection","oss","yaml"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/nuclei-templates","owner":"projectdiscovery","name":"nuclei-templates","description":"Community curated list of templates for the nuclei engine to find security vulnerabilities.","time_created":"2020-04-04T16:21:34Z","time_last_commit":"2024-05-16T16:15:17Z","count_star":8134,"count_fork":2349,"count_watcher":8134,"topics":["bugbounty","exploit-development","exploits","fingerprint","hacktoberfest","nuclei","nuclei-checks","nuclei-templates","security","vulnerability-detection"],"timestamp_last_update_self":1715879689.0572352},"time_added":1684373075} -{"url":"https://github.com/arthepsy/CVE-2021-4034","id":2105,"valid":true,"title":"arthepsy/CVE-2021-4034: PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)","tags":["sec","tool","vul-exp","cve","privilege-escalation","polkit","red-team","post-exploitation","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/arthepsy/CVE-2021-4034","owner":"arthepsy","name":"CVE-2021-4034","description":"PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)","time_created":"2022-01-26T00:56:36Z","time_last_commit":"2023-05-04T19:24:39Z","count_star":1022,"count_fork":308,"count_watcher":1022,"topics":["cve","cve-2021-4034","poc"],"timestamp_last_update_self":1715879689.243755},"time_added":1684372935} +{"url":"https://github.com/fit2cloud/riskscanner","id":2091,"valid":true,"title":"fit2cloud/riskscanner: RiskScanner 是开源的多云安全合规扫描平台,基于 Cloud Custodian 和 Nuclei 引擎,实现对主流公(私)有云资源的安全合规扫描和漏洞扫描。","tags":["sec","misc-tool","scan-vul","cloud-native","cloud","nuclei","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fit2cloud/riskscanner","owner":"fit2cloud","name":"riskscanner","is_archived":true,"description":"RiskScanner 是开源的多云安全合规扫描平台,基于 Cloud Custodian 和 Nuclei 引擎,实现对主流公(私)有云资源的安全合规扫描和漏洞扫描。","time_created":"2020-10-20T06:28:40Z","time_last_commit":"2023-04-14T10:00:34Z","count_star":1131,"count_fork":183,"count_watcher":1131,"topics":["aliyun","aws","azure","cloud","cloud-custodian","gcp","huawei","java","nuclei","nuclei-templates","openstack","spring-boot","tencent","vsphere","vue","yaml"],"timestamp_last_update_self":1715966005.645033},"time_added":1684374418} +{"url":"https://github.com/Er1cccc/ACAF","id":2092,"valid":true,"title":"Er1cccc/ACAF: Auto Code Audit Framework for Java","tags":["sec","tool","code-audit","java","audit","framework","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Er1cccc/ACAF","owner":"Er1cccc","name":"ACAF","description":"Auto Code Audit Framework for Java","time_created":"2022-01-03T09:29:38Z","time_last_commit":"2022-01-03T09:34:44Z","count_star":89,"count_fork":12,"count_watcher":89,"timestamp_last_update_self":1715966005.7970028},"time_added":1684374385} +{"url":"https://github.com/MountCloud/FireKylin","id":2093,"valid":true,"title":"MountCloud/FireKylin: ","tags":["sec","tool","incident-response","attack-analysis","digital-forensics","windows","linux"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MountCloud/FireKylin","owner":"MountCloud","name":"FireKylin","description":"🔥火麒麟-网络安全应急响应工具(系统痕迹采集)Cybersecurity emergency response tool.👍👍👍","time_created":"2021-05-21T06:30:05Z","time_last_commit":"2021-12-19T17:32:46Z","count_star":741,"count_fork":122,"count_watcher":741,"topics":["cybersecurity-emergency-response-tool","host-security","network-security"],"timestamp_last_update_self":1715966005.971615},"time_added":1684374256} +{"url":"https://github.com/Sachinart/log4j-bypass-payloads","id":2094,"valid":true,"title":"Sachinart/log4j-bypass-payloads","tags":["sec","payload","log4j","vul-poc","vul-exp","tips","bypass-waf","defence-evasion","cve"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Sachinart/log4j-bypass-payloads","owner":"Sachinart","name":"log4j-bypass-payloads","time_created":"2021-12-17T13:30:43Z","time_last_commit":"2021-12-17T13:40:42Z","count_star":23,"count_fork":8,"count_watcher":23,"timestamp_last_update_self":1715966006.1272569},"time_added":1684374141} +{"url":"https://github.com/Lucifer1993/AngelSword","id":2095,"valid":true,"title":"Lucifer1993/AngelSword: Python3编写的CMS漏洞检测框架","tags":["sec","framework","scan-vul","vul-poc","cms","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Lucifer1993/AngelSword","owner":"Lucifer1993","name":"AngelSword","description":"Python3编写的CMS漏洞检测框架","time_created":"2017-02-20T09:35:23Z","time_last_commit":"2023-05-22T21:34:25Z","count_star":1443,"count_fork":521,"count_watcher":1443,"topics":["cms","poc","vulnerability-scanners"],"timestamp_last_update_self":1715966006.3131094},"time_added":1684374099} +{"url":"https://github.com/nomic-ai/gpt4all","id":2096,"valid":true,"title":"nomic-ai/gpt4all: gpt4all: an ecosystem of open-source chatbots trained on a massive collections of clean assistant data including code, stories and dialogue","tags":["dev","tool","gpt","gpt-private","ai","oss","c++","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nomic-ai/gpt4all","owner":"nomic-ai","name":"gpt4all","description":"gpt4all: run open-source LLMs anywhere","time_created":"2023-03-27T18:49:32Z","time_last_commit":"2024-05-17T16:28:48Z","count_star":65136,"count_fork":7198,"count_watcher":65136,"topics":["llm-inference"],"timestamp_last_update_self":1715966006.5075934},"time_added":1684374051} +{"url":"https://github.com/SafeGroceryStore/MDUT","id":2097,"valid":true,"title":"SafeGroceryStore/MDUT: MDUT - Multiple Database Utilization Tools","tags":["sec","misc-tool","scan-vul","database","vul-exp","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SafeGroceryStore/MDUT","owner":"SafeGroceryStore","name":"MDUT","description":"MDUT - Multiple Database Utilization Tools","time_created":"2020-12-30T02:49:31Z","time_last_commit":"2023-09-22T04:28:28Z","count_star":1810,"count_fork":220,"count_watcher":1810,"timestamp_last_update_self":1715966006.7464213},"time_added":1684373914} +{"url":"https://github.com/Ryze-T/Sylas","id":2098,"valid":true,"title":"Ryze-T/Sylas: 数据库综合利用工具","tags":["sec","tool","misc-tool","scan-vul","database","vul-exp","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ryze-T/Sylas","owner":"Ryze-T","name":"Sylas","description":"数据库综合利用工具","time_created":"2022-01-23T14:14:28Z","time_last_commit":"2022-02-16T14:41:50Z","count_star":524,"count_fork":53,"count_watcher":524,"timestamp_last_update_self":1715966006.9143841},"time_added":1684373899} +{"url":"https://github.com/safe6Sec/PentestDB","id":2099,"valid":true,"title":"safe6Sec/PentestDB: 各种数据库的利用姿势","tags":["sec","wiki","database","cheat-sheet","checklist","post-exploitation","red-team","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/safe6Sec/PentestDB","owner":"safe6Sec","name":"PentestDB","description":"各种数据库的利用姿势","time_created":"2021-09-24T10:06:39Z","time_last_commit":"2023-03-28T05:09:44Z","count_star":966,"count_fork":187,"count_watcher":966,"timestamp_last_update_self":1715966007.0600798},"time_added":1684373868} +{"url":"https://github.com/samy1937/Log4j2-RCE-Scanner","id":2100,"valid":true,"title":"samy1937/Log4j2-RCE-Scanner: BurpSuite Extension: Log4j RCE Scanner","tags":["sec","burpsuite-extension","log4j","cve","oss","python","bug-hunt","chinese","scan-vul"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/samy1937/Log4j2-RCE-Scanner","owner":"samy1937","name":"Log4j2-RCE-Scanner","description":"BurpSuite Extension: Log4j RCE Scanner","time_created":"2021-12-15T09:40:02Z","time_last_commit":"2021-12-15T09:27:33Z","count_star":3,"count_fork":29,"count_watcher":3,"timestamp_last_update_self":1715966007.2761955},"time_added":1684373818} +{"url":"https://github.com/Jeromeyoung/JNDIExploit-1","id":2101,"valid":true,"title":"Jeromeyoung/JNDIExploit-1: 一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。","tags":["sec","tool","vul-exp","jndi","oss","java","chinese","spring-boot"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Jeromeyoung/JNDIExploit-1","owner":"Jeromeyoung","name":"JNDIExploit-1","description":"一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。","time_created":"2021-10-22T04:05:47Z","time_last_commit":"2021-10-22T03:32:27Z","count_star":337,"count_fork":280,"count_watcher":337,"timestamp_last_update_self":1715966007.4419394},"time_added":1684373394} +{"url":"https://github.com/DragonGrowlTeam/Address","id":2102,"valid":true,"title":"DragonGrowlTeam/Address","tags":["sec","supplier","resource-collection","code-audit","bug-hunt","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DragonGrowlTeam/Address","owner":"DragonGrowlTeam","name":"Address","time_created":"2019-09-24T13:28:37Z","time_last_commit":"2024-04-23T08:24:26Z","count_star":206,"count_fork":37,"count_watcher":206,"timestamp_last_update_self":1715966007.7133148},"time_added":1684373331} +{"url":"https://github.com/Summer177/seeyon_exp","id":2103,"valid":true,"title":"Summer177/seeyon_exp: 致远OA综合利用工具","tags":["sec","tool","misc-tool","scan-vul","oa-seeyon","oa-致远","oa","vul-exp","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Summer177/seeyon_exp","owner":"Summer177","name":"seeyon_exp","description":"致远OA综合利用工具","time_created":"2021-06-03T07:22:37Z","time_last_commit":"2021-06-03T08:03:40Z","count_star":367,"count_fork":72,"count_watcher":367,"timestamp_last_update_self":1715966007.8750901},"time_added":1684373172} +{"url":"https://github.com/projectdiscovery/nuclei-templates","id":2104,"valid":true,"title":"projectdiscovery/nuclei-templates: Community curated list of templates for the nuclei engine to find security vulnerabilities.","tags":["sec","nuclei","plugin","vul-poc","resource-collection","oss","yaml"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/nuclei-templates","owner":"projectdiscovery","name":"nuclei-templates","description":"Community curated list of templates for the nuclei engine to find security vulnerabilities.","time_created":"2020-04-04T16:21:34Z","time_last_commit":"2024-05-17T09:20:06Z","count_star":8134,"count_fork":2350,"count_watcher":8134,"topics":["bugbounty","exploit-development","exploits","fingerprint","hacktoberfest","nuclei","nuclei-checks","nuclei-templates","security","vulnerability-detection"],"timestamp_last_update_self":1715966008.0840282},"time_added":1684373075} +{"url":"https://github.com/arthepsy/CVE-2021-4034","id":2105,"valid":true,"title":"arthepsy/CVE-2021-4034: PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)","tags":["sec","tool","vul-exp","cve","privilege-escalation","polkit","red-team","post-exploitation","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/arthepsy/CVE-2021-4034","owner":"arthepsy","name":"CVE-2021-4034","description":"PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)","time_created":"2022-01-26T00:56:36Z","time_last_commit":"2023-05-04T19:24:39Z","count_star":1022,"count_fork":308,"count_watcher":1022,"topics":["cve","cve-2021-4034","poc"],"timestamp_last_update_self":1715966008.2828264},"time_added":1684372935} {"url":"https://www.03sec.com/Technology/bas-na-dian-shi-er.html","id":2106,"valid":true,"title":"BAS那点事儿 - Sky's 自留地","tags":["sec","article","bas","resource-collection","chinese"],"comment":"","is_github_url":false,"time_added":1684372813} -{"url":"https://github.com/0xa-saline/gitlab-version","id":2107,"valid":true,"title":"0xa-saline/gitlab-version: gitlab version","tags":["sec","tool","recon","gitlab","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xa-saline/gitlab-version","owner":"0xa-saline","name":"gitlab-version","description":"gitlab version","time_created":"2021-11-09T16:41:51Z","time_last_commit":"2021-11-09T17:08:32Z","count_star":4,"count_fork":1,"count_watcher":4,"timestamp_last_update_self":1715879689.4441118},"time_added":1684372648} -{"url":"https://github.com/evilAdan0s/WindowsDomainAbout","id":2108,"valid":true,"title":"evilAdan0s/WindowsDomainAbout: Windows域安全相关概念、协议、流程","tags":["sec","basic-knowledge","active-directory","course","windows","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/evilAdan0s/WindowsDomainAbout","owner":"evilAdan0s","name":"WindowsDomainAbout","description":"Windows域安全相关概念、协议、流程","time_created":"2021-10-21T08:47:19Z","time_last_commit":"2021-11-07T09:31:29Z","count_star":124,"count_fork":6,"count_watcher":124,"timestamp_last_update_self":1715879689.7179384},"time_added":1684372596} -{"url":"https://github.com/ATNX/javaweb-rasp","id":2109,"valid":true,"title":"ATNX/javaweb-rasp","tags":["sec","framework","rasp","java","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ATNX/javaweb-rasp","owner":"ATNX","name":"javaweb-rasp","time_created":"2021-10-26T08:14:28Z","time_last_commit":"2021-10-26T08:09:26Z","count_star":31,"count_fork":36,"count_watcher":31,"timestamp_last_update_self":1715879689.892412},"time_added":1684372543} -{"url":"https://github.com/SummerSec/LookupInterface","id":2110,"valid":true,"title":"SummerSec/LookupInterface: CodeQL 寻找 JNDI利用 Lookup接口","tags":["sec","code-audit","codeql","plugin","jndi","bug-hunt","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SummerSec/LookupInterface","owner":"SummerSec","name":"LookupInterface","description":"CodeQL 寻找 JNDI利用 Lookup接口","time_created":"2021-09-03T09:08:44Z","time_last_commit":"2022-04-10T14:38:26Z","count_star":161,"count_fork":23,"count_watcher":161,"timestamp_last_update_self":1715879690.059098},"time_added":1684372488} -{"url":"https://github.com/SentineLabs/AlphaGolang","id":2111,"valid":true,"title":"SentineLabs/AlphaGolang: IDApython Scripts for Analyzing Golang Binaries","tags":["sec","ida","plugin","decompile","golang","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SentineLabs/AlphaGolang","owner":"SentineLabs","name":"AlphaGolang","description":"IDApython Scripts for Analyzing Golang Binaries","time_created":"2021-10-05T13:31:13Z","time_last_commit":"2024-02-01T15:08:18Z","count_star":529,"count_fork":64,"count_watcher":529,"topics":["go","ida-plugin","ida-pro","idapython","malware-analysis","reverse-engineering"],"timestamp_last_update_self":1715879690.2864583},"time_added":1684372443} -{"url":"https://github.com/13o-bbr-bbq/machine_learning_security","id":2112,"valid":true,"title":"13o-bbr-bbq/machine_learning_security: Source code about machine learning and security.","tags":["sec","ai","course","article","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/13o-bbr-bbq/machine_learning_security","owner":"13o-bbr-bbq","name":"machine_learning_security","description":"Source code about machine learning and security.","time_created":"2017-05-01T20:33:43Z","time_last_commit":"2022-09-02T00:13:24Z","count_star":1936,"count_fork":644,"count_watcher":1936,"timestamp_last_update_self":1715879690.4600236},"time_added":1684372402} -{"url":"https://github.com/skerkour/black-hat-rust","id":2113,"valid":true,"title":"skerkour/black-hat-rust: Applied offensive security with Rust - https://kerkour.com/black-hat-rust","tags":["sec","dev","rust","course","ebook"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/skerkour/black-hat-rust","owner":"skerkour","name":"black-hat-rust","description":"Applied offensive security with Rust - https://kerkour.com/black-hat-rust","time_created":"2021-02-03T16:40:07Z","time_last_commit":"2023-10-02T21:36:32Z","count_star":3047,"count_fork":334,"count_watcher":3047,"topics":["audit","beacon","bug-bounty","bug-hunting","c2","hacking","infosec","offensive-security","pentest","pentesting","phishing","red-team","rust","scanner","security","security-tools","shellcodes","trojan","virus","wasm"],"timestamp_last_update_self":1715879690.6630046},"time_added":1684372350} -{"url":"https://github.com/BC-SECURITY/Starkiller","id":2114,"valid":true,"title":"BC-SECURITY/Starkiller: Starkiller is a Frontend for PowerShell Empire.","tags":["sec","framework","frontend","ui","misc-tool","red-team","post-exploitation","active-directory","oss","vue"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BC-SECURITY/Starkiller","owner":"BC-SECURITY","name":"Starkiller","description":"Starkiller is a Frontend for PowerShell Empire.","time_created":"2020-03-09T05:48:58Z","time_last_commit":"2024-05-05T18:51:12Z","count_star":1277,"count_fork":189,"count_watcher":1277,"topics":["c2","empire","hacktoberfest","redteam-infrastructure"],"timestamp_last_update_self":1715879690.8879814},"time_added":1684372283} -{"url":"https://github.com/pathtofile/bad-bpf","id":2115,"valid":true,"title":"pathtofile/bad-bpf: A collection of eBPF programs demonstrating bad behavior, presented at DEF CON 29","tags":["sec","tool","misc-tool","ebpf","kernel","red-team","post-exploitation","linux","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pathtofile/bad-bpf","owner":"pathtofile","name":"bad-bpf","description":"A collection of eBPF programs demonstrating bad behavior, presented at DEF CON 29 ","time_created":"2021-05-23T06:51:18Z","time_last_commit":"2023-04-25T20:41:43Z","count_star":485,"count_fork":70,"count_watcher":485,"timestamp_last_update_self":1715879691.065739},"time_added":1684372193} -{"url":"https://github.com/LasCC/Hack-Tools","id":2116,"valid":true,"title":"LasCC/Hack-Tools: The all-in-one Red Team extension for Web Pentester ","tags":["sec","chrome-extension","misc-tool","xss","reverse-shell","oss","typescript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LasCC/Hack-Tools","owner":"LasCC","name":"Hack-Tools","description":"The all-in-one browser extension for offensive security professionals 🛠","time_created":"2020-06-22T21:42:16Z","time_last_commit":"2024-02-24T00:10:34Z","count_star":5480,"count_fork":618,"count_watcher":5480,"topics":["bug-bounty","cheatsheet","chrome-extension","firefox-addon","hack","hack-tools","hackbar","hacking","hackingtools","hacktools","metasploit","msfvenom","payloads","purpleteam","redteam","reverse-shell","web-pentesters","xss-payloads"],"timestamp_last_update_self":1715879691.33747},"time_added":1684372103} -{"url":"https://github.com/GTFOBins/GTFOBins.github.io","id":2117,"valid":true,"title":"GTFOBins/GTFOBins.github.io: GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems","tags":["sec","wiki","cheat-sheet","living-off-the-land","unix","linux","oscp","red-team","post-exploitation","privilege-escalation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GTFOBins/GTFOBins.github.io","owner":"GTFOBins","name":"GTFOBins.github.io","description":"GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems","time_created":"2018-05-21T19:14:11Z","time_last_commit":"2024-05-14T16:09:26Z","count_star":10178,"count_fork":1267,"count_watcher":10178,"topics":["binaries","bind-shell","blueteam","bypass","exfiltration","gtfobins","linux","post-exploitation","redteam","reverse-shell","unix"],"timestamp_last_update_self":1715879691.5418768},"time_added":1684372024} -{"url":"https://github.com/wgpsec/ENScan","id":2118,"valid":true,"title":"wgpsec/ENScan: 基于各大API的一款企业信息查询工具,为了更快速的获取企业的信息,省去收集的麻烦过程,web端于plat平台上线","tags":["sec","tool","osint","recon","enterprise","red-team","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wgpsec/ENScan","owner":"wgpsec","name":"ENScan","is_archived":true,"description":"基于各大API的一款企业信息查询工具,为了更快速的获取企业的信息,省去收集的麻烦过程,web端于plat平台上线","time_created":"2020-12-26T05:26:47Z","time_last_commit":"2023-04-13T06:53:07Z","count_star":923,"count_fork":127,"count_watcher":923,"timestamp_last_update_self":1715879691.734488},"time_added":1684371985} -{"url":"https://github.com/dirkjanm/PKINITtools","id":2119,"valid":true,"title":"dirkjanm/PKINITtools: Tools for Kerberos PKINIT and relaying to AD CS","tags":["sec","tool","post-exploitation","red-team","windows","kerberos","certificate","active-directory","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dirkjanm/PKINITtools","owner":"dirkjanm","name":"PKINITtools","description":"Tools for Kerberos PKINIT and relaying to AD CS","time_created":"2021-07-27T19:06:09Z","time_last_commit":"2024-04-12T14:04:35Z","count_star":581,"count_fork":73,"count_watcher":581,"timestamp_last_update_self":1715879691.9270604},"time_added":1684371858} -{"url":"https://github.com/Y4er/dotnet-deserialization","id":2120,"valid":true,"title":"Y4er/dotnet-deserialization: dotnet 反序列化学习笔记","tags":["sec","course","learning-notes","deserialization","article","c#","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Y4er/dotnet-deserialization","owner":"Y4er","name":"dotnet-deserialization","description":"dotnet 反序列化学习笔记","time_created":"2021-04-19T09:54:56Z","time_last_commit":"2023-10-19T02:52:36Z","count_star":393,"count_fork":37,"count_watcher":393,"timestamp_last_update_self":1715879692.0934916},"time_added":1684370689} -{"url":"https://github.com/C-Sto/gosecretsdump","id":2121,"valid":true,"title":"C-Sto/gosecretsdump: Dump ntds.dit really fast","tags":["sec","tool","cred","sensitive-info","post-exploitation","red-team","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/C-Sto/gosecretsdump","owner":"C-Sto","name":"gosecretsdump","description":"Dump ntds.dit really fast","time_created":"2018-12-24T05:54:19Z","time_last_commit":"2021-10-01T09:11:33Z","count_star":355,"count_fork":48,"count_watcher":355,"topics":["cracking","cracking-hashes","dit","dit-files","impacket","impacket-secretsdump","ntds","password","securiy","windows"],"timestamp_last_update_self":1715879692.2544613},"time_added":1684370636} -{"url":"https://github.com/3gstudent/Invoke-BuildAnonymousSMBServer","id":2122,"valid":true,"title":"3gstudent/Invoke-BuildAnonymousSMBServer: Use to build an anonymous SMB file server.","tags":["sec","tool","smb","post-exploitation","red-team","intranet","active-directory","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/3gstudent/Invoke-BuildAnonymousSMBServer","owner":"3gstudent","name":"Invoke-BuildAnonymousSMBServer","description":"Use to build an anonymous SMB file server.","time_created":"2021-07-10T01:23:43Z","time_last_commit":"2021-08-20T14:52:10Z","count_star":225,"count_fork":42,"count_watcher":225,"timestamp_last_update_self":1715879692.4031878},"time_added":1684370576} -{"url":"https://github.com/bats3c/ADCSPwn","id":2123,"valid":true,"title":"bats3c/ADCSPwn: A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.","tags":["sec","tool","privilege-escalation","active-directory","certificate","post-exploitation","red-team","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bats3c/ADCSPwn","owner":"bats3c","name":"ADCSPwn","description":"A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.","time_created":"2021-07-30T15:04:41Z","time_last_commit":"2023-03-20T20:30:40Z","count_star":798,"count_fork":120,"count_watcher":798,"timestamp_last_update_self":1715879692.5564244},"time_added":1684335212} -{"url":"https://github.com/fortra/impacket","id":2124,"valid":true,"title":"fortra/impacket: Impacket is a collection of Python classes for working with network protocols.","tags":["sec","tool","protocol","red-team","post-exploitation","active-directory","module","library","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fortra/impacket","owner":"fortra","name":"impacket","description":"Impacket is a collection of Python classes for working with network protocols.","time_created":"2015-04-15T14:04:07Z","time_last_commit":"2024-05-16T13:48:48Z","count_star":12775,"count_fork":3449,"count_watcher":12775,"topics":["dcerpc","dcom","impacket","kerberos","msrpc","netbios","pass-the-hash","python","smb","wmi"],"timestamp_last_update_self":1715879692.783483},"time_added":1684335091} -{"url":"https://github.com/WADComs/WADComs.github.io","id":2125,"valid":true,"title":"WADComs/WADComs.github.io: WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.","tags":["sec","tool","command","checklist","cheat-sheet","windows","active-directory","oscp","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/WADComs/WADComs.github.io","owner":"WADComs","name":"WADComs.github.io","description":"WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.","time_created":"2020-11-28T03:46:59Z","time_last_commit":"2024-04-08T22:33:42Z","count_star":1317,"count_fork":155,"count_watcher":1317,"topics":["blueteam","cheatsheet","commands","enumeration","exploitation","persistence","privilege-escalation","redteam","wadcoms","windows"],"timestamp_last_update_self":1715879692.9805846},"time_added":1684334937} -{"url":"https://github.com/lazy-luo/smarGate","id":2126,"valid":true,"title":"lazy-luo/smarGate: 内网穿透,c++实现,无需公网IP,小巧,易用,快速,安全,最好的多链路聚合(p2p+proxy)模式,不做之一...这才是你真正想要的内网穿透工具!","tags":["sec","dev","tool","nat","proxy","tunnel","app","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lazy-luo/smarGate","owner":"lazy-luo","name":"smarGate","description":"内网穿透,c++实现,无需公网IP,小巧,易用,快速,安全,最好的多链路聚合(p2p+proxy)模式,不做之一...这才是你真正想要的内网穿透工具!","time_created":"2018-11-06T03:13:20Z","time_last_commit":"2024-05-11T11:49:42Z","count_star":3909,"count_fork":446,"count_watcher":3909,"topics":["android","free","ipv6","nat","p2p","proxy","tools"],"timestamp_last_update_self":1715879693.1394312},"time_added":1684334856} -{"url":"https://github.com/drk1wi/Modlishka","id":2127,"valid":true,"title":"drk1wi/Modlishka: Modlishka. Reverse Proxy.","tags":["sec","tool","reverse-proxy","mitm","phishing","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/drk1wi/Modlishka","owner":"drk1wi","name":"Modlishka","description":"Modlishka. Reverse Proxy. ","time_created":"2018-12-19T15:59:54Z","time_last_commit":"2024-04-19T12:23:00Z","count_star":4689,"count_fork":863,"count_watcher":4689,"topics":["mitm","penetration-testing-tools","phishing","reverse-proxy","security-tools"],"timestamp_last_update_self":1715879693.3104544},"time_added":1684334660} +{"url":"https://github.com/0xa-saline/gitlab-version","id":2107,"valid":true,"title":"0xa-saline/gitlab-version: gitlab version","tags":["sec","tool","recon","gitlab","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xa-saline/gitlab-version","owner":"0xa-saline","name":"gitlab-version","description":"gitlab version","time_created":"2021-11-09T16:41:51Z","time_last_commit":"2021-11-09T17:08:32Z","count_star":4,"count_fork":1,"count_watcher":4,"timestamp_last_update_self":1715966008.4310727},"time_added":1684372648} +{"url":"https://github.com/evilAdan0s/WindowsDomainAbout","id":2108,"valid":true,"title":"evilAdan0s/WindowsDomainAbout: Windows域安全相关概念、协议、流程","tags":["sec","basic-knowledge","active-directory","course","windows","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/evilAdan0s/WindowsDomainAbout","owner":"evilAdan0s","name":"WindowsDomainAbout","description":"Windows域安全相关概念、协议、流程","time_created":"2021-10-21T08:47:19Z","time_last_commit":"2021-11-07T09:31:29Z","count_star":124,"count_fork":6,"count_watcher":124,"timestamp_last_update_self":1715966008.612569},"time_added":1684372596} +{"url":"https://github.com/ATNX/javaweb-rasp","id":2109,"valid":true,"title":"ATNX/javaweb-rasp","tags":["sec","framework","rasp","java","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ATNX/javaweb-rasp","owner":"ATNX","name":"javaweb-rasp","time_created":"2021-10-26T08:14:28Z","time_last_commit":"2021-10-26T08:09:26Z","count_star":31,"count_fork":36,"count_watcher":31,"timestamp_last_update_self":1715966008.7706401},"time_added":1684372543} +{"url":"https://github.com/SummerSec/LookupInterface","id":2110,"valid":true,"title":"SummerSec/LookupInterface: CodeQL 寻找 JNDI利用 Lookup接口","tags":["sec","code-audit","codeql","plugin","jndi","bug-hunt","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SummerSec/LookupInterface","owner":"SummerSec","name":"LookupInterface","description":"CodeQL 寻找 JNDI利用 Lookup接口","time_created":"2021-09-03T09:08:44Z","time_last_commit":"2022-04-10T14:38:26Z","count_star":161,"count_fork":23,"count_watcher":161,"timestamp_last_update_self":1715966008.9451745},"time_added":1684372488} +{"url":"https://github.com/SentineLabs/AlphaGolang","id":2111,"valid":true,"title":"SentineLabs/AlphaGolang: IDApython Scripts for Analyzing Golang Binaries","tags":["sec","ida","plugin","decompile","golang","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SentineLabs/AlphaGolang","owner":"SentineLabs","name":"AlphaGolang","description":"IDApython Scripts for Analyzing Golang Binaries","time_created":"2021-10-05T13:31:13Z","time_last_commit":"2024-02-01T15:08:18Z","count_star":529,"count_fork":64,"count_watcher":529,"topics":["go","ida-plugin","ida-pro","idapython","malware-analysis","reverse-engineering"],"timestamp_last_update_self":1715966009.1341248},"time_added":1684372443} +{"url":"https://github.com/13o-bbr-bbq/machine_learning_security","id":2112,"valid":true,"title":"13o-bbr-bbq/machine_learning_security: Source code about machine learning and security.","tags":["sec","ai","course","article","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/13o-bbr-bbq/machine_learning_security","owner":"13o-bbr-bbq","name":"machine_learning_security","description":"Source code about machine learning and security.","time_created":"2017-05-01T20:33:43Z","time_last_commit":"2022-09-02T00:13:24Z","count_star":1936,"count_fork":644,"count_watcher":1936,"timestamp_last_update_self":1715966009.2959304},"time_added":1684372402} +{"url":"https://github.com/skerkour/black-hat-rust","id":2113,"valid":true,"title":"skerkour/black-hat-rust: Applied offensive security with Rust - https://kerkour.com/black-hat-rust","tags":["sec","dev","rust","course","ebook"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/skerkour/black-hat-rust","owner":"skerkour","name":"black-hat-rust","description":"Applied offensive security with Rust - https://kerkour.com/black-hat-rust","time_created":"2021-02-03T16:40:07Z","time_last_commit":"2023-10-02T21:36:32Z","count_star":3048,"count_fork":334,"count_watcher":3048,"topics":["audit","beacon","bug-bounty","bug-hunting","c2","hacking","infosec","offensive-security","pentest","pentesting","phishing","red-team","rust","scanner","security","security-tools","shellcodes","trojan","virus","wasm"],"timestamp_last_update_self":1715966009.496366},"time_added":1684372350} +{"url":"https://github.com/BC-SECURITY/Starkiller","id":2114,"valid":true,"title":"BC-SECURITY/Starkiller: Starkiller is a Frontend for PowerShell Empire.","tags":["sec","framework","frontend","ui","misc-tool","red-team","post-exploitation","active-directory","oss","vue"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BC-SECURITY/Starkiller","owner":"BC-SECURITY","name":"Starkiller","description":"Starkiller is a Frontend for PowerShell Empire.","time_created":"2020-03-09T05:48:58Z","time_last_commit":"2024-05-05T18:51:12Z","count_star":1277,"count_fork":189,"count_watcher":1277,"topics":["c2","empire","hacktoberfest","redteam-infrastructure"],"timestamp_last_update_self":1715966009.676751},"time_added":1684372283} +{"url":"https://github.com/pathtofile/bad-bpf","id":2115,"valid":true,"title":"pathtofile/bad-bpf: A collection of eBPF programs demonstrating bad behavior, presented at DEF CON 29","tags":["sec","tool","misc-tool","ebpf","kernel","red-team","post-exploitation","linux","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pathtofile/bad-bpf","owner":"pathtofile","name":"bad-bpf","description":"A collection of eBPF programs demonstrating bad behavior, presented at DEF CON 29 ","time_created":"2021-05-23T06:51:18Z","time_last_commit":"2023-04-25T20:41:43Z","count_star":485,"count_fork":70,"count_watcher":485,"timestamp_last_update_self":1715966009.8749976},"time_added":1684372193} +{"url":"https://github.com/LasCC/Hack-Tools","id":2116,"valid":true,"title":"LasCC/Hack-Tools: The all-in-one Red Team extension for Web Pentester ","tags":["sec","chrome-extension","misc-tool","xss","reverse-shell","oss","typescript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LasCC/Hack-Tools","owner":"LasCC","name":"Hack-Tools","description":"The all-in-one browser extension for offensive security professionals 🛠","time_created":"2020-06-22T21:42:16Z","time_last_commit":"2024-02-24T00:10:34Z","count_star":5483,"count_fork":618,"count_watcher":5483,"topics":["bug-bounty","cheatsheet","chrome-extension","firefox-addon","hack","hack-tools","hackbar","hacking","hackingtools","hacktools","metasploit","msfvenom","payloads","purpleteam","redteam","reverse-shell","web-pentesters","xss-payloads"],"timestamp_last_update_self":1715966010.1177201},"time_added":1684372103} +{"url":"https://github.com/GTFOBins/GTFOBins.github.io","id":2117,"valid":true,"title":"GTFOBins/GTFOBins.github.io: GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems","tags":["sec","wiki","cheat-sheet","living-off-the-land","unix","linux","oscp","red-team","post-exploitation","privilege-escalation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GTFOBins/GTFOBins.github.io","owner":"GTFOBins","name":"GTFOBins.github.io","description":"GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems","time_created":"2018-05-21T19:14:11Z","time_last_commit":"2024-05-16T21:07:31Z","count_star":10182,"count_fork":1267,"count_watcher":10182,"topics":["binaries","bind-shell","blueteam","bypass","exfiltration","gtfobins","linux","post-exploitation","redteam","reverse-shell","unix"],"timestamp_last_update_self":1715966010.3007436},"time_added":1684372024} +{"url":"https://github.com/wgpsec/ENScan","id":2118,"valid":true,"title":"wgpsec/ENScan: 基于各大API的一款企业信息查询工具,为了更快速的获取企业的信息,省去收集的麻烦过程,web端于plat平台上线","tags":["sec","tool","osint","recon","enterprise","red-team","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wgpsec/ENScan","owner":"wgpsec","name":"ENScan","is_archived":true,"description":"基于各大API的一款企业信息查询工具,为了更快速的获取企业的信息,省去收集的麻烦过程,web端于plat平台上线","time_created":"2020-12-26T05:26:47Z","time_last_commit":"2023-04-13T06:53:07Z","count_star":923,"count_fork":127,"count_watcher":923,"timestamp_last_update_self":1715966010.4745033},"time_added":1684371985} +{"url":"https://github.com/dirkjanm/PKINITtools","id":2119,"valid":true,"title":"dirkjanm/PKINITtools: Tools for Kerberos PKINIT and relaying to AD CS","tags":["sec","tool","post-exploitation","red-team","windows","kerberos","certificate","active-directory","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dirkjanm/PKINITtools","owner":"dirkjanm","name":"PKINITtools","description":"Tools for Kerberos PKINIT and relaying to AD CS","time_created":"2021-07-27T19:06:09Z","time_last_commit":"2024-04-12T14:04:35Z","count_star":581,"count_fork":73,"count_watcher":581,"timestamp_last_update_self":1715966010.6279747},"time_added":1684371858} +{"url":"https://github.com/Y4er/dotnet-deserialization","id":2120,"valid":true,"title":"Y4er/dotnet-deserialization: dotnet 反序列化学习笔记","tags":["sec","course","learning-notes","deserialization","article","c#","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Y4er/dotnet-deserialization","owner":"Y4er","name":"dotnet-deserialization","description":"dotnet 反序列化学习笔记","time_created":"2021-04-19T09:54:56Z","time_last_commit":"2023-10-19T02:52:36Z","count_star":393,"count_fork":37,"count_watcher":393,"timestamp_last_update_self":1715966010.8068755},"time_added":1684370689} +{"url":"https://github.com/C-Sto/gosecretsdump","id":2121,"valid":true,"title":"C-Sto/gosecretsdump: Dump ntds.dit really fast","tags":["sec","tool","cred","sensitive-info","post-exploitation","red-team","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/C-Sto/gosecretsdump","owner":"C-Sto","name":"gosecretsdump","description":"Dump ntds.dit really fast","time_created":"2018-12-24T05:54:19Z","time_last_commit":"2021-10-01T09:11:33Z","count_star":355,"count_fork":48,"count_watcher":355,"topics":["cracking","cracking-hashes","dit","dit-files","impacket","impacket-secretsdump","ntds","password","securiy","windows"],"timestamp_last_update_self":1715966010.9743495},"time_added":1684370636} +{"url":"https://github.com/3gstudent/Invoke-BuildAnonymousSMBServer","id":2122,"valid":true,"title":"3gstudent/Invoke-BuildAnonymousSMBServer: Use to build an anonymous SMB file server.","tags":["sec","tool","smb","post-exploitation","red-team","intranet","active-directory","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/3gstudent/Invoke-BuildAnonymousSMBServer","owner":"3gstudent","name":"Invoke-BuildAnonymousSMBServer","description":"Use to build an anonymous SMB file server.","time_created":"2021-07-10T01:23:43Z","time_last_commit":"2021-08-20T14:52:10Z","count_star":225,"count_fork":42,"count_watcher":225,"timestamp_last_update_self":1715966011.183363},"time_added":1684370576} +{"url":"https://github.com/bats3c/ADCSPwn","id":2123,"valid":true,"title":"bats3c/ADCSPwn: A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.","tags":["sec","tool","privilege-escalation","active-directory","certificate","post-exploitation","red-team","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bats3c/ADCSPwn","owner":"bats3c","name":"ADCSPwn","description":"A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.","time_created":"2021-07-30T15:04:41Z","time_last_commit":"2023-03-20T20:30:40Z","count_star":798,"count_fork":120,"count_watcher":798,"timestamp_last_update_self":1715966011.3377216},"time_added":1684335212} +{"url":"https://github.com/fortra/impacket","id":2124,"valid":true,"title":"fortra/impacket: Impacket is a collection of Python classes for working with network protocols.","tags":["sec","tool","protocol","red-team","post-exploitation","active-directory","module","library","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fortra/impacket","owner":"fortra","name":"impacket","description":"Impacket is a collection of Python classes for working with network protocols.","time_created":"2015-04-15T14:04:07Z","time_last_commit":"2024-05-17T12:16:10Z","count_star":12778,"count_fork":3451,"count_watcher":12778,"topics":["dcerpc","dcom","impacket","kerberos","msrpc","netbios","pass-the-hash","python","smb","wmi"],"timestamp_last_update_self":1715966011.5364308},"time_added":1684335091} +{"url":"https://github.com/WADComs/WADComs.github.io","id":2125,"valid":true,"title":"WADComs/WADComs.github.io: WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.","tags":["sec","tool","command","checklist","cheat-sheet","windows","active-directory","oscp","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/WADComs/WADComs.github.io","owner":"WADComs","name":"WADComs.github.io","description":"WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.","time_created":"2020-11-28T03:46:59Z","time_last_commit":"2024-04-08T22:33:42Z","count_star":1317,"count_fork":155,"count_watcher":1317,"topics":["blueteam","cheatsheet","commands","enumeration","exploitation","persistence","privilege-escalation","redteam","wadcoms","windows"],"timestamp_last_update_self":1715966011.7169824},"time_added":1684334937} +{"url":"https://github.com/lazy-luo/smarGate","id":2126,"valid":true,"title":"lazy-luo/smarGate: 内网穿透,c++实现,无需公网IP,小巧,易用,快速,安全,最好的多链路聚合(p2p+proxy)模式,不做之一...这才是你真正想要的内网穿透工具!","tags":["sec","dev","tool","nat","proxy","tunnel","app","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lazy-luo/smarGate","owner":"lazy-luo","name":"smarGate","description":"内网穿透,c++实现,无需公网IP,小巧,易用,快速,安全,最好的多链路聚合(p2p+proxy)模式,不做之一...这才是你真正想要的内网穿透工具!","time_created":"2018-11-06T03:13:20Z","time_last_commit":"2024-05-11T11:49:42Z","count_star":3909,"count_fork":446,"count_watcher":3909,"topics":["android","free","ipv6","nat","p2p","proxy","tools"],"timestamp_last_update_self":1715966011.8744268},"time_added":1684334856} +{"url":"https://github.com/drk1wi/Modlishka","id":2127,"valid":true,"title":"drk1wi/Modlishka: Modlishka. Reverse Proxy.","tags":["sec","tool","reverse-proxy","mitm","phishing","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/drk1wi/Modlishka","owner":"drk1wi","name":"Modlishka","description":"Modlishka. Reverse Proxy. ","time_created":"2018-12-19T15:59:54Z","time_last_commit":"2024-04-19T12:23:00Z","count_star":4690,"count_fork":863,"count_watcher":4690,"topics":["mitm","penetration-testing-tools","phishing","reverse-proxy","security-tools"],"timestamp_last_update_self":1715966012.0574026},"time_added":1684334660} {"url":"https://wbglil.github.io","id":2128,"valid":true,"title":"WBGlIl","tags":["sec","blog","reverse-engineering","research","personal","chinese"],"comment":"","is_github_url":false,"time_added":1684334585} -{"url":"https://github.com/mai1zhi2/SharpBeacon","id":2129,"valid":true,"title":"mai1zhi2/SharpBeacon: CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能","tags":["sec","cobalt-strike","cobalt-strike-beacon","oss","c#","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mai1zhi2/SharpBeacon","owner":"mai1zhi2","name":"SharpBeacon","description":"CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能","time_created":"2021-08-29T11:52:58Z","time_last_commit":"2021-09-01T02:27:01Z","count_star":657,"count_fork":139,"count_watcher":657,"timestamp_last_update_self":1715879693.486368},"time_added":1684334443} -{"url":"https://github.com/iceyhexman/flask_memory_shell","id":2130,"valid":true,"title":"iceyhexman/flask_memory_shell: Flask 内存马","tags":["sec","flask","memory-trojan","backdoor","webshell","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/iceyhexman/flask_memory_shell","owner":"iceyhexman","name":"flask_memory_shell","description":"Flask 内存马","time_created":"2021-03-26T10:10:55Z","time_last_commit":"2021-03-26T10:21:44Z","count_star":301,"count_fork":31,"count_watcher":301,"timestamp_last_update_self":1715879693.6562092},"time_added":1684334333} -{"url":"https://github.com/inbug-team/InScan","id":2131,"valid":true,"title":"inbug-team/InScan: 边界打点后的自动化渗透工具","tags":["sec","tool","misc-tool","scan-vul","post-exploitation","recon","intranet","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/inbug-team/InScan","owner":"inbug-team","name":"InScan","description":"边界打点后的自动化渗透工具","time_created":"2021-04-10T09:21:39Z","time_last_commit":"2021-07-19T09:34:40Z","count_star":1821,"count_fork":356,"count_watcher":1821,"timestamp_last_update_self":1715879693.831262},"time_added":1684334277} -{"url":"https://github.com/Ershu1/2021_Hvv","id":2132,"valid":true,"title":"Ershu1/2021_Hvv: 2021 hw","tags":["sec","vul-poc","vul-exp","red-team","resource-collection","chinese","hvv"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ershu1/2021_Hvv","owner":"Ershu1","name":"2021_Hvv","description":"2021 hw","time_created":"2021-04-09T06:48:03Z","time_last_commit":"2023-11-14T06:22:05Z","count_star":1192,"count_fork":425,"count_watcher":1192,"timestamp_last_update_self":1715879694.0382042},"time_added":1684334103} -{"url":"https://github.com/PeiQi0/PeiQi-WIKI-Book","id":2133,"valid":true,"title":"PeiQi0/PeiQi-WIKI-Book: 面向网络安全从业者的知识文库","tags":["sec","penetration","wiki","course","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PeiQi0/PeiQi-WIKI-Book","owner":"PeiQi0","name":"PeiQi-WIKI-Book","description":"面向网络安全从业者的知识文库🍃","time_created":"2022-03-12T12:38:56Z","time_last_commit":"2023-11-08T06:43:22Z","count_star":3509,"count_fork":571,"count_watcher":3509,"topics":["0day","1day","cve","peiqi-wiki","redteam","vuln"],"timestamp_last_update_self":1715879694.1928916},"time_added":1684334039} -{"url":"https://github.com/duzhi5368/FKGoTrojan","id":2134,"valid":true,"title":"duzhi5368/FKGoTrojan: A C/S trojan tools to control romate Windows machine.","tags":["sec","rat","backdoor","c2","c2-agent","post-exploitation","red-team","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/duzhi5368/FKGoTrojan","owner":"duzhi5368","name":"FKGoTrojan","description":"A C/S trojan tools to control romate Windows machine.","time_created":"2018-07-21T08:09:29Z","time_last_commit":"2021-05-31T11:28:03Z","count_star":61,"count_fork":27,"count_watcher":61,"timestamp_last_update_self":1715879694.3741024},"time_added":1684333862} -{"url":"https://github.com/projectdiscovery/nuclei","id":2135,"valid":true,"title":"projectdiscovery/nuclei: Fast and customizable vulnerability scanner based on simple YAML based DSL.","tags":["sec","tool","scan-vul","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/nuclei","owner":"projectdiscovery","name":"nuclei","description":"Fast and customizable vulnerability scanner based on simple YAML based DSL.","time_created":"2020-04-03T18:47:11Z","time_last_commit":"2024-05-16T14:55:42Z","count_star":17457,"count_fork":2259,"count_watcher":17457,"topics":["attack-surface","cve-scanner","hacktoberfest","nuclei-engine","security","security-scanner","subdomain-takeover","vulnerability-assessment","vulnerability-detection","vulnerability-scanner"],"timestamp_last_update_self":1715879694.5936224},"time_added":1684333650} -{"url":"https://github.com/goretk/redress","id":2136,"valid":true,"title":"goretk/redress: Redress - A tool for analyzing stripped Go binaries","tags":["sec","tool","golang","decompile","reverse-engineering","malware-analysis","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/goretk/redress","owner":"goretk","name":"redress","description":"Redress - A tool for analyzing stripped Go binaries","time_created":"2019-07-19T09:41:15Z","time_last_commit":"2023-12-01T17:41:23Z","count_star":878,"count_fork":58,"count_watcher":878,"timestamp_last_update_self":1715879694.7874384},"time_added":1684333531} -{"url":"https://github.com/An0nySec/ShadowUser","id":2137,"valid":true,"title":"An0nySec/ShadowUser: 影子用户 克隆","tags":["sec","tool","post-exploitation","red-team","backdoor","cred","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/An0nySec/ShadowUser","owner":"An0nySec","name":"ShadowUser","description":"影子用户 克隆","time_created":"2021-01-27T09:18:42Z","time_last_commit":"2021-12-30T03:19:26Z","count_star":228,"count_fork":39,"count_watcher":228,"timestamp_last_update_self":1715879694.9540596},"time_added":1684333155} -{"url":"https://github.com/T0pCyber/hawk","id":2138,"valid":true,"title":"T0pCyber/hawk: Powershell Based tool for gathering information related to O365 intrusions and potential Breaches","tags":["sec","tool","recon","ms-office","office365","cloud","azure","digital-forensics","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/T0pCyber/hawk","owner":"T0pCyber","name":"hawk","description":"Powershell Based tool for gathering information related to O365 intrusions and potential Breaches","time_created":"2018-08-14T14:11:48Z","time_last_commit":"2024-01-18T07:57:08Z","count_star":655,"count_fork":105,"count_watcher":655,"topics":["azure-active-directory","cloud-forensics","exchange-online","o365","office365","powershell-module"],"timestamp_last_update_self":1715879695.1378424},"time_added":1684332905} -{"url":"https://github.com/r3nhat/GRAT2","id":2139,"valid":true,"title":"r3nhat/GRAT2: We developed GRAT2 Command & Control (C2) project for learning purpose.","tags":["sec","c2","rat","red-team","post-exploitation","oss","c#","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r3nhat/GRAT2","owner":"r3nhat","name":"GRAT2","description":"We developed GRAT2 Command & Control (C2) project for learning purpose.","time_created":"2020-09-04T20:57:37Z","time_last_commit":"2020-12-19T14:08:56Z","count_star":410,"count_fork":104,"count_watcher":410,"timestamp_last_update_self":1715879695.297972},"time_added":1684332770} -{"url":"https://github.com/ComodoSecurity/openedr","id":2140,"valid":true,"title":"ComodoSecurity/openedr: Open EDR public repository","tags":["sec","edr","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ComodoSecurity/openedr","owner":"ComodoSecurity","name":"openedr","description":"Open EDR public repository","time_created":"2020-10-28T20:51:07Z","time_last_commit":"2024-01-13T22:04:05Z","count_star":2111,"count_fork":415,"count_watcher":2111,"timestamp_last_update_self":1715879695.490939},"time_added":1684332619} -{"url":"https://github.com/projectdiscovery/proxify","id":2141,"valid":true,"title":"projectdiscovery/proxify: A versatile and portable proxy for capturing, manipulating, and replaying HTTP/HTTPS traffic on the go.","tags":["sec","tool","pcap","sniffer","traffic-capture","traffic-replay","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/proxify","owner":"projectdiscovery","name":"proxify","description":"A versatile and portable proxy for capturing, manipulating, and replaying HTTP/HTTPS traffic on the go.","time_created":"2020-11-27T15:40:49Z","time_last_commit":"2024-05-13T09:40:07Z","count_star":2567,"count_fork":217,"count_watcher":2567,"topics":["http-proxy","mitm","mitmproxy","socks5-proxy"],"timestamp_last_update_self":1715879695.6646004},"time_added":1684332259} -{"url":"https://github.com/kelvinBen/AppInfoScanner","id":2142,"valid":true,"title":"kelvinBen/AppInfoScanner: 一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。","tags":["sec","tool","android","ios","app","recon","red-team","chinese","hvv"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kelvinBen/AppInfoScanner","owner":"kelvinBen","name":"AppInfoScanner","description":"一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。","time_created":"2020-07-22T01:19:17Z","time_last_commit":"2022-12-18T11:33:34Z","count_star":2935,"count_fork":366,"count_watcher":2935,"topics":["android","apk","apk-dex","hacking","hacking-tool","ipa","network-security","penetration-test","penetration-testing-tools","python3","scanner","security","security-tools","tools","web-hacking"],"timestamp_last_update_self":1715879695.8274205},"time_added":1684331384} -{"url":"https://github.com/CVEProject/cvelistV5","id":2143,"valid":true,"title":"CVEProject/cvelistV5: CVE cache of the official CVE List in CVE JSON 5.0 format","tags":["sec","cve","resource-collection","vul-alert"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CVEProject/cvelistV5","owner":"CVEProject","name":"cvelistV5","description":"CVE cache of the official CVE List in CVE JSON 5 format","time_created":"2022-02-08T16:11:00Z","time_last_commit":"2024-05-16T17:08:47Z","count_star":515,"count_fork":106,"count_watcher":515,"timestamp_last_update_self":1715879696.0281098},"time_added":1684319008} -{"url":"https://github.com/CVEProject/cvelist","id":2144,"valid":true,"title":"CVEProject/cvelist: Pilot program for CVE submission through GitHub","tags":["sec","cve","resource-collection","vul-alert"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CVEProject/cvelist","owner":"CVEProject","name":"cvelist","description":"Pilot program for CVE submission through GitHub. CVE Record Submission via Pilot PRs ending 6/30/2023","time_created":"2020-11-02T19:30:55Z","time_last_commit":"2024-05-16T17:01:10Z","count_star":1244,"count_fork":720,"count_watcher":1244,"timestamp_last_update_self":1715879696.2855513},"time_added":1684318939} -{"url":"https://github.com/optiv/ScareCrow","id":2145,"valid":true,"title":"optiv/ScareCrow: ScareCrow - Payload creation framework designed around EDR bypass.","tags":["sec","framework","red-team","post-exploitation","edr-evasion","av-evasion","defence-evasion","payload","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/optiv/ScareCrow","owner":"optiv","name":"ScareCrow","is_archived":true,"description":"ScareCrow - Payload creation framework designed around EDR bypass.","time_created":"2021-01-25T02:21:23Z","time_last_commit":"2023-08-18T17:16:06Z","count_star":2668,"count_fork":492,"count_watcher":2668,"timestamp_last_update_self":1715879696.504406},"time_added":1684318701} -{"url":"https://github.com/jaywcjlove/handbook","id":2146,"valid":true,"title":"jaywcjlove/handbook: 放置我的笔记、搜集、摘录、实践,保持好奇心。看文需谨慎,后果很严重。","tags":["dev","wiki","tool","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jaywcjlove/handbook","owner":"jaywcjlove","name":"handbook","description":"放置我的笔记、搜集、摘录、实践,保持好奇心。看文需谨慎,后果很严重。","time_created":"2015-10-10T14:09:11Z","time_last_commit":"2024-03-23T18:27:50Z","count_star":4203,"count_fork":1054,"count_watcher":4203,"timestamp_last_update_self":1715879696.6714258},"time_added":1684318574} +{"url":"https://github.com/mai1zhi2/SharpBeacon","id":2129,"valid":true,"title":"mai1zhi2/SharpBeacon: CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能","tags":["sec","cobalt-strike","cobalt-strike-beacon","oss","c#","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mai1zhi2/SharpBeacon","owner":"mai1zhi2","name":"SharpBeacon","description":"CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能","time_created":"2021-08-29T11:52:58Z","time_last_commit":"2021-09-01T02:27:01Z","count_star":659,"count_fork":139,"count_watcher":659,"timestamp_last_update_self":1715966012.2156725},"time_added":1684334443} +{"url":"https://github.com/iceyhexman/flask_memory_shell","id":2130,"valid":true,"title":"iceyhexman/flask_memory_shell: Flask 内存马","tags":["sec","flask","memory-trojan","backdoor","webshell","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/iceyhexman/flask_memory_shell","owner":"iceyhexman","name":"flask_memory_shell","description":"Flask 内存马","time_created":"2021-03-26T10:10:55Z","time_last_commit":"2021-03-26T10:21:44Z","count_star":302,"count_fork":31,"count_watcher":302,"timestamp_last_update_self":1715966012.3709338},"time_added":1684334333} +{"url":"https://github.com/inbug-team/InScan","id":2131,"valid":true,"title":"inbug-team/InScan: 边界打点后的自动化渗透工具","tags":["sec","tool","misc-tool","scan-vul","post-exploitation","recon","intranet","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/inbug-team/InScan","owner":"inbug-team","name":"InScan","description":"边界打点后的自动化渗透工具","time_created":"2021-04-10T09:21:39Z","time_last_commit":"2021-07-19T09:34:40Z","count_star":1821,"count_fork":356,"count_watcher":1821,"timestamp_last_update_self":1715966012.5607762},"time_added":1684334277} +{"url":"https://github.com/Ershu1/2021_Hvv","id":2132,"valid":true,"title":"Ershu1/2021_Hvv: 2021 hw","tags":["sec","vul-poc","vul-exp","red-team","resource-collection","chinese","hvv"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ershu1/2021_Hvv","owner":"Ershu1","name":"2021_Hvv","description":"2021 hw","time_created":"2021-04-09T06:48:03Z","time_last_commit":"2023-11-14T06:22:05Z","count_star":1192,"count_fork":425,"count_watcher":1192,"timestamp_last_update_self":1715966012.712517},"time_added":1684334103} +{"url":"https://github.com/PeiQi0/PeiQi-WIKI-Book","id":2133,"valid":true,"title":"PeiQi0/PeiQi-WIKI-Book: 面向网络安全从业者的知识文库","tags":["sec","penetration","wiki","course","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PeiQi0/PeiQi-WIKI-Book","owner":"PeiQi0","name":"PeiQi-WIKI-Book","description":"面向网络安全从业者的知识文库🍃","time_created":"2022-03-12T12:38:56Z","time_last_commit":"2023-11-08T06:43:22Z","count_star":3511,"count_fork":571,"count_watcher":3511,"topics":["0day","1day","cve","peiqi-wiki","redteam","vuln"],"timestamp_last_update_self":1715966012.868729},"time_added":1684334039} +{"url":"https://github.com/duzhi5368/FKGoTrojan","id":2134,"valid":true,"title":"duzhi5368/FKGoTrojan: A C/S trojan tools to control romate Windows machine.","tags":["sec","rat","backdoor","c2","c2-agent","post-exploitation","red-team","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/duzhi5368/FKGoTrojan","owner":"duzhi5368","name":"FKGoTrojan","description":"A C/S trojan tools to control romate Windows machine.","time_created":"2018-07-21T08:09:29Z","time_last_commit":"2021-05-31T11:28:03Z","count_star":62,"count_fork":27,"count_watcher":62,"timestamp_last_update_self":1715966013.0336566},"time_added":1684333862} +{"url":"https://github.com/projectdiscovery/nuclei","id":2135,"valid":true,"title":"projectdiscovery/nuclei: Fast and customizable vulnerability scanner based on simple YAML based DSL.","tags":["sec","tool","scan-vul","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/nuclei","owner":"projectdiscovery","name":"nuclei","description":"Fast and customizable vulnerability scanner based on simple YAML based DSL.","time_created":"2020-04-03T18:47:11Z","time_last_commit":"2024-05-16T14:55:42Z","count_star":17471,"count_fork":2259,"count_watcher":17471,"topics":["attack-surface","cve-scanner","hacktoberfest","nuclei-engine","security","security-scanner","subdomain-takeover","vulnerability-assessment","vulnerability-detection","vulnerability-scanner"],"timestamp_last_update_self":1715966013.214023},"time_added":1684333650} +{"url":"https://github.com/goretk/redress","id":2136,"valid":true,"title":"goretk/redress: Redress - A tool for analyzing stripped Go binaries","tags":["sec","tool","golang","decompile","reverse-engineering","malware-analysis","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/goretk/redress","owner":"goretk","name":"redress","description":"Redress - A tool for analyzing stripped Go binaries","time_created":"2019-07-19T09:41:15Z","time_last_commit":"2023-12-01T17:41:23Z","count_star":878,"count_fork":58,"count_watcher":878,"timestamp_last_update_self":1715966013.4215283},"time_added":1684333531} +{"url":"https://github.com/An0nySec/ShadowUser","id":2137,"valid":true,"title":"An0nySec/ShadowUser: 影子用户 克隆","tags":["sec","tool","post-exploitation","red-team","backdoor","cred","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/An0nySec/ShadowUser","owner":"An0nySec","name":"ShadowUser","description":"影子用户 克隆","time_created":"2021-01-27T09:18:42Z","time_last_commit":"2021-12-30T03:19:26Z","count_star":228,"count_fork":39,"count_watcher":228,"timestamp_last_update_self":1715966013.5700119},"time_added":1684333155} +{"url":"https://github.com/T0pCyber/hawk","id":2138,"valid":true,"title":"T0pCyber/hawk: Powershell Based tool for gathering information related to O365 intrusions and potential Breaches","tags":["sec","tool","recon","ms-office","office365","cloud","azure","digital-forensics","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/T0pCyber/hawk","owner":"T0pCyber","name":"hawk","description":"Powershell Based tool for gathering information related to O365 intrusions and potential Breaches","time_created":"2018-08-14T14:11:48Z","time_last_commit":"2024-01-18T07:57:08Z","count_star":656,"count_fork":106,"count_watcher":656,"topics":["azure-active-directory","cloud-forensics","exchange-online","o365","office365","powershell-module"],"timestamp_last_update_self":1715966013.7257922},"time_added":1684332905} +{"url":"https://github.com/r3nhat/GRAT2","id":2139,"valid":true,"title":"r3nhat/GRAT2: We developed GRAT2 Command & Control (C2) project for learning purpose.","tags":["sec","c2","rat","red-team","post-exploitation","oss","c#","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r3nhat/GRAT2","owner":"r3nhat","name":"GRAT2","description":"We developed GRAT2 Command & Control (C2) project for learning purpose.","time_created":"2020-09-04T20:57:37Z","time_last_commit":"2020-12-19T14:08:56Z","count_star":410,"count_fork":104,"count_watcher":410,"timestamp_last_update_self":1715966013.9112847},"time_added":1684332770} +{"url":"https://github.com/ComodoSecurity/openedr","id":2140,"valid":true,"title":"ComodoSecurity/openedr: Open EDR public repository","tags":["sec","edr","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ComodoSecurity/openedr","owner":"ComodoSecurity","name":"openedr","description":"Open EDR public repository","time_created":"2020-10-28T20:51:07Z","time_last_commit":"2024-01-13T22:04:05Z","count_star":2111,"count_fork":415,"count_watcher":2111,"timestamp_last_update_self":1715966014.1020079},"time_added":1684332619} +{"url":"https://github.com/projectdiscovery/proxify","id":2141,"valid":true,"title":"projectdiscovery/proxify: A versatile and portable proxy for capturing, manipulating, and replaying HTTP/HTTPS traffic on the go.","tags":["sec","tool","pcap","sniffer","traffic-capture","traffic-replay","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/proxify","owner":"projectdiscovery","name":"proxify","description":"A versatile and portable proxy for capturing, manipulating, and replaying HTTP/HTTPS traffic on the go.","time_created":"2020-11-27T15:40:49Z","time_last_commit":"2024-05-13T09:40:07Z","count_star":2568,"count_fork":217,"count_watcher":2568,"topics":["http-proxy","mitm","mitmproxy","socks5-proxy"],"timestamp_last_update_self":1715966014.2982957},"time_added":1684332259} +{"url":"https://github.com/kelvinBen/AppInfoScanner","id":2142,"valid":true,"title":"kelvinBen/AppInfoScanner: 一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。","tags":["sec","tool","android","ios","app","recon","red-team","chinese","hvv"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kelvinBen/AppInfoScanner","owner":"kelvinBen","name":"AppInfoScanner","description":"一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。","time_created":"2020-07-22T01:19:17Z","time_last_commit":"2022-12-18T11:33:34Z","count_star":2938,"count_fork":366,"count_watcher":2938,"topics":["android","apk","apk-dex","hacking","hacking-tool","ipa","network-security","penetration-test","penetration-testing-tools","python3","scanner","security","security-tools","tools","web-hacking"],"timestamp_last_update_self":1715966014.4852607},"time_added":1684331384} +{"url":"https://github.com/CVEProject/cvelistV5","id":2143,"valid":true,"title":"CVEProject/cvelistV5: CVE cache of the official CVE List in CVE JSON 5.0 format","tags":["sec","cve","resource-collection","vul-alert"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CVEProject/cvelistV5","owner":"CVEProject","name":"cvelistV5","description":"CVE cache of the official CVE List in CVE JSON 5 format","time_created":"2022-02-08T16:11:00Z","time_last_commit":"2024-05-17T17:05:13Z","count_star":518,"count_fork":107,"count_watcher":518,"timestamp_last_update_self":1715966014.6883872},"time_added":1684319008} +{"url":"https://github.com/CVEProject/cvelist","id":2144,"valid":true,"title":"CVEProject/cvelist: Pilot program for CVE submission through GitHub","tags":["sec","cve","resource-collection","vul-alert"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CVEProject/cvelist","owner":"CVEProject","name":"cvelist","description":"Pilot program for CVE submission through GitHub. CVE Record Submission via Pilot PRs ending 6/30/2023","time_created":"2020-11-02T19:30:55Z","time_last_commit":"2024-05-17T17:01:16Z","count_star":1245,"count_fork":720,"count_watcher":1245,"timestamp_last_update_self":1715966014.884976},"time_added":1684318939} +{"url":"https://github.com/optiv/ScareCrow","id":2145,"valid":true,"title":"optiv/ScareCrow: ScareCrow - Payload creation framework designed around EDR bypass.","tags":["sec","framework","red-team","post-exploitation","edr-evasion","av-evasion","defence-evasion","payload","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/optiv/ScareCrow","owner":"optiv","name":"ScareCrow","is_archived":true,"description":"ScareCrow - Payload creation framework designed around EDR bypass.","time_created":"2021-01-25T02:21:23Z","time_last_commit":"2023-08-18T17:16:06Z","count_star":2668,"count_fork":493,"count_watcher":2668,"timestamp_last_update_self":1715966015.0579925},"time_added":1684318701} +{"url":"https://github.com/jaywcjlove/handbook","id":2146,"valid":true,"title":"jaywcjlove/handbook: 放置我的笔记、搜集、摘录、实践,保持好奇心。看文需谨慎,后果很严重。","tags":["dev","wiki","tool","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jaywcjlove/handbook","owner":"jaywcjlove","name":"handbook","description":"放置我的笔记、搜集、摘录、实践,保持好奇心。看文需谨慎,后果很严重。","time_created":"2015-10-10T14:09:11Z","time_last_commit":"2024-03-23T18:27:50Z","count_star":4203,"count_fork":1054,"count_watcher":4203,"timestamp_last_update_self":1715966015.2333372},"time_added":1684318574} {"url":"https://wangchujiang.com/handbook/","id":2147,"valid":true,"title":"笔记/搜集/摘录/实践","tags":["dev","wiki","tool","resource-collection","chinese"],"comment":"","is_github_url":false,"time_added":1684318556} -{"url":"https://github.com/jm33-m0/emp3r0r","id":2148,"valid":true,"title":"jm33-m0/emp3r0r: Linux/Windows post-exploitation framework made by linux user","tags":["sec","framework","red-team","post-exploitation","c2","rat","c2-agent","oss","golang","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jm33-m0/emp3r0r","owner":"jm33-m0","name":"emp3r0r","description":"Linux/Windows post-exploitation framework made by linux user","time_created":"2020-01-25T08:55:08Z","time_last_commit":"2024-04-21T05:20:30Z","count_star":1215,"count_fork":228,"count_watcher":1215,"topics":["cve-2021-4034","emp3r0r","hacking-tool","linux","local-privilege-escalation","malware","post-exploitation","rat","redteam","redteaming","rootkit","stealth","trojan-malware"],"timestamp_last_update_self":1715879696.843948},"time_added":1684318474} -{"url":"https://github.com/SafeGroceryStore/Caesar","id":2149,"valid":true,"title":"SafeGroceryStore/Caesar: 一个全新的敏感文件发现工具","tags":["sec","tool","misc-tool","scan-vul","sensitive-info","brute-force-dir","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SafeGroceryStore/Caesar","owner":"SafeGroceryStore","name":"Caesar","description":"一个全新的敏感文件发现工具","time_created":"2021-01-05T14:12:17Z","time_last_commit":"2021-01-05T11:47:44Z","count_star":268,"count_fork":57,"count_watcher":268,"timestamp_last_update_self":1715879697.0674615},"time_added":1684318410} -{"url":"https://github.com/MichaelKoczwara/Awesome-CobaltStrike-Defence","id":2150,"valid":true,"title":"MichaelKoczwara/Awesome-CobaltStrike-Defence: Defences against Cobalt Strike","tags":["sec","defence","cobalt-strike","checklist","wiki","tool","enterprise","blue-team","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MichaelKoczwara/Awesome-CobaltStrike-Defence","owner":"MichaelKoczwara","name":"Awesome-CobaltStrike-Defence","description":"Defences against Cobalt Strike","time_created":"2021-01-01T16:44:42Z","time_last_commit":"2022-07-14T07:15:10Z","count_star":1247,"count_fork":192,"count_watcher":1247,"topics":["beacon","cobalt-strike","cobaltstrike-defence","defences","detection"],"timestamp_last_update_self":1715879697.240727},"time_added":1684318092} -{"url":"https://github.com/ffffffff0x/AboutSecurity","id":2151,"valid":true,"title":"ffffffff0x/AboutSecurity: Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.","tags":["sec","payload","dictionary","wordlist","fuzzing","resource-collection","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ffffffff0x/AboutSecurity","owner":"ffffffff0x","name":"AboutSecurity","description":"Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.","time_created":"2019-12-07T14:55:41Z","time_last_commit":"2023-01-09T12:15:07Z","count_star":932,"count_fork":185,"count_watcher":932,"topics":["bounty","bypass","cheatsheet","ctf","dictionary","ffffffff0x","fuzz","hacking","infosec","infrastructure","methodology","payload","penetration-testing","pentest","pentesting","redteam","security"],"timestamp_last_update_self":1715879697.4268634},"time_added":1684318011} -{"url":"https://github.com/lutfumertceylan/top25-parameter","id":2152,"valid":true,"title":"lutfumertceylan/top25-parameter: For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. ","tags":["sec","http-param","dictionary","wordlist","fuzzing","resource-collection","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lutfumertceylan/top25-parameter","owner":"lutfumertceylan","name":"top25-parameter","description":"For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙","time_created":"2020-04-27T20:40:09Z","time_last_commit":"2024-05-07T22:45:32Z","count_star":1614,"count_fork":253,"count_watcher":1614,"topics":["bugbounty","bugbountytips","infosec","pentest-tool","pentesting","security","vulnerability-detection","vulnerability-research","xss-detection"],"timestamp_last_update_self":1715879697.5707893},"time_added":1684317920} -{"url":"https://github.com/mitre/caldera","id":2153,"valid":true,"title":"mitre/caldera: Automated Adversary Emulation Platform","tags":["sec","enterprise","red-team","bas","mitre-att&ck","adversary-emulation","emulation","platform","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mitre/caldera","owner":"mitre","name":"caldera","description":"Automated Adversary Emulation Platform","time_created":"2017-11-29T01:25:10Z","time_last_commit":"2024-05-16T13:05:49Z","count_star":5216,"count_fork":1015,"count_watcher":5216,"topics":["adversary-emulation","caldera","cybersecurity","hacking","mitre","mitre-attack","mitre-corporation","red-team","security-automation","security-testing"],"timestamp_last_update_self":1715879697.7498846},"time_added":1684317772} -{"url":"https://github.com/guardicore/monkey","id":2154,"valid":true,"title":"guardicore/monkey: Infection Monkey - An open-source adversary emulation platform","tags":["sec","enterprise","blue-team","adversary-emulation","bas","emulation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/guardicore/monkey","owner":"guardicore","name":"monkey","description":"Infection Monkey - An open-source adversary emulation platform","time_created":"2015-08-30T07:22:51Z","time_last_commit":"2024-05-16T14:22:53Z","count_star":6497,"count_fork":759,"count_watcher":6497,"topics":["adversary-emulation","infection-monkey","penetration-testing","security-automation","security-tools"],"timestamp_last_update_self":1715879697.9526725},"time_added":1684317721} -{"url":"https://github.com/theLSA/CS-checklist","id":2155,"valid":true,"title":"theLSA/CS-checklist: PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penetration checklist","tags":["sec","wiki","checklist","course","article","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/theLSA/CS-checklist","owner":"theLSA","name":"CS-checklist","description":"PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penetration checklist","time_created":"2019-09-11T17:02:19Z","time_last_commit":"2021-02-24T17:41:14Z","count_star":641,"count_fork":167,"count_watcher":641,"topics":["client-side","cs-checklist","penetration"],"timestamp_last_update_self":1715879698.123144},"time_added":1684313503} -{"url":"https://github.com/didi/sharingan","id":2156,"valid":true,"title":"didi/sharingan: Sharingan(写轮眼)是一个基于golang的流量录制回放工具,适合项目重构、回归测试等。","tags":["dev","sec","traffic-capture","traffic-replay","test","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/didi/sharingan","owner":"didi","name":"sharingan","description":"Sharingan(写轮眼)是一个基于golang的流量录制回放工具,适合项目重构、回归测试等。","time_created":"2020-04-12T05:24:55Z","time_last_commit":"2023-09-29T04:22:23Z","count_star":2197,"count_fork":328,"count_watcher":2197,"topics":["golang","mock-server","recorder","replayer","smoke-test","testing-tools"],"timestamp_last_update_self":1715879698.3366172},"time_added":1684313403} -{"url":"https://github.com/cookpad/deepalert","id":2157,"valid":true,"title":"cookpad/deepalert: Serverless SOAR (Security Orchestration, Automation and Response) framework for automatic inspection and evaluation of security alert","tags":["sec","soar","framework","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cookpad/deepalert","owner":"cookpad","name":"deepalert","description":"Serverless SOAR (Security Orchestration, Automation and Response) framework for automatic inspection and evaluation of security alert","time_created":"2019-04-27T01:15:14Z","time_last_commit":"2023-06-01T19:53:25Z","count_star":44,"count_fork":9,"count_watcher":44,"topics":["aws","go","security","serverless","soar"],"timestamp_last_update_self":1715879698.541188},"time_added":1684313271} -{"url":"https://github.com/facert/awesome-spider","id":2158,"valid":true,"title":"facert/awesome-spider: 爬虫集合","tags":["dev","sec","awesome","wiki","spider","crawler","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/facert/awesome-spider","owner":"facert","name":"awesome-spider","description":"爬虫集合","time_created":"2016-09-30T02:33:03Z","time_last_commit":"2023-09-27T09:22:44Z","count_star":21633,"count_fork":4777,"count_watcher":21633,"topics":["awesome","python","spider"],"timestamp_last_update_self":1715879698.7453716},"time_added":1684312563} -{"url":"https://github.com/Bialomazur/Brutus","id":2159,"valid":true,"title":"Bialomazur/Brutus: Botnet targeting Windows machines written entirely in Python & open source security project.","tags":["sec","backdoor","red-team","post-exploitation","c2","c2-agent","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Bialomazur/Brutus","owner":"Bialomazur","name":"Brutus","description":"Botnet targeting Windows machines written entirely in Python & open source security project.","time_created":"2020-07-31T13:00:05Z","time_last_commit":"2021-02-02T09:49:34Z","count_star":46,"count_fork":16,"count_watcher":46,"topics":["attacker","botnet","brutus","cli","ethical-hacking","exploits","hack","hacking","hacking-tool","hacking-tools","it-security","open-source","penetration","pentesting","python","python3","security","security-tools"],"timestamp_last_update_self":1715879698.9133568},"time_added":1684312395} -{"url":"https://github.com/lightspin-tech/red-kube","id":2160,"valid":true,"title":"lightspin-tech/red-kube: Red Team K8S Adversary Emulation Based on kubectl","tags":["sec","vul-lab","vul-simulation","vul-testbed","k8s","red-team","oss","python","mitre-att&ck"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lightspin-tech/red-kube","owner":"lightspin-tech","name":"red-kube","description":"Red Team K8S Adversary Emulation Based on kubectl","time_created":"2020-10-14T10:20:55Z","time_last_commit":"2021-05-28T09:13:26Z","count_star":816,"count_fork":75,"count_watcher":816,"timestamp_last_update_self":1715879699.113311},"time_added":1684312037} -{"url":"https://github.com/xmendez/wfuzz","id":2161,"valid":true,"title":"xmendez/wfuzz: Web application fuzzer","tags":["sec","tool","fuzzing","http-param","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xmendez/wfuzz","owner":"xmendez","name":"wfuzz","description":"Web application fuzzer","time_created":"2014-10-22T21:23:49Z","time_last_commit":"2024-05-03T15:33:40Z","count_star":5672,"count_fork":1332,"count_watcher":5672,"timestamp_last_update_self":1715879699.29907},"time_added":1684311136} -{"url":"https://github.com/1N3/IntruderPayloads","id":2162,"valid":true,"title":"1N3/IntruderPayloads: A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.","tags":["sec","payload","wordlist","dictionary","burpsuite","burpsuite-intruder","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/1N3/IntruderPayloads","owner":"1N3","name":"IntruderPayloads","description":"A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.","time_created":"2015-10-29T14:57:06Z","time_last_commit":"2021-09-27T01:47:05Z","count_star":3554,"count_fork":1175,"count_watcher":3554,"topics":["attack","bugbounty","burpsuite","burpsuite-engagement","burpsuite-intruder","fuzz","fuzz-lists","fuzzing","injection","intruder","payloads","sql-injection"],"timestamp_last_update_self":1715879699.541155},"time_added":1684310931} -{"url":"https://github.com/cujanovic/Open-Redirect-Payloads","id":2163,"valid":true,"title":"cujanovic/Open-Redirect-Payloads: Open Redirect Payloads","tags":["sec","payload","open-redirect","dictionary"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cujanovic/Open-Redirect-Payloads","owner":"cujanovic","name":"Open-Redirect-Payloads","description":"Open Redirect Payloads","time_created":"2017-04-24T13:58:13Z","time_last_commit":"2022-03-09T14:06:33Z","count_star":550,"count_fork":183,"count_watcher":550,"topics":["open-redirect","payloads","pentest","pentest-tool","pentesting"],"timestamp_last_update_self":1715879699.7039444},"time_added":1684310870} -{"url":"https://github.com/cujanovic/Markdown-XSS-Payloads","id":2164,"valid":true,"title":"cujanovic/Markdown-XSS-Payloads: XSS payloads for exploiting Markdown syntax","tags":["sec","xss","payload","markdown","dictionary"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cujanovic/Markdown-XSS-Payloads","owner":"cujanovic","name":"Markdown-XSS-Payloads","description":"XSS payloads for exploiting Markdown syntax","time_created":"2017-05-04T12:44:35Z","time_last_commit":"2023-01-07T23:19:45Z","count_star":415,"count_fork":177,"count_watcher":415,"timestamp_last_update_self":1715879699.924799},"time_added":1684310828} -{"url":"https://github.com/DawnFlame/POChouse","id":2165,"valid":true,"title":"DawnFlame/POChouse: POC&EXP仓库、hvv弹药库、Nday、1day","tags":["sec","vul-poc","vul-exp","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DawnFlame/POChouse","owner":"DawnFlame","name":"POChouse","description":"POC&EXP仓库、hvv弹药库、Nday、1day","time_created":"2021-03-22T10:10:12Z","time_last_commit":"2022-11-11T08:02:58Z","count_star":946,"count_fork":269,"count_watcher":946,"timestamp_last_update_self":1715879700.0980134},"time_added":1684310645} -{"url":"https://github.com/Sec-Fork/FindSubs","id":2166,"valid":true,"title":"wintrysec/FindSubs: 基于Golang的高并发子域名收集工具,Censys API+Virustotal API被动收集+DNS爆破+CDN识别(红队实战工具)","tags":["sec","recon","domain","passive","oss","golang","brute-force","subdomain","chinese"],"comment":"the original url is https://github.com/wintrysec/FindSubs , but the repo was deleted, so I found a forked repo instead.","is_github_url":true,"github_repo_info":{"url":"https://github.com/Sec-Fork/FindSubs","owner":"Sec-Fork","name":"FindSubs","description":"基于Golang的高并发子域名收集工具,Censys API+Virustotal API被动收集+DNS爆破+CDN识别(红队实战工具)","time_created":"2023-04-24T03:26:07Z","time_last_commit":"2023-04-23T14:43:12Z","count_star":5,"count_fork":6,"count_watcher":5,"timestamp_last_update_self":1715879700.2866566},"time_added":1684310613} +{"url":"https://github.com/jm33-m0/emp3r0r","id":2148,"valid":true,"title":"jm33-m0/emp3r0r: Linux/Windows post-exploitation framework made by linux user","tags":["sec","framework","red-team","post-exploitation","c2","rat","c2-agent","oss","golang","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jm33-m0/emp3r0r","owner":"jm33-m0","name":"emp3r0r","description":"Linux/Windows post-exploitation framework made by linux user","time_created":"2020-01-25T08:55:08Z","time_last_commit":"2024-04-21T05:20:30Z","count_star":1215,"count_fork":228,"count_watcher":1215,"topics":["cve-2021-4034","emp3r0r","hacking-tool","linux","local-privilege-escalation","malware","post-exploitation","rat","redteam","redteaming","rootkit","stealth","trojan-malware"],"timestamp_last_update_self":1715966015.4383335},"time_added":1684318474} +{"url":"https://github.com/SafeGroceryStore/Caesar","id":2149,"valid":true,"title":"SafeGroceryStore/Caesar: 一个全新的敏感文件发现工具","tags":["sec","tool","misc-tool","scan-vul","sensitive-info","brute-force-dir","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SafeGroceryStore/Caesar","owner":"SafeGroceryStore","name":"Caesar","description":"一个全新的敏感文件发现工具","time_created":"2021-01-05T14:12:17Z","time_last_commit":"2021-01-05T11:47:44Z","count_star":268,"count_fork":57,"count_watcher":268,"timestamp_last_update_self":1715966015.6595254},"time_added":1684318410} +{"url":"https://github.com/MichaelKoczwara/Awesome-CobaltStrike-Defence","id":2150,"valid":true,"title":"MichaelKoczwara/Awesome-CobaltStrike-Defence: Defences against Cobalt Strike","tags":["sec","defence","cobalt-strike","checklist","wiki","tool","enterprise","blue-team","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MichaelKoczwara/Awesome-CobaltStrike-Defence","owner":"MichaelKoczwara","name":"Awesome-CobaltStrike-Defence","description":"Defences against Cobalt Strike","time_created":"2021-01-01T16:44:42Z","time_last_commit":"2022-07-14T07:15:10Z","count_star":1247,"count_fork":192,"count_watcher":1247,"topics":["beacon","cobalt-strike","cobaltstrike-defence","defences","detection"],"timestamp_last_update_self":1715966015.8461962},"time_added":1684318092} +{"url":"https://github.com/ffffffff0x/AboutSecurity","id":2151,"valid":true,"title":"ffffffff0x/AboutSecurity: Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.","tags":["sec","payload","dictionary","wordlist","fuzzing","resource-collection","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ffffffff0x/AboutSecurity","owner":"ffffffff0x","name":"AboutSecurity","description":"Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.","time_created":"2019-12-07T14:55:41Z","time_last_commit":"2023-01-09T12:15:07Z","count_star":932,"count_fork":185,"count_watcher":932,"topics":["bounty","bypass","cheatsheet","ctf","dictionary","ffffffff0x","fuzz","hacking","infosec","infrastructure","methodology","payload","penetration-testing","pentest","pentesting","redteam","security"],"timestamp_last_update_self":1715966016.045204},"time_added":1684318011} +{"url":"https://github.com/lutfumertceylan/top25-parameter","id":2152,"valid":true,"title":"lutfumertceylan/top25-parameter: For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. ","tags":["sec","http-param","dictionary","wordlist","fuzzing","resource-collection","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lutfumertceylan/top25-parameter","owner":"lutfumertceylan","name":"top25-parameter","description":"For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙","time_created":"2020-04-27T20:40:09Z","time_last_commit":"2024-05-07T22:45:32Z","count_star":1615,"count_fork":253,"count_watcher":1615,"topics":["bugbounty","bugbountytips","infosec","pentest-tool","pentesting","security","vulnerability-detection","vulnerability-research","xss-detection"],"timestamp_last_update_self":1715966016.2163963},"time_added":1684317920} +{"url":"https://github.com/mitre/caldera","id":2153,"valid":true,"title":"mitre/caldera: Automated Adversary Emulation Platform","tags":["sec","enterprise","red-team","bas","mitre-att&ck","adversary-emulation","emulation","platform","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mitre/caldera","owner":"mitre","name":"caldera","description":"Automated Adversary Emulation Platform","time_created":"2017-11-29T01:25:10Z","time_last_commit":"2024-05-16T13:05:49Z","count_star":5220,"count_fork":1015,"count_watcher":5220,"topics":["adversary-emulation","caldera","cybersecurity","hacking","mitre","mitre-attack","mitre-corporation","red-team","security-automation","security-testing"],"timestamp_last_update_self":1715966016.427661},"time_added":1684317772} +{"url":"https://github.com/guardicore/monkey","id":2154,"valid":true,"title":"guardicore/monkey: Infection Monkey - An open-source adversary emulation platform","tags":["sec","enterprise","blue-team","adversary-emulation","bas","emulation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/guardicore/monkey","owner":"guardicore","name":"monkey","description":"Infection Monkey - An open-source adversary emulation platform","time_created":"2015-08-30T07:22:51Z","time_last_commit":"2024-05-17T13:54:39Z","count_star":6500,"count_fork":759,"count_watcher":6500,"topics":["adversary-emulation","infection-monkey","penetration-testing","security-automation","security-tools"],"timestamp_last_update_self":1715966016.615905},"time_added":1684317721} +{"url":"https://github.com/theLSA/CS-checklist","id":2155,"valid":true,"title":"theLSA/CS-checklist: PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penetration checklist","tags":["sec","wiki","checklist","course","article","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/theLSA/CS-checklist","owner":"theLSA","name":"CS-checklist","description":"PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penetration checklist","time_created":"2019-09-11T17:02:19Z","time_last_commit":"2021-02-24T17:41:14Z","count_star":641,"count_fork":167,"count_watcher":641,"topics":["client-side","cs-checklist","penetration"],"timestamp_last_update_self":1715966016.8020918},"time_added":1684313503} +{"url":"https://github.com/didi/sharingan","id":2156,"valid":true,"title":"didi/sharingan: Sharingan(写轮眼)是一个基于golang的流量录制回放工具,适合项目重构、回归测试等。","tags":["dev","sec","traffic-capture","traffic-replay","test","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/didi/sharingan","owner":"didi","name":"sharingan","description":"Sharingan(写轮眼)是一个基于golang的流量录制回放工具,适合项目重构、回归测试等。","time_created":"2020-04-12T05:24:55Z","time_last_commit":"2023-09-29T04:22:23Z","count_star":2197,"count_fork":328,"count_watcher":2197,"topics":["golang","mock-server","recorder","replayer","smoke-test","testing-tools"],"timestamp_last_update_self":1715966017.0139751},"time_added":1684313403} +{"url":"https://github.com/cookpad/deepalert","id":2157,"valid":true,"title":"cookpad/deepalert: Serverless SOAR (Security Orchestration, Automation and Response) framework for automatic inspection and evaluation of security alert","tags":["sec","soar","framework","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cookpad/deepalert","owner":"cookpad","name":"deepalert","description":"Serverless SOAR (Security Orchestration, Automation and Response) framework for automatic inspection and evaluation of security alert","time_created":"2019-04-27T01:15:14Z","time_last_commit":"2023-06-01T19:53:25Z","count_star":44,"count_fork":9,"count_watcher":44,"topics":["aws","go","security","serverless","soar"],"timestamp_last_update_self":1715966017.2018182},"time_added":1684313271} +{"url":"https://github.com/facert/awesome-spider","id":2158,"valid":true,"title":"facert/awesome-spider: 爬虫集合","tags":["dev","sec","awesome","wiki","spider","crawler","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/facert/awesome-spider","owner":"facert","name":"awesome-spider","description":"爬虫集合","time_created":"2016-09-30T02:33:03Z","time_last_commit":"2023-09-27T09:22:44Z","count_star":21642,"count_fork":4777,"count_watcher":21642,"topics":["awesome","python","spider"],"timestamp_last_update_self":1715966017.4079523},"time_added":1684312563} +{"url":"https://github.com/Bialomazur/Brutus","id":2159,"valid":true,"title":"Bialomazur/Brutus: Botnet targeting Windows machines written entirely in Python & open source security project.","tags":["sec","backdoor","red-team","post-exploitation","c2","c2-agent","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Bialomazur/Brutus","owner":"Bialomazur","name":"Brutus","description":"Botnet targeting Windows machines written entirely in Python & open source security project.","time_created":"2020-07-31T13:00:05Z","time_last_commit":"2021-02-02T09:49:34Z","count_star":46,"count_fork":16,"count_watcher":46,"topics":["attacker","botnet","brutus","cli","ethical-hacking","exploits","hack","hacking","hacking-tool","hacking-tools","it-security","open-source","penetration","pentesting","python","python3","security","security-tools"],"timestamp_last_update_self":1715966017.5678437},"time_added":1684312395} +{"url":"https://github.com/lightspin-tech/red-kube","id":2160,"valid":true,"title":"lightspin-tech/red-kube: Red Team K8S Adversary Emulation Based on kubectl","tags":["sec","vul-lab","vul-simulation","vul-testbed","k8s","red-team","oss","python","mitre-att&ck"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lightspin-tech/red-kube","owner":"lightspin-tech","name":"red-kube","description":"Red Team K8S Adversary Emulation Based on kubectl","time_created":"2020-10-14T10:20:55Z","time_last_commit":"2021-05-28T09:13:26Z","count_star":816,"count_fork":75,"count_watcher":816,"timestamp_last_update_self":1715966017.7727232},"time_added":1684312037} +{"url":"https://github.com/xmendez/wfuzz","id":2161,"valid":true,"title":"xmendez/wfuzz: Web application fuzzer","tags":["sec","tool","fuzzing","http-param","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xmendez/wfuzz","owner":"xmendez","name":"wfuzz","description":"Web application fuzzer","time_created":"2014-10-22T21:23:49Z","time_last_commit":"2024-05-03T15:33:40Z","count_star":5673,"count_fork":1332,"count_watcher":5673,"timestamp_last_update_self":1715966017.9470425},"time_added":1684311136} +{"url":"https://github.com/1N3/IntruderPayloads","id":2162,"valid":true,"title":"1N3/IntruderPayloads: A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.","tags":["sec","payload","wordlist","dictionary","burpsuite","burpsuite-intruder","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/1N3/IntruderPayloads","owner":"1N3","name":"IntruderPayloads","description":"A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.","time_created":"2015-10-29T14:57:06Z","time_last_commit":"2021-09-27T01:47:05Z","count_star":3554,"count_fork":1175,"count_watcher":3554,"topics":["attack","bugbounty","burpsuite","burpsuite-engagement","burpsuite-intruder","fuzz","fuzz-lists","fuzzing","injection","intruder","payloads","sql-injection"],"timestamp_last_update_self":1715966018.1111522},"time_added":1684310931} +{"url":"https://github.com/cujanovic/Open-Redirect-Payloads","id":2163,"valid":true,"title":"cujanovic/Open-Redirect-Payloads: Open Redirect Payloads","tags":["sec","payload","open-redirect","dictionary"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cujanovic/Open-Redirect-Payloads","owner":"cujanovic","name":"Open-Redirect-Payloads","description":"Open Redirect Payloads","time_created":"2017-04-24T13:58:13Z","time_last_commit":"2022-03-09T14:06:33Z","count_star":550,"count_fork":183,"count_watcher":550,"topics":["open-redirect","payloads","pentest","pentest-tool","pentesting"],"timestamp_last_update_self":1715966018.2653267},"time_added":1684310870} +{"url":"https://github.com/cujanovic/Markdown-XSS-Payloads","id":2164,"valid":true,"title":"cujanovic/Markdown-XSS-Payloads: XSS payloads for exploiting Markdown syntax","tags":["sec","xss","payload","markdown","dictionary"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cujanovic/Markdown-XSS-Payloads","owner":"cujanovic","name":"Markdown-XSS-Payloads","description":"XSS payloads for exploiting Markdown syntax","time_created":"2017-05-04T12:44:35Z","time_last_commit":"2023-01-07T23:19:45Z","count_star":415,"count_fork":177,"count_watcher":415,"timestamp_last_update_self":1715966018.449405},"time_added":1684310828} +{"url":"https://github.com/DawnFlame/POChouse","id":2165,"valid":true,"title":"DawnFlame/POChouse: POC&EXP仓库、hvv弹药库、Nday、1day","tags":["sec","vul-poc","vul-exp","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DawnFlame/POChouse","owner":"DawnFlame","name":"POChouse","description":"POC&EXP仓库、hvv弹药库、Nday、1day","time_created":"2021-03-22T10:10:12Z","time_last_commit":"2022-11-11T08:02:58Z","count_star":947,"count_fork":269,"count_watcher":947,"timestamp_last_update_self":1715966018.5991752},"time_added":1684310645} +{"url":"https://github.com/Sec-Fork/FindSubs","id":2166,"valid":true,"title":"wintrysec/FindSubs: 基于Golang的高并发子域名收集工具,Censys API+Virustotal API被动收集+DNS爆破+CDN识别(红队实战工具)","tags":["sec","recon","domain","passive","oss","golang","brute-force","subdomain","chinese"],"comment":"the original url is https://github.com/wintrysec/FindSubs , but the repo was deleted, so I found a forked repo instead.","is_github_url":true,"github_repo_info":{"url":"https://github.com/Sec-Fork/FindSubs","owner":"Sec-Fork","name":"FindSubs","description":"基于Golang的高并发子域名收集工具,Censys API+Virustotal API被动收集+DNS爆破+CDN识别(红队实战工具)","time_created":"2023-04-24T03:26:07Z","time_last_commit":"2023-04-23T14:43:12Z","count_star":5,"count_fork":6,"count_watcher":5,"timestamp_last_update_self":1715966018.8236988},"time_added":1684310613} {"url":"https://wintrysec.github.io","id":2167,"valid":true,"title":"项目主页 | 网络安全知识库","tags":["sec","wiki","course","chinese"],"comment":"","is_github_url":false,"time_added":1684310550} -{"url":"https://github.com/Sec-Fork/Taiji","id":2168,"valid":true,"title":"wintrysec/Taiji: Taiji-Golang高并发红队打点横向移动内网渗透扫描器(主机存活探测、端口扫描、Web指纹识别、弱口令爆破)","tags":["sec","tool","misc-tool","recon","scan-port","fingerprint","weak-cred","red-team","post-exploitation","oss","golang","brute-force","chinese"],"comment":"the original url is https://github.com/wintrysec/Taiji , but the repo was deleted, so I found a forked repo instead.","is_github_url":true,"github_repo_info":{"url":"https://github.com/Sec-Fork/Taiji","owner":"Sec-Fork","name":"Taiji","description":"Taiji-Golang高并发红队打点横向移动内网渗透扫描器(主机存活探测、端口扫描、Web指纹识别、弱口令爆破)","time_created":"2023-05-12T03:39:07Z","time_last_commit":"2023-04-25T21:40:41Z","timestamp_last_update_self":1715879700.5575745},"time_added":1684310459} -{"url":"https://github.com/wireghoul/dotdotpwn","id":2169,"valid":true,"title":"wireghoul/dotdotpwn: DotDotPwn - The Directory Traversal Fuzzer","tags":["sec","tool","misc-tool","scan-vul","dir-traversal","fuzzing","brute-force","oss","perl"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wireghoul/dotdotpwn","owner":"wireghoul","name":"dotdotpwn","description":"DotDotPwn - The Directory Traversal Fuzzer","time_created":"2012-02-10T01:28:05Z","time_last_commit":"2022-09-28T02:51:18Z","count_star":943,"count_fork":172,"count_watcher":943,"topics":["fuzzer","penetration-testing","perl","security","traversal"],"timestamp_last_update_self":1715879700.7317815},"time_added":1684310377} -{"url":"https://github.com/random-robbie/bruteforce-lists","id":2170,"valid":true,"title":"random-robbie/bruteforce-lists: Some files for bruteforcing certain things.","tags":["sec","dictionary","wordlist","attack-surface","resource-collection","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/random-robbie/bruteforce-lists","owner":"random-robbie","name":"bruteforce-lists","description":"Some files for bruteforcing certain things.","time_created":"2019-09-09T09:11:25Z","time_last_commit":"2024-04-15T09:16:13Z","count_star":1013,"count_fork":322,"count_watcher":1013,"topics":["bruteforce","bruteforce-wordlist","bugbounty","bugbountytips","dirbuster","wordlist","wordlist-attack","wordlists"],"timestamp_last_update_self":1715879700.8930283},"time_added":1684310240} -{"url":"https://github.com/assetnote/kiterunner","id":2171,"valid":true,"title":"assetnote/kiterunner: Contextual Content Discovery Tool","tags":["sec","tool","misc-tool","recon","api","dictionary","wordlist","brute-force-dir","attack-surface","oss","golang","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/assetnote/kiterunner","owner":"assetnote","name":"kiterunner","description":"Contextual Content Discovery Tool","time_created":"2021-04-07T04:03:00Z","time_last_commit":"2024-04-29T02:49:24Z","count_star":2449,"count_fork":277,"count_watcher":2449,"timestamp_last_update_self":1715879701.1077466},"time_added":1684309999} +{"url":"https://github.com/Sec-Fork/Taiji","id":2168,"valid":true,"title":"wintrysec/Taiji: Taiji-Golang高并发红队打点横向移动内网渗透扫描器(主机存活探测、端口扫描、Web指纹识别、弱口令爆破)","tags":["sec","tool","misc-tool","recon","scan-port","fingerprint","weak-cred","red-team","post-exploitation","oss","golang","brute-force","chinese"],"comment":"the original url is https://github.com/wintrysec/Taiji , but the repo was deleted, so I found a forked repo instead.","is_github_url":true,"github_repo_info":{"url":"https://github.com/Sec-Fork/Taiji","owner":"Sec-Fork","name":"Taiji","description":"Taiji-Golang高并发红队打点横向移动内网渗透扫描器(主机存活探测、端口扫描、Web指纹识别、弱口令爆破)","time_created":"2023-05-12T03:39:07Z","time_last_commit":"2023-04-25T21:40:41Z","timestamp_last_update_self":1715966019.0698087},"time_added":1684310459} +{"url":"https://github.com/wireghoul/dotdotpwn","id":2169,"valid":true,"title":"wireghoul/dotdotpwn: DotDotPwn - The Directory Traversal Fuzzer","tags":["sec","tool","misc-tool","scan-vul","dir-traversal","fuzzing","brute-force","oss","perl"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wireghoul/dotdotpwn","owner":"wireghoul","name":"dotdotpwn","description":"DotDotPwn - The Directory Traversal Fuzzer","time_created":"2012-02-10T01:28:05Z","time_last_commit":"2022-09-28T02:51:18Z","count_star":944,"count_fork":172,"count_watcher":944,"topics":["fuzzer","penetration-testing","perl","security","traversal"],"timestamp_last_update_self":1715966019.2336674},"time_added":1684310377} +{"url":"https://github.com/random-robbie/bruteforce-lists","id":2170,"valid":true,"title":"random-robbie/bruteforce-lists: Some files for bruteforcing certain things.","tags":["sec","dictionary","wordlist","attack-surface","resource-collection","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/random-robbie/bruteforce-lists","owner":"random-robbie","name":"bruteforce-lists","description":"Some files for bruteforcing certain things.","time_created":"2019-09-09T09:11:25Z","time_last_commit":"2024-04-15T09:16:13Z","count_star":1014,"count_fork":322,"count_watcher":1014,"topics":["bruteforce","bruteforce-wordlist","bugbounty","bugbountytips","dirbuster","wordlist","wordlist-attack","wordlists"],"timestamp_last_update_self":1715966019.3816624},"time_added":1684310240} +{"url":"https://github.com/assetnote/kiterunner","id":2171,"valid":true,"title":"assetnote/kiterunner: Contextual Content Discovery Tool","tags":["sec","tool","misc-tool","recon","api","dictionary","wordlist","brute-force-dir","attack-surface","oss","golang","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/assetnote/kiterunner","owner":"assetnote","name":"kiterunner","description":"Contextual Content Discovery Tool","time_created":"2021-04-07T04:03:00Z","time_last_commit":"2024-04-29T02:49:24Z","count_star":2449,"count_fork":277,"count_watcher":2449,"timestamp_last_update_self":1715966019.576006},"time_added":1684309999} {"url":"https://wordlists.assetnote.io","id":2172,"valid":true,"title":"Assetnote Wordlists","tags":["sec","dictionary","wordlist","resource-collection","brute-force"],"comment":"","is_github_url":false,"time_added":1684309524} -{"url":"https://github.com/assetnote/wordlists","id":2173,"valid":true,"title":"assetnote/wordlists: Automated & Manual Wordlists provided by Assetnote","tags":["sec","dictionary","wordlist","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/assetnote/wordlists","owner":"assetnote","name":"wordlists","description":"Automated & Manual Wordlists provided by Assetnote","time_created":"2020-11-16T10:48:47Z","time_last_commit":"2024-05-09T00:05:14Z","count_star":1170,"count_fork":124,"count_watcher":1170,"topics":["bruteforce","bruteforce-wordlist","content-discovery","wordlists"],"timestamp_last_update_self":1715879701.3027964},"time_added":1684309434} -{"url":"https://github.com/tasooshi/brutas","id":2174,"valid":true,"title":"tasooshi/brutas: Wordlists handcrafted (and automated) with ♥","tags":["sec","dictionary","wordlist","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tasooshi/brutas","owner":"tasooshi","name":"brutas","description":"Wordlists handcrafted (and automated) with ♥","time_created":"2020-02-04T01:02:06Z","time_last_commit":"2024-04-07T12:01:48Z","count_star":189,"count_fork":22,"count_watcher":189,"topics":["enum","enumeration","password-cracking","passwords","pentesting","redteam","security","wordlist"],"timestamp_last_update_self":1715879701.4910562},"time_added":1684309373} -{"url":"https://github.com/decal/werdlists","id":2175,"valid":true,"title":"decal/werdlists: Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases","tags":["sec","dictionary","wordlist","resource-collection","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/decal/werdlists","owner":"decal","name":"werdlists","description":":keyboard: Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases","time_created":"2016-07-07T09:43:07Z","time_last_commit":"2023-03-19T22:58:42Z","count_star":316,"count_fork":87,"count_watcher":316,"topics":["attack-modeling","awesome-list","computer-science","dictionary-search","domain-name","dynamic-analysis","environment-variables","exploit-development","html-entities","http-headers","information-security","network-discovery","open-source","password-cracker","penetration-testing","regular-expression","security-tools","test-automation","test-data","threat-hunting"],"timestamp_last_update_self":1715879701.6507757},"time_added":1684309329} -{"url":"https://github.com/six2dez/OneListForAll","id":2176,"valid":true,"title":"six2dez/OneListForAll: Rockyou for web fuzzing","tags":["sec","dictionary","wordlist","brute-force","brute-force-dir"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/six2dez/OneListForAll","owner":"six2dez","name":"OneListForAll","description":"Rockyou for web fuzzing","time_created":"2020-11-13T11:58:44Z","time_last_commit":"2024-03-19T16:36:13Z","count_star":2370,"count_fork":434,"count_watcher":2370,"topics":["bugbounty","fuzzing","hacking","pentesting","web-fuzzing","wordlist","wordlists"],"timestamp_last_update_self":1715879701.8196049},"time_added":1684309180} -{"url":"https://github.com/nil0x42/duplicut","id":2177,"valid":true,"title":"nil0x42/duplicut: Remove duplicates from MASSIVE wordlist, without sorting it (for dictionary-based password cracking)","tags":["sec","dev","tool","text-processing","dup-rm","wordlist","dictionary","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nil0x42/duplicut","owner":"nil0x42","name":"duplicut","description":"Remove duplicates from MASSIVE wordlist, without sorting it (for dictionary-based password cracking)","time_created":"2014-08-24T07:43:08Z","time_last_commit":"2022-06-25T09:47:36Z","count_star":796,"count_fork":90,"count_watcher":796,"topics":["c","cracking","dedupe","dictionary","duplicate-detection","hashcat","hashes","password","password-cracking","remove-duplicates","uniq","unique","wordlist","wordlist-generator","wordlists"],"timestamp_last_update_self":1715879702.039719},"time_added":1684309012} -{"url":"https://github.com/LyleMi/papers","id":2178,"valid":true,"title":"LyleMi/papers: Academic papers and articles that I read related to web hacking, fuzzing, etc. / 阅读过的Web安全方向、模糊测试方向的一些论文与阅读笔记","tags":["sec","article","thesis","fuzzing","web","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LyleMi/papers","owner":"LyleMi","name":"papers","description":"Academic papers and articles that I read related to web hacking, fuzzing, etc. / 阅读过的Web安全方向、模糊测试方向的一些论文与阅读笔记","time_created":"2019-02-05T00:25:05Z","time_last_commit":"2024-01-26T00:23:35Z","count_star":344,"count_fork":29,"count_watcher":344,"topics":["awesome","fuzzing","papers","read-papers","reading-notes","security"],"timestamp_last_update_self":1715879702.2057383},"time_added":1684308530} -{"url":"https://github.com/EgeBalci/sgn","id":2179,"valid":true,"title":"EgeBalci/sgn: Shikata ga nai (仕方がない) encoder ported into go with several improvements","tags":["sec","tool","shellcode","encoding","av-evasion","defence-evasion","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/EgeBalci/sgn","owner":"EgeBalci","name":"sgn","description":"Shikata ga nai (仕方がない) encoder ported into go with several improvements","time_created":"2019-10-30T10:20:01Z","time_last_commit":"2024-02-22T17:35:59Z","count_star":1144,"count_fork":166,"count_watcher":1144,"timestamp_last_update_self":1715879702.3618433},"time_added":1684308441} -{"url":"https://github.com/r0eXpeR/OSINT","id":2180,"valid":true,"title":"r0eXpeR/OSINT: 平时关注的一些情报来源","tags":["sec","navigation-site","osint","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r0eXpeR/OSINT","owner":"r0eXpeR","name":"OSINT","description":"平时关注的一些情报来源","time_created":"2021-04-04T16:59:00Z","time_last_commit":"2021-04-04T17:03:12Z","count_star":44,"count_fork":10,"count_watcher":44,"timestamp_last_update_self":1715879702.51735},"time_added":1684308180} -{"url":"https://github.com/r0eXpeR/SecurityRSS","id":2181,"valid":true,"title":"r0eXpeR/SecurityRSS: 关于网络安全订阅源的推荐 - 充实你的订阅源,提高信息质量。","tags":["sec","rss","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r0eXpeR/SecurityRSS","owner":"r0eXpeR","name":"SecurityRSS","description":"关于网络安全订阅源的推荐 - 充实你的订阅源,提高信息质量。","time_created":"2021-04-23T19:11:37Z","time_last_commit":"2021-04-23T19:15:29Z","count_star":48,"count_fork":6,"count_watcher":48,"timestamp_last_update_self":1715879702.7277424},"time_added":1684308155} -{"url":"https://github.com/r0eXpeR/pentest","id":2182,"valid":true,"title":"r0eXpeR/pentest: 内网渗透中的一些工具及项目资料","tags":["sec","post-exploitation","red-team","tool","article","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r0eXpeR/pentest","owner":"r0eXpeR","name":"pentest","description":"内网渗透中的一些工具及项目资料","time_created":"2021-04-06T14:49:21Z","time_last_commit":"2021-04-06T14:51:23Z","count_star":277,"count_fork":50,"count_watcher":277,"timestamp_last_update_self":1715879702.9302816},"time_added":1684308122} -{"url":"https://github.com/r0eXpeR/Online_Tools","id":2183,"valid":true,"title":"r0eXpeR/Online_Tools: 一些在线的工具,情报资源","tags":["sec","osint","recon","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r0eXpeR/Online_Tools","owner":"r0eXpeR","name":"Online_Tools","description":"一些在线的工具,情报资源","time_created":"2021-03-22T04:52:16Z","time_last_commit":"2022-03-27T04:12:05Z","count_star":859,"count_fork":167,"count_watcher":859,"timestamp_last_update_self":1715879703.1433384},"time_added":1684308080} +{"url":"https://github.com/assetnote/wordlists","id":2173,"valid":true,"title":"assetnote/wordlists: Automated & Manual Wordlists provided by Assetnote","tags":["sec","dictionary","wordlist","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/assetnote/wordlists","owner":"assetnote","name":"wordlists","description":"Automated & Manual Wordlists provided by Assetnote","time_created":"2020-11-16T10:48:47Z","time_last_commit":"2024-05-09T00:05:14Z","count_star":1177,"count_fork":125,"count_watcher":1177,"topics":["bruteforce","bruteforce-wordlist","content-discovery","wordlists"],"timestamp_last_update_self":1715966019.7961695},"time_added":1684309434} +{"url":"https://github.com/tasooshi/brutas","id":2174,"valid":true,"title":"tasooshi/brutas: Wordlists handcrafted (and automated) with ♥","tags":["sec","dictionary","wordlist","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tasooshi/brutas","owner":"tasooshi","name":"brutas","description":"Wordlists handcrafted (and automated) with ♥","time_created":"2020-02-04T01:02:06Z","time_last_commit":"2024-04-07T12:01:48Z","count_star":189,"count_fork":22,"count_watcher":189,"topics":["enum","enumeration","password-cracking","passwords","pentesting","redteam","security","wordlist"],"timestamp_last_update_self":1715966019.9776964},"time_added":1684309373} +{"url":"https://github.com/decal/werdlists","id":2175,"valid":true,"title":"decal/werdlists: Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases","tags":["sec","dictionary","wordlist","resource-collection","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/decal/werdlists","owner":"decal","name":"werdlists","description":":keyboard: Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases","time_created":"2016-07-07T09:43:07Z","time_last_commit":"2023-03-19T22:58:42Z","count_star":316,"count_fork":87,"count_watcher":316,"topics":["attack-modeling","awesome-list","computer-science","dictionary-search","domain-name","dynamic-analysis","environment-variables","exploit-development","html-entities","http-headers","information-security","network-discovery","open-source","password-cracker","penetration-testing","regular-expression","security-tools","test-automation","test-data","threat-hunting"],"timestamp_last_update_self":1715966020.1510937},"time_added":1684309329} +{"url":"https://github.com/six2dez/OneListForAll","id":2176,"valid":true,"title":"six2dez/OneListForAll: Rockyou for web fuzzing","tags":["sec","dictionary","wordlist","brute-force","brute-force-dir"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/six2dez/OneListForAll","owner":"six2dez","name":"OneListForAll","description":"Rockyou for web fuzzing","time_created":"2020-11-13T11:58:44Z","time_last_commit":"2024-03-19T16:36:13Z","count_star":2371,"count_fork":434,"count_watcher":2371,"topics":["bugbounty","fuzzing","hacking","pentesting","web-fuzzing","wordlist","wordlists"],"timestamp_last_update_self":1715966020.3023744},"time_added":1684309180} +{"url":"https://github.com/nil0x42/duplicut","id":2177,"valid":true,"title":"nil0x42/duplicut: Remove duplicates from MASSIVE wordlist, without sorting it (for dictionary-based password cracking)","tags":["sec","dev","tool","text-processing","dup-rm","wordlist","dictionary","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nil0x42/duplicut","owner":"nil0x42","name":"duplicut","description":"Remove duplicates from MASSIVE wordlist, without sorting it (for dictionary-based password cracking)","time_created":"2014-08-24T07:43:08Z","time_last_commit":"2022-06-25T09:47:36Z","count_star":796,"count_fork":90,"count_watcher":796,"topics":["c","cracking","dedupe","dictionary","duplicate-detection","hashcat","hashes","password","password-cracking","remove-duplicates","uniq","unique","wordlist","wordlist-generator","wordlists"],"timestamp_last_update_self":1715966020.4551811},"time_added":1684309012} +{"url":"https://github.com/LyleMi/papers","id":2178,"valid":true,"title":"LyleMi/papers: Academic papers and articles that I read related to web hacking, fuzzing, etc. / 阅读过的Web安全方向、模糊测试方向的一些论文与阅读笔记","tags":["sec","article","thesis","fuzzing","web","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LyleMi/papers","owner":"LyleMi","name":"papers","description":"Academic papers and articles that I read related to web hacking, fuzzing, etc. / 阅读过的Web安全方向、模糊测试方向的一些论文与阅读笔记","time_created":"2019-02-05T00:25:05Z","time_last_commit":"2024-01-26T00:23:35Z","count_star":344,"count_fork":29,"count_watcher":344,"topics":["awesome","fuzzing","papers","read-papers","reading-notes","security"],"timestamp_last_update_self":1715966020.6354525},"time_added":1684308530} +{"url":"https://github.com/EgeBalci/sgn","id":2179,"valid":true,"title":"EgeBalci/sgn: Shikata ga nai (仕方がない) encoder ported into go with several improvements","tags":["sec","tool","shellcode","encoding","av-evasion","defence-evasion","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/EgeBalci/sgn","owner":"EgeBalci","name":"sgn","description":"Shikata ga nai (仕方がない) encoder ported into go with several improvements","time_created":"2019-10-30T10:20:01Z","time_last_commit":"2024-02-22T17:35:59Z","count_star":1147,"count_fork":166,"count_watcher":1147,"timestamp_last_update_self":1715966020.785516},"time_added":1684308441} +{"url":"https://github.com/r0eXpeR/OSINT","id":2180,"valid":true,"title":"r0eXpeR/OSINT: 平时关注的一些情报来源","tags":["sec","navigation-site","osint","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r0eXpeR/OSINT","owner":"r0eXpeR","name":"OSINT","description":"平时关注的一些情报来源","time_created":"2021-04-04T16:59:00Z","time_last_commit":"2021-04-04T17:03:12Z","count_star":44,"count_fork":10,"count_watcher":44,"timestamp_last_update_self":1715966020.9608083},"time_added":1684308180} +{"url":"https://github.com/r0eXpeR/SecurityRSS","id":2181,"valid":true,"title":"r0eXpeR/SecurityRSS: 关于网络安全订阅源的推荐 - 充实你的订阅源,提高信息质量。","tags":["sec","rss","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r0eXpeR/SecurityRSS","owner":"r0eXpeR","name":"SecurityRSS","description":"关于网络安全订阅源的推荐 - 充实你的订阅源,提高信息质量。","time_created":"2021-04-23T19:11:37Z","time_last_commit":"2021-04-23T19:15:29Z","count_star":48,"count_fork":6,"count_watcher":48,"timestamp_last_update_self":1715966021.130549},"time_added":1684308155} +{"url":"https://github.com/r0eXpeR/pentest","id":2182,"valid":true,"title":"r0eXpeR/pentest: 内网渗透中的一些工具及项目资料","tags":["sec","post-exploitation","red-team","tool","article","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r0eXpeR/pentest","owner":"r0eXpeR","name":"pentest","description":"内网渗透中的一些工具及项目资料","time_created":"2021-04-06T14:49:21Z","time_last_commit":"2021-04-06T14:51:23Z","count_star":277,"count_fork":50,"count_watcher":277,"timestamp_last_update_self":1715966021.3252966},"time_added":1684308122} +{"url":"https://github.com/r0eXpeR/Online_Tools","id":2183,"valid":true,"title":"r0eXpeR/Online_Tools: 一些在线的工具,情报资源","tags":["sec","osint","recon","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r0eXpeR/Online_Tools","owner":"r0eXpeR","name":"Online_Tools","description":"一些在线的工具,情报资源","time_created":"2021-03-22T04:52:16Z","time_last_commit":"2022-03-27T04:12:05Z","count_star":859,"count_fork":167,"count_watcher":859,"timestamp_last_update_self":1715966021.4882896},"time_added":1684308080} {"url":"https://forum.ywhack.com","id":2184,"valid":true,"title":"[~]#棱角 ::Edge.Forum*","tags":["sec","community","forum","aggregator-site","chinese"],"comment":"","is_github_url":false,"time_added":1684307878} -{"url":"https://github.com/EdgeSecurityTeam/EHole","id":2185,"valid":true,"title":"EdgeSecurityTeam/EHole: EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具","tags":["sec","tool","recon","fingerprint","red-team","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/EdgeSecurityTeam/EHole","owner":"EdgeSecurityTeam","name":"EHole","description":"EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具","time_created":"2021-01-15T05:51:57Z","time_last_commit":"2024-04-02T06:02:34Z","count_star":2889,"count_fork":393,"count_watcher":2889,"timestamp_last_update_self":1715879703.3357959},"time_added":1684307580} -{"url":"https://github.com/r0eXpeR/redteam_vul","id":2186,"valid":true,"title":"r0eXpeR/redteam_vul: 红队作战中比较常遇到的一些重点系统漏洞整理。","tags":["sec","vul-exp","vul-poc","red-team","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r0eXpeR/redteam_vul","owner":"r0eXpeR","name":"redteam_vul","description":"红队作战中比较常遇到的一些重点系统漏洞整理。","time_created":"2020-11-21T09:42:06Z","time_last_commit":"2021-07-17T05:09:03Z","count_star":2435,"count_fork":465,"count_watcher":2435,"topics":["hacking","redteam","security"],"timestamp_last_update_self":1715879703.5101538},"time_added":1684307511} -{"url":"https://github.com/whickey-r7/grab_beacon_config","id":2187,"valid":true,"title":"whickey-r7/grab_beacon_config","tags":["sec","nmap","nse","recon","defence","cobalt-strike","cobalt-strike-beacon","oss","lua"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/whickey-r7/grab_beacon_config","owner":"whickey-r7","name":"grab_beacon_config","time_created":"2020-11-23T16:49:26Z","time_last_commit":"2021-08-04T16:17:19Z","count_star":442,"count_fork":103,"count_watcher":442,"timestamp_last_update_self":1715879703.675921},"time_added":1684307427} -{"url":"https://github.com/thewhiteh4t/FinalRecon","id":2188,"valid":true,"title":"thewhiteh4t/FinalRecon: The Last Web Recon Tool You'll Need","tags":["sec","tool","misc-tool","recon","osint","crawler","spider","brute-force-dir","subdomain","scan-port","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/thewhiteh4t/FinalRecon","owner":"thewhiteh4t","name":"FinalRecon","description":"All In One Web Recon","time_created":"2019-03-28T15:45:08Z","time_last_commit":"2024-05-14T17:49:14Z","count_star":2054,"count_fork":408,"count_watcher":2054,"topics":["crawler","directory-search","dns-enumeration","finalrecon","headers","javascript-crawler","pentest-tool","pentesting","pentesting-tools","port-scanning","python3","reconnaissance","ssl-certificate","subdomain-enumeration","thewhiteh4t","traceroute","web-penetration-testing","web-reconnaissance","webpentest","whois"],"timestamp_last_update_self":1715879703.8385901},"time_added":1684307316} -{"url":"https://github.com/zu1k/nali","id":2189,"valid":true,"title":"zu1k/nali: 一个查询IP地理信息和CDN服务提供商的离线终端工具.An offline tool for querying IP geographic information and CDN provider.","tags":["sec","tool","recon","ip","location","cdn","waf","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zu1k/nali","owner":"zu1k","name":"nali","description":"An offline tool for querying IP geographic information and CDN provider. 一个查询IP地理信息和CDN服务提供商的离线终端工具.","time_created":"2020-07-17T01:02:26Z","time_last_commit":"2024-05-13T05:43:46Z","count_star":3613,"count_fork":328,"count_watcher":3613,"topics":["cdn","cdn-provider","chunzhen","cli","geoip","geoip2","golang","ip","ipip","nali","nali-cli","qqwry","qqwry-ip-database","zx-ipv6"],"timestamp_last_update_self":1715879704.0319722},"time_added":1684307127} -{"url":"https://github.com/r0ysue/r0capture","id":2190,"valid":true,"title":"r0ysue/r0capture: 安卓应用层抓包通杀脚本","tags":["sec","android","tool","traffic-capture","sniffer","ssl","traffic-analysis","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r0ysue/r0capture","owner":"r0ysue","name":"r0capture","description":"安卓应用层抓包通杀脚本","time_created":"2020-11-29T07:37:06Z","time_last_commit":"2023-10-20T11:59:50Z","count_star":6179,"count_fork":1328,"count_watcher":6179,"timestamp_last_update_self":1715879704.221167},"time_added":1684306860} -{"url":"https://github.com/cristianzsh/freki","id":2191,"valid":true,"title":"cristianzsh/freki: Malware analysis platform","tags":["sec","malware-analysis","platform","static-analysis","attack-analysis","oss","python","yara"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cristianzsh/freki","owner":"cristianzsh","name":"freki","description":":wolf: Malware analysis platform","time_created":"2020-07-29T23:38:18Z","time_last_commit":"2024-01-29T19:05:34Z","count_star":408,"count_fork":58,"count_watcher":408,"topics":["binary-analysis","docker","flask","hacktoberfest","malware","malware-analysis","malware-research","python3","reverse-engineering","self-hosted","self-hosted-api","self-hosting","static-analysis","threat-intelligence","virustotal","yara"],"timestamp_last_update_self":1715879704.3885634},"time_added":1684306639} -{"url":"https://github.com/concourse/concourse","id":2192,"valid":true,"title":"concourse/concourse: Concourse is a container-based continuous thing-doer written in Go.","tags":["dev","ci_cd","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/concourse/concourse","owner":"concourse","name":"concourse","description":"Concourse is a container-based continuous thing-doer written in Go.","time_created":"2014-04-19T20:45:45Z","time_last_commit":"2024-05-16T00:58:54Z","count_star":7205,"count_fork":842,"count_watcher":7205,"topics":["ci","ci-cd","concourse","continuous-delivery","continuous-integration","elm","go","hacktoberfest","pipelines"],"timestamp_last_update_self":1715879704.6322002},"time_added":1684306556} -{"url":"https://github.com/C4o/Juggler","id":2193,"valid":true,"title":"C4o/Juggler: A system that may trick hackers. 针对黑客的拟态欺骗系统。","tags":["sec","waf","honeypot","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/C4o/Juggler","owner":"C4o","name":"Juggler","description":"A system that may trick hackers. 针对黑客的拟态欺骗系统。","time_created":"2020-07-03T09:30:03Z","time_last_commit":"2020-11-29T08:31:11Z","count_star":436,"count_fork":51,"count_watcher":436,"topics":["custom-response","deception","golang","hacker","honeyd","honeypot","lua","waf"],"timestamp_last_update_self":1715879704.8621302},"time_added":1684306183} -{"url":"https://github.com/z1pti3/jimi","id":2194,"valid":true,"title":"z1pti3/jimi: Jimi is an automation first no-code platform designed and developed originally for Security Orchestration and Response. Since its launch jimi has developed into a fully fledged IT automation platform which effortlessly integrates with your ex","tags":["sec","soar","platform","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/z1pti3/jimi","owner":"z1pti3","name":"jimi","description":"Jimi is an automation first no-code platform designed and developed originally for Security Orchestration and Response. Since its launch jimi has developed into a fully fledged IT automation platform which effortlessly integrates with your existing tools unlocking the potential for autonomous IT and Security operations.","time_created":"2020-06-11T19:20:03Z","time_last_commit":"2022-06-06T08:58:46Z","count_star":156,"count_fork":30,"count_watcher":156,"topics":["asset-management","automation","it-automation","jimi","monitoring","no-code","orchestration","secops","security","soar","workflow-automation","xdr"],"timestamp_last_update_self":1715879705.0398974},"time_added":1684305471} -{"url":"https://github.com/optiv/Talon","id":2195,"valid":true,"title":"optiv/Talon: A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.","tags":["sec","tool","active-directory","cred","kerberos","ldap","oss","golang","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/optiv/Talon","owner":"optiv","name":"Talon","is_archived":true,"description":"A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.","time_created":"2020-06-10T02:48:57Z","time_last_commit":"2023-08-18T17:42:57Z","count_star":430,"count_fork":76,"count_watcher":430,"timestamp_last_update_self":1715879705.205978},"time_added":1684250393} -{"url":"https://github.com/kpcyrd/sn0int","id":2196,"valid":true,"title":"kpcyrd/sn0int: Semi-automatic OSINT framework and package manager","tags":["sec","osint","recon","framework","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kpcyrd/sn0int","owner":"kpcyrd","name":"sn0int","description":"Semi-automatic OSINT framework and package manager","time_created":"2018-10-05T00:10:47Z","time_last_commit":"2024-01-25T00:50:13Z","count_star":1868,"count_fork":173,"count_watcher":1868,"topics":["bug-bounty","certificate-transparency","intelligence","investigation","location","lua","osint","osint-framework","pentesting","recon","reconnaissance","rust","security","security-audit","security-scanner"],"timestamp_last_update_self":1715879705.3822792},"time_added":1684250350} -{"url":"https://github.com/epi052/feroxbuster","id":2197,"valid":true,"title":"epi052/feroxbuster: A fast, simple, recursive content discovery tool written in Rust.","tags":["sec","tool","recon","attack-surface","oss","rust","brute-force-dir"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/epi052/feroxbuster","owner":"epi052","name":"feroxbuster","description":"A fast, simple, recursive content discovery tool written in Rust.","time_created":"2020-08-22T15:36:19Z","time_last_commit":"2024-05-16T13:54:31Z","count_star":5348,"count_fork":449,"count_watcher":5348,"topics":["content-discovery","enumeration","hacktoberfest","pentest","pentesting-tool","rust","url-bruteforcer","web"],"timestamp_last_update_self":1715879705.56861},"time_added":1684249485} -{"url":"https://github.com/lk-geimfari/awesomo","id":2198,"valid":true,"title":"lk-geimfari/awesomo: Cool open source projects written in various languages.","tags":["dev","oss","tool","module","library","resource-collection","awesome","wiki"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lk-geimfari/awesomo","owner":"lk-geimfari","name":"awesomo","description":"Cool open source projects. Choose your project and get involved in Open Source development now.","time_created":"2016-12-13T17:44:11Z","time_last_commit":"2024-02-28T01:01:24Z","count_star":9249,"count_fork":659,"count_watcher":9249,"topics":["awesome","clojure","dev","elixir","emacs-lisp","erlang","haskell","lisp","list","lua","ocaml","open-source","projects","python","ruby","rust","scala","typescript"],"timestamp_last_update_self":1715879705.7247057},"time_added":1684249389} -{"url":"https://github.com/rust-unofficial/awesome-rust","id":2199,"valid":true,"title":"rust-unofficial/awesome-rust: A curated list of Rust code and resources.","tags":["dev","rust","awesome","wiki","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rust-unofficial/awesome-rust","owner":"rust-unofficial","name":"awesome-rust","description":"A curated list of Rust code and resources.","time_created":"2014-07-17T10:45:10Z","time_last_commit":"2024-05-14T12:28:01Z","count_star":43408,"count_fork":2572,"count_watcher":43408,"topics":["awesome","rust"],"timestamp_last_update_self":1715879706.0460396},"time_added":1684249294} -{"url":"https://github.com/Bypass007/Safety-Project-Collection","id":2200,"valid":true,"title":"Bypass007/Safety-Project-Collection: 收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。","tags":["sec","tool","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Bypass007/Safety-Project-Collection","owner":"Bypass007","name":"Safety-Project-Collection","description":"收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。","time_created":"2019-04-09T01:43:21Z","time_last_commit":"2023-06-26T10:04:52Z","count_star":2116,"count_fork":528,"count_watcher":2116,"timestamp_last_update_self":1715879706.2391322},"time_added":1684249261} -{"url":"https://github.com/zan8in/afrog","id":2201,"valid":true,"title":"zan8in/afrog: A Security Tool for Bug Bounty, Pentest and Red Teaming.","tags":["sec","tool","misc-tool","scan-vul","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zan8in/afrog","owner":"zan8in","name":"afrog","description":"A Security Tool for Bug Bounty, Pentest and Red Teaming.","time_created":"2022-02-24T06:00:32Z","time_last_commit":"2024-05-11T07:12:16Z","count_star":2855,"count_fork":338,"count_watcher":2855,"topics":["afrog","bug-bounty","penetration-testing","pentest","poc","red-teaming","vulnerability-scanner","vulnerability-scanning-tools"],"timestamp_last_update_self":1715879706.4087934},"time_added":1684249169} -{"url":"https://github.com/knownsec/404StarLink","id":2202,"valid":true,"title":"knownsec/404StarLink: 404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目","tags":["sec","tool","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/knownsec/404StarLink","owner":"knownsec","name":"404StarLink","description":"404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目","time_created":"2020-11-17T08:10:18Z","time_last_commit":"2024-05-13T03:30:31Z","count_star":7584,"count_fork":766,"count_watcher":7584,"topics":["opensource","security","tools"],"timestamp_last_update_self":1715879706.663494},"time_added":1684249092} -{"url":"https://github.com/hakluke/hakrawler","id":2203,"valid":true,"title":"hakluke/hakrawler: Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application","tags":["sec","crawler","spider","attack-surface","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hakluke/hakrawler","owner":"hakluke","name":"hakrawler","description":"Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application","time_created":"2019-12-15T13:54:43Z","time_last_commit":"2024-01-23T10:58:14Z","count_star":4252,"count_fork":476,"count_watcher":4252,"topics":["bugbounty","crawling","hacking","osint","pentesting","recon","reconnaissance"],"timestamp_last_update_self":1715879706.831637},"time_added":1684248945} -{"url":"https://github.com/Ridter/DomainHiding","id":2204,"valid":true,"title":"Ridter/DomainHiding: external c2 use domainhiding.","tags":["sec","tool","red-team","hiding","c2","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ridter/DomainHiding","owner":"Ridter","name":"DomainHiding","description":"external c2 use domainhiding.","time_created":"2020-10-27T03:26:27Z","time_last_commit":"2020-10-27T06:49:45Z","count_star":46,"count_fork":8,"count_watcher":46,"timestamp_last_update_self":1715879707.000114},"time_added":1684248588} -{"url":"https://github.com/ecthros/uncaptcha","id":2205,"valid":true,"title":"ecthros/uncaptcha: Defeating Google's audio reCaptcha with 85% accuracy.","tags":["sec","dev","tool","oss","python","captcha-crack"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ecthros/uncaptcha","owner":"ecthros","name":"uncaptcha","description":"Defeating Google's audio reCaptcha with 85% accuracy. ","time_created":"2017-09-27T04:46:34Z","time_last_commit":"2018-01-27T16:43:15Z","count_star":2795,"count_fork":328,"count_watcher":2795,"timestamp_last_update_self":1715879707.1780248},"time_added":1684248384} +{"url":"https://github.com/EdgeSecurityTeam/EHole","id":2185,"valid":true,"title":"EdgeSecurityTeam/EHole: EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具","tags":["sec","tool","recon","fingerprint","red-team","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/EdgeSecurityTeam/EHole","owner":"EdgeSecurityTeam","name":"EHole","description":"EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具","time_created":"2021-01-15T05:51:57Z","time_last_commit":"2024-04-02T06:02:34Z","count_star":2891,"count_fork":392,"count_watcher":2891,"timestamp_last_update_self":1715966021.687427},"time_added":1684307580} +{"url":"https://github.com/r0eXpeR/redteam_vul","id":2186,"valid":true,"title":"r0eXpeR/redteam_vul: 红队作战中比较常遇到的一些重点系统漏洞整理。","tags":["sec","vul-exp","vul-poc","red-team","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r0eXpeR/redteam_vul","owner":"r0eXpeR","name":"redteam_vul","description":"红队作战中比较常遇到的一些重点系统漏洞整理。","time_created":"2020-11-21T09:42:06Z","time_last_commit":"2021-07-17T05:09:03Z","count_star":2436,"count_fork":465,"count_watcher":2436,"topics":["hacking","redteam","security"],"timestamp_last_update_self":1715966021.8566215},"time_added":1684307511} +{"url":"https://github.com/whickey-r7/grab_beacon_config","id":2187,"valid":true,"title":"whickey-r7/grab_beacon_config","tags":["sec","nmap","nse","recon","defence","cobalt-strike","cobalt-strike-beacon","oss","lua"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/whickey-r7/grab_beacon_config","owner":"whickey-r7","name":"grab_beacon_config","time_created":"2020-11-23T16:49:26Z","time_last_commit":"2021-08-04T16:17:19Z","count_star":442,"count_fork":103,"count_watcher":442,"timestamp_last_update_self":1715966022.0207932},"time_added":1684307427} +{"url":"https://github.com/thewhiteh4t/FinalRecon","id":2188,"valid":true,"title":"thewhiteh4t/FinalRecon: The Last Web Recon Tool You'll Need","tags":["sec","tool","misc-tool","recon","osint","crawler","spider","brute-force-dir","subdomain","scan-port","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/thewhiteh4t/FinalRecon","owner":"thewhiteh4t","name":"FinalRecon","description":"All In One Web Recon","time_created":"2019-03-28T15:45:08Z","time_last_commit":"2024-05-16T20:32:22Z","count_star":2054,"count_fork":408,"count_watcher":2054,"topics":["crawler","directory-search","dns-enumeration","finalrecon","headers","javascript-crawler","pentest-tool","pentesting","pentesting-tools","port-scanning","python3","reconnaissance","ssl-certificate","subdomain-enumeration","thewhiteh4t","traceroute","web-penetration-testing","web-reconnaissance","webpentest","whois"],"timestamp_last_update_self":1715966022.1866772},"time_added":1684307316} +{"url":"https://github.com/zu1k/nali","id":2189,"valid":true,"title":"zu1k/nali: 一个查询IP地理信息和CDN服务提供商的离线终端工具.An offline tool for querying IP geographic information and CDN provider.","tags":["sec","tool","recon","ip","location","cdn","waf","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zu1k/nali","owner":"zu1k","name":"nali","description":"An offline tool for querying IP geographic information and CDN provider. 一个查询IP地理信息和CDN服务提供商的离线终端工具.","time_created":"2020-07-17T01:02:26Z","time_last_commit":"2024-05-13T05:43:46Z","count_star":3615,"count_fork":328,"count_watcher":3615,"topics":["cdn","cdn-provider","chunzhen","cli","geoip","geoip2","golang","ip","ipip","nali","nali-cli","qqwry","qqwry-ip-database","zx-ipv6"],"timestamp_last_update_self":1715966022.3570068},"time_added":1684307127} +{"url":"https://github.com/r0ysue/r0capture","id":2190,"valid":true,"title":"r0ysue/r0capture: 安卓应用层抓包通杀脚本","tags":["sec","android","tool","traffic-capture","sniffer","ssl","traffic-analysis","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r0ysue/r0capture","owner":"r0ysue","name":"r0capture","description":"安卓应用层抓包通杀脚本","time_created":"2020-11-29T07:37:06Z","time_last_commit":"2023-10-20T11:59:50Z","count_star":6181,"count_fork":1328,"count_watcher":6181,"timestamp_last_update_self":1715966022.5357442},"time_added":1684306860} +{"url":"https://github.com/cristianzsh/freki","id":2191,"valid":true,"title":"cristianzsh/freki: Malware analysis platform","tags":["sec","malware-analysis","platform","static-analysis","attack-analysis","oss","python","yara"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cristianzsh/freki","owner":"cristianzsh","name":"freki","description":":wolf: Malware analysis platform","time_created":"2020-07-29T23:38:18Z","time_last_commit":"2024-01-29T19:05:34Z","count_star":408,"count_fork":58,"count_watcher":408,"topics":["binary-analysis","docker","flask","hacktoberfest","malware","malware-analysis","malware-research","python3","reverse-engineering","self-hosted","self-hosted-api","self-hosting","static-analysis","threat-intelligence","virustotal","yara"],"timestamp_last_update_self":1715966022.6840138},"time_added":1684306639} +{"url":"https://github.com/concourse/concourse","id":2192,"valid":true,"title":"concourse/concourse: Concourse is a container-based continuous thing-doer written in Go.","tags":["dev","ci_cd","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/concourse/concourse","owner":"concourse","name":"concourse","description":"Concourse is a container-based continuous thing-doer written in Go.","time_created":"2014-04-19T20:45:45Z","time_last_commit":"2024-05-16T22:52:37Z","count_star":7207,"count_fork":842,"count_watcher":7207,"topics":["ci","ci-cd","concourse","continuous-delivery","continuous-integration","elm","go","hacktoberfest","pipelines"],"timestamp_last_update_self":1715966022.8844008},"time_added":1684306556} +{"url":"https://github.com/C4o/Juggler","id":2193,"valid":true,"title":"C4o/Juggler: A system that may trick hackers. 针对黑客的拟态欺骗系统。","tags":["sec","waf","honeypot","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/C4o/Juggler","owner":"C4o","name":"Juggler","description":"A system that may trick hackers. 针对黑客的拟态欺骗系统。","time_created":"2020-07-03T09:30:03Z","time_last_commit":"2020-11-29T08:31:11Z","count_star":436,"count_fork":51,"count_watcher":436,"topics":["custom-response","deception","golang","hacker","honeyd","honeypot","lua","waf"],"timestamp_last_update_self":1715966023.0702648},"time_added":1684306183} +{"url":"https://github.com/z1pti3/jimi","id":2194,"valid":true,"title":"z1pti3/jimi: Jimi is an automation first no-code platform designed and developed originally for Security Orchestration and Response. Since its launch jimi has developed into a fully fledged IT automation platform which effortlessly integrates with your ex","tags":["sec","soar","platform","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/z1pti3/jimi","owner":"z1pti3","name":"jimi","description":"Jimi is an automation first no-code platform designed and developed originally for Security Orchestration and Response. Since its launch jimi has developed into a fully fledged IT automation platform which effortlessly integrates with your existing tools unlocking the potential for autonomous IT and Security operations.","time_created":"2020-06-11T19:20:03Z","time_last_commit":"2022-06-06T08:58:46Z","count_star":156,"count_fork":30,"count_watcher":156,"topics":["asset-management","automation","it-automation","jimi","monitoring","no-code","orchestration","secops","security","soar","workflow-automation","xdr"],"timestamp_last_update_self":1715966023.2382007},"time_added":1684305471} +{"url":"https://github.com/optiv/Talon","id":2195,"valid":true,"title":"optiv/Talon: A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.","tags":["sec","tool","active-directory","cred","kerberos","ldap","oss","golang","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/optiv/Talon","owner":"optiv","name":"Talon","is_archived":true,"description":"A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.","time_created":"2020-06-10T02:48:57Z","time_last_commit":"2023-08-18T17:42:57Z","count_star":430,"count_fork":76,"count_watcher":430,"timestamp_last_update_self":1715966023.433715},"time_added":1684250393} +{"url":"https://github.com/kpcyrd/sn0int","id":2196,"valid":true,"title":"kpcyrd/sn0int: Semi-automatic OSINT framework and package manager","tags":["sec","osint","recon","framework","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kpcyrd/sn0int","owner":"kpcyrd","name":"sn0int","description":"Semi-automatic OSINT framework and package manager","time_created":"2018-10-05T00:10:47Z","time_last_commit":"2024-01-25T00:50:13Z","count_star":1871,"count_fork":173,"count_watcher":1871,"topics":["bug-bounty","certificate-transparency","intelligence","investigation","location","lua","osint","osint-framework","pentesting","recon","reconnaissance","rust","security","security-audit","security-scanner"],"timestamp_last_update_self":1715966023.6440134},"time_added":1684250350} +{"url":"https://github.com/epi052/feroxbuster","id":2197,"valid":true,"title":"epi052/feroxbuster: A fast, simple, recursive content discovery tool written in Rust.","tags":["sec","tool","recon","attack-surface","oss","rust","brute-force-dir"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/epi052/feroxbuster","owner":"epi052","name":"feroxbuster","description":"A fast, simple, recursive content discovery tool written in Rust.","time_created":"2020-08-22T15:36:19Z","time_last_commit":"2024-05-16T13:54:31Z","count_star":5354,"count_fork":449,"count_watcher":5354,"topics":["content-discovery","enumeration","hacktoberfest","pentest","pentesting-tool","rust","url-bruteforcer","web"],"timestamp_last_update_self":1715966023.8094118},"time_added":1684249485} +{"url":"https://github.com/lk-geimfari/awesomo","id":2198,"valid":true,"title":"lk-geimfari/awesomo: Cool open source projects written in various languages.","tags":["dev","oss","tool","module","library","resource-collection","awesome","wiki"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lk-geimfari/awesomo","owner":"lk-geimfari","name":"awesomo","description":"Cool open source projects. Choose your project and get involved in Open Source development now.","time_created":"2016-12-13T17:44:11Z","time_last_commit":"2024-02-28T01:01:24Z","count_star":9250,"count_fork":659,"count_watcher":9250,"topics":["awesome","clojure","dev","elixir","emacs-lisp","erlang","haskell","lisp","list","lua","ocaml","open-source","projects","python","ruby","rust","scala","typescript"],"timestamp_last_update_self":1715966023.970938},"time_added":1684249389} +{"url":"https://github.com/rust-unofficial/awesome-rust","id":2199,"valid":true,"title":"rust-unofficial/awesome-rust: A curated list of Rust code and resources.","tags":["dev","rust","awesome","wiki","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rust-unofficial/awesome-rust","owner":"rust-unofficial","name":"awesome-rust","description":"A curated list of Rust code and resources.","time_created":"2014-07-17T10:45:10Z","time_last_commit":"2024-05-17T09:18:12Z","count_star":43436,"count_fork":2572,"count_watcher":43436,"topics":["awesome","rust"],"timestamp_last_update_self":1715966024.162192},"time_added":1684249294} +{"url":"https://github.com/Bypass007/Safety-Project-Collection","id":2200,"valid":true,"title":"Bypass007/Safety-Project-Collection: 收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。","tags":["sec","tool","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Bypass007/Safety-Project-Collection","owner":"Bypass007","name":"Safety-Project-Collection","description":"收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。","time_created":"2019-04-09T01:43:21Z","time_last_commit":"2023-06-26T10:04:52Z","count_star":2116,"count_fork":528,"count_watcher":2116,"timestamp_last_update_self":1715966024.3127356},"time_added":1684249261} +{"url":"https://github.com/zan8in/afrog","id":2201,"valid":true,"title":"zan8in/afrog: A Security Tool for Bug Bounty, Pentest and Red Teaming.","tags":["sec","tool","misc-tool","scan-vul","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zan8in/afrog","owner":"zan8in","name":"afrog","description":"A Security Tool for Bug Bounty, Pentest and Red Teaming.","time_created":"2022-02-24T06:00:32Z","time_last_commit":"2024-05-11T07:12:16Z","count_star":2860,"count_fork":339,"count_watcher":2860,"topics":["afrog","bug-bounty","penetration-testing","pentest","poc","red-teaming","vulnerability-scanner","vulnerability-scanning-tools"],"timestamp_last_update_self":1715966024.4762907},"time_added":1684249169} +{"url":"https://github.com/knownsec/404StarLink","id":2202,"valid":true,"title":"knownsec/404StarLink: 404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目","tags":["sec","tool","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/knownsec/404StarLink","owner":"knownsec","name":"404StarLink","description":"404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目","time_created":"2020-11-17T08:10:18Z","time_last_commit":"2024-05-13T03:30:31Z","count_star":7589,"count_fork":766,"count_watcher":7589,"topics":["opensource","security","tools"],"timestamp_last_update_self":1715966024.6714196},"time_added":1684249092} +{"url":"https://github.com/hakluke/hakrawler","id":2203,"valid":true,"title":"hakluke/hakrawler: Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application","tags":["sec","crawler","spider","attack-surface","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hakluke/hakrawler","owner":"hakluke","name":"hakrawler","description":"Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application","time_created":"2019-12-15T13:54:43Z","time_last_commit":"2024-01-23T10:58:14Z","count_star":4252,"count_fork":476,"count_watcher":4252,"topics":["bugbounty","crawling","hacking","osint","pentesting","recon","reconnaissance"],"timestamp_last_update_self":1715966024.8821793},"time_added":1684248945} +{"url":"https://github.com/Ridter/DomainHiding","id":2204,"valid":true,"title":"Ridter/DomainHiding: external c2 use domainhiding.","tags":["sec","tool","red-team","hiding","c2","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ridter/DomainHiding","owner":"Ridter","name":"DomainHiding","description":"external c2 use domainhiding.","time_created":"2020-10-27T03:26:27Z","time_last_commit":"2020-10-27T06:49:45Z","count_star":46,"count_fork":8,"count_watcher":46,"timestamp_last_update_self":1715966025.027182},"time_added":1684248588} +{"url":"https://github.com/ecthros/uncaptcha","id":2205,"valid":true,"title":"ecthros/uncaptcha: Defeating Google's audio reCaptcha with 85% accuracy.","tags":["sec","dev","tool","oss","python","captcha-crack"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ecthros/uncaptcha","owner":"ecthros","name":"uncaptcha","description":"Defeating Google's audio reCaptcha with 85% accuracy. ","time_created":"2017-09-27T04:46:34Z","time_last_commit":"2018-01-27T16:43:15Z","count_star":2796,"count_fork":328,"count_watcher":2796,"timestamp_last_update_self":1715966025.1897736},"time_added":1684248384} {"url":"https://geneva.cs.umd.edu/posts/","id":2206,"valid":true,"title":"censorship.ai | Posts","tags":["sec","blog","bypass-gfw","research","organization"],"comment":"","is_github_url":false,"time_added":1684248234} -{"url":"https://github.com/kkevsterrr/geneva","id":2207,"valid":true,"title":"Kkevsterrr/geneva: automated censorship evasion for the client-side and server-side","tags":["sec","tool","bypass-gfw","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kkevsterrr/geneva","owner":"kkevsterrr","name":"geneva","description":"automated censorship evasion for the client-side and server-side ","time_created":"2019-11-11T14:37:39Z","time_last_commit":"2023-11-16T08:35:05Z","count_star":1835,"count_fork":170,"count_watcher":1835,"topics":["censorship-circumvention","censorship-resistance","geneva","networking"],"timestamp_last_update_self":1715879707.3338914},"time_added":1684248073} -{"url":"https://github.com/SixGenInc/Noctilucent","id":2208,"valid":true,"title":"SixGenInc/Noctilucent: Using TLS 1.3 to evade censors, bypass network defenses, and blend in with the noise","tags":["sec","web","tool","defence-evasion","bypass-waf","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SixGenInc/Noctilucent","owner":"SixGenInc","name":"Noctilucent","description":"Using TLS 1.3 to evade censors, bypass network defenses, and blend in with the noise","time_created":"2020-08-05T21:58:30Z","time_last_commit":"2023-04-26T20:43:33Z","count_star":665,"count_fork":9,"count_watcher":665,"timestamp_last_update_self":1715879707.5663211},"time_added":1684247769} -{"url":"https://github.com/Ziconius/FudgeC2","id":2209,"valid":true,"title":"Ziconius/FudgeC2: FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.","tags":["sec","framework","post-exploitation","c2","red-team","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ziconius/FudgeC2","owner":"Ziconius","name":"FudgeC2","description":"FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.","time_created":"2018-09-09T21:05:21Z","time_last_commit":"2023-05-01T21:13:56Z","count_star":245,"count_fork":51,"count_watcher":245,"topics":["c2","command-and-control","cybersecurity","implant","offensive-security","post-exploitation","powershell","purpleteam","python3","readteaming","redteam","security","security-tools"],"timestamp_last_update_self":1715879707.7173052},"time_added":1684247437} -{"url":"https://github.com/phra/PEzor","id":2210,"valid":true,"title":"phra/PEzor: Open-Source Shellcode & PE Packer","tags":["sec","av-evasion","defence-evasion","red-team","post-exploitation","oss","c","c++","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/phra/PEzor","owner":"phra","name":"PEzor","description":"Open-Source Shellcode & PE Packer","time_created":"2020-07-22T09:45:52Z","time_last_commit":"2024-02-03T19:11:05Z","count_star":1748,"count_fork":317,"count_watcher":1748,"topics":["antivirus-evasion","hacktoberfest","redteam","shellcode"],"timestamp_last_update_self":1715879707.875235},"time_added":1684247178} -{"url":"https://github.com/gloxec/CrossC2","id":2211,"valid":true,"title":"gloxec/CrossC2: generate CobaltStrike's cross-platform payload","tags":["sec","tool","cobalt-strike","cobalt-strike-beacon","red-team","post-exploitation","c2","c2-agent","memory-trojan","cross-platform","oss","c","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gloxec/CrossC2","owner":"gloxec","name":"CrossC2","description":"generate CobaltStrike's cross-platform payload","time_created":"2020-01-16T16:39:09Z","time_last_commit":"2023-11-20T10:54:46Z","count_star":2145,"count_fork":327,"count_watcher":2145,"topics":["android","cobalt-strike","cross-platform","ios","linux","macos","redteam"],"timestamp_last_update_self":1715879708.0368488},"time_added":1684247024} -{"url":"https://github.com/jxy-s/herpaderping","id":2212,"valid":true,"title":"jxy-s/herpaderping: Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.","tags":["sec","tool","av-evasion","defence-evasion","post-exploitation","red-team","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jxy-s/herpaderping","owner":"jxy-s","name":"herpaderping","description":"Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.","time_created":"2020-07-08T19:26:16Z","time_last_commit":"2023-07-05T17:04:57Z","count_star":1062,"count_fork":211,"count_watcher":1062,"topics":["antivirus","antivirus-evasion","exploit","exploit-development","exploit-framework","exploitation","exploits","process-doppelganging","process-herpaderping","process-hollowing","process-migration","security","security-vulnerability","vulnerability","windows","windows-10","windows-7","windows-defender"],"timestamp_last_update_self":1715879708.2125528},"time_added":1684246950} -{"url":"https://github.com/infosecn1nja/Red-Teaming-Toolkit","id":2213,"valid":true,"title":"infosecn1nja/Red-Teaming-Toolkit: This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.","tags":["sec","red-team","tool","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/infosecn1nja/Red-Teaming-Toolkit","owner":"infosecn1nja","name":"Red-Teaming-Toolkit","description":"This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.","time_created":"2018-04-26T13:35:09Z","time_last_commit":"2024-03-25T12:08:31Z","count_star":8573,"count_fork":2141,"count_watcher":8573,"topics":["hacking","infosec","pentesting","red-team"],"timestamp_last_update_self":1715879708.3827379},"time_added":1684246875} -{"url":"https://github.com/fsociety-team/fsociety","id":2214,"valid":true,"title":"fsociety-team/fsociety: A Modular Penetration Testing Framework","tags":["sec","tool","misc-tool","scan-vul","penetration","recon","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fsociety-team/fsociety","owner":"fsociety-team","name":"fsociety","description":"A Modular Penetration Testing Framework","time_created":"2020-05-17T04:35:05Z","time_last_commit":"2024-05-09T18:24:09Z","count_star":1213,"count_fork":149,"count_watcher":1213,"topics":["cli","docker","fsociety","osint","penetration-testing","python","python3"],"timestamp_last_update_self":1715879708.6128328},"time_added":1684246681} -{"url":"https://github.com/Al1ex/Information-Security","id":2215,"valid":true,"title":"Al1ex/Information-Security: Information security","tags":["sec","article","tool","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Al1ex/Information-Security","owner":"Al1ex","name":"Information-Security","description":"Information security","time_created":"2019-03-31T14:32:54Z","time_last_commit":"2020-10-22T07:50:07Z","count_star":210,"count_fork":91,"count_watcher":210,"timestamp_last_update_self":1715879708.7986767},"time_added":1684243960} -{"url":"https://github.com/Al1ex/Red-Team","id":2216,"valid":true,"title":"Al1ex/Red-Team: Red-Team Attack Guid","tags":["sec","article","tool","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Al1ex/Red-Team","owner":"Al1ex","name":"Red-Team","description":"Red-Team Attack Guid","time_created":"2020-10-21T08:19:38Z","time_last_commit":"2020-10-21T09:32:46Z","count_star":237,"count_fork":61,"count_watcher":237,"topics":["red-team"],"timestamp_last_update_self":1715879708.9611387},"time_added":1684243934} -{"url":"https://github.com/prompt-toolkit/python-prompt-toolkit","id":2217,"valid":true,"title":"prompt-toolkit/python-prompt-toolkit: Library for building powerful interactive command line applications in Python","tags":["dev","python","library","module","shell","cli","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/prompt-toolkit/python-prompt-toolkit","owner":"prompt-toolkit","name":"python-prompt-toolkit","description":"Library for building powerful interactive command line applications in Python","time_created":"2014-01-25T22:12:08Z","time_last_commit":"2024-05-16T12:31:27Z","count_star":8985,"count_fork":703,"count_watcher":8985,"timestamp_last_update_self":1715879709.184283},"time_added":1684243837} -{"url":"https://github.com/lukechilds/reverse-shell","id":2218,"valid":true,"title":"lukechilds/reverse-shell: Reverse Shell as a Service","tags":["sec","reverse-shell","post-exploitation","red-team","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lukechilds/reverse-shell","owner":"lukechilds","name":"reverse-shell","description":"Reverse Shell as a Service","time_created":"2017-09-13T11:38:09Z","time_last_commit":"2024-01-22T08:11:09Z","count_star":1793,"count_fork":229,"count_watcher":1793,"topics":["exploit","joke","microservice","pentesting","prank","reverse-shell","vulnerability"],"timestamp_last_update_self":1715879709.3453715},"time_added":1684241297} +{"url":"https://github.com/kkevsterrr/geneva","id":2207,"valid":true,"title":"Kkevsterrr/geneva: automated censorship evasion for the client-side and server-side","tags":["sec","tool","bypass-gfw","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kkevsterrr/geneva","owner":"kkevsterrr","name":"geneva","description":"automated censorship evasion for the client-side and server-side ","time_created":"2019-11-11T14:37:39Z","time_last_commit":"2023-11-16T08:35:05Z","count_star":1837,"count_fork":171,"count_watcher":1837,"topics":["censorship-circumvention","censorship-resistance","geneva","networking"],"timestamp_last_update_self":1715966025.3417337},"time_added":1684248073} +{"url":"https://github.com/SixGenInc/Noctilucent","id":2208,"valid":true,"title":"SixGenInc/Noctilucent: Using TLS 1.3 to evade censors, bypass network defenses, and blend in with the noise","tags":["sec","web","tool","defence-evasion","bypass-waf","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SixGenInc/Noctilucent","owner":"SixGenInc","name":"Noctilucent","description":"Using TLS 1.3 to evade censors, bypass network defenses, and blend in with the noise","time_created":"2020-08-05T21:58:30Z","time_last_commit":"2023-04-26T20:43:33Z","count_star":665,"count_fork":9,"count_watcher":665,"timestamp_last_update_self":1715966025.5232131},"time_added":1684247769} +{"url":"https://github.com/Ziconius/FudgeC2","id":2209,"valid":true,"title":"Ziconius/FudgeC2: FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.","tags":["sec","framework","post-exploitation","c2","red-team","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ziconius/FudgeC2","owner":"Ziconius","name":"FudgeC2","description":"FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.","time_created":"2018-09-09T21:05:21Z","time_last_commit":"2023-05-01T21:13:56Z","count_star":245,"count_fork":51,"count_watcher":245,"topics":["c2","command-and-control","cybersecurity","implant","offensive-security","post-exploitation","powershell","purpleteam","python3","readteaming","redteam","security","security-tools"],"timestamp_last_update_self":1715966025.6837993},"time_added":1684247437} +{"url":"https://github.com/phra/PEzor","id":2210,"valid":true,"title":"phra/PEzor: Open-Source Shellcode & PE Packer","tags":["sec","av-evasion","defence-evasion","red-team","post-exploitation","oss","c","c++","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/phra/PEzor","owner":"phra","name":"PEzor","description":"Open-Source Shellcode & PE Packer","time_created":"2020-07-22T09:45:52Z","time_last_commit":"2024-02-03T19:11:05Z","count_star":1748,"count_fork":317,"count_watcher":1748,"topics":["antivirus-evasion","hacktoberfest","redteam","shellcode"],"timestamp_last_update_self":1715966025.828799},"time_added":1684247178} +{"url":"https://github.com/gloxec/CrossC2","id":2211,"valid":true,"title":"gloxec/CrossC2: generate CobaltStrike's cross-platform payload","tags":["sec","tool","cobalt-strike","cobalt-strike-beacon","red-team","post-exploitation","c2","c2-agent","memory-trojan","cross-platform","oss","c","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gloxec/CrossC2","owner":"gloxec","name":"CrossC2","description":"generate CobaltStrike's cross-platform payload","time_created":"2020-01-16T16:39:09Z","time_last_commit":"2023-11-20T10:54:46Z","count_star":2148,"count_fork":328,"count_watcher":2148,"topics":["android","cobalt-strike","cross-platform","ios","linux","macos","redteam"],"timestamp_last_update_self":1715966025.9787333},"time_added":1684247024} +{"url":"https://github.com/jxy-s/herpaderping","id":2212,"valid":true,"title":"jxy-s/herpaderping: Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.","tags":["sec","tool","av-evasion","defence-evasion","post-exploitation","red-team","oss","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jxy-s/herpaderping","owner":"jxy-s","name":"herpaderping","description":"Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.","time_created":"2020-07-08T19:26:16Z","time_last_commit":"2023-07-05T17:04:57Z","count_star":1063,"count_fork":211,"count_watcher":1063,"topics":["antivirus","antivirus-evasion","exploit","exploit-development","exploit-framework","exploitation","exploits","process-doppelganging","process-herpaderping","process-hollowing","process-migration","security","security-vulnerability","vulnerability","windows","windows-10","windows-7","windows-defender"],"timestamp_last_update_self":1715966026.151151},"time_added":1684246950} +{"url":"https://github.com/infosecn1nja/Red-Teaming-Toolkit","id":2213,"valid":true,"title":"infosecn1nja/Red-Teaming-Toolkit: This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.","tags":["sec","red-team","tool","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/infosecn1nja/Red-Teaming-Toolkit","owner":"infosecn1nja","name":"Red-Teaming-Toolkit","description":"This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.","time_created":"2018-04-26T13:35:09Z","time_last_commit":"2024-03-25T12:08:31Z","count_star":8574,"count_fork":2142,"count_watcher":8574,"topics":["hacking","infosec","pentesting","red-team"],"timestamp_last_update_self":1715966026.3046},"time_added":1684246875} +{"url":"https://github.com/fsociety-team/fsociety","id":2214,"valid":true,"title":"fsociety-team/fsociety: A Modular Penetration Testing Framework","tags":["sec","tool","misc-tool","scan-vul","penetration","recon","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fsociety-team/fsociety","owner":"fsociety-team","name":"fsociety","description":"A Modular Penetration Testing Framework","time_created":"2020-05-17T04:35:05Z","time_last_commit":"2024-05-09T18:24:09Z","count_star":1213,"count_fork":149,"count_watcher":1213,"topics":["cli","docker","fsociety","osint","penetration-testing","python","python3"],"timestamp_last_update_self":1715966026.4739993},"time_added":1684246681} +{"url":"https://github.com/Al1ex/Information-Security","id":2215,"valid":true,"title":"Al1ex/Information-Security: Information security","tags":["sec","article","tool","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Al1ex/Information-Security","owner":"Al1ex","name":"Information-Security","description":"Information security","time_created":"2019-03-31T14:32:54Z","time_last_commit":"2020-10-22T07:50:07Z","count_star":210,"count_fork":91,"count_watcher":210,"timestamp_last_update_self":1715966026.6254566},"time_added":1684243960} +{"url":"https://github.com/Al1ex/Red-Team","id":2216,"valid":true,"title":"Al1ex/Red-Team: Red-Team Attack Guid","tags":["sec","article","tool","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Al1ex/Red-Team","owner":"Al1ex","name":"Red-Team","description":"Red-Team Attack Guid","time_created":"2020-10-21T08:19:38Z","time_last_commit":"2020-10-21T09:32:46Z","count_star":238,"count_fork":61,"count_watcher":238,"topics":["red-team"],"timestamp_last_update_self":1715966026.7805684},"time_added":1684243934} +{"url":"https://github.com/prompt-toolkit/python-prompt-toolkit","id":2217,"valid":true,"title":"prompt-toolkit/python-prompt-toolkit: Library for building powerful interactive command line applications in Python","tags":["dev","python","library","module","shell","cli","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/prompt-toolkit/python-prompt-toolkit","owner":"prompt-toolkit","name":"python-prompt-toolkit","description":"Library for building powerful interactive command line applications in Python","time_created":"2014-01-25T22:12:08Z","time_last_commit":"2024-05-16T12:31:27Z","count_star":8989,"count_fork":703,"count_watcher":8989,"timestamp_last_update_self":1715966026.988138},"time_added":1684243837} +{"url":"https://github.com/lukechilds/reverse-shell","id":2218,"valid":true,"title":"lukechilds/reverse-shell: Reverse Shell as a Service","tags":["sec","reverse-shell","post-exploitation","red-team","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lukechilds/reverse-shell","owner":"lukechilds","name":"reverse-shell","description":"Reverse Shell as a Service","time_created":"2017-09-13T11:38:09Z","time_last_commit":"2024-01-22T08:11:09Z","count_star":1793,"count_fork":229,"count_watcher":1793,"topics":["exploit","joke","microservice","pentesting","prank","reverse-shell","vulnerability"],"timestamp_last_update_self":1715966027.2161012},"time_added":1684241297} {"url":"https://mp.weixin.qq.com/s/OGiDm3IHBP3_g0AOIHGCKA","id":2219,"valid":true,"title":"红蓝对抗之Windows内网渗透","tags":["sec","article","course","adversary-emulation","post-exploitation","intranet","red-team","chinese"],"comment":"","is_github_url":false,"time_added":1684240374} -{"url":"https://github.com/chriskaliX/AD-Pentest-Notes","id":2220,"valid":true,"title":"chriskaliX/AD-Pentest-Notes: 用于记录内网渗透(域渗透)学习 :-)","tags":["sec","learning-notes","active-directory","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chriskaliX/AD-Pentest-Notes","owner":"chriskaliX","name":"AD-Pentest-Notes","description":"用于记录内网渗透(域渗透)学习 :-)","time_created":"2020-07-22T15:04:48Z","time_last_commit":"2020-11-09T09:23:29Z","count_star":1051,"count_fork":106,"count_watcher":1051,"topics":["ad","learning","pentest"],"timestamp_last_update_self":1715879709.5018377},"time_added":1684240276} -{"url":"https://github.com/rmb122/rogue_mysql_server","id":2221,"valid":true,"title":"rmb122/rogue_mysql_server: A rouge mysql server supports reading files from most mysql libraries of multiple programming languages.","tags":["sec","fake-service","mysql","vul-exp","honeypot","defence","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rmb122/rogue_mysql_server","owner":"rmb122","name":"rogue_mysql_server","description":"A rouge mysql server supports reading files from most mysql libraries of multiple programming languages. ","time_created":"2020-06-25T08:22:17Z","time_last_commit":"2022-12-02T06:32:26Z","count_star":626,"count_fork":71,"count_watcher":626,"topics":["expliot","mysql","vulnerability"],"timestamp_last_update_self":1715879709.7039728},"time_added":1684239994} -{"url":"https://github.com/paralax/awesome-honeypots","id":2222,"valid":true,"title":"paralax/awesome-honeypots: an awesome list of honeypot resources","tags":["sec","honeypot","blue-team","defence","awesome","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/paralax/awesome-honeypots","owner":"paralax","name":"awesome-honeypots","description":"an awesome list of honeypot resources","time_created":"2015-06-18T12:57:01Z","time_last_commit":"2024-03-25T14:32:04Z","count_star":8091,"count_fork":1221,"count_watcher":8091,"topics":["awesome","awesome-list","honeyd","honeypot","list"],"timestamp_last_update_self":1715879709.8561485},"time_added":1684239848} -{"url":"https://github.com/b4rtik/SharpKatz","id":2223,"valid":true,"title":"b4rtik/SharpKatz: Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands","tags":["sec","tool","post-exploitation","red-team","cred","sensitive-info","mimikatz","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/b4rtik/SharpKatz","owner":"b4rtik","name":"SharpKatz","description":"Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands","time_created":"2020-05-19T17:56:46Z","time_last_commit":"2021-11-07T21:29:22Z","count_star":939,"count_fork":133,"count_watcher":939,"timestamp_last_update_self":1715879710.0190234},"time_added":1684239083} -{"url":"https://github.com/jpillora/chisel","id":2224,"valid":true,"title":"jpillora/chisel: A fast TCP/UDP tunnel over HTTP","tags":["dev","sec","tool","proxy","tunnel","post-exploitation","red-team","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jpillora/chisel","owner":"jpillora","name":"chisel","description":"A fast TCP/UDP tunnel over HTTP","time_created":"2015-02-25T11:42:50Z","time_last_commit":"2024-05-07T09:25:01Z","count_star":12180,"count_fork":1302,"count_watcher":12180,"topics":["golang","http","tcp","tunnel"],"timestamp_last_update_self":1715879710.1785197},"time_added":1684239000} -{"url":"https://github.com/dochne/wappalyzer","id":2225,"valid":false,"title":"wappalyzer/wappalyzer: Identify technology on websites.","tags":["sec","fingerprint","recon","web","chrome-extension","oss","javascript"],"comment":"the original url is https://github.com/wappalyzer/wappalyzer , but the repo was changed into private, so I found a forked repo instead.","is_github_url":true,"github_repo_info":{"url":"https://github.com/dochne/wappalyzer","owner":"dochne","name":"wappalyzer","description":"The last commit of Wappalyzer before it went private","time_created":"2023-08-23T13:15:13Z","time_last_commit":"2024-03-20T21:29:00Z","count_star":141,"count_fork":126,"count_watcher":141,"timestamp_last_update_self":1715879710.337334},"time_added":1684238924} -{"url":"https://github.com/LoRexxar/Kunlun-M","id":2226,"valid":true,"title":"LoRexxar/Kunlun-M: KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\\Solidity的基础扫描。","tags":["sec","tool","code-audit","php","javascript","chrome-extension","solidity","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LoRexxar/Kunlun-M","owner":"LoRexxar","name":"Kunlun-M","description":"KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\\Solidity的基础扫描。","time_created":"2017-09-07T06:25:58Z","time_last_commit":"2024-05-06T18:07:14Z","count_star":2118,"count_fork":302,"count_watcher":2118,"timestamp_last_update_self":1715879710.5521631},"time_added":1684238734} -{"url":"https://github.com/nsacyber/WALKOFF","id":2227,"valid":true,"title":"nsacyber/WALKOFF: A flexible, easy to use, automation framework allowing users to integrate their capabilities and devices to cut through the repetitive, tedious tasks slowing them down. #nsacyber","tags":["sec","soar","framework","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nsacyber/WALKOFF","owner":"nsacyber","name":"WALKOFF","is_archived":true,"description":"A flexible, easy to use, automation framework allowing users to integrate their capabilities and devices to cut through the repetitive, tedious tasks slowing them down. #nsacyber","time_created":"2016-06-08T16:34:46Z","time_last_commit":"2022-12-12T04:07:15Z","count_star":1190,"count_fork":221,"count_watcher":1190,"topics":["administration","analytics","automation","automation-framework","cybersecurity","devops","framework","integration","orchestration","orchestration-framework","orchestrator","python","security","sysadmin","walkoff","walkoff-apps","walkoff-workflows","workflow"],"timestamp_last_update_self":1715879710.7304788},"time_added":1684238512} -{"url":"https://github.com/Al1ex/Pentest-tools","id":2228,"valid":true,"title":"Al1ex/Pentest-tools: Intranet penetration tools","tags":["sec","post-exploitation","red-team","tool","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Al1ex/Pentest-tools","owner":"Al1ex","name":"Pentest-tools","description":"Intranet penetration tools","time_created":"2020-08-29T09:16:34Z","time_last_commit":"2021-11-17T14:05:05Z","count_star":860,"count_fork":262,"count_watcher":860,"topics":["intranet-penetration"],"timestamp_last_update_self":1715879710.8893797},"time_added":1684238373} -{"url":"https://github.com/a3vilc0de/PentesterSpecialDict","id":2229,"valid":true,"title":"a3vilc0de/PentesterSpecialDict: Dictionary for penetration testers happy hacker","tags":["sec","dictionary","wordlist","resource-collection","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/a3vilc0de/PentesterSpecialDict","owner":"a3vilc0de","name":"PentesterSpecialDict","description":"Dictionary sets often used in penetration testing work","time_created":"2020-08-11T12:43:41Z","time_last_commit":"2024-03-31T06:59:47Z","count_star":1414,"count_fork":283,"count_watcher":1414,"topics":["blast","boom","burp","dictionary","fuzz","fuzzing"],"timestamp_last_update_self":1715879711.0403435},"time_added":1684237890} -{"url":"https://github.com/Col-E/Recaf","id":2230,"valid":true,"title":"Col-E/Recaf: The modern Java bytecode editor","tags":["sec","java","decompile","reverse-engineering","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Col-E/Recaf","owner":"Col-E","name":"Recaf","description":"The modern Java bytecode editor","time_created":"2017-07-27T06:01:10Z","time_last_commit":"2024-05-16T07:57:52Z","count_star":5632,"count_fork":443,"count_watcher":5632,"topics":["agent","asm","bytecode","bytecode-engineering","bytecode-manipulation","decompile","decompiler","java","java-decompiler","javafx","javafx-application","jvm-bytecode","reverse-engineering","static-analysis"],"timestamp_last_update_self":1715879711.189787},"time_added":1684237828} -{"url":"https://github.com/taielab/awesome-hacking-lists","id":2231,"valid":true,"title":"taielab/awesome-hacking-lists: 平常看到好的渗透hacking工具和多领域效率工具的集合","tags":["sec","dev","productivity","resource-collection","awesome"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/taielab/awesome-hacking-lists","owner":"taielab","name":"awesome-hacking-lists","description":"平常看到好的渗透hacking工具和多领域效率工具的集合","time_created":"2020-06-12T09:16:28Z","time_last_commit":"2023-04-14T11:04:40Z","count_star":951,"count_fork":207,"count_watcher":951,"topics":["awesome-list","bounty-hunters","bug-bounty","bugbounty","bugbounty-tool","hacker","hacking","hacking-tool","hacking-tools","kali-scripts","pentest-scripts","pentesting-tools","web"],"timestamp_last_update_self":1715879711.3419874},"time_added":1684237767} -{"url":"https://github.com/hackerschoice/thc-tips-tricks-hacks-cheat-sheet","id":2232,"valid":true,"title":"hackerschoice/thc-tips-tricks-hacks-cheat-sheet: Various tips & tricks","tags":["sec","tips","resource-collection","cheat-sheet"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hackerschoice/thc-tips-tricks-hacks-cheat-sheet","owner":"hackerschoice","name":"thc-tips-tricks-hacks-cheat-sheet","description":"Various tips & tricks","time_created":"2020-01-23T13:50:16Z","time_last_commit":"2024-05-14T18:04:01Z","count_star":2845,"count_fork":365,"count_watcher":2845,"timestamp_last_update_self":1715879711.5277479},"time_added":1684237648} -{"url":"https://github.com/FortyNorthSecurity/EyeWitness","id":2233,"valid":true,"title":"FortyNorthSecurity/EyeWitness: EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.","tags":["sec","tool","recon","web","screenshot","oss","python","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FortyNorthSecurity/EyeWitness","owner":"FortyNorthSecurity","name":"EyeWitness","description":"EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.","time_created":"2014-02-26T16:23:25Z","time_last_commit":"2024-05-14T02:04:24Z","count_star":4735,"count_fork":820,"count_watcher":4735,"timestamp_last_update_self":1715879711.8004212},"time_added":1684236959} -{"url":"https://github.com/nccgroup/scrying","id":2234,"valid":true,"title":"nccgroup/scrying: A tool for collecting RDP, web and VNC screenshots all in one place","tags":["sec","tool","recon","rdp","vnc","web","screenshot","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nccgroup/scrying","owner":"nccgroup","name":"scrying","description":"A tool for collecting RDP, web and VNC screenshots all in one place","time_created":"2020-05-19T11:02:21Z","time_last_commit":"2023-04-03T22:55:55Z","count_star":426,"count_fork":54,"count_watcher":426,"timestamp_last_update_self":1715879712.0335045},"time_added":1684236891} -{"url":"https://github.com/pmiaowu/BurpShiroPassiveScan","id":2235,"valid":true,"title":"pmiaowu/BurpShiroPassiveScan: 一款基于BurpSuite的被动式shiro检测插件","tags":["sec","burpsuite-extension","scan-vul","shiro","passive","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pmiaowu/BurpShiroPassiveScan","owner":"pmiaowu","name":"BurpShiroPassiveScan","description":"一款基于BurpSuite的被动式shiro检测插件","time_created":"2020-07-15T07:12:16Z","time_last_commit":"2022-12-14T20:55:01Z","count_star":1564,"count_fork":151,"count_watcher":1564,"timestamp_last_update_self":1715879712.200504},"time_added":1684236781} -{"url":"https://github.com/cobbr/Covenant","id":2236,"valid":true,"title":"cobbr/Covenant: Covenant is a collaborative .NET C2 framework for red teamers.","tags":["sec","c2","framework","post-exploitation","red-team","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cobbr/Covenant","owner":"cobbr","name":"Covenant","description":"Covenant is a collaborative .NET C2 framework for red teamers.","time_created":"2019-02-07T15:55:18Z","time_last_commit":"2023-02-21T23:55:48Z","count_star":4016,"count_fork":743,"count_watcher":4016,"topics":["c2","covenant","dotnet","dotnet-core","red-team"],"timestamp_last_update_self":1715879712.3980284},"time_added":1684236706} -{"url":"https://github.com/awake1t/PortBrute","id":2237,"valid":true,"title":"awake1t/PortBrute: 一款跨平台小巧的端口爆破工具,支持爆破FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD / A cross-platform compact port blasting tool that supports blasting FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD","tags":["sec","tool","oss","golang","brute-force","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/awake1t/PortBrute","owner":"awake1t","name":"PortBrute","description":"一款跨平台小巧的端口爆破工具,支持爆破FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD / A cross-platform compact port blasting tool that supports blasting FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD","time_created":"2020-08-18T06:08:42Z","time_last_commit":"2021-10-09T02:50:37Z","count_star":922,"count_fork":151,"count_watcher":922,"timestamp_last_update_self":1715879712.578089},"time_added":1684236665} -{"url":"https://github.com/hahwul/dalfox","id":2238,"valid":true,"title":"hahwul/dalfox: ","tags":["sec","xss","tool","scan-vul","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hahwul/dalfox","owner":"hahwul","name":"dalfox","description":"🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.","time_created":"2020-04-12T07:04:10Z","time_last_commit":"2024-05-12T14:57:59Z","count_star":3334,"count_fork":378,"count_watcher":3334,"topics":["bugbounty","bugbounty-tool","cicd-pipeline","devsecops","golang","security","vulnerability","xss","xss-bruteforce","xss-detection","xss-exploit","xss-scanner"],"timestamp_last_update_self":1715879712.7658691},"time_added":1684236494} +{"url":"https://github.com/chriskaliX/AD-Pentest-Notes","id":2220,"valid":true,"title":"chriskaliX/AD-Pentest-Notes: 用于记录内网渗透(域渗透)学习 :-)","tags":["sec","learning-notes","active-directory","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chriskaliX/AD-Pentest-Notes","owner":"chriskaliX","name":"AD-Pentest-Notes","description":"用于记录内网渗透(域渗透)学习 :-)","time_created":"2020-07-22T15:04:48Z","time_last_commit":"2020-11-09T09:23:29Z","count_star":1052,"count_fork":107,"count_watcher":1052,"topics":["ad","learning","pentest"],"timestamp_last_update_self":1715966027.445888},"time_added":1684240276} +{"url":"https://github.com/rmb122/rogue_mysql_server","id":2221,"valid":true,"title":"rmb122/rogue_mysql_server: A rouge mysql server supports reading files from most mysql libraries of multiple programming languages.","tags":["sec","fake-service","mysql","vul-exp","honeypot","defence","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rmb122/rogue_mysql_server","owner":"rmb122","name":"rogue_mysql_server","description":"A rouge mysql server supports reading files from most mysql libraries of multiple programming languages. ","time_created":"2020-06-25T08:22:17Z","time_last_commit":"2022-12-02T06:32:26Z","count_star":626,"count_fork":71,"count_watcher":626,"topics":["expliot","mysql","vulnerability"],"timestamp_last_update_self":1715966027.6432955},"time_added":1684239994} +{"url":"https://github.com/paralax/awesome-honeypots","id":2222,"valid":true,"title":"paralax/awesome-honeypots: an awesome list of honeypot resources","tags":["sec","honeypot","blue-team","defence","awesome","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/paralax/awesome-honeypots","owner":"paralax","name":"awesome-honeypots","description":"an awesome list of honeypot resources","time_created":"2015-06-18T12:57:01Z","time_last_commit":"2024-03-25T14:32:04Z","count_star":8091,"count_fork":1221,"count_watcher":8091,"topics":["awesome","awesome-list","honeyd","honeypot","list"],"timestamp_last_update_self":1715966027.820448},"time_added":1684239848} +{"url":"https://github.com/b4rtik/SharpKatz","id":2223,"valid":true,"title":"b4rtik/SharpKatz: Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands","tags":["sec","tool","post-exploitation","red-team","cred","sensitive-info","mimikatz","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/b4rtik/SharpKatz","owner":"b4rtik","name":"SharpKatz","description":"Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands","time_created":"2020-05-19T17:56:46Z","time_last_commit":"2021-11-07T21:29:22Z","count_star":939,"count_fork":133,"count_watcher":939,"timestamp_last_update_self":1715966027.985326},"time_added":1684239083} +{"url":"https://github.com/jpillora/chisel","id":2224,"valid":true,"title":"jpillora/chisel: A fast TCP/UDP tunnel over HTTP","tags":["dev","sec","tool","proxy","tunnel","post-exploitation","red-team","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jpillora/chisel","owner":"jpillora","name":"chisel","description":"A fast TCP/UDP tunnel over HTTP","time_created":"2015-02-25T11:42:50Z","time_last_commit":"2024-05-07T09:25:01Z","count_star":12184,"count_fork":1303,"count_watcher":12184,"topics":["golang","http","tcp","tunnel"],"timestamp_last_update_self":1715966028.159489},"time_added":1684239000} +{"url":"https://github.com/dochne/wappalyzer","id":2225,"valid":false,"title":"wappalyzer/wappalyzer: Identify technology on websites.","tags":["sec","fingerprint","recon","web","chrome-extension","oss","javascript"],"comment":"the original url is https://github.com/wappalyzer/wappalyzer , but the repo was changed into private, so I found a forked repo instead.","is_github_url":true,"github_repo_info":{"url":"https://github.com/dochne/wappalyzer","owner":"dochne","name":"wappalyzer","description":"The last commit of Wappalyzer before it went private","time_created":"2023-08-23T13:15:13Z","time_last_commit":"2024-03-20T21:29:00Z","count_star":141,"count_fork":126,"count_watcher":141,"timestamp_last_update_self":1715966028.346348},"time_added":1684238924} +{"url":"https://github.com/LoRexxar/Kunlun-M","id":2226,"valid":true,"title":"LoRexxar/Kunlun-M: KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\\Solidity的基础扫描。","tags":["sec","tool","code-audit","php","javascript","chrome-extension","solidity","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LoRexxar/Kunlun-M","owner":"LoRexxar","name":"Kunlun-M","description":"KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\\Solidity的基础扫描。","time_created":"2017-09-07T06:25:58Z","time_last_commit":"2024-05-06T18:07:14Z","count_star":2119,"count_fork":302,"count_watcher":2119,"timestamp_last_update_self":1715966028.5069475},"time_added":1684238734} +{"url":"https://github.com/nsacyber/WALKOFF","id":2227,"valid":true,"title":"nsacyber/WALKOFF: A flexible, easy to use, automation framework allowing users to integrate their capabilities and devices to cut through the repetitive, tedious tasks slowing them down. #nsacyber","tags":["sec","soar","framework","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nsacyber/WALKOFF","owner":"nsacyber","name":"WALKOFF","is_archived":true,"description":"A flexible, easy to use, automation framework allowing users to integrate their capabilities and devices to cut through the repetitive, tedious tasks slowing them down. #nsacyber","time_created":"2016-06-08T16:34:46Z","time_last_commit":"2022-12-12T04:07:15Z","count_star":1190,"count_fork":221,"count_watcher":1190,"topics":["administration","analytics","automation","automation-framework","cybersecurity","devops","framework","integration","orchestration","orchestration-framework","orchestrator","python","security","sysadmin","walkoff","walkoff-apps","walkoff-workflows","workflow"],"timestamp_last_update_self":1715966028.690232},"time_added":1684238512} +{"url":"https://github.com/Al1ex/Pentest-tools","id":2228,"valid":true,"title":"Al1ex/Pentest-tools: Intranet penetration tools","tags":["sec","post-exploitation","red-team","tool","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Al1ex/Pentest-tools","owner":"Al1ex","name":"Pentest-tools","description":"Intranet penetration tools","time_created":"2020-08-29T09:16:34Z","time_last_commit":"2021-11-17T14:05:05Z","count_star":860,"count_fork":262,"count_watcher":860,"topics":["intranet-penetration"],"timestamp_last_update_self":1715966028.8572469},"time_added":1684238373} +{"url":"https://github.com/a3vilc0de/PentesterSpecialDict","id":2229,"valid":true,"title":"a3vilc0de/PentesterSpecialDict: Dictionary for penetration testers happy hacker","tags":["sec","dictionary","wordlist","resource-collection","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/a3vilc0de/PentesterSpecialDict","owner":"a3vilc0de","name":"PentesterSpecialDict","description":"Dictionary sets often used in penetration testing work","time_created":"2020-08-11T12:43:41Z","time_last_commit":"2024-03-31T06:59:47Z","count_star":1414,"count_fork":283,"count_watcher":1414,"topics":["blast","boom","burp","dictionary","fuzz","fuzzing"],"timestamp_last_update_self":1715966029.0561035},"time_added":1684237890} +{"url":"https://github.com/Col-E/Recaf","id":2230,"valid":true,"title":"Col-E/Recaf: The modern Java bytecode editor","tags":["sec","java","decompile","reverse-engineering","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Col-E/Recaf","owner":"Col-E","name":"Recaf","description":"The modern Java bytecode editor","time_created":"2017-07-27T06:01:10Z","time_last_commit":"2024-05-16T07:57:52Z","count_star":5638,"count_fork":443,"count_watcher":5638,"topics":["agent","asm","bytecode","bytecode-engineering","bytecode-manipulation","decompile","decompiler","java","java-decompiler","javafx","javafx-application","jvm-bytecode","reverse-engineering","static-analysis"],"timestamp_last_update_self":1715966029.2319827},"time_added":1684237828} +{"url":"https://github.com/taielab/awesome-hacking-lists","id":2231,"valid":true,"title":"taielab/awesome-hacking-lists: 平常看到好的渗透hacking工具和多领域效率工具的集合","tags":["sec","dev","productivity","resource-collection","awesome"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/taielab/awesome-hacking-lists","owner":"taielab","name":"awesome-hacking-lists","description":"平常看到好的渗透hacking工具和多领域效率工具的集合","time_created":"2020-06-12T09:16:28Z","time_last_commit":"2023-04-14T11:04:40Z","count_star":951,"count_fork":207,"count_watcher":951,"topics":["awesome-list","bounty-hunters","bug-bounty","bugbounty","bugbounty-tool","hacker","hacking","hacking-tool","hacking-tools","kali-scripts","pentest-scripts","pentesting-tools","web"],"timestamp_last_update_self":1715966029.4182274},"time_added":1684237767} +{"url":"https://github.com/hackerschoice/thc-tips-tricks-hacks-cheat-sheet","id":2232,"valid":true,"title":"hackerschoice/thc-tips-tricks-hacks-cheat-sheet: Various tips & tricks","tags":["sec","tips","resource-collection","cheat-sheet"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hackerschoice/thc-tips-tricks-hacks-cheat-sheet","owner":"hackerschoice","name":"thc-tips-tricks-hacks-cheat-sheet","description":"Various tips & tricks","time_created":"2020-01-23T13:50:16Z","time_last_commit":"2024-05-14T18:04:01Z","count_star":2846,"count_fork":365,"count_watcher":2846,"timestamp_last_update_self":1715966029.628409},"time_added":1684237648} +{"url":"https://github.com/FortyNorthSecurity/EyeWitness","id":2233,"valid":true,"title":"FortyNorthSecurity/EyeWitness: EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.","tags":["sec","tool","recon","web","screenshot","oss","python","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FortyNorthSecurity/EyeWitness","owner":"FortyNorthSecurity","name":"EyeWitness","description":"EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.","time_created":"2014-02-26T16:23:25Z","time_last_commit":"2024-05-14T02:04:24Z","count_star":4740,"count_fork":820,"count_watcher":4740,"timestamp_last_update_self":1715966029.9393866},"time_added":1684236959} +{"url":"https://github.com/nccgroup/scrying","id":2234,"valid":true,"title":"nccgroup/scrying: A tool for collecting RDP, web and VNC screenshots all in one place","tags":["sec","tool","recon","rdp","vnc","web","screenshot","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nccgroup/scrying","owner":"nccgroup","name":"scrying","description":"A tool for collecting RDP, web and VNC screenshots all in one place","time_created":"2020-05-19T11:02:21Z","time_last_commit":"2023-04-03T22:55:55Z","count_star":426,"count_fork":54,"count_watcher":426,"timestamp_last_update_self":1715966030.1007662},"time_added":1684236891} +{"url":"https://github.com/pmiaowu/BurpShiroPassiveScan","id":2235,"valid":true,"title":"pmiaowu/BurpShiroPassiveScan: 一款基于BurpSuite的被动式shiro检测插件","tags":["sec","burpsuite-extension","scan-vul","shiro","passive","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pmiaowu/BurpShiroPassiveScan","owner":"pmiaowu","name":"BurpShiroPassiveScan","description":"一款基于BurpSuite的被动式shiro检测插件","time_created":"2020-07-15T07:12:16Z","time_last_commit":"2022-12-14T20:55:01Z","count_star":1565,"count_fork":151,"count_watcher":1565,"timestamp_last_update_self":1715966030.2764797},"time_added":1684236781} +{"url":"https://github.com/cobbr/Covenant","id":2236,"valid":true,"title":"cobbr/Covenant: Covenant is a collaborative .NET C2 framework for red teamers.","tags":["sec","c2","framework","post-exploitation","red-team","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cobbr/Covenant","owner":"cobbr","name":"Covenant","description":"Covenant is a collaborative .NET C2 framework for red teamers.","time_created":"2019-02-07T15:55:18Z","time_last_commit":"2023-02-21T23:55:48Z","count_star":4017,"count_fork":743,"count_watcher":4017,"topics":["c2","covenant","dotnet","dotnet-core","red-team"],"timestamp_last_update_self":1715966030.4441144},"time_added":1684236706} +{"url":"https://github.com/awake1t/PortBrute","id":2237,"valid":true,"title":"awake1t/PortBrute: 一款跨平台小巧的端口爆破工具,支持爆破FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD / A cross-platform compact port blasting tool that supports blasting FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD","tags":["sec","tool","oss","golang","brute-force","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/awake1t/PortBrute","owner":"awake1t","name":"PortBrute","description":"一款跨平台小巧的端口爆破工具,支持爆破FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD / A cross-platform compact port blasting tool that supports blasting FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD","time_created":"2020-08-18T06:08:42Z","time_last_commit":"2021-10-09T02:50:37Z","count_star":924,"count_fork":151,"count_watcher":924,"timestamp_last_update_self":1715966030.6052828},"time_added":1684236665} +{"url":"https://github.com/hahwul/dalfox","id":2238,"valid":true,"title":"hahwul/dalfox: ","tags":["sec","xss","tool","scan-vul","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hahwul/dalfox","owner":"hahwul","name":"dalfox","description":"🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.","time_created":"2020-04-12T07:04:10Z","time_last_commit":"2024-05-12T14:57:59Z","count_star":3336,"count_fork":378,"count_watcher":3336,"topics":["bugbounty","bugbounty-tool","cicd-pipeline","devsecops","golang","security","vulnerability","xss","xss-bruteforce","xss-detection","xss-exploit","xss-scanner"],"timestamp_last_update_self":1715966030.776776},"time_added":1684236494} {"url":"https://kathan19.gitbook.io/howtohunt/","id":2239,"valid":true,"title":"HowToHunt.md - HowToHunt","tags":["sec","tips","methodology","bug-bounty","course","wiki","resource-collection","bug-hunt"],"comment":"","is_github_url":false,"time_added":1684236451} -{"url":"https://github.com/KathanP19/HowToHunt","id":2240,"valid":true,"title":"KathanP19/HowToHunt: Collection of methodology and test case for various web vulnerabilities.","tags":["sec","tips","methodology","bug-bounty","course","wiki","resource-collection","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/KathanP19/HowToHunt","owner":"KathanP19","name":"HowToHunt","description":"Collection of methodology and test case for various web vulnerabilities.","time_created":"2020-08-29T03:14:14Z","time_last_commit":"2024-04-16T12:29:57Z","count_star":5608,"count_fork":1637,"count_watcher":5608,"topics":["bugbounty","bugbountytips","bughunting-methodology","tutorials","vulnerability"],"timestamp_last_update_self":1715879712.938244},"time_added":1684236444} -{"url":"https://github.com/DeimosC2/DeimosC2","id":2241,"valid":true,"title":"DeimosC2/DeimosC2: DeimosC2 is a Golang command and control framework for post-exploitation.","tags":["sec","c2","framework","post-exploitation","red-team","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DeimosC2/DeimosC2","owner":"DeimosC2","name":"DeimosC2","description":"DeimosC2 is a Golang command and control framework for post-exploitation.","time_created":"2020-06-30T19:24:13Z","time_last_commit":"2023-07-15T05:34:10Z","count_star":1079,"count_fork":161,"count_watcher":1079,"topics":["c2","doh","golang","hacktoberfest","https","infosec","quic","red-team","security-tools"],"timestamp_last_update_self":1715879713.1062708},"time_added":1684236266} -{"url":"https://github.com/esrrhs/spp","id":2242,"valid":true,"title":"esrrhs/spp: A simple and powerful proxy","tags":["dev","sec","proxy","tunnel","post-exploitation","red-team","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/esrrhs/spp","owner":"esrrhs","name":"spp","description":"A simple and powerful proxy","time_created":"2020-05-18T09:27:24Z","time_last_commit":"2024-05-07T01:21:24Z","count_star":745,"count_fork":110,"count_watcher":745,"topics":["icmp","proxy","reverse-proxy","ricmp","rudp","socks5","socks5-proxy","tcp","udp"],"timestamp_last_update_self":1715879713.269881},"time_added":1684236103} -{"url":"https://github.com/c0ny1/java-memshell-scanner","id":2243,"valid":true,"title":"c0ny1/java-memshell-scanner: 通过jsp脚本扫描java web Filter/Servlet型内存马","tags":["sec","tool","blue-team","detect-backdoor","java","memory-trojan","webshell","defence","oss","jsp","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/c0ny1/java-memshell-scanner","owner":"c0ny1","name":"java-memshell-scanner","description":"通过jsp脚本扫描java web Filter/Servlet型内存马","time_created":"2020-09-08T09:09:06Z","time_last_commit":"2023-03-09T07:19:56Z","count_star":753,"count_fork":108,"count_watcher":753,"timestamp_last_update_self":1715879713.4506292},"time_added":1684236068} -{"url":"https://github.com/Patrowl/PatrowlEngines","id":2244,"valid":true,"title":"Patrowl/PatrowlEngines: PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform","tags":["sec","soar","platform","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Patrowl/PatrowlEngines","owner":"Patrowl","name":"PatrowlEngines","description":"PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform","time_created":"2018-06-29T22:01:46Z","time_last_commit":"2024-05-07T23:18:50Z","count_star":243,"count_fork":73,"count_watcher":243,"topics":["api","automation","cortex","incident-response","ioc","orchestration","patrowl","secops","security-automation","security-scanner","security-tools","thehive","threat-hunting","threat-intelligence","vulnerability-detection","vulnerability-management","vulnerability-scanners"],"timestamp_last_update_self":1715879713.6338384},"time_added":1684235772} -{"url":"https://github.com/screego/server","id":2245,"valid":true,"title":"screego/server: screen sharing for developers https://screego.net/","tags":["dev","productivity","cooperation","tool","screen-share","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/screego/server","owner":"screego","name":"server","description":"screen sharing for developers https://screego.net/","time_created":"2020-07-16T18:46:51Z","time_last_commit":"2024-02-10T19:28:38Z","count_star":6772,"count_fork":483,"count_watcher":6772,"topics":["docker","go","privacy","screensharing-tool","selfhosted","webrtc"],"timestamp_last_update_self":1715879713.8769035},"time_added":1684235089} -{"url":"https://github.com/kpcyrd/sniffglue","id":2246,"valid":true,"title":"kpcyrd/sniffglue: Secure multithreaded packet sniffer","tags":["sec","tool","traffic-capture","sniffer","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kpcyrd/sniffglue","owner":"kpcyrd","name":"sniffglue","description":"Secure multithreaded packet sniffer","time_created":"2017-09-12T16:26:24Z","time_last_commit":"2024-01-07T17:13:46Z","count_star":1057,"count_fork":94,"count_watcher":1057,"topics":["network","pcap","rust","sandboxed","sniffer"],"timestamp_last_update_self":1715879714.0197816},"time_added":1684234867} -{"url":"https://github.com/n1nj4sec/pupy","id":2247,"valid":true,"title":"n1nj4sec/pupy: Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C","tags":["sec","post-exploitation","framework","c2","rat","backdoor","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/n1nj4sec/pupy","owner":"n1nj4sec","name":"pupy","description":"Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C","time_created":"2015-09-21T17:30:53Z","time_last_commit":"2024-03-22T08:52:53Z","count_star":8156,"count_fork":1799,"count_watcher":8156,"topics":["android","backdoor","linux","mac-os","meterpreter","payload","pentesting","post-exploitation","pupy","python","rat","reflective-injection","remote-access","remote-admin-tool","reverse-shell","shell","windows"],"timestamp_last_update_self":1715879714.246995},"time_added":1684234589} -{"url":"https://github.com/FunnyWolf/CThun","id":2248,"valid":true,"title":"FunnyWolf/CThun: 集成快速端口扫描服务识别和暴力破解","tags":["sec","tool","misc-tool","scan-vul","scan-port","recon","fingerprint","oss","python","brute-force","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FunnyWolf/CThun","owner":"FunnyWolf","name":"CThun","description":"集成快速端口扫描服务识别和暴力破解","time_created":"2020-04-27T08:27:28Z","time_last_commit":"2020-10-09T13:27:50Z","count_star":44,"count_fork":14,"count_watcher":44,"timestamp_last_update_self":1715879714.458151},"time_added":1684233904} -{"url":"https://github.com/wpscanteam/wpscan","id":2249,"valid":true,"title":"wpscanteam/wpscan: WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com","tags":["sec","tool","scan-vul","wordpress","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wpscanteam/wpscan","owner":"wpscanteam","name":"wpscan","description":"WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com","time_created":"2012-07-11T20:27:47Z","time_last_commit":"2024-05-10T11:16:42Z","count_star":8266,"count_fork":1241,"count_watcher":8266,"topics":["hacking-tool","scan","scanner","security","security-scanner","wordpress","wpscan","wpvulndb"],"timestamp_last_update_self":1715879714.6715689},"time_added":1684233535} -{"url":"https://github.com/Maskhe/javasec","id":2250,"valid":true,"title":"Maskhe/javasec: 自己学习java安全的一些总结,主要是安全审计相关","tags":["sec","java","learning-notes","course","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Maskhe/javasec","owner":"Maskhe","name":"javasec","description":"自己学习java安全的一些总结,主要是安全审计相关","time_created":"2019-08-19T11:55:40Z","time_last_commit":"2022-01-05T09:52:27Z","count_star":1431,"count_fork":201,"count_watcher":1431,"timestamp_last_update_self":1715879714.824871},"time_added":1684233358} -{"url":"https://github.com/RustScan/RustScan","id":2251,"valid":true,"title":"RustScan/RustScan: ","tags":["sec","recon","scan-port","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RustScan/RustScan","owner":"RustScan","name":"RustScan","description":"🤖 The Modern Port Scanner 🤖","time_created":"2020-07-11T20:00:41Z","time_last_commit":"2024-05-16T14:22:30Z","count_star":12721,"count_fork":853,"count_watcher":12721,"topics":["docker","hacking","hacktoberfest","networking","nmap","pentesting","port","rust","scanning","security","security-tools"],"timestamp_last_update_self":1715879715.024994},"time_added":1684233268} -{"url":"https://github.com/pry0cc/axiom","id":2252,"valid":true,"title":"pry0cc/axiom: The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!","tags":["sec","distributed","framework","misc-tool","scan-vul","recon","vul-exp","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pry0cc/axiom","owner":"pry0cc","name":"axiom","description":"The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!","time_created":"2020-05-17T21:55:02Z","time_last_commit":"2024-04-30T06:06:17Z","count_star":3842,"count_fork":603,"count_watcher":3842,"topics":["axiom","bug-bounty","dnsgen","dnsx","ffuf","gau","gowitness","hacking-vps","httprobe","httpx","masscan","massdns","meg","nmap","nuclei","shuffledns","subfinder","tmux"],"timestamp_last_update_self":1715879715.2019086},"time_added":1684232792} -{"url":"https://github.com/smicallef/spiderfoot","id":2253,"valid":true,"title":"smicallef/spiderfoot: SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.","tags":["sec","threat-intelligence","tool","attack-surface","osint","recon","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/smicallef/spiderfoot","owner":"smicallef","name":"spiderfoot","description":"SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.","time_created":"2012-04-28T07:10:13Z","time_last_commit":"2024-04-28T23:58:29Z","count_star":11846,"count_fork":2108,"count_watcher":11846,"topics":["attacksurface","cti","cybersecurity","footprinting","hacking","information-gathering","information-security","infosec","intelligence-gathering","osint","osint-framework","osint-reconnaissance","osint-tool","pentesting","python","recon","security-tools","threat-intelligence","threatintel"],"timestamp_last_update_self":1715879715.4325902},"time_added":1684229266} -{"url":"https://github.com/FunnyWolf/pystinger","id":2254,"valid":true,"title":"FunnyWolf/pystinger: Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具","tags":["sec","post-exploitation","tool","tunnel","proxy","webshell","tcp-over-http","bypass-waf","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FunnyWolf/pystinger","owner":"FunnyWolf","name":"pystinger","description":"Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具","time_created":"2019-09-29T05:23:54Z","time_last_commit":"2021-09-29T13:13:43Z","count_star":1341,"count_fork":205,"count_watcher":1341,"topics":["cobalt-strike","regeorg","webshell"],"timestamp_last_update_self":1715879715.6008716},"time_added":1684228828} -{"url":"https://github.com/1ndianl33t/Gf-Patterns","id":2255,"valid":true,"title":"1ndianl33t/Gf-Patterns: GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep","tags":["sec","wordlist","dictionary","http-param","regex","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/1ndianl33t/Gf-Patterns","owner":"1ndianl33t","name":"Gf-Patterns","description":"GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep","time_created":"2020-04-15T12:41:09Z","time_last_commit":"2023-07-20T12:07:59Z","count_star":1114,"count_fork":271,"count_watcher":1114,"timestamp_last_update_self":1715879715.7694778},"time_added":1684228722} -{"url":"https://github.com/BeichenDream/Godzilla","id":2256,"valid":true,"title":"BeichenDream/Godzilla: 哥斯拉","tags":["sec","webshell","rat","web","c2","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BeichenDream/Godzilla","owner":"BeichenDream","name":"Godzilla","description":"哥斯拉","time_created":"2020-08-17T17:27:56Z","time_last_commit":"2023-08-18T13:08:47Z","count_star":3653,"count_fork":514,"count_watcher":3653,"timestamp_last_update_self":1715879715.924244},"time_added":1684228282} -{"url":"https://github.com/correlatedsecurity/Awesome-SOAR","id":2257,"valid":true,"title":"correlatedsecurity/Awesome-SOAR: A curated Cyber \"Security Orchestration, Automation and Response (SOAR)\" awesome list.","tags":["sec","wiki","awesome","soar","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/correlatedsecurity/Awesome-SOAR","owner":"correlatedsecurity","name":"Awesome-SOAR","description":"A curated Cyber \"Security Orchestration, Automation and Response (SOAR)\" awesome list.","time_created":"2020-07-15T02:11:59Z","time_last_commit":"2024-03-15T16:14:13Z","count_star":739,"count_fork":122,"count_watcher":739,"timestamp_last_update_self":1715879716.1092198},"time_added":1684228157} -{"url":"https://github.com/7dog7/bottleneckOsmosis","id":2258,"valid":true,"title":"7dog7/bottleneckOsmosis: 瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf","tags":["sec","web","methodology","tool","dictionary","wordlist","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/7dog7/bottleneckOsmosis","owner":"7dog7","name":"bottleneckOsmosis","description":"瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf","time_created":"2019-06-03T04:16:06Z","time_last_commit":"2022-07-20T01:49:00Z","count_star":686,"count_fork":91,"count_watcher":686,"topics":["ctf","dict","fuzz","scan","scanner"],"timestamp_last_update_self":1715879716.2820852},"time_added":1684228012} +{"url":"https://github.com/KathanP19/HowToHunt","id":2240,"valid":true,"title":"KathanP19/HowToHunt: Collection of methodology and test case for various web vulnerabilities.","tags":["sec","tips","methodology","bug-bounty","course","wiki","resource-collection","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/KathanP19/HowToHunt","owner":"KathanP19","name":"HowToHunt","description":"Collection of methodology and test case for various web vulnerabilities.","time_created":"2020-08-29T03:14:14Z","time_last_commit":"2024-04-16T12:29:57Z","count_star":5608,"count_fork":1637,"count_watcher":5608,"topics":["bugbounty","bugbountytips","bughunting-methodology","tutorials","vulnerability"],"timestamp_last_update_self":1715966030.9522724},"time_added":1684236444} +{"url":"https://github.com/DeimosC2/DeimosC2","id":2241,"valid":true,"title":"DeimosC2/DeimosC2: DeimosC2 is a Golang command and control framework for post-exploitation.","tags":["sec","c2","framework","post-exploitation","red-team","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DeimosC2/DeimosC2","owner":"DeimosC2","name":"DeimosC2","description":"DeimosC2 is a Golang command and control framework for post-exploitation.","time_created":"2020-06-30T19:24:13Z","time_last_commit":"2023-07-15T05:34:10Z","count_star":1079,"count_fork":161,"count_watcher":1079,"topics":["c2","doh","golang","hacktoberfest","https","infosec","quic","red-team","security-tools"],"timestamp_last_update_self":1715966031.100722},"time_added":1684236266} +{"url":"https://github.com/esrrhs/spp","id":2242,"valid":true,"title":"esrrhs/spp: A simple and powerful proxy","tags":["dev","sec","proxy","tunnel","post-exploitation","red-team","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/esrrhs/spp","owner":"esrrhs","name":"spp","description":"A simple and powerful proxy","time_created":"2020-05-18T09:27:24Z","time_last_commit":"2024-05-07T01:21:24Z","count_star":746,"count_fork":110,"count_watcher":746,"topics":["icmp","proxy","reverse-proxy","ricmp","rudp","socks5","socks5-proxy","tcp","udp"],"timestamp_last_update_self":1715966031.2861571},"time_added":1684236103} +{"url":"https://github.com/c0ny1/java-memshell-scanner","id":2243,"valid":true,"title":"c0ny1/java-memshell-scanner: 通过jsp脚本扫描java web Filter/Servlet型内存马","tags":["sec","tool","blue-team","detect-backdoor","java","memory-trojan","webshell","defence","oss","jsp","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/c0ny1/java-memshell-scanner","owner":"c0ny1","name":"java-memshell-scanner","description":"通过jsp脚本扫描java web Filter/Servlet型内存马","time_created":"2020-09-08T09:09:06Z","time_last_commit":"2023-03-09T07:19:56Z","count_star":754,"count_fork":108,"count_watcher":754,"timestamp_last_update_self":1715966031.4385834},"time_added":1684236068} +{"url":"https://github.com/Patrowl/PatrowlEngines","id":2244,"valid":true,"title":"Patrowl/PatrowlEngines: PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform","tags":["sec","soar","platform","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Patrowl/PatrowlEngines","owner":"Patrowl","name":"PatrowlEngines","description":"PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform","time_created":"2018-06-29T22:01:46Z","time_last_commit":"2024-05-07T23:18:50Z","count_star":243,"count_fork":73,"count_watcher":243,"topics":["api","automation","cortex","incident-response","ioc","orchestration","patrowl","secops","security-automation","security-scanner","security-tools","thehive","threat-hunting","threat-intelligence","vulnerability-detection","vulnerability-management","vulnerability-scanners"],"timestamp_last_update_self":1715966031.6318367},"time_added":1684235772} +{"url":"https://github.com/screego/server","id":2245,"valid":true,"title":"screego/server: screen sharing for developers https://screego.net/","tags":["dev","productivity","cooperation","tool","screen-share","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/screego/server","owner":"screego","name":"server","description":"screen sharing for developers https://screego.net/","time_created":"2020-07-16T18:46:51Z","time_last_commit":"2024-02-10T19:28:38Z","count_star":6778,"count_fork":483,"count_watcher":6778,"topics":["docker","go","privacy","screensharing-tool","selfhosted","webrtc"],"timestamp_last_update_self":1715966031.8117852},"time_added":1684235089} +{"url":"https://github.com/kpcyrd/sniffglue","id":2246,"valid":true,"title":"kpcyrd/sniffglue: Secure multithreaded packet sniffer","tags":["sec","tool","traffic-capture","sniffer","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kpcyrd/sniffglue","owner":"kpcyrd","name":"sniffglue","description":"Secure multithreaded packet sniffer","time_created":"2017-09-12T16:26:24Z","time_last_commit":"2024-01-07T17:13:46Z","count_star":1057,"count_fork":94,"count_watcher":1057,"topics":["network","pcap","rust","sandboxed","sniffer"],"timestamp_last_update_self":1715966031.9690816},"time_added":1684234867} +{"url":"https://github.com/n1nj4sec/pupy","id":2247,"valid":true,"title":"n1nj4sec/pupy: Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C","tags":["sec","post-exploitation","framework","c2","rat","backdoor","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/n1nj4sec/pupy","owner":"n1nj4sec","name":"pupy","description":"Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C","time_created":"2015-09-21T17:30:53Z","time_last_commit":"2024-03-22T08:52:53Z","count_star":8158,"count_fork":1799,"count_watcher":8158,"topics":["android","backdoor","linux","mac-os","meterpreter","payload","pentesting","post-exploitation","pupy","python","rat","reflective-injection","remote-access","remote-admin-tool","reverse-shell","shell","windows"],"timestamp_last_update_self":1715966032.1214178},"time_added":1684234589} +{"url":"https://github.com/FunnyWolf/CThun","id":2248,"valid":true,"title":"FunnyWolf/CThun: 集成快速端口扫描服务识别和暴力破解","tags":["sec","tool","misc-tool","scan-vul","scan-port","recon","fingerprint","oss","python","brute-force","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FunnyWolf/CThun","owner":"FunnyWolf","name":"CThun","description":"集成快速端口扫描服务识别和暴力破解","time_created":"2020-04-27T08:27:28Z","time_last_commit":"2020-10-09T13:27:50Z","count_star":44,"count_fork":14,"count_watcher":44,"timestamp_last_update_self":1715966032.3116078},"time_added":1684233904} +{"url":"https://github.com/wpscanteam/wpscan","id":2249,"valid":true,"title":"wpscanteam/wpscan: WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com","tags":["sec","tool","scan-vul","wordpress","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wpscanteam/wpscan","owner":"wpscanteam","name":"wpscan","description":"WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com","time_created":"2012-07-11T20:27:47Z","time_last_commit":"2024-05-10T11:16:42Z","count_star":8269,"count_fork":1242,"count_watcher":8269,"topics":["hacking-tool","scan","scanner","security","security-scanner","wordpress","wpscan","wpvulndb"],"timestamp_last_update_self":1715966032.5231152},"time_added":1684233535} +{"url":"https://github.com/Maskhe/javasec","id":2250,"valid":true,"title":"Maskhe/javasec: 自己学习java安全的一些总结,主要是安全审计相关","tags":["sec","java","learning-notes","course","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Maskhe/javasec","owner":"Maskhe","name":"javasec","description":"自己学习java安全的一些总结,主要是安全审计相关","time_created":"2019-08-19T11:55:40Z","time_last_commit":"2022-01-05T09:52:27Z","count_star":1432,"count_fork":201,"count_watcher":1432,"timestamp_last_update_self":1715966032.7120237},"time_added":1684233358} +{"url":"https://github.com/RustScan/RustScan","id":2251,"valid":true,"title":"RustScan/RustScan: ","tags":["sec","recon","scan-port","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/RustScan/RustScan","owner":"RustScan","name":"RustScan","description":"🤖 The Modern Port Scanner 🤖","time_created":"2020-07-11T20:00:41Z","time_last_commit":"2024-05-17T09:24:09Z","count_star":12730,"count_fork":853,"count_watcher":12730,"topics":["docker","hacking","hacktoberfest","networking","nmap","pentesting","port","rust","scanning","security","security-tools"],"timestamp_last_update_self":1715966032.9194324},"time_added":1684233268} +{"url":"https://github.com/pry0cc/axiom","id":2252,"valid":true,"title":"pry0cc/axiom: The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!","tags":["sec","distributed","framework","misc-tool","scan-vul","recon","vul-exp","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pry0cc/axiom","owner":"pry0cc","name":"axiom","description":"The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!","time_created":"2020-05-17T21:55:02Z","time_last_commit":"2024-04-30T06:06:17Z","count_star":3842,"count_fork":603,"count_watcher":3842,"topics":["axiom","bug-bounty","dnsgen","dnsx","ffuf","gau","gowitness","hacking-vps","httprobe","httpx","masscan","massdns","meg","nmap","nuclei","shuffledns","subfinder","tmux"],"timestamp_last_update_self":1715966033.0587733},"time_added":1684232792} +{"url":"https://github.com/smicallef/spiderfoot","id":2253,"valid":true,"title":"smicallef/spiderfoot: SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.","tags":["sec","threat-intelligence","tool","attack-surface","osint","recon","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/smicallef/spiderfoot","owner":"smicallef","name":"spiderfoot","description":"SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.","time_created":"2012-04-28T07:10:13Z","time_last_commit":"2024-04-28T23:58:29Z","count_star":11851,"count_fork":2109,"count_watcher":11851,"topics":["attacksurface","cti","cybersecurity","footprinting","hacking","information-gathering","information-security","infosec","intelligence-gathering","osint","osint-framework","osint-reconnaissance","osint-tool","pentesting","python","recon","security-tools","threat-intelligence","threatintel"],"timestamp_last_update_self":1715966033.2437053},"time_added":1684229266} +{"url":"https://github.com/FunnyWolf/pystinger","id":2254,"valid":true,"title":"FunnyWolf/pystinger: Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具","tags":["sec","post-exploitation","tool","tunnel","proxy","webshell","tcp-over-http","bypass-waf","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FunnyWolf/pystinger","owner":"FunnyWolf","name":"pystinger","description":"Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具","time_created":"2019-09-29T05:23:54Z","time_last_commit":"2021-09-29T13:13:43Z","count_star":1341,"count_fork":205,"count_watcher":1341,"topics":["cobalt-strike","regeorg","webshell"],"timestamp_last_update_self":1715966033.3895547},"time_added":1684228828} +{"url":"https://github.com/1ndianl33t/Gf-Patterns","id":2255,"valid":true,"title":"1ndianl33t/Gf-Patterns: GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep","tags":["sec","wordlist","dictionary","http-param","regex","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/1ndianl33t/Gf-Patterns","owner":"1ndianl33t","name":"Gf-Patterns","description":"GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep","time_created":"2020-04-15T12:41:09Z","time_last_commit":"2023-07-20T12:07:59Z","count_star":1114,"count_fork":271,"count_watcher":1114,"timestamp_last_update_self":1715966033.5624723},"time_added":1684228722} +{"url":"https://github.com/BeichenDream/Godzilla","id":2256,"valid":true,"title":"BeichenDream/Godzilla: 哥斯拉","tags":["sec","webshell","rat","web","c2","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BeichenDream/Godzilla","owner":"BeichenDream","name":"Godzilla","description":"哥斯拉","time_created":"2020-08-17T17:27:56Z","time_last_commit":"2023-08-18T13:08:47Z","count_star":3653,"count_fork":514,"count_watcher":3653,"timestamp_last_update_self":1715966033.7401636},"time_added":1684228282} +{"url":"https://github.com/correlatedsecurity/Awesome-SOAR","id":2257,"valid":true,"title":"correlatedsecurity/Awesome-SOAR: A curated Cyber \"Security Orchestration, Automation and Response (SOAR)\" awesome list.","tags":["sec","wiki","awesome","soar","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/correlatedsecurity/Awesome-SOAR","owner":"correlatedsecurity","name":"Awesome-SOAR","description":"A curated Cyber \"Security Orchestration, Automation and Response (SOAR)\" awesome list.","time_created":"2020-07-15T02:11:59Z","time_last_commit":"2024-03-15T16:14:13Z","count_star":739,"count_fork":122,"count_watcher":739,"timestamp_last_update_self":1715966033.9139707},"time_added":1684228157} +{"url":"https://github.com/7dog7/bottleneckOsmosis","id":2258,"valid":true,"title":"7dog7/bottleneckOsmosis: 瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf","tags":["sec","web","methodology","tool","dictionary","wordlist","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/7dog7/bottleneckOsmosis","owner":"7dog7","name":"bottleneckOsmosis","description":"瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf","time_created":"2019-06-03T04:16:06Z","time_last_commit":"2022-07-20T01:49:00Z","count_star":686,"count_fork":91,"count_watcher":686,"topics":["ctf","dict","fuzz","scan","scanner"],"timestamp_last_update_self":1715966034.065922},"time_added":1684228012} {"url":"https://threezh1.com","id":2259,"valid":true,"title":"Threezh1'Blog","tags":["sec","blog","research","web","personal","chinese"],"comment":"","is_github_url":false,"time_added":1684227902} -{"url":"https://github.com/p1g3/JSINFO-SCAN","id":2260,"valid":true,"title":"p1g3/JSINFO-SCAN: 递归式寻找域名和api。","tags":["sec","recon","javascript","domain","subdomain","attack-surface","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/p1g3/JSINFO-SCAN","owner":"p1g3","name":"JSINFO-SCAN","description":"递归式寻找域名和api。","time_created":"2019-06-26T16:26:58Z","time_last_commit":"2023-08-03T16:40:40Z","count_star":689,"count_fork":92,"count_watcher":689,"topics":["js-info","src-hunter"],"timestamp_last_update_self":1715879716.4402502},"time_added":1684227562} -{"url":"https://github.com/PowerShellMafia/PowerSploit","id":2261,"valid":true,"title":"PowerShellMafia/PowerSploit: PowerSploit - A PowerShell Post-Exploitation Framework","tags":["sec","framework","misc-tool","post-exploitation","red-team","active-directory","scan-vul","recon","vul-exp","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PowerShellMafia/PowerSploit","owner":"PowerShellMafia","name":"PowerSploit","is_archived":true,"description":"PowerSploit - A PowerShell Post-Exploitation Framework","time_created":"2012-05-26T16:08:48Z","time_last_commit":"2020-08-17T23:19:49Z","count_star":11517,"count_fork":4574,"count_watcher":11517,"timestamp_last_update_self":1715879716.63183},"time_added":1684227323} -{"url":"https://github.com/the-useless-one/pywerview","id":2262,"valid":true,"title":"the-useless-one/pywerview: A (partial) Python rewriting of PowerSploit's PowerView","tags":["sec","tool","misc-tool","post-exploitation","red-team","active-directory","recon","scan-vul","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/the-useless-one/pywerview","owner":"the-useless-one","name":"pywerview","description":"A (partial) Python rewriting of PowerSploit's PowerView","time_created":"2016-07-06T13:25:09Z","time_last_commit":"2024-04-12T10:12:03Z","count_star":839,"count_fork":111,"count_watcher":839,"topics":["active-directory","linux","pentest","python","reconnaissance"],"timestamp_last_update_self":1715879716.7872448},"time_added":1684227291} -{"url":"https://github.com/S3cur3Th1sSh1t/WinPwn","id":2263,"valid":true,"title":"S3cur3Th1sSh1t/WinPwn: Automation for internal Windows Penetrationtest / AD-Security","tags":["sec","tool","misc-tool","post-exploitation","red-team","active-directory","scan-vul","recon","vul-exp","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/S3cur3Th1sSh1t/WinPwn","owner":"S3cur3Th1sSh1t","name":"WinPwn","description":"Automation for internal Windows Penetrationtest / AD-Security","time_created":"2018-03-07T12:51:25Z","time_last_commit":"2024-01-29T13:11:05Z","count_star":3201,"count_fork":503,"count_watcher":3201,"topics":["adsecurity","automation","exploitation","pentest-tool","pentesting","powershell","powersploit","privilege-escalation","recon","redteam"],"timestamp_last_update_self":1715879716.9566102},"time_added":1684227117} -{"url":"https://github.com/jmdx/TLS-poison","id":2264,"valid":true,"title":"jmdx/TLS-poison","tags":["sec","tool","ssrf","tls","csrf","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jmdx/TLS-poison","owner":"jmdx","name":"TLS-poison","time_created":"2020-07-23T23:28:16Z","time_last_commit":"2023-01-14T14:09:20Z","count_star":681,"count_fork":75,"count_watcher":681,"timestamp_last_update_self":1715879717.1176417},"time_added":1684226676} -{"url":"https://github.com/0x141/ShiroRce-Burp","id":2265,"valid":true,"title":"0x141/ShiroRce-Burp","tags":["sec","burpsuite-extension","bug-hunt","scan-vul","shiro","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0x141/ShiroRce-Burp","owner":"0x141","name":"ShiroRce-Burp","time_created":"2020-08-03T05:42:21Z","time_last_commit":"2020-08-07T09:18:40Z","count_star":42,"count_fork":4,"count_watcher":42,"timestamp_last_update_self":1715879717.3276155},"time_added":1684226407} -{"url":"https://github.com/Daybr4ak/ShiroScan","id":2266,"valid":true,"title":"Daybr4ak/ShiroScan: burp插件 ShiroScan 主要用于框架、无dnslog key检测","tags":["sec","burpsuite-extension","bug-hunt","scan-vul","shiro","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Daybr4ak/ShiroScan","owner":"Daybr4ak","name":"ShiroScan","description":"burp插件 ShiroScan 主要用于框架、无dnslog key检测","time_created":"2020-07-31T03:47:50Z","time_last_commit":"2023-04-26T13:16:55Z","count_star":308,"count_fork":47,"count_watcher":308,"timestamp_last_update_self":1715879717.536036},"time_added":1684226365} +{"url":"https://github.com/p1g3/JSINFO-SCAN","id":2260,"valid":true,"title":"p1g3/JSINFO-SCAN: 递归式寻找域名和api。","tags":["sec","recon","javascript","domain","subdomain","attack-surface","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/p1g3/JSINFO-SCAN","owner":"p1g3","name":"JSINFO-SCAN","description":"递归式寻找域名和api。","time_created":"2019-06-26T16:26:58Z","time_last_commit":"2023-08-03T16:40:40Z","count_star":689,"count_fork":92,"count_watcher":689,"topics":["js-info","src-hunter"],"timestamp_last_update_self":1715966034.2161067},"time_added":1684227562} +{"url":"https://github.com/PowerShellMafia/PowerSploit","id":2261,"valid":true,"title":"PowerShellMafia/PowerSploit: PowerSploit - A PowerShell Post-Exploitation Framework","tags":["sec","framework","misc-tool","post-exploitation","red-team","active-directory","scan-vul","recon","vul-exp","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/PowerShellMafia/PowerSploit","owner":"PowerShellMafia","name":"PowerSploit","is_archived":true,"description":"PowerSploit - A PowerShell Post-Exploitation Framework","time_created":"2012-05-26T16:08:48Z","time_last_commit":"2020-08-17T23:19:49Z","count_star":11521,"count_fork":4575,"count_watcher":11521,"timestamp_last_update_self":1715966034.3694947},"time_added":1684227323} +{"url":"https://github.com/the-useless-one/pywerview","id":2262,"valid":true,"title":"the-useless-one/pywerview: A (partial) Python rewriting of PowerSploit's PowerView","tags":["sec","tool","misc-tool","post-exploitation","red-team","active-directory","recon","scan-vul","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/the-useless-one/pywerview","owner":"the-useless-one","name":"pywerview","description":"A (partial) Python rewriting of PowerSploit's PowerView","time_created":"2016-07-06T13:25:09Z","time_last_commit":"2024-04-12T10:12:03Z","count_star":840,"count_fork":112,"count_watcher":840,"topics":["active-directory","linux","pentest","python","reconnaissance"],"timestamp_last_update_self":1715966034.540012},"time_added":1684227291} +{"url":"https://github.com/S3cur3Th1sSh1t/WinPwn","id":2263,"valid":true,"title":"S3cur3Th1sSh1t/WinPwn: Automation for internal Windows Penetrationtest / AD-Security","tags":["sec","tool","misc-tool","post-exploitation","red-team","active-directory","scan-vul","recon","vul-exp","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/S3cur3Th1sSh1t/WinPwn","owner":"S3cur3Th1sSh1t","name":"WinPwn","description":"Automation for internal Windows Penetrationtest / AD-Security","time_created":"2018-03-07T12:51:25Z","time_last_commit":"2024-01-29T13:11:05Z","count_star":3202,"count_fork":504,"count_watcher":3202,"topics":["adsecurity","automation","exploitation","pentest-tool","pentesting","powershell","powersploit","privilege-escalation","recon","redteam"],"timestamp_last_update_self":1715966034.7073233},"time_added":1684227117} +{"url":"https://github.com/jmdx/TLS-poison","id":2264,"valid":true,"title":"jmdx/TLS-poison","tags":["sec","tool","ssrf","tls","csrf","oss","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jmdx/TLS-poison","owner":"jmdx","name":"TLS-poison","time_created":"2020-07-23T23:28:16Z","time_last_commit":"2023-01-14T14:09:20Z","count_star":681,"count_fork":75,"count_watcher":681,"timestamp_last_update_self":1715966034.884106},"time_added":1684226676} +{"url":"https://github.com/0x141/ShiroRce-Burp","id":2265,"valid":true,"title":"0x141/ShiroRce-Burp","tags":["sec","burpsuite-extension","bug-hunt","scan-vul","shiro","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0x141/ShiroRce-Burp","owner":"0x141","name":"ShiroRce-Burp","time_created":"2020-08-03T05:42:21Z","time_last_commit":"2020-08-07T09:18:40Z","count_star":42,"count_fork":4,"count_watcher":42,"timestamp_last_update_self":1715966035.0972323},"time_added":1684226407} +{"url":"https://github.com/Daybr4ak/ShiroScan","id":2266,"valid":true,"title":"Daybr4ak/ShiroScan: burp插件 ShiroScan 主要用于框架、无dnslog key检测","tags":["sec","burpsuite-extension","bug-hunt","scan-vul","shiro","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Daybr4ak/ShiroScan","owner":"Daybr4ak","name":"ShiroScan","description":"burp插件 ShiroScan 主要用于框架、无dnslog key检测","time_created":"2020-07-31T03:47:50Z","time_last_commit":"2023-04-26T13:16:55Z","count_star":309,"count_fork":47,"count_watcher":309,"timestamp_last_update_self":1715966035.3298767},"time_added":1684226365} {"url":"https://gchq.github.io/CyberChef/","id":2267,"valid":true,"title":"CyberChef","tags":["sec","online","tool","misc-tool","encryption","encoding","oss","javascript"],"comment":"","is_github_url":false,"time_added":1684226237} -{"url":"https://github.com/gchq/CyberChef","id":2268,"valid":true,"title":"gchq/CyberChef: The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis","tags":["sec","online","tool","misc-tool","encryption","encoding","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gchq/CyberChef","owner":"gchq","name":"CyberChef","description":"The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis","time_created":"2016-11-28T10:34:07Z","time_last_commit":"2024-05-16T17:09:28Z","count_star":25832,"count_fork":2975,"count_watcher":25832,"topics":["compression","data-analysis","data-manipulation","encoding","encryption","hashing","parsing"],"timestamp_last_update_self":1715879717.7622228},"time_added":1684226017} -{"url":"https://github.com/pandasec888/taowu-cobalt-strike","id":2269,"valid":true,"title":"pandasec888/taowu-cobalt-strike","tags":["sec","red-team","post-exploitation","auto-penetration","cobalt-strike","framework","oss","powershell","vbscript","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pandasec888/taowu-cobalt-strike","owner":"pandasec888","name":"taowu-cobalt-strike","time_created":"2020-07-05T10:13:00Z","time_last_commit":"2023-10-31T09:13:10Z","count_star":1782,"count_fork":333,"count_watcher":1782,"timestamp_last_update_self":1715879717.978354},"time_added":1684225704} -{"url":"https://github.com/projectdiscovery/shuffledns","id":2270,"valid":true,"title":"projectdiscovery/shuffledns: MassDNS wrapper written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support.","tags":["sec","tool","recon","oss","golang","brute-force","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/shuffledns","owner":"projectdiscovery","name":"shuffledns","description":"MassDNS wrapper written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support.","time_created":"2020-02-25T19:04:25Z","time_last_commit":"2024-05-13T19:40:33Z","count_star":1218,"count_fork":177,"count_watcher":1218,"topics":["dns","dns-bruteforcer","dns-resolution","dns-resolver","hacktoberfest","massdns","reconnaissance","subdomain-bruteforcing"],"timestamp_last_update_self":1715879718.195451},"time_added":1684225579} -{"url":"https://github.com/blechschmidt/massdns","id":2271,"valid":true,"title":"blechschmidt/massdns: A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)","tags":["sec","tool","recon","oss","c","brute-force","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/blechschmidt/massdns","owner":"blechschmidt","name":"massdns","description":"A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)","time_created":"2016-06-23T10:30:39Z","time_last_commit":"2024-03-11T21:34:47Z","count_star":2977,"count_fork":451,"count_watcher":2977,"topics":["bulk-dns","dns","dns-bruteforcer","dns-client","dns-lookup","dns-resolution","dns-resolver","massdns","reconnaissance","subbrute","subdomain"],"timestamp_last_update_self":1715879718.3768847},"time_added":1684225544} -{"url":"https://github.com/ptresearch/AttackDetection","id":2272,"valid":true,"title":"ptresearch/AttackDetection: Attack Detection","tags":["sec","ips","ids","suricata","rule","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ptresearch/AttackDetection","owner":"ptresearch","name":"AttackDetection","is_archived":true,"description":"Attack Detection","time_created":"2016-03-24T14:42:50Z","time_last_commit":"2022-08-31T09:26:21Z","count_star":1318,"count_fork":357,"count_watcher":1318,"timestamp_last_update_self":1715879718.5429413},"time_added":1684225377} -{"url":"https://github.com/BishopFox/smogcloud","id":2273,"valid":true,"title":"BishopFox/smogcloud: Find cloud assets that no one wants exposed ","tags":["sec","tool","misc-tool","cloud","aws","scan-vul","recon","attack-surface","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BishopFox/smogcloud","owner":"BishopFox","name":"smogcloud","description":"Find cloud assets that no one wants exposed 🔎 ☁️","time_created":"2020-01-15T22:11:50Z","time_last_commit":"2020-07-20T20:26:22Z","count_star":326,"count_fork":38,"count_watcher":326,"topics":["amazonaws","api-documentation","attack-surface","aws","blueteam","cloud","cloud-security","infosec","penetration-testing","security-engineer","security-tools"],"timestamp_last_update_self":1715879718.767388},"time_added":1684225007} -{"url":"https://github.com/dongfangyuxiao/BurpExtend","id":2274,"valid":true,"title":"dongfangyuxiao/BurpExtend: 基于Burp插件开发打造渗透测试自动化","tags":["sec","auto-penetration","burpsuite","methodology","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dongfangyuxiao/BurpExtend","owner":"dongfangyuxiao","name":"BurpExtend","description":"基于Burp插件开发打造渗透测试自动化","time_created":"2020-07-15T05:21:23Z","time_last_commit":"2021-12-07T08:06:36Z","count_star":421,"count_fork":85,"count_watcher":421,"topics":["burpsuite-extender","passive-vulnerability-scanner","poc","security","security-tools","sqlinjection","vulnerability-scanner","xss"],"timestamp_last_update_self":1715879718.9453368},"time_added":1684224899} -{"url":"https://github.com/ffffffff0x/1earn","id":2275,"valid":true,"title":"ffffffff0x/1earn: 暂停维护 | ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup","tags":["sec","course","learning-notes","wiki","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ffffffff0x/1earn","owner":"ffffffff0x","name":"1earn","description":"ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup","time_created":"2019-03-30T10:44:28Z","time_last_commit":"2024-04-22T09:57:50Z","count_star":5099,"count_fork":1166,"count_watcher":5099,"topics":["blueteam","collection","ctf","hacking","ics-security","infosec","linux-learning","markdown-article","pentest","pentest-tool","poc","post-penetration","redteam","security","security-tools","study","writeup"],"timestamp_last_update_self":1715879719.115526},"time_added":1684224741} -{"url":"https://github.com/odedshimon/BruteShark","id":2276,"valid":true,"title":"odedshimon/BruteShark: Network Analysis Tool","tags":["sec","traffic-capture","sniffer","traffic-analysis","network","monitoring","pcap","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/odedshimon/BruteShark","owner":"odedshimon","name":"BruteShark","description":"Network Analysis Tool","time_created":"2020-02-16T20:58:59Z","time_last_commit":"2023-04-10T15:30:02Z","count_star":2931,"count_fork":319,"count_watcher":2931,"topics":["bruteforce","cyber","hacking","hacktoberfest","hacktoberfest2021","hashcat","kerberos","neo4j","netcore","network-analysis","network-diagram","opensource","pcap","pcap-files","pcapng","sniffer","sniffing"],"timestamp_last_update_self":1715879719.277787},"time_added":1684224650} -{"url":"https://github.com/gobysec/GobyVuls","id":2277,"valid":true,"title":"gobysec/GobyVuls: Vulnerabilities of Goby supported with exploitation.","tags":["sec","vul-poc","vul-exp","resource-collection","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gobysec/GobyVuls","owner":"gobysec","name":"GobyVuls","description":"Vulnerabilities of Goby supported with exploitation.","time_created":"2020-04-03T02:13:13Z","time_last_commit":"2024-05-15T04:06:07Z","count_star":680,"count_fork":110,"count_watcher":680,"topics":["cve","cve-2023-22527","cve-2023-51467","cve-2024-0204","cve-2024-20931","cve-2024-21887","cve-2024-21893","cve-2024-23897","cve-2024-25600","exploit","explotation","goby","proxyshell","vulnerabilities"],"timestamp_last_update_self":1715879719.451829},"time_added":1684224475} -{"url":"https://github.com/xiecat/goblin","id":2278,"valid":true,"title":"xiecat/goblin: 一款适用于红蓝对抗中的仿真钓鱼系统","tags":["sec","enterprise","red-team","adversary-emulation","phishing","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xiecat/goblin","owner":"xiecat","name":"goblin","description":"一款适用于红蓝对抗中的仿真钓鱼系统","time_created":"2021-09-06T07:11:53Z","time_last_commit":"2023-05-30T17:39:06Z","count_star":1381,"count_fork":201,"count_watcher":1381,"topics":["blueteam","cybersecurity","goblin","golang-tools","honeypots","phishing","redteam","redteam-tools","security","security-tools"],"timestamp_last_update_self":1715879719.6649487},"time_added":1684224417} -{"url":"https://github.com/zhzyker/exphub","id":2279,"valid":true,"title":"zhzyker/exphub: Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340","tags":["sec","vul-poc","vul-exp","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zhzyker/exphub","owner":"zhzyker","name":"exphub","description":"Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340","time_created":"2020-04-01T09:33:35Z","time_last_commit":"2021-04-04T09:13:57Z","count_star":4032,"count_fork":1080,"count_watcher":4032,"topics":["cve-2020-10199","cve-2020-10204","cve-2020-11444","cve-2020-14882","cve-2020-1938","cve-2020-2551","cve-2020-2555","cve-2020-2883","cve-2020-5902","drupal","exp","exploit","getshell","nexus","poc","tomcat","vulnerability","weblogic","webshell"],"timestamp_last_update_self":1715879719.8430912},"time_added":1684224323} -{"url":"https://github.com/zhzyker/dismap","id":2280,"valid":true,"title":"zhzyker/dismap: Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点","tags":["sec","tool","recon","fingerprint","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zhzyker/dismap","owner":"zhzyker","name":"dismap","description":"Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点","time_created":"2021-07-24T12:37:45Z","time_last_commit":"2024-01-29T12:11:31Z","count_star":1911,"count_fork":266,"count_watcher":1911,"topics":["cybersecurity","detection","fingerprint","fingerprint-scanner","golang-tools","identification","pentest-tool","pentest-tools","redteam","redteam-tools","security","security-scan","security-tools","webscan"],"timestamp_last_update_self":1715879720.0059533},"time_added":1684224133} -{"url":"https://github.com/zhzyker/vulmap","id":2281,"valid":true,"title":"zhzyker/vulmap: Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能","tags":["sec","tool","misc-tool","scan-vul","web","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zhzyker/vulmap","owner":"zhzyker","name":"vulmap","description":"Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能","time_created":"2020-10-09T06:34:36Z","time_last_commit":"2023-04-26T06:40:48Z","count_star":3281,"count_fork":555,"count_watcher":3281,"topics":["cve","cve-2016-4437","cve-2020-13942","cve-2020-14882","cve-2020-17518","cve-2020-2555","cve-2020-2883","cve-2021-21972","cve-2021-21975","cve-2021-26855","cve-2021-27065","cve-2021-3129","exploit","pentest-tool","pentesting","rce","scanner","security","security-tools","vulnerabilities"],"timestamp_last_update_self":1715879720.191323},"time_added":1684224062} +{"url":"https://github.com/gchq/CyberChef","id":2268,"valid":true,"title":"gchq/CyberChef: The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis","tags":["sec","online","tool","misc-tool","encryption","encoding","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gchq/CyberChef","owner":"gchq","name":"CyberChef","description":"The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis","time_created":"2016-11-28T10:34:07Z","time_last_commit":"2024-05-16T17:15:38Z","count_star":25844,"count_fork":2977,"count_watcher":25844,"topics":["compression","data-analysis","data-manipulation","encoding","encryption","hashing","parsing"],"timestamp_last_update_self":1715966035.5390165},"time_added":1684226017} +{"url":"https://github.com/pandasec888/taowu-cobalt-strike","id":2269,"valid":true,"title":"pandasec888/taowu-cobalt-strike","tags":["sec","red-team","post-exploitation","auto-penetration","cobalt-strike","framework","oss","powershell","vbscript","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pandasec888/taowu-cobalt-strike","owner":"pandasec888","name":"taowu-cobalt-strike","time_created":"2020-07-05T10:13:00Z","time_last_commit":"2023-10-31T09:13:10Z","count_star":1782,"count_fork":333,"count_watcher":1782,"timestamp_last_update_self":1715966035.798252},"time_added":1684225704} +{"url":"https://github.com/projectdiscovery/shuffledns","id":2270,"valid":true,"title":"projectdiscovery/shuffledns: MassDNS wrapper written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support.","tags":["sec","tool","recon","oss","golang","brute-force","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/shuffledns","owner":"projectdiscovery","name":"shuffledns","description":"MassDNS wrapper written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support.","time_created":"2020-02-25T19:04:25Z","time_last_commit":"2024-05-13T19:40:33Z","count_star":1219,"count_fork":177,"count_watcher":1219,"topics":["dns","dns-bruteforcer","dns-resolution","dns-resolver","hacktoberfest","massdns","reconnaissance","subdomain-bruteforcing"],"timestamp_last_update_self":1715966036.018982},"time_added":1684225579} +{"url":"https://github.com/blechschmidt/massdns","id":2271,"valid":true,"title":"blechschmidt/massdns: A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)","tags":["sec","tool","recon","oss","c","brute-force","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/blechschmidt/massdns","owner":"blechschmidt","name":"massdns","description":"A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)","time_created":"2016-06-23T10:30:39Z","time_last_commit":"2024-03-11T21:34:47Z","count_star":2976,"count_fork":451,"count_watcher":2976,"topics":["bulk-dns","dns","dns-bruteforcer","dns-client","dns-lookup","dns-resolution","dns-resolver","massdns","reconnaissance","subbrute","subdomain"],"timestamp_last_update_self":1715966036.162767},"time_added":1684225544} +{"url":"https://github.com/ptresearch/AttackDetection","id":2272,"valid":true,"title":"ptresearch/AttackDetection: Attack Detection","tags":["sec","ips","ids","suricata","rule","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ptresearch/AttackDetection","owner":"ptresearch","name":"AttackDetection","is_archived":true,"description":"Attack Detection","time_created":"2016-03-24T14:42:50Z","time_last_commit":"2022-08-31T09:26:21Z","count_star":1318,"count_fork":357,"count_watcher":1318,"timestamp_last_update_self":1715966036.2985349},"time_added":1684225377} +{"url":"https://github.com/BishopFox/smogcloud","id":2273,"valid":true,"title":"BishopFox/smogcloud: Find cloud assets that no one wants exposed ","tags":["sec","tool","misc-tool","cloud","aws","scan-vul","recon","attack-surface","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BishopFox/smogcloud","owner":"BishopFox","name":"smogcloud","description":"Find cloud assets that no one wants exposed 🔎 ☁️","time_created":"2020-01-15T22:11:50Z","time_last_commit":"2020-07-20T20:26:22Z","count_star":326,"count_fork":38,"count_watcher":326,"topics":["amazonaws","api-documentation","attack-surface","aws","blueteam","cloud","cloud-security","infosec","penetration-testing","security-engineer","security-tools"],"timestamp_last_update_self":1715966036.4921334},"time_added":1684225007} +{"url":"https://github.com/dongfangyuxiao/BurpExtend","id":2274,"valid":true,"title":"dongfangyuxiao/BurpExtend: 基于Burp插件开发打造渗透测试自动化","tags":["sec","auto-penetration","burpsuite","methodology","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dongfangyuxiao/BurpExtend","owner":"dongfangyuxiao","name":"BurpExtend","description":"基于Burp插件开发打造渗透测试自动化","time_created":"2020-07-15T05:21:23Z","time_last_commit":"2021-12-07T08:06:36Z","count_star":421,"count_fork":85,"count_watcher":421,"topics":["burpsuite-extender","passive-vulnerability-scanner","poc","security","security-tools","sqlinjection","vulnerability-scanner","xss"],"timestamp_last_update_self":1715966036.678603},"time_added":1684224899} +{"url":"https://github.com/ffffffff0x/1earn","id":2275,"valid":true,"title":"ffffffff0x/1earn: 暂停维护 | ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup","tags":["sec","course","learning-notes","wiki","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ffffffff0x/1earn","owner":"ffffffff0x","name":"1earn","description":"ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup","time_created":"2019-03-30T10:44:28Z","time_last_commit":"2024-04-22T09:57:50Z","count_star":5102,"count_fork":1167,"count_watcher":5102,"topics":["blueteam","collection","ctf","hacking","ics-security","infosec","linux-learning","markdown-article","pentest","pentest-tool","poc","post-penetration","redteam","security","security-tools","study","writeup"],"timestamp_last_update_self":1715966036.8566506},"time_added":1684224741} +{"url":"https://github.com/odedshimon/BruteShark","id":2276,"valid":true,"title":"odedshimon/BruteShark: Network Analysis Tool","tags":["sec","traffic-capture","sniffer","traffic-analysis","network","monitoring","pcap","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/odedshimon/BruteShark","owner":"odedshimon","name":"BruteShark","description":"Network Analysis Tool","time_created":"2020-02-16T20:58:59Z","time_last_commit":"2023-04-10T15:30:02Z","count_star":2931,"count_fork":319,"count_watcher":2931,"topics":["bruteforce","cyber","hacking","hacktoberfest","hacktoberfest2021","hashcat","kerberos","neo4j","netcore","network-analysis","network-diagram","opensource","pcap","pcap-files","pcapng","sniffer","sniffing"],"timestamp_last_update_self":1715966037.0607326},"time_added":1684224650} +{"url":"https://github.com/gobysec/GobyVuls","id":2277,"valid":true,"title":"gobysec/GobyVuls: Vulnerabilities of Goby supported with exploitation.","tags":["sec","vul-poc","vul-exp","resource-collection","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gobysec/GobyVuls","owner":"gobysec","name":"GobyVuls","description":"Vulnerabilities of Goby supported with exploitation.","time_created":"2020-04-03T02:13:13Z","time_last_commit":"2024-05-15T04:06:07Z","count_star":680,"count_fork":110,"count_watcher":680,"topics":["cve","cve-2023-22527","cve-2023-51467","cve-2024-0204","cve-2024-20931","cve-2024-21887","cve-2024-21893","cve-2024-23897","cve-2024-25600","exploit","explotation","goby","proxyshell","vulnerabilities"],"timestamp_last_update_self":1715966037.2282326},"time_added":1684224475} +{"url":"https://github.com/xiecat/goblin","id":2278,"valid":true,"title":"xiecat/goblin: 一款适用于红蓝对抗中的仿真钓鱼系统","tags":["sec","enterprise","red-team","adversary-emulation","phishing","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xiecat/goblin","owner":"xiecat","name":"goblin","description":"一款适用于红蓝对抗中的仿真钓鱼系统","time_created":"2021-09-06T07:11:53Z","time_last_commit":"2023-05-30T17:39:06Z","count_star":1383,"count_fork":201,"count_watcher":1383,"topics":["blueteam","cybersecurity","goblin","golang-tools","honeypots","phishing","redteam","redteam-tools","security","security-tools"],"timestamp_last_update_self":1715966037.4282482},"time_added":1684224417} +{"url":"https://github.com/zhzyker/exphub","id":2279,"valid":true,"title":"zhzyker/exphub: Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340","tags":["sec","vul-poc","vul-exp","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zhzyker/exphub","owner":"zhzyker","name":"exphub","description":"Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340","time_created":"2020-04-01T09:33:35Z","time_last_commit":"2021-04-04T09:13:57Z","count_star":4033,"count_fork":1080,"count_watcher":4033,"topics":["cve-2020-10199","cve-2020-10204","cve-2020-11444","cve-2020-14882","cve-2020-1938","cve-2020-2551","cve-2020-2555","cve-2020-2883","cve-2020-5902","drupal","exp","exploit","getshell","nexus","poc","tomcat","vulnerability","weblogic","webshell"],"timestamp_last_update_self":1715966037.5734632},"time_added":1684224323} +{"url":"https://github.com/zhzyker/dismap","id":2280,"valid":true,"title":"zhzyker/dismap: Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点","tags":["sec","tool","recon","fingerprint","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zhzyker/dismap","owner":"zhzyker","name":"dismap","description":"Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点","time_created":"2021-07-24T12:37:45Z","time_last_commit":"2024-01-29T12:11:31Z","count_star":1913,"count_fork":266,"count_watcher":1913,"topics":["cybersecurity","detection","fingerprint","fingerprint-scanner","golang-tools","identification","pentest-tool","pentest-tools","redteam","redteam-tools","security","security-scan","security-tools","webscan"],"timestamp_last_update_self":1715966037.7253215},"time_added":1684224133} +{"url":"https://github.com/zhzyker/vulmap","id":2281,"valid":true,"title":"zhzyker/vulmap: Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能","tags":["sec","tool","misc-tool","scan-vul","web","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zhzyker/vulmap","owner":"zhzyker","name":"vulmap","description":"Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能","time_created":"2020-10-09T06:34:36Z","time_last_commit":"2023-04-26T06:40:48Z","count_star":3283,"count_fork":555,"count_watcher":3283,"topics":["cve","cve-2016-4437","cve-2020-13942","cve-2020-14882","cve-2020-17518","cve-2020-2555","cve-2020-2883","cve-2021-21972","cve-2021-21975","cve-2021-26855","cve-2021-27065","cve-2021-3129","exploit","pentest-tool","pentesting","rce","scanner","security","security-tools","vulnerabilities"],"timestamp_last_update_self":1715966037.8922358},"time_added":1684224062} {"url":"https://home.ffffffff0x.com","id":2282,"valid":true,"title":"ffffffff0x - :(){:|:&};:","tags":["sec","navigation-site","chinese"],"comment":"","is_github_url":false,"time_added":1684223875} {"url":"https://ctf-wiki.org","id":2283,"valid":true,"title":"简介 - CTF Wiki","tags":["sec","course","wiki","ctf","resource-collection","chinese"],"comment":"","is_github_url":false,"time_added":1684223785} -{"url":"https://github.com/ctf-wiki/ctf-wiki","id":2284,"valid":true,"title":"ctf-wiki/ctf-wiki: Come and join us, we need you!","tags":["sec","course","wiki","ctf","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ctf-wiki/ctf-wiki","owner":"ctf-wiki","name":"ctf-wiki","description":"Come and join us, we need you!","time_created":"2017-06-04T15:29:18Z","time_last_commit":"2024-05-08T03:34:52Z","count_star":7709,"count_fork":1354,"count_watcher":7709,"topics":["crypto","ctf","misc","mobile","pwn","reverse","web","wiki"],"timestamp_last_update_self":1715879720.3804793},"time_added":1684223775} -{"url":"https://github.com/Droidzzzio/EnumerationList","id":2285,"valid":true,"title":"Droidzzzio/EnumerationList: This Repo contains wordlist for subdomain enumeration , php file path, html file path, and js file path","tags":["sec","wordlist","dictionary","resource-collection","php","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Droidzzzio/EnumerationList","owner":"Droidzzzio","name":"EnumerationList","description":"This Repo contains wordlist for subdomain enumeration , php file path, html file path, and js file path","time_created":"2020-08-04T06:35:46Z","time_last_commit":"2020-08-04T07:34:26Z","count_star":103,"count_fork":31,"count_watcher":103,"timestamp_last_update_self":1715879720.5426757},"time_added":1684223729} -{"url":"https://github.com/Bypass007/Learn-security-from-0","id":2286,"valid":true,"title":"Bypass007/Learn-security-from-0: 从0开始学安全,注重实战+技巧的运用,分享各种安全攻防干货,包括但不限于:Web安全、代码审计 、内网渗透、企业安全等。","tags":["sec","learning-notes","course","penetration","code-audit","enterprise","resource-collection","wiki","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Bypass007/Learn-security-from-0","owner":"Bypass007","name":"Learn-security-from-0","description":"从0开始学安全,注重实战+技巧的运用,分享各种安全攻防干货,包括但不限于:Web安全、代码审计 、内网渗透、企业安全等。","time_created":"2020-08-04T06:06:01Z","time_last_commit":"2020-08-27T07:08:41Z","count_star":474,"count_fork":116,"count_watcher":474,"timestamp_last_update_self":1715879720.7300491},"time_added":1684223462} -{"url":"https://github.com/7hang/Fuzz_dic","id":2287,"valid":true,"title":"7hang/Fuzz_dic: 参数 | 字典 collections","tags":["sec","wordlist","dictionary","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/7hang/Fuzz_dic","owner":"7hang","name":"Fuzz_dic","description":"参数 | 字典 collections","time_created":"2019-11-28T07:02:15Z","time_last_commit":"2021-04-20T12:51:28Z","count_star":549,"count_fork":182,"count_watcher":549,"timestamp_last_update_self":1715879720.8870142},"time_added":1684223334} -{"url":"https://github.com/besimorhino/powercat","id":2288,"valid":true,"title":"besimorhino/powercat: netshell features all in version 2 powershell","tags":["sec","tool","windows","reverse-shell","c2","netcat","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/besimorhino/powercat","owner":"besimorhino","name":"powercat","description":"netshell features all in version 2 powershell","time_created":"2014-08-21T14:38:46Z","time_last_commit":"2024-03-05T18:05:07Z","count_star":2044,"count_fork":465,"count_watcher":2044,"timestamp_last_update_self":1715879721.0434155},"time_added":1684223309} -{"url":"https://github.com/tomnomnom/httprobe","id":2289,"valid":true,"title":"tomnomnom/httprobe: Take a list of domains and probe for working HTTP and HTTPS servers","tags":["sec","tool","recon","scan-port","http","https","attack-surface","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tomnomnom/httprobe","owner":"tomnomnom","name":"httprobe","description":"Take a list of domains and probe for working HTTP and HTTPS servers","time_created":"2017-01-31T10:30:03Z","time_last_commit":"2023-09-06T14:54:21Z","count_star":2736,"count_fork":494,"count_watcher":2736,"timestamp_last_update_self":1715879721.189731},"time_added":1684223116} -{"url":"https://github.com/CISOfy/lynis","id":2290,"valid":true,"title":"CISOfy/lynis: Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.","tags":["sec","blue-team","tool","compliance","benchmark","audit","detect-backdoor","attack-analysis","linux","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CISOfy/lynis","owner":"CISOfy","name":"lynis","description":"Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.","time_created":"2013-12-10T14:00:49Z","time_last_commit":"2024-05-16T11:13:42Z","count_star":12587,"count_fork":1409,"count_watcher":12587,"topics":["auditing","compliance","devops","devops-tools","gdpr","hardening","hipaa","linux","pci-dss","security-audit","security-hardening","security-scanner","security-tools","security-vulnerability","shell","system-hardening","unix","vulnerability-assessment","vulnerability-detection","vulnerability-scanners"],"timestamp_last_update_self":1715879721.4361198},"time_added":1684222845} -{"url":"https://github.com/grayddq/GScan","id":2291,"valid":true,"title":"grayddq/GScan: 本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。","tags":["sec","blue-team","tool","audit","detect-backdoor","attack-analysis","linux","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/grayddq/GScan","owner":"grayddq","name":"GScan","description":"本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。","time_created":"2019-03-18T16:09:31Z","time_last_commit":"2022-08-07T01:38:34Z","count_star":2504,"count_fork":607,"count_watcher":2504,"topics":["auditing","security","security-audit","security-scanning","security-tools","vulnerability-scanning"],"timestamp_last_update_self":1715879721.602695},"time_added":1684222709} -{"url":"https://github.com/qq4108863/himqtt","id":2292,"valid":true,"title":"qq4108863/himqtt: himqtt是首款完整源码的高性能MQTT物联网防火墙 - MQTT Application FireWall,采用epoll模式支持高并发连接。","tags":["sec","firewall","iot","defence","oss","c","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/qq4108863/himqtt","owner":"qq4108863","name":"himqtt","description":"himqtt是首款完整源码的高性能MQTT物联网防火墙 - MQTT Application FireWall,采用epoll模式支持高并发连接。","time_created":"2019-10-23T13:52:12Z","time_last_commit":"2022-05-07T07:33:51Z","count_star":120,"count_fork":72,"count_watcher":120,"timestamp_last_update_self":1715879721.7579143},"time_added":1684222510} -{"url":"https://github.com/CrackerCat/SuperWordlist","id":2293,"valid":true,"title":"CrackerCat/SuperWordlist: 基于实战沉淀下的各种弱口令字典","tags":["sec","dictionary","wordlist","resource-collection","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CrackerCat/SuperWordlist","owner":"CrackerCat","name":"SuperWordlist","description":"基于实战沉淀下的各种弱口令字典","time_created":"2020-06-06T07:17:47Z","time_last_commit":"2020-06-06T07:17:23Z","count_star":48,"count_fork":541,"count_watcher":48,"timestamp_last_update_self":1715879721.9500566},"time_added":1684222395} -{"url":"https://github.com/coreruleset/coreruleset","id":2294,"valid":true,"title":"coreruleset/coreruleset: OWASP ModSecurity Core Rule Set (Official Repository)","tags":["sec","modsecurity","waf","rule","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/coreruleset/coreruleset","owner":"coreruleset","name":"coreruleset","description":"OWASP CRS (Official Repository)","time_created":"2020-05-13T11:28:52Z","time_last_commit":"2024-05-16T10:19:22Z","count_star":1980,"count_fork":342,"count_watcher":1980,"topics":["crs","owasp","ruleset","security"],"timestamp_last_update_self":1715879722.1433814},"time_added":1684222282} -{"url":"https://github.com/qq4108863/hihttps","id":2295,"valid":true,"title":"qq4108863/hihttps: hihttps是一款完整源码的高性能web应用防火墙,既支持传统WAF的所有功能如SQL注入、XSS、恶意漏洞扫描、密码暴力破解、CC、DDOS等ModSecurity正则规则,又支持无监督机器学习,自主对抗未知攻击。","tags":["sec","defence","waf","oss","c","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/qq4108863/hihttps","owner":"qq4108863","name":"hihttps","description":"hihttps是一款完整源码的高性能web应用防火墙,既支持传统WAF的所有功能如SQL注入、XSS、恶意漏洞扫描、密码暴力破解、CC、DDOS等ModSecurity正则规则,又支持无监督机器学习,自主对抗未知攻击。","time_created":"2019-08-31T13:38:12Z","time_last_commit":"2024-02-02T12:04:23Z","count_star":534,"count_fork":183,"count_watcher":534,"timestamp_last_update_self":1715879722.3266838},"time_added":1684222190} -{"url":"https://github.com/restran/BlueShell","id":2296,"valid":true,"title":"restran/BlueShell: 红蓝对抗跨平台远控工具","tags":["sec","red-team","rat","c2","backdoor","oss","golang","post-exploitation","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/restran/BlueShell","owner":"restran","name":"BlueShell","time_created":"2020-06-16T03:19:31Z","time_last_commit":"2020-06-15T13:55:18Z","count_star":19,"count_fork":156,"count_watcher":19,"timestamp_last_update_self":1715879722.5028632},"time_added":1684221995} -{"url":"https://github.com/TheKingOfDuck/fuzzDicts","id":2297,"valid":true,"title":"TheKingOfDuck/fuzzDicts: Web Pentesting Fuzz 字典,一个就够了。","tags":["sec","dictionary","wordlist","resource-collection","default-cred","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TheKingOfDuck/fuzzDicts","owner":"TheKingOfDuck","name":"fuzzDicts","description":"Web Pentesting Fuzz 字典,一个就够了。","time_created":"2019-05-18T04:21:48Z","time_last_commit":"2023-11-13T03:48:29Z","count_star":7085,"count_fork":2376,"count_watcher":7085,"topics":["directory","fuzz-testing","fuzzer","fuzzing","paramter","password","pentesting","username","wfuzz"],"timestamp_last_update_self":1715879722.678665},"time_added":1684221910} -{"url":"https://github.com/stamparm/maltrail","id":2298,"valid":true,"title":"stamparm/maltrail: Malicious traffic detection system","tags":["sec","traffic-capture","sniffer","traffic-analysis","network","monitoring","attack-analysis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/stamparm/maltrail","owner":"stamparm","name":"maltrail","description":"Malicious traffic detection system","time_created":"2014-12-04T21:33:46Z","time_last_commit":"2024-05-16T13:07:45Z","count_star":5794,"count_fork":997,"count_watcher":5794,"topics":["attack-detection","intrusion-detection","malware","network-monitoring","python","security","sensor"],"timestamp_last_update_self":1715879722.8726501},"time_added":1684221843} -{"url":"https://github.com/cilium/hubble","id":2299,"valid":true,"title":"cilium/hubble: Hubble - Network, Service & Security Observability for Kubernetes using eBPF","tags":["dev","sec","operations","traffic-capture","sniffer","traffic-analysis","k8s","cloud","cloud-native","monitoring","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cilium/hubble","owner":"cilium","name":"hubble","description":"Hubble - Network, Service & Security Observability for Kubernetes using eBPF","time_created":"2019-11-19T04:58:57Z","time_last_commit":"2024-05-16T13:31:11Z","count_star":3334,"count_fork":241,"count_watcher":3334,"topics":["cilium","ebpf","kubernetes","metrics","networking","observability","security","tracing"],"timestamp_last_update_self":1715879723.0825925},"time_added":1684221175} -{"url":"https://github.com/cilium/cilium","id":2300,"valid":true,"title":"cilium/cilium: eBPF-based Networking, Security, and Observability","tags":["dev","sec","operations","traffic-capture","sniffer","traffic-analysis","monitoring","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cilium/cilium","owner":"cilium","name":"cilium","description":"eBPF-based Networking, Security, and Observability","time_created":"2015-12-16T12:33:31Z","time_last_commit":"2024-05-16T17:04:46Z","count_star":18709,"count_fork":2715,"count_watcher":18709,"topics":["bpf","cncf","cni","containers","ebpf","k8s","kernel","kubernetes","kubernetes-networking","loadbalancing","monitoring","networking","observability","security","troubleshooting","xdp"],"timestamp_last_update_self":1715879723.3072224},"time_added":1684220908} +{"url":"https://github.com/ctf-wiki/ctf-wiki","id":2284,"valid":true,"title":"ctf-wiki/ctf-wiki: Come and join us, we need you!","tags":["sec","course","wiki","ctf","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ctf-wiki/ctf-wiki","owner":"ctf-wiki","name":"ctf-wiki","description":"Come and join us, we need you!","time_created":"2017-06-04T15:29:18Z","time_last_commit":"2024-05-17T01:49:48Z","count_star":7711,"count_fork":1355,"count_watcher":7711,"topics":["crypto","ctf","misc","mobile","pwn","reverse","web","wiki"],"timestamp_last_update_self":1715966038.101331},"time_added":1684223775} +{"url":"https://github.com/Droidzzzio/EnumerationList","id":2285,"valid":true,"title":"Droidzzzio/EnumerationList: This Repo contains wordlist for subdomain enumeration , php file path, html file path, and js file path","tags":["sec","wordlist","dictionary","resource-collection","php","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Droidzzzio/EnumerationList","owner":"Droidzzzio","name":"EnumerationList","description":"This Repo contains wordlist for subdomain enumeration , php file path, html file path, and js file path","time_created":"2020-08-04T06:35:46Z","time_last_commit":"2020-08-04T07:34:26Z","count_star":103,"count_fork":31,"count_watcher":103,"timestamp_last_update_self":1715966038.245946},"time_added":1684223729} +{"url":"https://github.com/Bypass007/Learn-security-from-0","id":2286,"valid":true,"title":"Bypass007/Learn-security-from-0: 从0开始学安全,注重实战+技巧的运用,分享各种安全攻防干货,包括但不限于:Web安全、代码审计 、内网渗透、企业安全等。","tags":["sec","learning-notes","course","penetration","code-audit","enterprise","resource-collection","wiki","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Bypass007/Learn-security-from-0","owner":"Bypass007","name":"Learn-security-from-0","description":"从0开始学安全,注重实战+技巧的运用,分享各种安全攻防干货,包括但不限于:Web安全、代码审计 、内网渗透、企业安全等。","time_created":"2020-08-04T06:06:01Z","time_last_commit":"2020-08-27T07:08:41Z","count_star":475,"count_fork":117,"count_watcher":475,"timestamp_last_update_self":1715966038.4187255},"time_added":1684223462} +{"url":"https://github.com/7hang/Fuzz_dic","id":2287,"valid":true,"title":"7hang/Fuzz_dic: 参数 | 字典 collections","tags":["sec","wordlist","dictionary","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/7hang/Fuzz_dic","owner":"7hang","name":"Fuzz_dic","description":"参数 | 字典 collections","time_created":"2019-11-28T07:02:15Z","time_last_commit":"2021-04-20T12:51:28Z","count_star":549,"count_fork":182,"count_watcher":549,"timestamp_last_update_self":1715966038.5979583},"time_added":1684223334} +{"url":"https://github.com/besimorhino/powercat","id":2288,"valid":true,"title":"besimorhino/powercat: netshell features all in version 2 powershell","tags":["sec","tool","windows","reverse-shell","c2","netcat","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/besimorhino/powercat","owner":"besimorhino","name":"powercat","description":"netshell features all in version 2 powershell","time_created":"2014-08-21T14:38:46Z","time_last_commit":"2024-03-05T18:05:07Z","count_star":2044,"count_fork":466,"count_watcher":2044,"timestamp_last_update_self":1715966038.7376168},"time_added":1684223309} +{"url":"https://github.com/tomnomnom/httprobe","id":2289,"valid":true,"title":"tomnomnom/httprobe: Take a list of domains and probe for working HTTP and HTTPS servers","tags":["sec","tool","recon","scan-port","http","https","attack-surface","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tomnomnom/httprobe","owner":"tomnomnom","name":"httprobe","description":"Take a list of domains and probe for working HTTP and HTTPS servers","time_created":"2017-01-31T10:30:03Z","time_last_commit":"2023-09-06T14:54:21Z","count_star":2738,"count_fork":494,"count_watcher":2738,"timestamp_last_update_self":1715966038.8958375},"time_added":1684223116} +{"url":"https://github.com/CISOfy/lynis","id":2290,"valid":true,"title":"CISOfy/lynis: Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.","tags":["sec","blue-team","tool","compliance","benchmark","audit","detect-backdoor","attack-analysis","linux","oss","shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CISOfy/lynis","owner":"CISOfy","name":"lynis","description":"Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.","time_created":"2013-12-10T14:00:49Z","time_last_commit":"2024-05-17T12:37:02Z","count_star":12591,"count_fork":1409,"count_watcher":12591,"topics":["auditing","compliance","devops","devops-tools","gdpr","hardening","hipaa","linux","pci-dss","security-audit","security-hardening","security-scanner","security-tools","security-vulnerability","shell","system-hardening","unix","vulnerability-assessment","vulnerability-detection","vulnerability-scanners"],"timestamp_last_update_self":1715966039.076383},"time_added":1684222845} +{"url":"https://github.com/grayddq/GScan","id":2291,"valid":true,"title":"grayddq/GScan: 本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。","tags":["sec","blue-team","tool","audit","detect-backdoor","attack-analysis","linux","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/grayddq/GScan","owner":"grayddq","name":"GScan","description":"本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。","time_created":"2019-03-18T16:09:31Z","time_last_commit":"2022-08-07T01:38:34Z","count_star":2505,"count_fork":608,"count_watcher":2505,"topics":["auditing","security","security-audit","security-scanning","security-tools","vulnerability-scanning"],"timestamp_last_update_self":1715966039.2409406},"time_added":1684222709} +{"url":"https://github.com/qq4108863/himqtt","id":2292,"valid":true,"title":"qq4108863/himqtt: himqtt是首款完整源码的高性能MQTT物联网防火墙 - MQTT Application FireWall,采用epoll模式支持高并发连接。","tags":["sec","firewall","iot","defence","oss","c","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/qq4108863/himqtt","owner":"qq4108863","name":"himqtt","description":"himqtt是首款完整源码的高性能MQTT物联网防火墙 - MQTT Application FireWall,采用epoll模式支持高并发连接。","time_created":"2019-10-23T13:52:12Z","time_last_commit":"2022-05-07T07:33:51Z","count_star":120,"count_fork":72,"count_watcher":120,"timestamp_last_update_self":1715966039.4726987},"time_added":1684222510} +{"url":"https://github.com/CrackerCat/SuperWordlist","id":2293,"valid":true,"title":"CrackerCat/SuperWordlist: 基于实战沉淀下的各种弱口令字典","tags":["sec","dictionary","wordlist","resource-collection","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CrackerCat/SuperWordlist","owner":"CrackerCat","name":"SuperWordlist","description":"基于实战沉淀下的各种弱口令字典","time_created":"2020-06-06T07:17:47Z","time_last_commit":"2020-06-06T07:17:23Z","count_star":48,"count_fork":541,"count_watcher":48,"timestamp_last_update_self":1715966039.6632056},"time_added":1684222395} +{"url":"https://github.com/coreruleset/coreruleset","id":2294,"valid":true,"title":"coreruleset/coreruleset: OWASP ModSecurity Core Rule Set (Official Repository)","tags":["sec","modsecurity","waf","rule","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/coreruleset/coreruleset","owner":"coreruleset","name":"coreruleset","description":"OWASP CRS (Official Repository)","time_created":"2020-05-13T11:28:52Z","time_last_commit":"2024-05-17T14:57:58Z","count_star":1981,"count_fork":342,"count_watcher":1981,"topics":["crs","owasp","ruleset","security"],"timestamp_last_update_self":1715966039.8564775},"time_added":1684222282} +{"url":"https://github.com/qq4108863/hihttps","id":2295,"valid":true,"title":"qq4108863/hihttps: hihttps是一款完整源码的高性能web应用防火墙,既支持传统WAF的所有功能如SQL注入、XSS、恶意漏洞扫描、密码暴力破解、CC、DDOS等ModSecurity正则规则,又支持无监督机器学习,自主对抗未知攻击。","tags":["sec","defence","waf","oss","c","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/qq4108863/hihttps","owner":"qq4108863","name":"hihttps","description":"hihttps是一款完整源码的高性能web应用防火墙,既支持传统WAF的所有功能如SQL注入、XSS、恶意漏洞扫描、密码暴力破解、CC、DDOS等ModSecurity正则规则,又支持无监督机器学习,自主对抗未知攻击。","time_created":"2019-08-31T13:38:12Z","time_last_commit":"2024-02-02T12:04:23Z","count_star":534,"count_fork":183,"count_watcher":534,"timestamp_last_update_self":1715966040.011059},"time_added":1684222190} +{"url":"https://github.com/restran/BlueShell","id":2296,"valid":true,"title":"restran/BlueShell: 红蓝对抗跨平台远控工具","tags":["sec","red-team","rat","c2","backdoor","oss","golang","post-exploitation","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/restran/BlueShell","owner":"restran","name":"BlueShell","time_created":"2020-06-16T03:19:31Z","time_last_commit":"2020-06-15T13:55:18Z","count_star":19,"count_fork":156,"count_watcher":19,"timestamp_last_update_self":1715966040.2014596},"time_added":1684221995} +{"url":"https://github.com/TheKingOfDuck/fuzzDicts","id":2297,"valid":true,"title":"TheKingOfDuck/fuzzDicts: Web Pentesting Fuzz 字典,一个就够了。","tags":["sec","dictionary","wordlist","resource-collection","default-cred","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TheKingOfDuck/fuzzDicts","owner":"TheKingOfDuck","name":"fuzzDicts","description":"Web Pentesting Fuzz 字典,一个就够了。","time_created":"2019-05-18T04:21:48Z","time_last_commit":"2023-11-13T03:48:29Z","count_star":7087,"count_fork":2377,"count_watcher":7087,"topics":["directory","fuzz-testing","fuzzer","fuzzing","paramter","password","pentesting","username","wfuzz"],"timestamp_last_update_self":1715966040.3789287},"time_added":1684221910} +{"url":"https://github.com/stamparm/maltrail","id":2298,"valid":true,"title":"stamparm/maltrail: Malicious traffic detection system","tags":["sec","traffic-capture","sniffer","traffic-analysis","network","monitoring","attack-analysis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/stamparm/maltrail","owner":"stamparm","name":"maltrail","description":"Malicious traffic detection system","time_created":"2014-12-04T21:33:46Z","time_last_commit":"2024-05-17T12:51:50Z","count_star":5798,"count_fork":998,"count_watcher":5798,"topics":["attack-detection","intrusion-detection","malware","network-monitoring","python","security","sensor"],"timestamp_last_update_self":1715966040.6385698},"time_added":1684221843} +{"url":"https://github.com/cilium/hubble","id":2299,"valid":true,"title":"cilium/hubble: Hubble - Network, Service & Security Observability for Kubernetes using eBPF","tags":["dev","sec","operations","traffic-capture","sniffer","traffic-analysis","k8s","cloud","cloud-native","monitoring","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cilium/hubble","owner":"cilium","name":"hubble","description":"Hubble - Network, Service & Security Observability for Kubernetes using eBPF","time_created":"2019-11-19T04:58:57Z","time_last_commit":"2024-05-17T16:46:53Z","count_star":3337,"count_fork":241,"count_watcher":3337,"topics":["cilium","ebpf","kubernetes","metrics","networking","observability","security","tracing"],"timestamp_last_update_self":1715966040.8791654},"time_added":1684221175} +{"url":"https://github.com/cilium/cilium","id":2300,"valid":true,"title":"cilium/cilium: eBPF-based Networking, Security, and Observability","tags":["dev","sec","operations","traffic-capture","sniffer","traffic-analysis","monitoring","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cilium/cilium","owner":"cilium","name":"cilium","description":"eBPF-based Networking, Security, and Observability","time_created":"2015-12-16T12:33:31Z","time_last_commit":"2024-05-17T16:22:33Z","count_star":18718,"count_fork":2718,"count_watcher":18718,"topics":["bpf","cncf","cni","containers","ebpf","k8s","kernel","kubernetes","kubernetes-networking","loadbalancing","monitoring","networking","observability","security","troubleshooting","xdp"],"timestamp_last_update_self":1715966041.076032},"time_added":1684220908} {"url":"https://www.heresecurity.wiki/about/readme","id":2301,"valid":true,"title":"Readme - PENETRATION NOTE","tags":["sec","penetration","learning-notes","course","checklist","wiki","resource-collection","chinese"],"comment":"","is_github_url":false,"time_added":1684220779} -{"url":"https://github.com/xiaoy-sec/Pentest_Note","id":2302,"valid":true,"title":"xiaoy-sec/Pentest_Note: 渗透测试常规操作记录","tags":["sec","penetration","learning-notes","course","checklist","wiki","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xiaoy-sec/Pentest_Note","owner":"xiaoy-sec","name":"Pentest_Note","description":"渗透测试常规操作记录","time_created":"2020-06-15T02:58:36Z","time_last_commit":"2023-05-22T03:50:57Z","count_star":3224,"count_fork":857,"count_watcher":3224,"timestamp_last_update_self":1715879723.4823468},"time_added":1684220742} -{"url":"https://github.com/woj-ciech/Kamerka-GUI","id":2303,"valid":true,"title":"woj-ciech/Kamerka-GUI: Ultimate Internet of Things/Industrial Control Systems reconnaissance tool.","tags":["sec","ics","iot","recon","tool","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/woj-ciech/Kamerka-GUI","owner":"woj-ciech","name":"Kamerka-GUI","description":"Ultimate Internet of Things/Industrial Control Systems reconnaissance tool.","time_created":"2019-11-06T16:44:25Z","time_last_commit":"2023-05-22T22:32:14Z","count_star":661,"count_fork":121,"count_watcher":661,"timestamp_last_update_self":1715879723.658453},"time_added":1684220293} -{"url":"https://github.com/superhedgy/AttackSurfaceMapper","id":2304,"valid":true,"title":"superhedgy/AttackSurfaceMapper: AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.","tags":["sec","tool","misc-tool","recon","domain","dns","passive","oss","python","brute-force","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/superhedgy/AttackSurfaceMapper","owner":"superhedgy","name":"AttackSurfaceMapper","description":"AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.","time_created":"2019-08-07T14:32:53Z","time_last_commit":"2024-04-08T16:13:24Z","count_star":1278,"count_fork":192,"count_watcher":1278,"topics":["attack-surface","attacksurfacemapper","linkedin","osint","python","reconnaissance","subdomains"],"timestamp_last_update_self":1715879723.8225293},"time_added":1684220143} -{"url":"https://github.com/c0ny1/passive-scan-client","id":2305,"valid":true,"title":"c0ny1/passive-scan-client: Burp被动扫描流量转发插件","tags":["sec","misc-tool","scan-vul","passive","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/c0ny1/passive-scan-client","owner":"c0ny1","name":"passive-scan-client","description":"Burp被动扫描流量转发插件","time_created":"2019-08-08T01:01:28Z","time_last_commit":"2024-01-17T16:03:06Z","count_star":1324,"count_fork":165,"count_watcher":1324,"topics":["burpsuite-extender","passive-vulnerability-scanner","vulnerability-scanners"],"timestamp_last_update_self":1715879723.984086},"time_added":1684219850} -{"url":"https://github.com/w-digital-scanner/w13scan","id":2306,"valid":true,"title":"w-digital-scanner/w13scan: Passive Security Scanner (被动式安全扫描器)","tags":["sec","tool","misc-tool","scan-vul","passive","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/w-digital-scanner/w13scan","owner":"w-digital-scanner","name":"w13scan","description":"Passive Security Scanner (被动式安全扫描器)","time_created":"2019-06-27T06:21:51Z","time_last_commit":"2023-02-08T03:30:28Z","count_star":1861,"count_fork":358,"count_watcher":1861,"topics":["passive-vulnerability-scanner","security-tools"],"timestamp_last_update_self":1715879724.179924},"time_added":1684206246} -{"url":"https://github.com/c0ny1/upload-fuzz-dic-builder","id":2307,"valid":true,"title":"c0ny1/upload-fuzz-dic-builder: 上传漏洞fuzz字典生成脚本","tags":["sec","tool","dictionary","dictionary-generator","wordlist","upload","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/c0ny1/upload-fuzz-dic-builder","owner":"c0ny1","name":"upload-fuzz-dic-builder","description":"上传漏洞fuzz字典生成脚本","time_created":"2018-11-04T14:53:17Z","time_last_commit":"2021-04-01T08:33:22Z","count_star":1178,"count_fork":253,"count_watcher":1178,"topics":["fuzz","upload-vul"],"timestamp_last_update_self":1715879724.3445756},"time_added":1684206027} -{"url":"https://github.com/c0ny1/xxe-lab","id":2308,"valid":true,"title":"c0ny1/xxe-lab: 一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","xxe","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/c0ny1/xxe-lab","owner":"c0ny1","name":"xxe-lab","description":"一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo","time_created":"2018-02-07T11:49:38Z","time_last_commit":"2022-11-28T12:56:03Z","count_star":756,"count_fork":176,"count_watcher":756,"topics":["csharp-xxe-demo","java-xxe-demo","php-xxe-demo","python-xxe-demo"],"timestamp_last_update_self":1715879724.5203457},"time_added":1684205974} -{"url":"https://github.com/c0ny1/vulstudy","id":2309,"valid":true,"title":"c0ny1/vulstudy: 使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/c0ny1/vulstudy","owner":"c0ny1","name":"vulstudy","description":"使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。","time_created":"2018-05-15T15:06:22Z","time_last_commit":"2020-03-25T07:11:47Z","count_star":2129,"count_fork":475,"count_watcher":2129,"topics":["docker-image-builder","vulnerability"],"timestamp_last_update_self":1715879724.6700325},"time_added":1684205928} +{"url":"https://github.com/xiaoy-sec/Pentest_Note","id":2302,"valid":true,"title":"xiaoy-sec/Pentest_Note: 渗透测试常规操作记录","tags":["sec","penetration","learning-notes","course","checklist","wiki","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xiaoy-sec/Pentest_Note","owner":"xiaoy-sec","name":"Pentest_Note","description":"渗透测试常规操作记录","time_created":"2020-06-15T02:58:36Z","time_last_commit":"2023-05-22T03:50:57Z","count_star":3226,"count_fork":857,"count_watcher":3226,"timestamp_last_update_self":1715966041.2635238},"time_added":1684220742} +{"url":"https://github.com/woj-ciech/Kamerka-GUI","id":2303,"valid":true,"title":"woj-ciech/Kamerka-GUI: Ultimate Internet of Things/Industrial Control Systems reconnaissance tool.","tags":["sec","ics","iot","recon","tool","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/woj-ciech/Kamerka-GUI","owner":"woj-ciech","name":"Kamerka-GUI","description":"Ultimate Internet of Things/Industrial Control Systems reconnaissance tool.","time_created":"2019-11-06T16:44:25Z","time_last_commit":"2023-05-22T22:32:14Z","count_star":661,"count_fork":121,"count_watcher":661,"timestamp_last_update_self":1715966041.4693398},"time_added":1684220293} +{"url":"https://github.com/superhedgy/AttackSurfaceMapper","id":2304,"valid":true,"title":"superhedgy/AttackSurfaceMapper: AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.","tags":["sec","tool","misc-tool","recon","domain","dns","passive","oss","python","brute-force","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/superhedgy/AttackSurfaceMapper","owner":"superhedgy","name":"AttackSurfaceMapper","description":"AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.","time_created":"2019-08-07T14:32:53Z","time_last_commit":"2024-04-08T16:13:24Z","count_star":1278,"count_fork":192,"count_watcher":1278,"topics":["attack-surface","attacksurfacemapper","linkedin","osint","python","reconnaissance","subdomains"],"timestamp_last_update_self":1715966041.6245682},"time_added":1684220143} +{"url":"https://github.com/c0ny1/passive-scan-client","id":2305,"valid":true,"title":"c0ny1/passive-scan-client: Burp被动扫描流量转发插件","tags":["sec","misc-tool","scan-vul","passive","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/c0ny1/passive-scan-client","owner":"c0ny1","name":"passive-scan-client","description":"Burp被动扫描流量转发插件","time_created":"2019-08-08T01:01:28Z","time_last_commit":"2024-01-17T16:03:06Z","count_star":1324,"count_fork":165,"count_watcher":1324,"topics":["burpsuite-extender","passive-vulnerability-scanner","vulnerability-scanners"],"timestamp_last_update_self":1715966041.810934},"time_added":1684219850} +{"url":"https://github.com/w-digital-scanner/w13scan","id":2306,"valid":true,"title":"w-digital-scanner/w13scan: Passive Security Scanner (被动式安全扫描器)","tags":["sec","tool","misc-tool","scan-vul","passive","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/w-digital-scanner/w13scan","owner":"w-digital-scanner","name":"w13scan","description":"Passive Security Scanner (被动式安全扫描器)","time_created":"2019-06-27T06:21:51Z","time_last_commit":"2023-02-08T03:30:28Z","count_star":1862,"count_fork":358,"count_watcher":1862,"topics":["passive-vulnerability-scanner","security-tools"],"timestamp_last_update_self":1715966042.0058084},"time_added":1684206246} +{"url":"https://github.com/c0ny1/upload-fuzz-dic-builder","id":2307,"valid":true,"title":"c0ny1/upload-fuzz-dic-builder: 上传漏洞fuzz字典生成脚本","tags":["sec","tool","dictionary","dictionary-generator","wordlist","upload","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/c0ny1/upload-fuzz-dic-builder","owner":"c0ny1","name":"upload-fuzz-dic-builder","description":"上传漏洞fuzz字典生成脚本","time_created":"2018-11-04T14:53:17Z","time_last_commit":"2021-04-01T08:33:22Z","count_star":1178,"count_fork":253,"count_watcher":1178,"topics":["fuzz","upload-vul"],"timestamp_last_update_self":1715966042.1548636},"time_added":1684206027} +{"url":"https://github.com/c0ny1/xxe-lab","id":2308,"valid":true,"title":"c0ny1/xxe-lab: 一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","xxe","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/c0ny1/xxe-lab","owner":"c0ny1","name":"xxe-lab","description":"一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo","time_created":"2018-02-07T11:49:38Z","time_last_commit":"2022-11-28T12:56:03Z","count_star":756,"count_fork":176,"count_watcher":756,"topics":["csharp-xxe-demo","java-xxe-demo","php-xxe-demo","python-xxe-demo"],"timestamp_last_update_self":1715966042.3116283},"time_added":1684205974} +{"url":"https://github.com/c0ny1/vulstudy","id":2309,"valid":true,"title":"c0ny1/vulstudy: 使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/c0ny1/vulstudy","owner":"c0ny1","name":"vulstudy","description":"使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。","time_created":"2018-05-15T15:06:22Z","time_last_commit":"2020-03-25T07:11:47Z","count_star":2128,"count_fork":476,"count_watcher":2128,"topics":["docker-image-builder","vulnerability"],"timestamp_last_update_self":1715966042.4996529},"time_added":1684205928} {"url":"https://gv7.me","id":2310,"valid":true,"title":"回忆飘如雪 | c0ny1's Blog-专注漏洞艺术","tags":["sec","blog","research","java","chinese","personal"],"comment":"","is_github_url":false,"time_added":1684205878} -{"url":"https://github.com/bartblaze/PHP-backdoors","id":2311,"valid":true,"title":"bartblaze/PHP-backdoors: A collection of PHP backdoors. For educational or testing purposes only.","tags":["sec","backdoor","php","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bartblaze/PHP-backdoors","owner":"bartblaze","name":"PHP-backdoors","description":"A collection of PHP backdoors. For educational or testing purposes only.","time_created":"2016-05-06T14:26:24Z","time_last_commit":"2024-03-09T18:03:18Z","count_star":2188,"count_fork":474,"count_watcher":2188,"topics":["php","php-backdoor","webshell"],"timestamp_last_update_self":1715879724.8532147},"time_added":1684205685} -{"url":"https://github.com/rootm0s/WinPwnage","id":2312,"valid":true,"title":"rootm0s/WinPwnage: UAC bypass, Elevate, Persistence methods","tags":["sec","red-team","checklist","bypass-uac","privilege-escalation","persistence","resource-collection","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rootm0s/WinPwnage","owner":"rootm0s","name":"WinPwnage","description":"UAC bypass, Elevate, Persistence methods","time_created":"2018-04-08T18:51:50Z","time_last_commit":"2023-02-13T09:43:13Z","count_star":2548,"count_fork":378,"count_watcher":2548,"timestamp_last_update_self":1715879725.0226135},"time_added":1684205545} -{"url":"https://github.com/yunionio/cloudpods","id":2313,"valid":true,"title":"yunionio/cloudpods: A cloud-native open-source unified multi-cloud and hybrid-cloud platform. 开源、云原生的多云管理及混合云融合平台","tags":["devops","operations","cloud","cloud-native","k8s","management","platform","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/yunionio/cloudpods","owner":"yunionio","name":"cloudpods","description":"A cloud-native open-source unified multi-cloud and hybrid-cloud platform. 开源、云原生的多云管理及混合云融合平台","time_created":"2018-07-27T07:15:33Z","time_last_commit":"2024-05-16T12:53:39Z","count_star":2418,"count_fork":490,"count_watcher":2418,"topics":["architecture","aws","azure","baremetal","baremetal-provisioning","cloud","cmp","enterprises","gcp","hybridcloud","iaas","infrastructure","kubernetes","kvm","multi-cloud","multicloud","openstack","private-cloud","qemu","vsphere"],"timestamp_last_update_self":1715879725.2621102},"time_added":1684205423} -{"url":"https://github.com/arkime/arkime","id":2314,"valid":true,"title":"arkime/arkime: Arkime (formerly Moloch) is an open source, large scale, full packet capturing, indexing, and database system.","tags":["sec","platform","traffic-capture","sniffer","traffic-analysis","pcap","database","indexing","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/arkime/arkime","owner":"arkime","name":"arkime","description":"Arkime is an open source, large scale, full packet capturing, indexing, and database system.","time_created":"2012-07-06T16:10:55Z","time_last_commit":"2024-05-16T17:13:08Z","count_star":6137,"count_fork":1030,"count_watcher":6137,"topics":["big-data","c","javascript","network-monitoring","nsm","packet-capture","pcap","security"],"timestamp_last_update_self":1715879725.4807987},"time_added":1684205270} -{"url":"https://github.com/StamusNetworks/SELKS","id":2315,"valid":true,"title":"StamusNetworks/SELKS: A Suricata based IDS/IPS/NSM distro","tags":["sec","platform","ids","ips","monitoring"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/StamusNetworks/SELKS","owner":"StamusNetworks","name":"SELKS","description":"A Suricata based IDS/IPS/NSM distro","time_created":"2014-05-15T13:13:50Z","time_last_commit":"2024-04-24T11:14:34Z","count_star":1179,"count_fork":260,"count_watcher":1179,"topics":["distribution","gui","ids","ips","linux","management","monitoring","network","network-intrusion-detection","network-security","security","security-monitoring","suricata","threat-hunting","user-interface"],"timestamp_last_update_self":1715879725.66046},"time_added":1684203906} -{"url":"https://github.com/itm4n/PrintSpoofer","id":2316,"valid":true,"title":"itm4n/PrintSpoofer: Abusing Impersonation Privileges on Windows 10 and Server 2019","tags":["sec","tool","privilege-escalation","printer","windows","vul-exp","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/itm4n/PrintSpoofer","owner":"itm4n","name":"PrintSpoofer","description":"Abusing impersonation privileges through the \"Printer Bug\"","time_created":"2020-04-28T08:26:29Z","time_last_commit":"2020-09-10T17:49:41Z","count_star":1742,"count_fork":322,"count_watcher":1742,"topics":["pentest-tool","windows-privilege-escalation"],"timestamp_last_update_self":1715879725.8533964},"time_added":1684203859} +{"url":"https://github.com/bartblaze/PHP-backdoors","id":2311,"valid":true,"title":"bartblaze/PHP-backdoors: A collection of PHP backdoors. For educational or testing purposes only.","tags":["sec","backdoor","php","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bartblaze/PHP-backdoors","owner":"bartblaze","name":"PHP-backdoors","description":"A collection of PHP backdoors. For educational or testing purposes only.","time_created":"2016-05-06T14:26:24Z","time_last_commit":"2024-03-09T18:03:18Z","count_star":2189,"count_fork":474,"count_watcher":2189,"topics":["php","php-backdoor","webshell"],"timestamp_last_update_self":1715966042.6616087},"time_added":1684205685} +{"url":"https://github.com/rootm0s/WinPwnage","id":2312,"valid":true,"title":"rootm0s/WinPwnage: UAC bypass, Elevate, Persistence methods","tags":["sec","red-team","checklist","bypass-uac","privilege-escalation","persistence","resource-collection","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rootm0s/WinPwnage","owner":"rootm0s","name":"WinPwnage","description":"UAC bypass, Elevate, Persistence methods","time_created":"2018-04-08T18:51:50Z","time_last_commit":"2023-02-13T09:43:13Z","count_star":2548,"count_fork":378,"count_watcher":2548,"timestamp_last_update_self":1715966042.84871},"time_added":1684205545} +{"url":"https://github.com/yunionio/cloudpods","id":2313,"valid":true,"title":"yunionio/cloudpods: A cloud-native open-source unified multi-cloud and hybrid-cloud platform. 开源、云原生的多云管理及混合云融合平台","tags":["devops","operations","cloud","cloud-native","k8s","management","platform","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/yunionio/cloudpods","owner":"yunionio","name":"cloudpods","description":"A cloud-native open-source unified multi-cloud and hybrid-cloud platform. 开源、云原生的多云管理及混合云融合平台","time_created":"2018-07-27T07:15:33Z","time_last_commit":"2024-05-17T10:33:07Z","count_star":2418,"count_fork":490,"count_watcher":2418,"topics":["architecture","aws","azure","baremetal","baremetal-provisioning","cloud","cmp","enterprises","gcp","hybridcloud","iaas","infrastructure","kubernetes","kvm","multi-cloud","multicloud","openstack","private-cloud","qemu","vsphere"],"timestamp_last_update_self":1715966043.029637},"time_added":1684205423} +{"url":"https://github.com/arkime/arkime","id":2314,"valid":true,"title":"arkime/arkime: Arkime (formerly Moloch) is an open source, large scale, full packet capturing, indexing, and database system.","tags":["sec","platform","traffic-capture","sniffer","traffic-analysis","pcap","database","indexing","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/arkime/arkime","owner":"arkime","name":"arkime","description":"Arkime is an open source, large scale, full packet capturing, indexing, and database system.","time_created":"2012-07-06T16:10:55Z","time_last_commit":"2024-05-16T17:13:08Z","count_star":6140,"count_fork":1031,"count_watcher":6140,"topics":["big-data","c","javascript","network-monitoring","nsm","packet-capture","pcap","security"],"timestamp_last_update_self":1715966043.2511346},"time_added":1684205270} +{"url":"https://github.com/StamusNetworks/SELKS","id":2315,"valid":true,"title":"StamusNetworks/SELKS: A Suricata based IDS/IPS/NSM distro","tags":["sec","platform","ids","ips","monitoring"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/StamusNetworks/SELKS","owner":"StamusNetworks","name":"SELKS","description":"A Suricata based IDS/IPS/NSM distro","time_created":"2014-05-15T13:13:50Z","time_last_commit":"2024-04-24T11:14:34Z","count_star":1180,"count_fork":260,"count_watcher":1180,"topics":["distribution","gui","ids","ips","linux","management","monitoring","network","network-intrusion-detection","network-security","security","security-monitoring","suricata","threat-hunting","user-interface"],"timestamp_last_update_self":1715966043.4495606},"time_added":1684203906} +{"url":"https://github.com/itm4n/PrintSpoofer","id":2316,"valid":true,"title":"itm4n/PrintSpoofer: Abusing Impersonation Privileges on Windows 10 and Server 2019","tags":["sec","tool","privilege-escalation","printer","windows","vul-exp","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/itm4n/PrintSpoofer","owner":"itm4n","name":"PrintSpoofer","description":"Abusing impersonation privileges through the \"Printer Bug\"","time_created":"2020-04-28T08:26:29Z","time_last_commit":"2020-09-10T17:49:41Z","count_star":1743,"count_fork":322,"count_watcher":1743,"topics":["pentest-tool","windows-privilege-escalation"],"timestamp_last_update_self":1715966043.6035068},"time_added":1684203859} {"url":"https://itm4n.github.io","id":2317,"valid":true,"title":"itm4n's blog","tags":["sec","blog","red-team","research","post-exploitation","personal"],"comment":"","is_github_url":false,"time_added":1684203447} -{"url":"https://github.com/mkdocs/mkdocs","id":2318,"valid":true,"title":"mkdocs/mkdocs: Project documentation with Markdown.","tags":["dev","tool","doc","markdown","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mkdocs/mkdocs","owner":"mkdocs","name":"mkdocs","description":"Project documentation with Markdown.","time_created":"2014-01-11T21:05:21Z","time_last_commit":"2024-05-10T08:31:09Z","count_star":18375,"count_fork":2358,"count_watcher":18375,"topics":["documentation","markdown","mkdocs","python","static-site-generator"],"timestamp_last_update_self":1715879726.0740855},"time_added":1684203165} -{"url":"https://github.com/squidfunk/mkdocs-material","id":2319,"valid":true,"title":"squidfunk/mkdocs-material: Documentation that simply works","tags":["dev","tool","doc","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/squidfunk/mkdocs-material","owner":"squidfunk","name":"mkdocs-material","description":"Documentation that simply works","time_created":"2016-01-28T22:09:23Z","time_last_commit":"2024-05-16T09:39:54Z","count_star":18479,"count_fork":3338,"count_watcher":18479,"topics":["documentation","framework","material-design","mkdocs","plugins","theme"],"timestamp_last_update_self":1715879726.2430954},"time_added":1684203100} -{"url":"https://github.com/mitre-attack/mitreattack-python","id":2320,"valid":true,"title":"mitre-attack/mitreattack-python: A python module for working with ATT&CK","tags":["sec","library","module","oss","python","mitre-att&ck"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mitre-attack/mitreattack-python","owner":"mitre-attack","name":"mitreattack-python","description":"A python module for working with ATT&CK","time_created":"2020-12-11T14:05:58Z","time_last_commit":"2024-05-02T14:59:18Z","count_star":379,"count_fork":91,"count_watcher":379,"topics":["cti","cyber-threat-intelligence","cybersecurity","mitre-attack","mitre-corporation","python"],"timestamp_last_update_self":1715879726.436041},"time_added":1684202403} -{"url":"https://github.com/TheHive-Project/TheHive","id":2321,"valid":true,"title":"TheHive-Project/TheHive: TheHive: a Scalable, Open Source and Free Security Incident Response Platform","tags":["sec","platform","incident-response","digital-forensics","oss","scala"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TheHive-Project/TheHive","owner":"TheHive-Project","name":"TheHive","description":"TheHive: a Scalable, Open Source and Free Security Incident Response Platform","time_created":"2016-11-03T16:58:39Z","time_last_commit":"2022-12-05T09:47:50Z","count_star":3233,"count_fork":601,"count_watcher":3233,"topics":["agplv3","analyzer","api","cortex","dfir","digital-forensics","free","incident-management","incident-response","incident-response-tooling","investigations","iocs","misp","open-source","orchestration","platform","rest","scala","security-incidents","thehive"],"timestamp_last_update_self":1715879726.6464112},"time_added":1684202301} -{"url":"https://github.com/MISP/MISP","id":2322,"valid":true,"title":"MISP/MISP: MISP (core software) - Open Source Threat Intelligence and Sharing Platform","tags":["sec","platform","threat-intelligence","malware-analysis","attack-analysis","stix","oss","php"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MISP/MISP","owner":"MISP","name":"MISP","description":"MISP (core software) - Open Source Threat Intelligence and Sharing Platform","time_created":"2013-02-07T17:10:34Z","time_last_commit":"2024-05-16T15:12:20Z","count_star":5022,"count_fork":1345,"count_watcher":5022,"topics":["cti","cybersecurity","fraud-detection","fraud-management","fraud-prevention","information-exchange","information-security","information-sharing","intelligence","malware-analysis","misp","security","stix","threat-analysis","threat-hunting","threat-intel","threat-intelligence","threat-intelligence-platform","threat-sharing","threatintel"],"timestamp_last_update_self":1715879726.8462715},"time_added":1684202257} -{"url":"https://github.com/mitre-attack/attack-stix-data","id":2323,"valid":true,"title":"mitre-attack/attack-stix-data: STIX data representing MITRE ATT&CK","tags":["sec","threat-intelligence","data-set","stix","library","module","mitre-att&ck"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mitre-attack/attack-stix-data","owner":"mitre-attack","name":"attack-stix-data","description":"STIX data representing MITRE ATT&CK","time_created":"2021-05-20T16:47:13Z","time_last_commit":"2024-05-02T14:35:04Z","count_star":288,"count_fork":71,"count_watcher":288,"topics":["attack","cti","cyber-threat-intelligence","cybersecurity","mitre-corporation","stix"],"timestamp_last_update_self":1715879727.0338616},"time_added":1684201802} -{"url":"https://github.com/mitre/cti","id":2324,"valid":true,"title":"mitre/cti: Cyber Threat Intelligence Repository expressed in STIX 2.0","tags":["sec","threat-intelligence","data-set","stix","library","module","mitre-att&ck"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mitre/cti","owner":"mitre","name":"cti","description":"Cyber Threat Intelligence Repository expressed in STIX 2.0","time_created":"2017-06-05T16:18:24Z","time_last_commit":"2024-05-02T15:07:24Z","count_star":1640,"count_fork":398,"count_watcher":1640,"topics":["attack","cti","cyber-threat-intelligence","stix"],"timestamp_last_update_self":1715879727.2407575},"time_added":1684201730} -{"url":"https://github.com/OpenCTI-Platform/opencti","id":2325,"valid":true,"title":"OpenCTI-Platform/opencti: Open Cyber Threat Intelligence Platform","tags":["sec","threat-intelligence","platform","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OpenCTI-Platform/opencti","owner":"OpenCTI-Platform","name":"opencti","description":"Open Cyber Threat Intelligence Platform","time_created":"2018-12-17T22:57:34Z","time_last_commit":"2024-05-16T16:54:51Z","count_star":4783,"count_fork":786,"count_watcher":4783,"topics":["cti","cyber","cybersecurity","intelligence","osint","security","threat-intelligence"],"timestamp_last_update_self":1715879727.4330814},"time_added":1684201554} -{"url":"https://github.com/threedr3am/tomcat-cluster-session-sync-exp","id":2326,"valid":true,"title":"threedr3am/tomcat-cluster-session-sync-exp: tomcat使用了自带session同步功能时,不安全的配置(没有使用EncryptInterceptor)导致存在的反序列化漏洞,通过精心构造的数据包, 可以对使用了tomcat自带session同步功能的服务器进行攻击。PS:这个不是CVE-2020-9484,9484是session持久化的洞,这个是session集群同步的洞!","tags":["sec","tool","vul-exp","tomcat","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/threedr3am/tomcat-cluster-session-sync-exp","owner":"threedr3am","name":"tomcat-cluster-session-sync-exp","description":"tomcat使用了自带session同步功能时,不安全的配置(没有使用EncryptInterceptor)导致存在的反序列化漏洞,通过精心构造的数据包, 可以对使用了tomcat自带session同步功能的服务器进行攻击。PS:这个不是CVE-2020-9484,9484是session持久化的洞,这个是session集群同步的洞!","time_created":"2020-05-19T05:12:53Z","time_last_commit":"2020-05-19T05:13:19Z","count_star":216,"count_fork":38,"count_watcher":216,"timestamp_last_update_self":1715879727.5822241},"time_added":1684201102} -{"url":"https://github.com/sensepost/godoh","id":2327,"valid":true,"title":"sensepost/godoh:","tags":["sec","framework","c2","dns-over-https","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sensepost/godoh","owner":"sensepost","name":"godoh","description":"🕳 godoh - A DNS-over-HTTPS C2","time_created":"2018-10-23T07:24:04Z","time_last_commit":"2023-12-19T07:21:45Z","count_star":736,"count_fork":120,"count_watcher":736,"topics":["c2","command-and-control","dns","dns-over-https","doh","golang"],"timestamp_last_update_self":1715879727.8139057},"time_added":1684201005} -{"url":"https://github.com/r35tart/RedisWriteFile","id":2328,"valid":true,"title":"r35tart/RedisWriteFile: 通过 Redis 主从写出无损文件","tags":["sec","vul-exp","redis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r35tart/RedisWriteFile","owner":"r35tart","name":"RedisWriteFile","description":"通过 Redis 主从写出无损文件","time_created":"2020-05-25T12:53:08Z","time_last_commit":"2020-05-25T14:39:47Z","count_star":688,"count_fork":109,"count_watcher":688,"timestamp_last_update_self":1715879727.9941187},"time_added":1684200749} -{"url":"https://github.com/LandGrey/SpringBootVulExploit","id":2329,"valid":true,"title":"LandGrey/SpringBootVulExploit: SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list","tags":["sec","course","checklist","learning-notes","resource-collection","java","chinese","spring-boot"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LandGrey/SpringBootVulExploit","owner":"LandGrey","name":"SpringBootVulExploit","description":"SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list","time_created":"2020-05-20T09:18:44Z","time_last_commit":"2021-03-10T13:03:25Z","count_star":5546,"count_fork":1286,"count_watcher":5546,"topics":["rce","spring-actuator-vulnerability","spring-boot-vulnerability","spring-vulnerability","springboot","springboot-actuator-rce","springcloud","vulnerability"],"timestamp_last_update_self":1715879728.196086},"time_added":1684200693} -{"url":"https://github.com/netdata/netdata","id":2330,"valid":true,"title":"netdata/netdata: Real-time performance monitoring, done right! https://www.netdata.cloud","tags":["dev","devops","monitoring","performance","cloud","k8s","platform","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/netdata/netdata","owner":"netdata","name":"netdata","description":"The open-source observability platform everyone needs!","time_created":"2013-06-17T18:39:10Z","time_last_commit":"2024-05-16T16:54:17Z","count_star":68449,"count_fork":5734,"count_watcher":68449,"topics":["alerting","cncf","data-visualization","database","devops","docker","grafana","influxdb","kubernetes","linux","machine-learning","mongodb","monitoring","mysql","netdata","observability","postgresql","prometheus","raspberry-pi","statsd"],"timestamp_last_update_self":1715879728.4004383},"time_added":1684200575} -{"url":"https://github.com/jaeles-project/gospider","id":2331,"valid":true,"title":"jaeles-project/gospider: Gospider - Fast web spider written in Go","tags":["sec","dev","crawler","spider","http","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jaeles-project/gospider","owner":"jaeles-project","name":"gospider","description":"Gospider - Fast web spider written in Go","time_created":"2020-01-22T05:13:57Z","time_last_commit":"2024-04-21T08:12:13Z","count_star":2389,"count_fork":299,"count_watcher":2389,"topics":["bugbounty","crawler","go","gospider","spider"],"timestamp_last_update_self":1715879728.5846047},"time_added":1684200438} -{"url":"https://github.com/Adminisme/ServerScan","id":2332,"valid":true,"title":"Adminisme/ServerScan: ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。","tags":["sec","tool","misc-tool","recon","scan-port","fingerprint","nmap","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Adminisme/ServerScan","owner":"Adminisme","name":"ServerScan","description":"ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。","time_created":"2020-04-03T15:14:12Z","time_last_commit":"2022-06-28T08:27:39Z","count_star":1507,"count_fork":215,"count_watcher":1507,"topics":["cobalt-strike","golang","linux","macos","nmap","pentest-tool","port-scanner-in-go","security-scanner","serverscan","service-discovery","win"],"timestamp_last_update_self":1715879728.770698},"time_added":1684200277} -{"url":"https://github.com/threat-hunting/awesome_Threat-Hunting","id":2333,"valid":true,"title":"threat-hunting/awesome_Threat-Hunting: A curated list of the most important and useful resources about Threat Detection,Hunting and Intelligence.","tags":["sec","threat-hunting","threat-intelligence","wiki","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/threat-hunting/awesome_Threat-Hunting","owner":"threat-hunting","name":"awesome_Threat-Hunting","description":"A curated list of the most important and useful resources about Threat Detection,Hunting and Intelligence.","time_created":"2019-05-16T16:24:36Z","time_last_commit":"2023-03-24T17:36:48Z","count_star":518,"count_fork":110,"count_watcher":518,"timestamp_last_update_self":1715879728.9253993},"time_added":1684200066} -{"url":"https://github.com/SigmaHQ/sigma","id":2334,"valid":true,"title":"SigmaHQ/sigma: Main Sigma Rule Repository","tags":["sec","siem","rule","resource-collection","sigma","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SigmaHQ/sigma","owner":"SigmaHQ","name":"sigma","description":"Main Sigma Rule Repository","time_created":"2016-12-24T09:48:49Z","time_last_commit":"2024-05-16T10:43:13Z","count_star":7692,"count_fork":2103,"count_watcher":7692,"topics":["elasticsearch","ids","logging","monitoring","security","siem","signatures","splunk","sysmon"],"timestamp_last_update_self":1715879729.1366231},"time_added":1684199974} -{"url":"https://github.com/ixrjog/opscloud4","id":2335,"valid":true,"title":"ixrjog/opscloud4: 云上运维","tags":["dev","platform","misc-tool","devops","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ixrjog/opscloud4","owner":"ixrjog","name":"opscloud4","description":"云上运维","time_created":"2018-06-08T07:54:42Z","time_last_commit":"2024-04-28T03:15:44Z","count_star":1298,"count_fork":504,"count_watcher":1298,"topics":["aws","cicd","devops","ed25519","kubernetes","ldap","springboot","ssh","web-terminal"],"timestamp_last_update_self":1715879729.2887354},"time_added":1684199490} -{"url":"https://github.com/hfiref0x/UACME","id":2336,"valid":true,"title":"hfiref0x/UACME: Defeating Windows User Account Control","tags":["sec","tool","bypass-uac","uac","defence-evasion","red-team","oss","c","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hfiref0x/UACME","owner":"hfiref0x","name":"UACME","description":"Defeating Windows User Account Control","time_created":"2015-03-28T12:04:33Z","time_last_commit":"2024-04-17T00:56:06Z","count_star":5956,"count_fork":1289,"count_watcher":5956,"topics":["bypass-uac","c","dll-hijack","uac","uac-bypass","verifier"],"timestamp_last_update_self":1715879729.476649},"time_added":1684199173} -{"url":"https://github.com/amcai/myscan","id":2337,"valid":true,"title":"amcai/myscan: myscan 被动扫描","tags":["sec","tool","scan-vul","passive","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/amcai/myscan","owner":"amcai","name":"myscan","description":"myscan 被动扫描","time_created":"2020-03-16T03:50:28Z","time_last_commit":"2021-03-19T12:18:45Z","count_star":658,"count_fork":148,"count_watcher":658,"topics":["burpsuite","myscan","passive-vulnerability-scanner","security-tools"],"timestamp_last_update_self":1715879729.6666992},"time_added":1684198756} -{"url":"https://github.com/welk1n/JNDI-Injection-Exploit","id":2338,"valid":true,"title":"welk1n/JNDI-Injection-Exploit: JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)","tags":["sec","tool","vul-exp","jndi","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/welk1n/JNDI-Injection-Exploit","owner":"welk1n","name":"JNDI-Injection-Exploit","description":"JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)","time_created":"2019-10-10T01:53:49Z","time_last_commit":"2023-03-22T21:23:32Z","count_star":2482,"count_fork":716,"count_watcher":2482,"timestamp_last_update_self":1715879729.8451035},"time_added":1684198709} -{"url":"https://github.com/byt3bl33d3r/OffensiveNim","id":2339,"valid":true,"title":"byt3bl33d3r/OffensiveNim: My experiments in weaponizing Nim (https://nim-lang.org/)","tags":["sec","course","learning-notes","nim","red-team","dev","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/byt3bl33d3r/OffensiveNim","owner":"byt3bl33d3r","name":"OffensiveNim","description":"My experiments in weaponizing Nim (https://nim-lang.org/)","time_created":"2020-11-08T23:46:06Z","time_last_commit":"2024-05-13T15:27:43Z","count_star":2702,"count_fork":345,"count_watcher":2702,"timestamp_last_update_self":1715879730.0669127},"time_added":1684197933} -{"url":"https://github.com/Porchetta-Industries/CrackMapExec","id":2340,"valid":true,"title":"Porchetta-Industries/CrackMapExec: A swiss army knife for pentesting networks","tags":["sec","tool","misc-tool","active-directory","smb","ldap","red-team","post-exploitation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Porchetta-Industries/CrackMapExec","owner":"Porchetta-Industries","name":"CrackMapExec","is_archived":true,"description":"A swiss army knife for pentesting networks","time_created":"2015-08-14T14:11:55Z","time_last_commit":"2023-12-06T17:09:42Z","count_star":8157,"count_fork":1628,"count_watcher":8157,"topics":["active-directory","networks","pentesting","powershell","python","windows"],"timestamp_last_update_self":1715879730.327749},"time_added":1684197709} -{"url":"https://github.com/ShawnDEvans/smbmap","id":2341,"valid":true,"title":"ShawnDEvans/smbmap: SMBMap is a handy SMB enumeration tool","tags":["sec","tool","smb","active-directory","red-team","post-exploitation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ShawnDEvans/smbmap","owner":"ShawnDEvans","name":"smbmap","description":"SMBMap is a handy SMB enumeration tool","time_created":"2015-03-16T13:15:00Z","time_last_commit":"2024-01-31T23:23:38Z","count_star":1695,"count_fork":340,"count_watcher":1695,"timestamp_last_update_self":1715879730.5071452},"time_added":1684197650} -{"url":"https://github.com/kpcyrd/authoscope","id":2342,"valid":true,"title":"kpcyrd/authoscope: Scriptable network authentication cracker (formerly `badtouch`)","tags":["sec","framework","cred","oss","rust","lua","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kpcyrd/authoscope","owner":"kpcyrd","name":"authoscope","description":"Scriptable network authentication cracker (formerly `badtouch`)","time_created":"2018-03-15T22:27:56Z","time_last_commit":"2023-12-19T14:50:40Z","count_star":386,"count_fork":46,"count_watcher":386,"topics":["concurrency","cracking","credential-stuffing","dictionary-attack","lua","password","password-cracker","rust"],"timestamp_last_update_self":1715879730.6955602},"time_added":1684197354} -{"url":"https://github.com/jmk-foofus/medusa","id":2343,"valid":true,"title":"jmk-foofus/medusa: Medusa is a speedy, parallel, and modular, login brute-forcer.","tags":["sec","tool","cred","oss","c","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jmk-foofus/medusa","owner":"jmk-foofus","name":"medusa","description":"Medusa is a speedy, parallel, and modular, login brute-forcer. ","time_created":"2015-05-28T02:46:49Z","time_last_commit":"2024-04-02T15:30:58Z","count_star":632,"count_fork":168,"count_watcher":632,"timestamp_last_update_self":1715879730.856957},"time_added":1684197052} -{"url":"https://github.com/0xn0ne/weblogicScanner","id":2344,"valid":true,"title":"0xn0ne/weblogicScanner: weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE","tags":["sec","vul-poc","weblogic","resource-collection","java","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xn0ne/weblogicScanner","owner":"0xn0ne","name":"weblogicScanner","description":"weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883","time_created":"2020-01-15T04:26:29Z","time_last_commit":"2023-11-24T09:21:56Z","count_star":1936,"count_fork":334,"count_watcher":1936,"topics":["cve-2016-0638","cve-2016-3510","cve-2017-10271","cve-2017-3248","cve-2018-2893","cve-2018-2894","cve-2018-3191","cve-2018-3245","cve-2018-3252","cve-2019-2618","cve-2019-2725","cve-2019-2729","cve-2019-2888","cve-2019-2890","cve-2020-14750","cve-2020-14882","cve-2020-14883","cve-2020-2551","cve-2020-2555","cve-2020-2883"],"timestamp_last_update_self":1715879731.025442},"time_added":1684166390} -{"url":"https://github.com/welliamcao/OpsManage","id":2345,"valid":true,"title":"welliamcao/OpsManage: 自动化运维平台: 代码及应用部署CI/CD、资产管理CMDB、计划任务管理平台、SQL审核|回滚、任务调度、站内WIKI","tags":["dev","platform","misc-tool","devops","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/welliamcao/OpsManage","owner":"welliamcao","name":"OpsManage","description":"自动化运维平台: 代码及应用部署CI/CD、资产管理CMDB、计划任务管理平台、SQL审核|回滚、任务调度、站内WIKI","time_created":"2017-04-30T11:51:03Z","time_last_commit":"2024-05-01T04:29:35Z","count_star":3325,"count_fork":1588,"count_watcher":3325,"topics":["ansible","celery","cmdb","deploy","inception","webcrontab","wiki"],"timestamp_last_update_self":1715879731.185889},"time_added":1684166245} -{"url":"https://github.com/initstring/cloud_enum","id":2346,"valid":true,"title":"initstring/cloud_enum: Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.","tags":["sec","tool","osint","recon","cloud","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/initstring/cloud_enum","owner":"initstring","name":"cloud_enum","description":"Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.","time_created":"2019-05-31T09:14:05Z","time_last_commit":"2024-05-01T10:26:56Z","count_star":1488,"count_fork":220,"count_watcher":1488,"topics":["osint","penetration-testing"],"timestamp_last_update_self":1715879731.3629282},"time_added":1684166122} +{"url":"https://github.com/mkdocs/mkdocs","id":2318,"valid":true,"title":"mkdocs/mkdocs: Project documentation with Markdown.","tags":["dev","tool","doc","markdown","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mkdocs/mkdocs","owner":"mkdocs","name":"mkdocs","description":"Project documentation with Markdown.","time_created":"2014-01-11T21:05:21Z","time_last_commit":"2024-05-10T08:31:09Z","count_star":18377,"count_fork":2358,"count_watcher":18377,"topics":["documentation","markdown","mkdocs","python","static-site-generator"],"timestamp_last_update_self":1715966043.8581905},"time_added":1684203165} +{"url":"https://github.com/squidfunk/mkdocs-material","id":2319,"valid":true,"title":"squidfunk/mkdocs-material: Documentation that simply works","tags":["dev","tool","doc","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/squidfunk/mkdocs-material","owner":"squidfunk","name":"mkdocs-material","description":"Documentation that simply works","time_created":"2016-01-28T22:09:23Z","time_last_commit":"2024-05-17T00:47:09Z","count_star":18483,"count_fork":3337,"count_watcher":18483,"topics":["documentation","framework","material-design","mkdocs","plugins","theme"],"timestamp_last_update_self":1715966044.0089128},"time_added":1684203100} +{"url":"https://github.com/mitre-attack/mitreattack-python","id":2320,"valid":true,"title":"mitre-attack/mitreattack-python: A python module for working with ATT&CK","tags":["sec","library","module","oss","python","mitre-att&ck"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mitre-attack/mitreattack-python","owner":"mitre-attack","name":"mitreattack-python","description":"A python module for working with ATT&CK","time_created":"2020-12-11T14:05:58Z","time_last_commit":"2024-05-02T14:59:18Z","count_star":379,"count_fork":91,"count_watcher":379,"topics":["cti","cyber-threat-intelligence","cybersecurity","mitre-attack","mitre-corporation","python"],"timestamp_last_update_self":1715966044.2145836},"time_added":1684202403} +{"url":"https://github.com/TheHive-Project/TheHive","id":2321,"valid":true,"title":"TheHive-Project/TheHive: TheHive: a Scalable, Open Source and Free Security Incident Response Platform","tags":["sec","platform","incident-response","digital-forensics","oss","scala"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TheHive-Project/TheHive","owner":"TheHive-Project","name":"TheHive","description":"TheHive: a Scalable, Open Source and Free Security Incident Response Platform","time_created":"2016-11-03T16:58:39Z","time_last_commit":"2022-12-05T09:47:50Z","count_star":3235,"count_fork":601,"count_watcher":3235,"topics":["agplv3","analyzer","api","cortex","dfir","digital-forensics","free","incident-management","incident-response","incident-response-tooling","investigations","iocs","misp","open-source","orchestration","platform","rest","scala","security-incidents","thehive"],"timestamp_last_update_self":1715966044.4492877},"time_added":1684202301} +{"url":"https://github.com/MISP/MISP","id":2322,"valid":true,"title":"MISP/MISP: MISP (core software) - Open Source Threat Intelligence and Sharing Platform","tags":["sec","platform","threat-intelligence","malware-analysis","attack-analysis","stix","oss","php"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MISP/MISP","owner":"MISP","name":"MISP","description":"MISP (core software) - Open Source Threat Intelligence and Sharing Platform","time_created":"2013-02-07T17:10:34Z","time_last_commit":"2024-05-16T15:12:20Z","count_star":5023,"count_fork":1345,"count_watcher":5023,"topics":["cti","cybersecurity","fraud-detection","fraud-management","fraud-prevention","information-exchange","information-security","information-sharing","intelligence","malware-analysis","misp","security","stix","threat-analysis","threat-hunting","threat-intel","threat-intelligence","threat-intelligence-platform","threat-sharing","threatintel"],"timestamp_last_update_self":1715966044.6539814},"time_added":1684202257} +{"url":"https://github.com/mitre-attack/attack-stix-data","id":2323,"valid":true,"title":"mitre-attack/attack-stix-data: STIX data representing MITRE ATT&CK","tags":["sec","threat-intelligence","data-set","stix","library","module","mitre-att&ck"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mitre-attack/attack-stix-data","owner":"mitre-attack","name":"attack-stix-data","description":"STIX data representing MITRE ATT&CK","time_created":"2021-05-20T16:47:13Z","time_last_commit":"2024-05-02T14:35:04Z","count_star":288,"count_fork":71,"count_watcher":288,"topics":["attack","cti","cyber-threat-intelligence","cybersecurity","mitre-corporation","stix"],"timestamp_last_update_self":1715966044.8790212},"time_added":1684201802} +{"url":"https://github.com/mitre/cti","id":2324,"valid":true,"title":"mitre/cti: Cyber Threat Intelligence Repository expressed in STIX 2.0","tags":["sec","threat-intelligence","data-set","stix","library","module","mitre-att&ck"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mitre/cti","owner":"mitre","name":"cti","description":"Cyber Threat Intelligence Repository expressed in STIX 2.0","time_created":"2017-06-05T16:18:24Z","time_last_commit":"2024-05-02T15:07:24Z","count_star":1641,"count_fork":398,"count_watcher":1641,"topics":["attack","cti","cyber-threat-intelligence","stix"],"timestamp_last_update_self":1715966045.0890088},"time_added":1684201730} +{"url":"https://github.com/OpenCTI-Platform/opencti","id":2325,"valid":true,"title":"OpenCTI-Platform/opencti: Open Cyber Threat Intelligence Platform","tags":["sec","threat-intelligence","platform","oss","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OpenCTI-Platform/opencti","owner":"OpenCTI-Platform","name":"opencti","description":"Open Cyber Threat Intelligence Platform","time_created":"2018-12-17T22:57:34Z","time_last_commit":"2024-05-17T17:04:22Z","count_star":4787,"count_fork":788,"count_watcher":4787,"topics":["cti","cyber","cybersecurity","intelligence","osint","security","threat-intelligence"],"timestamp_last_update_self":1715966045.315691},"time_added":1684201554} +{"url":"https://github.com/threedr3am/tomcat-cluster-session-sync-exp","id":2326,"valid":true,"title":"threedr3am/tomcat-cluster-session-sync-exp: tomcat使用了自带session同步功能时,不安全的配置(没有使用EncryptInterceptor)导致存在的反序列化漏洞,通过精心构造的数据包, 可以对使用了tomcat自带session同步功能的服务器进行攻击。PS:这个不是CVE-2020-9484,9484是session持久化的洞,这个是session集群同步的洞!","tags":["sec","tool","vul-exp","tomcat","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/threedr3am/tomcat-cluster-session-sync-exp","owner":"threedr3am","name":"tomcat-cluster-session-sync-exp","description":"tomcat使用了自带session同步功能时,不安全的配置(没有使用EncryptInterceptor)导致存在的反序列化漏洞,通过精心构造的数据包, 可以对使用了tomcat自带session同步功能的服务器进行攻击。PS:这个不是CVE-2020-9484,9484是session持久化的洞,这个是session集群同步的洞!","time_created":"2020-05-19T05:12:53Z","time_last_commit":"2020-05-19T05:13:19Z","count_star":216,"count_fork":38,"count_watcher":216,"timestamp_last_update_self":1715966045.4915857},"time_added":1684201102} +{"url":"https://github.com/sensepost/godoh","id":2327,"valid":true,"title":"sensepost/godoh:","tags":["sec","framework","c2","dns-over-https","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sensepost/godoh","owner":"sensepost","name":"godoh","description":"🕳 godoh - A DNS-over-HTTPS C2","time_created":"2018-10-23T07:24:04Z","time_last_commit":"2023-12-19T07:21:45Z","count_star":736,"count_fork":120,"count_watcher":736,"topics":["c2","command-and-control","dns","dns-over-https","doh","golang"],"timestamp_last_update_self":1715966045.7175672},"time_added":1684201005} +{"url":"https://github.com/r35tart/RedisWriteFile","id":2328,"valid":true,"title":"r35tart/RedisWriteFile: 通过 Redis 主从写出无损文件","tags":["sec","vul-exp","redis","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r35tart/RedisWriteFile","owner":"r35tart","name":"RedisWriteFile","description":"通过 Redis 主从写出无损文件","time_created":"2020-05-25T12:53:08Z","time_last_commit":"2020-05-25T14:39:47Z","count_star":688,"count_fork":109,"count_watcher":688,"timestamp_last_update_self":1715966045.951092},"time_added":1684200749} +{"url":"https://github.com/LandGrey/SpringBootVulExploit","id":2329,"valid":true,"title":"LandGrey/SpringBootVulExploit: SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list","tags":["sec","course","checklist","learning-notes","resource-collection","java","chinese","spring-boot"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LandGrey/SpringBootVulExploit","owner":"LandGrey","name":"SpringBootVulExploit","description":"SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list","time_created":"2020-05-20T09:18:44Z","time_last_commit":"2021-03-10T13:03:25Z","count_star":5549,"count_fork":1286,"count_watcher":5549,"topics":["rce","spring-actuator-vulnerability","spring-boot-vulnerability","spring-vulnerability","springboot","springboot-actuator-rce","springcloud","vulnerability"],"timestamp_last_update_self":1715966046.1189702},"time_added":1684200693} +{"url":"https://github.com/netdata/netdata","id":2330,"valid":true,"title":"netdata/netdata: Real-time performance monitoring, done right! https://www.netdata.cloud","tags":["dev","devops","monitoring","performance","cloud","k8s","platform","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/netdata/netdata","owner":"netdata","name":"netdata","description":"The open-source observability platform everyone needs!","time_created":"2013-06-17T18:39:10Z","time_last_commit":"2024-05-17T16:16:31Z","count_star":68463,"count_fork":5736,"count_watcher":68463,"topics":["alerting","cncf","data-visualization","database","devops","docker","grafana","influxdb","kubernetes","linux","machine-learning","mongodb","monitoring","mysql","netdata","observability","postgresql","prometheus","raspberry-pi","statsd"],"timestamp_last_update_self":1715966046.3255653},"time_added":1684200575} +{"url":"https://github.com/jaeles-project/gospider","id":2331,"valid":true,"title":"jaeles-project/gospider: Gospider - Fast web spider written in Go","tags":["sec","dev","crawler","spider","http","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jaeles-project/gospider","owner":"jaeles-project","name":"gospider","description":"Gospider - Fast web spider written in Go","time_created":"2020-01-22T05:13:57Z","time_last_commit":"2024-04-21T08:12:13Z","count_star":2389,"count_fork":301,"count_watcher":2389,"topics":["bugbounty","crawler","go","gospider","spider"],"timestamp_last_update_self":1715966046.5148563},"time_added":1684200438} +{"url":"https://github.com/Adminisme/ServerScan","id":2332,"valid":true,"title":"Adminisme/ServerScan: ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。","tags":["sec","tool","misc-tool","recon","scan-port","fingerprint","nmap","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Adminisme/ServerScan","owner":"Adminisme","name":"ServerScan","description":"ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。","time_created":"2020-04-03T15:14:12Z","time_last_commit":"2022-06-28T08:27:39Z","count_star":1507,"count_fork":215,"count_watcher":1507,"topics":["cobalt-strike","golang","linux","macos","nmap","pentest-tool","port-scanner-in-go","security-scanner","serverscan","service-discovery","win"],"timestamp_last_update_self":1715966046.6836188},"time_added":1684200277} +{"url":"https://github.com/threat-hunting/awesome_Threat-Hunting","id":2333,"valid":true,"title":"threat-hunting/awesome_Threat-Hunting: A curated list of the most important and useful resources about Threat Detection,Hunting and Intelligence.","tags":["sec","threat-hunting","threat-intelligence","wiki","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/threat-hunting/awesome_Threat-Hunting","owner":"threat-hunting","name":"awesome_Threat-Hunting","description":"A curated list of the most important and useful resources about Threat Detection,Hunting and Intelligence.","time_created":"2019-05-16T16:24:36Z","time_last_commit":"2023-03-24T17:36:48Z","count_star":519,"count_fork":110,"count_watcher":519,"timestamp_last_update_self":1715966046.8717487},"time_added":1684200066} +{"url":"https://github.com/SigmaHQ/sigma","id":2334,"valid":true,"title":"SigmaHQ/sigma: Main Sigma Rule Repository","tags":["sec","siem","rule","resource-collection","sigma","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SigmaHQ/sigma","owner":"SigmaHQ","name":"sigma","description":"Main Sigma Rule Repository","time_created":"2016-12-24T09:48:49Z","time_last_commit":"2024-05-17T14:25:33Z","count_star":7696,"count_fork":2103,"count_watcher":7696,"topics":["elasticsearch","ids","logging","monitoring","security","siem","signatures","splunk","sysmon"],"timestamp_last_update_self":1715966047.1129308},"time_added":1684199974} +{"url":"https://github.com/ixrjog/opscloud4","id":2335,"valid":true,"title":"ixrjog/opscloud4: 云上运维","tags":["dev","platform","misc-tool","devops","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ixrjog/opscloud4","owner":"ixrjog","name":"opscloud4","description":"云上运维","time_created":"2018-06-08T07:54:42Z","time_last_commit":"2024-04-28T03:15:44Z","count_star":1298,"count_fork":504,"count_watcher":1298,"topics":["aws","cicd","devops","ed25519","kubernetes","ldap","springboot","ssh","web-terminal"],"timestamp_last_update_self":1715966047.2952383},"time_added":1684199490} +{"url":"https://github.com/hfiref0x/UACME","id":2336,"valid":true,"title":"hfiref0x/UACME: Defeating Windows User Account Control","tags":["sec","tool","bypass-uac","uac","defence-evasion","red-team","oss","c","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hfiref0x/UACME","owner":"hfiref0x","name":"UACME","description":"Defeating Windows User Account Control","time_created":"2015-03-28T12:04:33Z","time_last_commit":"2024-04-17T00:56:06Z","count_star":5960,"count_fork":1289,"count_watcher":5960,"topics":["bypass-uac","c","dll-hijack","uac","uac-bypass","verifier"],"timestamp_last_update_self":1715966047.4735992},"time_added":1684199173} +{"url":"https://github.com/amcai/myscan","id":2337,"valid":true,"title":"amcai/myscan: myscan 被动扫描","tags":["sec","tool","scan-vul","passive","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/amcai/myscan","owner":"amcai","name":"myscan","description":"myscan 被动扫描","time_created":"2020-03-16T03:50:28Z","time_last_commit":"2021-03-19T12:18:45Z","count_star":658,"count_fork":148,"count_watcher":658,"topics":["burpsuite","myscan","passive-vulnerability-scanner","security-tools"],"timestamp_last_update_self":1715966047.652453},"time_added":1684198756} +{"url":"https://github.com/welk1n/JNDI-Injection-Exploit","id":2338,"valid":true,"title":"welk1n/JNDI-Injection-Exploit: JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)","tags":["sec","tool","vul-exp","jndi","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/welk1n/JNDI-Injection-Exploit","owner":"welk1n","name":"JNDI-Injection-Exploit","description":"JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)","time_created":"2019-10-10T01:53:49Z","time_last_commit":"2023-03-22T21:23:32Z","count_star":2483,"count_fork":716,"count_watcher":2483,"timestamp_last_update_self":1715966047.820305},"time_added":1684198709} +{"url":"https://github.com/byt3bl33d3r/OffensiveNim","id":2339,"valid":true,"title":"byt3bl33d3r/OffensiveNim: My experiments in weaponizing Nim (https://nim-lang.org/)","tags":["sec","course","learning-notes","nim","red-team","dev","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/byt3bl33d3r/OffensiveNim","owner":"byt3bl33d3r","name":"OffensiveNim","description":"My experiments in weaponizing Nim (https://nim-lang.org/)","time_created":"2020-11-08T23:46:06Z","time_last_commit":"2024-05-13T15:27:43Z","count_star":2706,"count_fork":345,"count_watcher":2706,"timestamp_last_update_self":1715966047.9698577},"time_added":1684197933} +{"url":"https://github.com/Porchetta-Industries/CrackMapExec","id":2340,"valid":true,"title":"Porchetta-Industries/CrackMapExec: A swiss army knife for pentesting networks","tags":["sec","tool","misc-tool","active-directory","smb","ldap","red-team","post-exploitation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Porchetta-Industries/CrackMapExec","owner":"Porchetta-Industries","name":"CrackMapExec","is_archived":true,"description":"A swiss army knife for pentesting networks","time_created":"2015-08-14T14:11:55Z","time_last_commit":"2023-12-06T17:09:42Z","count_star":8157,"count_fork":1628,"count_watcher":8157,"topics":["active-directory","networks","pentesting","powershell","python","windows"],"timestamp_last_update_self":1715966048.2011287},"time_added":1684197709} +{"url":"https://github.com/ShawnDEvans/smbmap","id":2341,"valid":true,"title":"ShawnDEvans/smbmap: SMBMap is a handy SMB enumeration tool","tags":["sec","tool","smb","active-directory","red-team","post-exploitation","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ShawnDEvans/smbmap","owner":"ShawnDEvans","name":"smbmap","description":"SMBMap is a handy SMB enumeration tool","time_created":"2015-03-16T13:15:00Z","time_last_commit":"2024-01-31T23:23:38Z","count_star":1697,"count_fork":340,"count_watcher":1697,"timestamp_last_update_self":1715966048.3453212},"time_added":1684197650} +{"url":"https://github.com/kpcyrd/authoscope","id":2342,"valid":true,"title":"kpcyrd/authoscope: Scriptable network authentication cracker (formerly `badtouch`)","tags":["sec","framework","cred","oss","rust","lua","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kpcyrd/authoscope","owner":"kpcyrd","name":"authoscope","description":"Scriptable network authentication cracker (formerly `badtouch`)","time_created":"2018-03-15T22:27:56Z","time_last_commit":"2023-12-19T14:50:40Z","count_star":386,"count_fork":46,"count_watcher":386,"topics":["concurrency","cracking","credential-stuffing","dictionary-attack","lua","password","password-cracker","rust"],"timestamp_last_update_self":1715966048.5065384},"time_added":1684197354} +{"url":"https://github.com/jmk-foofus/medusa","id":2343,"valid":true,"title":"jmk-foofus/medusa: Medusa is a speedy, parallel, and modular, login brute-forcer.","tags":["sec","tool","cred","oss","c","brute-force"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jmk-foofus/medusa","owner":"jmk-foofus","name":"medusa","description":"Medusa is a speedy, parallel, and modular, login brute-forcer. ","time_created":"2015-05-28T02:46:49Z","time_last_commit":"2024-04-02T15:30:58Z","count_star":632,"count_fork":168,"count_watcher":632,"timestamp_last_update_self":1715966048.6821744},"time_added":1684197052} +{"url":"https://github.com/0xn0ne/weblogicScanner","id":2344,"valid":true,"title":"0xn0ne/weblogicScanner: weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE","tags":["sec","vul-poc","weblogic","resource-collection","java","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xn0ne/weblogicScanner","owner":"0xn0ne","name":"weblogicScanner","description":"weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883","time_created":"2020-01-15T04:26:29Z","time_last_commit":"2023-11-24T09:21:56Z","count_star":1936,"count_fork":334,"count_watcher":1936,"topics":["cve-2016-0638","cve-2016-3510","cve-2017-10271","cve-2017-3248","cve-2018-2893","cve-2018-2894","cve-2018-3191","cve-2018-3245","cve-2018-3252","cve-2019-2618","cve-2019-2725","cve-2019-2729","cve-2019-2888","cve-2019-2890","cve-2020-14750","cve-2020-14882","cve-2020-14883","cve-2020-2551","cve-2020-2555","cve-2020-2883"],"timestamp_last_update_self":1715966048.86635},"time_added":1684166390} +{"url":"https://github.com/welliamcao/OpsManage","id":2345,"valid":true,"title":"welliamcao/OpsManage: 自动化运维平台: 代码及应用部署CI/CD、资产管理CMDB、计划任务管理平台、SQL审核|回滚、任务调度、站内WIKI","tags":["dev","platform","misc-tool","devops","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/welliamcao/OpsManage","owner":"welliamcao","name":"OpsManage","description":"自动化运维平台: 代码及应用部署CI/CD、资产管理CMDB、计划任务管理平台、SQL审核|回滚、任务调度、站内WIKI","time_created":"2017-04-30T11:51:03Z","time_last_commit":"2024-05-01T04:29:35Z","count_star":3332,"count_fork":1589,"count_watcher":3332,"topics":["ansible","celery","cmdb","deploy","inception","webcrontab","wiki"],"timestamp_last_update_self":1715966049.0653899},"time_added":1684166245} +{"url":"https://github.com/initstring/cloud_enum","id":2346,"valid":true,"title":"initstring/cloud_enum: Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.","tags":["sec","tool","osint","recon","cloud","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/initstring/cloud_enum","owner":"initstring","name":"cloud_enum","description":"Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.","time_created":"2019-05-31T09:14:05Z","time_last_commit":"2024-05-01T10:26:56Z","count_star":1489,"count_fork":220,"count_watcher":1489,"topics":["osint","penetration-testing"],"timestamp_last_update_self":1715966049.2576883},"time_added":1684166122} {"url":"https://stat.ripe.net/docs/data_api","id":2347,"valid":true,"title":"RIPEstat Data API","tags":["sec","recon","data-set","ip"],"comment":"","is_github_url":false,"time_added":1684166010} -{"url":"https://github.com/arthepsy/ssh-audit","id":2348,"valid":true,"title":"arthepsy/ssh-audit: SSH server auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)","tags":["sec","tool","ssh","recon","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/arthepsy/ssh-audit","owner":"arthepsy","name":"ssh-audit","description":"SSH server auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)","time_created":"2015-12-23T02:54:38Z","time_last_commit":"2020-11-08T12:26:20Z","count_star":2921,"count_fork":269,"count_watcher":2921,"timestamp_last_update_self":1715879731.5305512},"time_added":1684165641} +{"url":"https://github.com/arthepsy/ssh-audit","id":2348,"valid":true,"title":"arthepsy/ssh-audit: SSH server auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)","tags":["sec","tool","ssh","recon","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/arthepsy/ssh-audit","owner":"arthepsy","name":"ssh-audit","description":"SSH server auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)","time_created":"2015-12-23T02:54:38Z","time_last_commit":"2020-11-08T12:26:20Z","count_star":2921,"count_fork":269,"count_watcher":2921,"timestamp_last_update_self":1715966049.4123695},"time_added":1684165641} {"url":"https://nvd.nist.gov/vuln/data-feeds","id":2349,"valid":true,"title":"NVD - Data Feeds","tags":["sec","cve","vul-search"],"comment":"","is_github_url":false,"time_added":1684165591} -{"url":"https://github.com/0x0FB0/pulsar","id":2350,"valid":true,"title":"0x0FB0/pulsar: Network footprint scanner platform. Discover domains and run your custom checks periodically.","tags":["sec","platform","misc-tool","scan-vul","recon","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0x0FB0/pulsar","owner":"0x0FB0","name":"pulsar","is_archived":true,"description":"Network footprint scanner platform. Discover domains and run your custom checks periodically.","time_created":"2020-03-01T15:37:46Z","time_last_commit":"2022-04-22T22:42:36Z","count_star":403,"count_fork":89,"count_watcher":403,"topics":["collaboration","cusomization","dns","integration","osint","paas","recon","scanner","security"],"timestamp_last_update_self":1715879731.7043562},"time_added":1684165509} -{"url":"https://github.com/orderedlist/minimal","id":2351,"valid":true,"title":"orderedlist/minimal: A Theme for GitHub Pages","tags":["dev","github","github-pages","theme"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/orderedlist/minimal","owner":"orderedlist","name":"minimal","description":"A Theme for GitHub Pages","time_created":"2012-04-05T13:10:55Z","time_last_commit":"2023-10-10T04:38:46Z","count_star":2227,"count_fork":749,"count_watcher":2227,"timestamp_last_update_self":1715879731.8676696},"time_added":1684165430} -{"url":"https://github.com/CCob/SweetPotato","id":2352,"valid":true,"title":"CCob/SweetPotato: Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019","tags":["sec","tool","windows","oss","c#","privilege-escalation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CCob/SweetPotato","owner":"CCob","name":"SweetPotato","description":"Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019","time_created":"2020-04-12T17:40:03Z","time_last_commit":"2024-01-19T15:13:57Z","count_star":1471,"count_fork":206,"count_watcher":1471,"timestamp_last_update_self":1715879732.0478466},"time_added":1684164916} -{"url":"https://github.com/fnmsd/MySQL_Fake_Server","id":2353,"valid":true,"title":"fnmsd/MySQL_Fake_Server: MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize","tags":["sec","fake-service","mysql","database","vul-exp","tool","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fnmsd/MySQL_Fake_Server","owner":"fnmsd","name":"MySQL_Fake_Server","description":"MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize","time_created":"2020-04-14T06:40:42Z","time_last_commit":"2021-11-18T12:56:21Z","count_star":1152,"count_fork":140,"count_watcher":1152,"topics":["security-tools"],"timestamp_last_update_self":1715879732.2192056},"time_added":1684164836} -{"url":"https://github.com/Esonhugh/sshd_backdoor","id":2354,"valid":true,"title":"Esonhugh/sshd_backdoor: /root/.ssh/authorized_keys evil file watchdog with ebpf tracepoint hook.","tags":["sec","red-team","backdoor","sshd","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Esonhugh/sshd_backdoor","owner":"Esonhugh","name":"sshd_backdoor","description":"/root/.ssh/authorized_keys evil file watchdog with ebpf tracepoint hook.","time_created":"2023-01-11T09:42:53Z","time_last_commit":"2023-02-05T04:22:03Z","count_star":312,"count_fork":36,"count_watcher":312,"topics":["backdoor","ebpf","offensive-security"],"timestamp_last_update_self":1715879732.448348},"time_added":1684157461} -{"url":"https://github.com/righel/gitlab-version-nse","id":2355,"valid":true,"title":"righel/gitlab-version-nse: Nmap script to guess* a GitLab version.","tags":["sec","nmap","nse","gitlab","recon","fingerprint"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/righel/gitlab-version-nse","owner":"righel","name":"gitlab-version-nse","description":"Nmap script to guess* a GitLab version. ","time_created":"2021-11-07T17:24:26Z","time_last_commit":"2024-05-10T05:09:34Z","count_star":187,"count_fork":24,"count_watcher":187,"topics":["gitlab","nmap","nmap-scripts","nse"],"timestamp_last_update_self":1715879732.6736836},"time_added":1684157349} -{"url":"https://github.com/Lz1y/jdwp-shellifier","id":2356,"valid":true,"title":"Lz1y/jdwp-shellifier: 修改利用方式为通过对Sleeping的线程发送单步执行事件,达成断点,从而可以直接获取上下文、执行命令,而不用等待断点被击中。","tags":["sec","tool","vul-exp","jdwp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Lz1y/jdwp-shellifier","owner":"Lz1y","name":"jdwp-shellifier","description":"修改利用方式为通过对Sleeping的线程发送单步执行事件,达成断点,从而可以直接获取上下文、执行命令,而不用等待断点被击中。","time_created":"2020-02-27T11:35:15Z","time_last_commit":"2020-02-27T12:27:28Z","count_star":107,"count_fork":13,"count_watcher":107,"timestamp_last_update_self":1715879733.057076},"time_added":1684157000} +{"url":"https://github.com/0x0FB0/pulsar","id":2350,"valid":true,"title":"0x0FB0/pulsar: Network footprint scanner platform. Discover domains and run your custom checks periodically.","tags":["sec","platform","misc-tool","scan-vul","recon","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0x0FB0/pulsar","owner":"0x0FB0","name":"pulsar","is_archived":true,"description":"Network footprint scanner platform. Discover domains and run your custom checks periodically.","time_created":"2020-03-01T15:37:46Z","time_last_commit":"2022-04-22T22:42:36Z","count_star":403,"count_fork":89,"count_watcher":403,"topics":["collaboration","cusomization","dns","integration","osint","paas","recon","scanner","security"],"timestamp_last_update_self":1715966049.5948977},"time_added":1684165509} +{"url":"https://github.com/orderedlist/minimal","id":2351,"valid":true,"title":"orderedlist/minimal: A Theme for GitHub Pages","tags":["dev","github","github-pages","theme"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/orderedlist/minimal","owner":"orderedlist","name":"minimal","description":"A Theme for GitHub Pages","time_created":"2012-04-05T13:10:55Z","time_last_commit":"2023-10-10T04:38:46Z","count_star":2226,"count_fork":749,"count_watcher":2226,"timestamp_last_update_self":1715966049.7443867},"time_added":1684165430} +{"url":"https://github.com/CCob/SweetPotato","id":2352,"valid":true,"title":"CCob/SweetPotato: Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019","tags":["sec","tool","windows","oss","c#","privilege-escalation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CCob/SweetPotato","owner":"CCob","name":"SweetPotato","description":"Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019","time_created":"2020-04-12T17:40:03Z","time_last_commit":"2024-01-19T15:13:57Z","count_star":1472,"count_fork":206,"count_watcher":1472,"timestamp_last_update_self":1715966049.9139736},"time_added":1684164916} +{"url":"https://github.com/fnmsd/MySQL_Fake_Server","id":2353,"valid":true,"title":"fnmsd/MySQL_Fake_Server: MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize","tags":["sec","fake-service","mysql","database","vul-exp","tool","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fnmsd/MySQL_Fake_Server","owner":"fnmsd","name":"MySQL_Fake_Server","description":"MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize","time_created":"2020-04-14T06:40:42Z","time_last_commit":"2021-11-18T12:56:21Z","count_star":1152,"count_fork":140,"count_watcher":1152,"topics":["security-tools"],"timestamp_last_update_self":1715966050.0580828},"time_added":1684164836} +{"url":"https://github.com/Esonhugh/sshd_backdoor","id":2354,"valid":true,"title":"Esonhugh/sshd_backdoor: /root/.ssh/authorized_keys evil file watchdog with ebpf tracepoint hook.","tags":["sec","red-team","backdoor","sshd","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Esonhugh/sshd_backdoor","owner":"Esonhugh","name":"sshd_backdoor","description":"/root/.ssh/authorized_keys evil file watchdog with ebpf tracepoint hook.","time_created":"2023-01-11T09:42:53Z","time_last_commit":"2023-02-05T04:22:03Z","count_star":312,"count_fork":36,"count_watcher":312,"topics":["backdoor","ebpf","offensive-security"],"timestamp_last_update_self":1715966050.2534275},"time_added":1684157461} +{"url":"https://github.com/righel/gitlab-version-nse","id":2355,"valid":true,"title":"righel/gitlab-version-nse: Nmap script to guess* a GitLab version.","tags":["sec","nmap","nse","gitlab","recon","fingerprint"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/righel/gitlab-version-nse","owner":"righel","name":"gitlab-version-nse","description":"Nmap script to guess* a GitLab version. ","time_created":"2021-11-07T17:24:26Z","time_last_commit":"2024-05-17T05:10:28Z","count_star":187,"count_fork":24,"count_watcher":187,"topics":["gitlab","nmap","nmap-scripts","nse"],"timestamp_last_update_self":1715966050.439438},"time_added":1684157349} +{"url":"https://github.com/Lz1y/jdwp-shellifier","id":2356,"valid":true,"title":"Lz1y/jdwp-shellifier: 修改利用方式为通过对Sleeping的线程发送单步执行事件,达成断点,从而可以直接获取上下文、执行命令,而不用等待断点被击中。","tags":["sec","tool","vul-exp","jdwp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Lz1y/jdwp-shellifier","owner":"Lz1y","name":"jdwp-shellifier","description":"修改利用方式为通过对Sleeping的线程发送单步执行事件,达成断点,从而可以直接获取上下文、执行命令,而不用等待断点被击中。","time_created":"2020-02-27T11:35:15Z","time_last_commit":"2020-02-27T12:27:28Z","count_star":107,"count_fork":13,"count_watcher":107,"timestamp_last_update_self":1715966050.6604903},"time_added":1684157000} {"url":"https://www.tenable.com/security/research","id":2357,"valid":true,"title":"Tenable Research Advisories | Tenable®","tags":["sec","vul-poc","vul-exp","vul-alert","vul-analysis","vul-search"],"comment":"","is_github_url":false,"time_added":1684156833} {"url":"https://medium.com/tenable-techblog","id":2358,"valid":true,"title":"Tenable TechBlog – Medium","tags":["sec","blog","research","enterprise"],"comment":"","is_github_url":false,"time_added":1684156711} {"url":"http://www.tenable.com/blog","id":2359,"valid":true,"title":"Blog | Tenable®","tags":["sec","blog","news","enterprise"],"comment":"","is_github_url":false,"time_added":1684156690} -{"url":"https://github.com/tenable/poc","id":2360,"valid":true,"title":"tenable/poc: Proof of Concepts","tags":["sec","vul-poc","vul-exp","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tenable/poc","owner":"tenable","name":"poc","description":"Proof of Concepts","time_created":"2018-09-06T17:46:56Z","time_last_commit":"2024-03-06T19:45:42Z","count_star":1187,"count_fork":315,"count_watcher":1187,"topics":["poc"],"timestamp_last_update_self":1715879733.2481065},"time_added":1684156628} -{"url":"https://github.com/tanjiti/sec_profile","id":2361,"valid":true,"title":"tanjiti/sec_profile: 爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)","tags":["sec","article","blog","aggregator","spider","crawler","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tanjiti/sec_profile","owner":"tanjiti","name":"sec_profile","description":"爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)","time_created":"2019-02-19T10:24:20Z","time_last_commit":"2024-05-15T15:15:59Z","count_star":968,"count_fork":196,"count_watcher":968,"timestamp_last_update_self":1715879733.432541},"time_added":1684156473} -{"url":"https://github.com/DependencyTrack/dependency-track","id":2362,"valid":true,"title":"DependencyTrack/dependency-track: Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.","tags":["sec","platform","sbom","static-analysis","scan-vul","sca","ci_cd","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DependencyTrack/dependency-track","owner":"DependencyTrack","name":"dependency-track","description":"Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.","time_created":"2013-07-16T19:16:43Z","time_last_commit":"2024-05-16T15:48:40Z","count_star":2356,"count_fork":512,"count_watcher":2356,"topics":["appsec","bill-of-materials","bom","component-analysis","cyclonedx","devsecops","nvd","ossindex","owasp","package-url","purl","sbom","sca","security","security-automation","software-composition-analysis","software-security","vulndb","vulnerabilities","vulnerability-detection"],"timestamp_last_update_self":1715879733.6165082},"time_added":1684156063} -{"url":"https://github.com/TideSec/BypassAntiVirus","id":2363,"valid":true,"title":"TideSec/BypassAntiVirus: 远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。","tags":["sec","tool","article","course","av-evasion","defence-evasion","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TideSec/BypassAntiVirus","owner":"TideSec","name":"BypassAntiVirus","description":"远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。","time_created":"2019-12-16T06:26:32Z","time_last_commit":"2024-01-12T01:28:21Z","count_star":4307,"count_fork":1184,"count_watcher":4307,"timestamp_last_update_self":1715879733.7826703},"time_added":1684155825} -{"url":"https://github.com/WithSecureLabs/C3","id":2364,"valid":true,"title":"WithSecureLabs/C3: Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.","tags":["sec","tool","c2","framework","red-team","oss","post-exploitation","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/WithSecureLabs/C3","owner":"WithSecureLabs","name":"C3","description":"Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.","time_created":"2019-08-30T11:21:04Z","time_last_commit":"2023-03-04T20:32:13Z","count_star":1465,"count_fork":262,"count_watcher":1465,"timestamp_last_update_self":1715879733.9799519},"time_added":1684155744} -{"url":"https://github.com/gh0stkey/HaE","id":2365,"valid":true,"title":"gh0stkey/HaE: HaE - Highlighter and Extractor, 赋能白帽 高效作战","tags":["sec","burpsuite-extension","burpsuite","sensitive-info","bug-bounty","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gh0stkey/HaE","owner":"gh0stkey","name":"HaE","description":"HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.","time_created":"2020-03-24T10:12:50Z","time_last_commit":"2024-05-12T11:25:38Z","count_star":2444,"count_fork":217,"count_watcher":2444,"topics":["bughunter","burpsuite","data-security"],"timestamp_last_update_self":1715879734.149173},"time_added":1684155512} -{"url":"https://github.com/jeffzh3ng/fuxi","id":2366,"valid":true,"title":"jeffzh3ng/fuxi: Penetration Testing Platform","tags":["sec","platform","misc-tool","scan-vul","recon","scan-port","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jeffzh3ng/fuxi","owner":"jeffzh3ng","name":"fuxi","description":"Penetration Testing Platform","time_created":"2018-06-13T07:32:07Z","time_last_commit":"2022-07-06T20:15:23Z","count_star":1318,"count_fork":371,"count_watcher":1318,"topics":["penetration-testing","pentest-tool","security","vulnerability"],"timestamp_last_update_self":1715879734.3502367},"time_added":1684155375} -{"url":"https://github.com/reddelexc/hackerone-reports","id":2367,"valid":true,"title":"reddelexc/hackerone-reports: Top disclosed reports from HackerOne","tags":["sec","vul-analysis","hackerone","bug-bounty","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/reddelexc/hackerone-reports","owner":"reddelexc","name":"hackerone-reports","description":"Top disclosed reports from HackerOne","time_created":"2019-04-19T06:11:04Z","time_last_commit":"2024-04-20T12:53:40Z","count_star":3254,"count_fork":627,"count_watcher":3254,"topics":["bugbounty","csrf","hackerone","idor","rce","reports","security","sql-injection","ssrf","writeups","xss","xxe"],"timestamp_last_update_self":1715879734.5132027},"time_added":1684155232} -{"url":"https://github.com/al0ne/MacCheck","id":2368,"valid":true,"title":"al0ne/MacCheck: 一个Mac下信息搜集小脚本 主要用于信息搜集/应急响应/检测挖矿进程/异常进程/异常启动项","tags":["sec","tool","recon","mac-os","sensitive-info","attack-analysis","digital-forensics","post-exploitation","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/al0ne/MacCheck","owner":"al0ne","name":"MacCheck","description":"一个Mac下信息搜集小脚本 主要用于信息搜集/应急响应/检测挖矿进程/异常进程/异常启动项","time_created":"2020-02-18T13:34:57Z","time_last_commit":"2020-07-21T12:17:31Z","count_star":73,"count_fork":18,"count_watcher":73,"topics":["hunting","macos","shell","shell-script"],"timestamp_last_update_self":1715879734.6813784},"time_added":1684155174} -{"url":"https://github.com/OlivierLaflamme/Cheatsheet-God","id":2369,"valid":true,"title":"OlivierLaflamme/Cheatsheet-God: Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet","tags":["sec","resource-collection","wiki","cheat-sheet","oscp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OlivierLaflamme/Cheatsheet-God","owner":"OlivierLaflamme","name":"Cheatsheet-God","description":"Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet","time_created":"2018-08-02T03:41:17Z","time_last_commit":"2023-09-02T08:36:37Z","count_star":4745,"count_fork":1221,"count_watcher":4745,"topics":["awesome","cheatsheet","cheatsheet-god","hacking","hacking-code","hacking-tool","howto-tutorial","information-security","oscp","oscp-journey","oscp-tools","oscp5","penetration","penetration-test","penetration-testing","pentesting","refresher","security","security-tools","security-vulnerability"],"timestamp_last_update_self":1715879734.868277},"time_added":1684154988} -{"url":"https://github.com/Hackplayers/evil-winrm","id":2370,"valid":true,"title":"Hackplayers/evil-winrm: The ultimate WinRM shell for hacking/pentesting","tags":["sec","tool","winrm","active-directory","vul-exp","oss","ruby","windows","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Hackplayers/evil-winrm","owner":"Hackplayers","name":"evil-winrm","description":"The ultimate WinRM shell for hacking/pentesting","time_created":"2019-05-28T10:53:00Z","time_last_commit":"2024-05-09T15:11:48Z","count_star":4225,"count_fork":590,"count_watcher":4225,"topics":["docker","evil-winrm","hacking","kerberos","pass-the-hash","pentest","pentesting","pentesting-windows","powershell","psrp","remote-management","ruby","shell","win-rm","winrm"],"timestamp_last_update_self":1715879735.065879},"time_added":1684154734} -{"url":"https://github.com/webanalyzer/rules","id":2371,"valid":true,"title":"webanalyzer/rules: 通用的指纹识别规则","tags":["sec","recon","fingerprint","rule","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/webanalyzer/rules","owner":"webanalyzer","name":"rules","description":"通用的指纹识别规则","time_created":"2019-08-13T13:40:20Z","time_last_commit":"2022-12-02T12:18:31Z","count_star":363,"count_fork":76,"count_watcher":363,"timestamp_last_update_self":1715879735.2832167},"time_added":1684154638} +{"url":"https://github.com/tenable/poc","id":2360,"valid":true,"title":"tenable/poc: Proof of Concepts","tags":["sec","vul-poc","vul-exp","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tenable/poc","owner":"tenable","name":"poc","description":"Proof of Concepts","time_created":"2018-09-06T17:46:56Z","time_last_commit":"2024-03-06T19:45:42Z","count_star":1187,"count_fork":315,"count_watcher":1187,"topics":["poc"],"timestamp_last_update_self":1715966050.8420022},"time_added":1684156628} +{"url":"https://github.com/tanjiti/sec_profile","id":2361,"valid":true,"title":"tanjiti/sec_profile: 爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)","tags":["sec","article","blog","aggregator","spider","crawler","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tanjiti/sec_profile","owner":"tanjiti","name":"sec_profile","description":"爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)","time_created":"2019-02-19T10:24:20Z","time_last_commit":"2024-05-17T14:44:59Z","count_star":971,"count_fork":196,"count_watcher":971,"timestamp_last_update_self":1715966051.018719},"time_added":1684156473} +{"url":"https://github.com/DependencyTrack/dependency-track","id":2362,"valid":true,"title":"DependencyTrack/dependency-track: Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.","tags":["sec","platform","sbom","static-analysis","scan-vul","sca","ci_cd","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DependencyTrack/dependency-track","owner":"DependencyTrack","name":"dependency-track","description":"Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.","time_created":"2013-07-16T19:16:43Z","time_last_commit":"2024-05-17T16:52:18Z","count_star":2360,"count_fork":512,"count_watcher":2360,"topics":["appsec","bill-of-materials","bom","component-analysis","cyclonedx","devsecops","nvd","ossindex","owasp","package-url","purl","sbom","sca","security","security-automation","software-composition-analysis","software-security","vulndb","vulnerabilities","vulnerability-detection"],"timestamp_last_update_self":1715966051.2458463},"time_added":1684156063} +{"url":"https://github.com/TideSec/BypassAntiVirus","id":2363,"valid":true,"title":"TideSec/BypassAntiVirus: 远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。","tags":["sec","tool","article","course","av-evasion","defence-evasion","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TideSec/BypassAntiVirus","owner":"TideSec","name":"BypassAntiVirus","description":"远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。","time_created":"2019-12-16T06:26:32Z","time_last_commit":"2024-01-12T01:28:21Z","count_star":4308,"count_fork":1184,"count_watcher":4308,"timestamp_last_update_self":1715966051.4001665},"time_added":1684155825} +{"url":"https://github.com/WithSecureLabs/C3","id":2364,"valid":true,"title":"WithSecureLabs/C3: Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.","tags":["sec","tool","c2","framework","red-team","oss","post-exploitation","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/WithSecureLabs/C3","owner":"WithSecureLabs","name":"C3","description":"Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.","time_created":"2019-08-30T11:21:04Z","time_last_commit":"2023-03-04T20:32:13Z","count_star":1465,"count_fork":262,"count_watcher":1465,"timestamp_last_update_self":1715966051.6106205},"time_added":1684155744} +{"url":"https://github.com/gh0stkey/HaE","id":2365,"valid":true,"title":"gh0stkey/HaE: HaE - Highlighter and Extractor, 赋能白帽 高效作战","tags":["sec","burpsuite-extension","burpsuite","sensitive-info","bug-bounty","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gh0stkey/HaE","owner":"gh0stkey","name":"HaE","description":"HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.","time_created":"2020-03-24T10:12:50Z","time_last_commit":"2024-05-12T11:25:38Z","count_star":2447,"count_fork":217,"count_watcher":2447,"topics":["bughunter","burpsuite","data-security"],"timestamp_last_update_self":1715966051.7872078},"time_added":1684155512} +{"url":"https://github.com/jeffzh3ng/fuxi","id":2366,"valid":true,"title":"jeffzh3ng/fuxi: Penetration Testing Platform","tags":["sec","platform","misc-tool","scan-vul","recon","scan-port","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jeffzh3ng/fuxi","owner":"jeffzh3ng","name":"fuxi","description":"Penetration Testing Platform","time_created":"2018-06-13T07:32:07Z","time_last_commit":"2022-07-06T20:15:23Z","count_star":1318,"count_fork":371,"count_watcher":1318,"topics":["penetration-testing","pentest-tool","security","vulnerability"],"timestamp_last_update_self":1715966051.9541903},"time_added":1684155375} +{"url":"https://github.com/reddelexc/hackerone-reports","id":2367,"valid":true,"title":"reddelexc/hackerone-reports: Top disclosed reports from HackerOne","tags":["sec","vul-analysis","hackerone","bug-bounty","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/reddelexc/hackerone-reports","owner":"reddelexc","name":"hackerone-reports","description":"Top disclosed reports from HackerOne","time_created":"2019-04-19T06:11:04Z","time_last_commit":"2024-04-20T12:53:40Z","count_star":3256,"count_fork":627,"count_watcher":3256,"topics":["bugbounty","csrf","hackerone","idor","rce","reports","security","sql-injection","ssrf","writeups","xss","xxe"],"timestamp_last_update_self":1715966052.1227872},"time_added":1684155232} +{"url":"https://github.com/al0ne/MacCheck","id":2368,"valid":true,"title":"al0ne/MacCheck: 一个Mac下信息搜集小脚本 主要用于信息搜集/应急响应/检测挖矿进程/异常进程/异常启动项","tags":["sec","tool","recon","mac-os","sensitive-info","attack-analysis","digital-forensics","post-exploitation","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/al0ne/MacCheck","owner":"al0ne","name":"MacCheck","description":"一个Mac下信息搜集小脚本 主要用于信息搜集/应急响应/检测挖矿进程/异常进程/异常启动项","time_created":"2020-02-18T13:34:57Z","time_last_commit":"2020-07-21T12:17:31Z","count_star":73,"count_fork":18,"count_watcher":73,"topics":["hunting","macos","shell","shell-script"],"timestamp_last_update_self":1715966052.2823079},"time_added":1684155174} +{"url":"https://github.com/OlivierLaflamme/Cheatsheet-God","id":2369,"valid":true,"title":"OlivierLaflamme/Cheatsheet-God: Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet","tags":["sec","resource-collection","wiki","cheat-sheet","oscp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OlivierLaflamme/Cheatsheet-God","owner":"OlivierLaflamme","name":"Cheatsheet-God","description":"Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet","time_created":"2018-08-02T03:41:17Z","time_last_commit":"2023-09-02T08:36:37Z","count_star":4744,"count_fork":1222,"count_watcher":4744,"topics":["awesome","cheatsheet","cheatsheet-god","hacking","hacking-code","hacking-tool","howto-tutorial","information-security","oscp","oscp-journey","oscp-tools","oscp5","penetration","penetration-test","penetration-testing","pentesting","refresher","security","security-tools","security-vulnerability"],"timestamp_last_update_self":1715966052.4602356},"time_added":1684154988} +{"url":"https://github.com/Hackplayers/evil-winrm","id":2370,"valid":true,"title":"Hackplayers/evil-winrm: The ultimate WinRM shell for hacking/pentesting","tags":["sec","tool","winrm","active-directory","vul-exp","oss","ruby","windows","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Hackplayers/evil-winrm","owner":"Hackplayers","name":"evil-winrm","description":"The ultimate WinRM shell for hacking/pentesting","time_created":"2019-05-28T10:53:00Z","time_last_commit":"2024-05-09T15:11:48Z","count_star":4231,"count_fork":590,"count_watcher":4231,"topics":["docker","evil-winrm","hacking","kerberos","pass-the-hash","pentest","pentesting","pentesting-windows","powershell","psrp","remote-management","ruby","shell","win-rm","winrm"],"timestamp_last_update_self":1715966052.6725092},"time_added":1684154734} +{"url":"https://github.com/webanalyzer/rules","id":2371,"valid":true,"title":"webanalyzer/rules: 通用的指纹识别规则","tags":["sec","recon","fingerprint","rule","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/webanalyzer/rules","owner":"webanalyzer","name":"rules","description":"通用的指纹识别规则","time_created":"2019-08-13T13:40:20Z","time_last_commit":"2022-12-02T12:18:31Z","count_star":363,"count_fork":76,"count_watcher":363,"timestamp_last_update_self":1715966052.848877},"time_added":1684154638} {"url":"http://poc-in-github.motikan2010.net","id":2372,"valid":true,"title":"PoC in GitHub","tags":["sec","vul-poc","vul-exp","resource-collection"],"comment":"","is_github_url":false,"time_added":1684153748} -{"url":"https://github.com/0xn3va/cheat-sheets","id":2373,"valid":true,"title":"0xn3va/cheat-sheets: A list of cheat sheets for application security","tags":["sec","app","checklist","wiki"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xn3va/cheat-sheets","owner":"0xn3va","name":"cheat-sheets","description":"A list of cheat sheets for application security","time_created":"2019-06-17T04:56:48Z","time_last_commit":"2023-07-03T18:38:17Z","count_star":388,"count_fork":42,"count_watcher":388,"topics":["android","application-security","bug-bounty","cheat-sheets","docker","ios","linux","mobile","pentesting","security","web"],"timestamp_last_update_self":1715879735.4798262},"time_added":1684153550} -{"url":"https://github.com/Orange-Cyberdefense/ocd-mindmaps","id":2374,"valid":true,"title":"Orange-Cyberdefense/ocd-mindmaps: Orange Cyberdefense mindmaps","tags":["sec","active-directory","red-team","outline","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Orange-Cyberdefense/ocd-mindmaps","owner":"Orange-Cyberdefense","name":"ocd-mindmaps","description":"Orange Cyberdefense mindmaps","time_created":"2022-06-08T13:00:11Z","time_last_commit":"2023-04-06T12:50:40Z","count_star":928,"count_fork":130,"count_watcher":928,"timestamp_last_update_self":1715879735.6963894},"time_added":1684153507} -{"url":"https://github.com/LOLBAS-Project/LOLBAS","id":2375,"valid":true,"title":"LOLBAS-Project/LOLBAS: Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)","tags":["sec","wiki","cheat-sheet","living-off-the-land","windows","oscp","red-team","post-exploitation","privilege-escalation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LOLBAS-Project/LOLBAS","owner":"LOLBAS-Project","name":"LOLBAS","description":"Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)","time_created":"2018-06-08T22:11:05Z","time_last_commit":"2024-05-15T06:58:10Z","count_star":6636,"count_fork":944,"count_watcher":6636,"topics":["blueteam","dfir","living-off-the-land","lolbins","lolscripts","purpleteam","redteam"],"timestamp_last_update_self":1715879735.9044442},"time_added":1684153470} -{"url":"https://github.com/NetSPI/SQLInjectionWiki","id":2376,"valid":true,"title":"NetSPI/SQLInjectionWiki: A wiki focusing on aggregating and documenting various SQL injection methods","tags":["sec","wiki","sql-injection","cheat-sheet"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/NetSPI/SQLInjectionWiki","owner":"NetSPI","name":"SQLInjectionWiki","description":"A wiki focusing on aggregating and documenting various SQL injection methods","time_created":"2017-12-18T16:34:35Z","time_last_commit":"2024-05-08T20:34:28Z","count_star":745,"count_fork":147,"count_watcher":745,"topics":["injection","mssql","mysql","netspi","oracle","sql","sqli","sqlserver","wiki"],"timestamp_last_update_self":1715879736.0798225},"time_added":1684153397} -{"url":"https://github.com/freeCodeCamp/freeCodeCamp","id":2377,"valid":true,"title":"freeCodeCamp/freeCodeCamp: freeCodeCamp.org's open-source codebase and curriculum. Learn to code for free.","tags":["dev","course","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/freeCodeCamp/freeCodeCamp","owner":"freeCodeCamp","name":"freeCodeCamp","description":"freeCodeCamp.org's open-source codebase and curriculum. Learn to code for free.","time_created":"2014-12-24T17:49:19Z","time_last_commit":"2024-05-16T17:12:04Z","count_star":390110,"count_fork":35714,"count_watcher":390110,"topics":["careers","certification","community","curriculum","d3","education","freecodecamp","hacktoberfest","javascript","learn-to-code","math","nodejs","nonprofits","programming","react","teachers"],"timestamp_last_update_self":1715879736.3163457},"time_added":1684153320} -{"url":"https://github.com/nomi-sec/PoC-in-GitHub","id":2378,"valid":true,"title":"nomi-sec/PoC-in-GitHub: ","tags":["sec","vul-poc","vul-exp","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nomi-sec/PoC-in-GitHub","owner":"nomi-sec","name":"PoC-in-GitHub","description":"📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.","time_created":"2019-12-08T13:03:54Z","time_last_commit":"2024-05-16T12:33:29Z","count_star":6013,"count_fork":1120,"count_watcher":6013,"topics":["cve","exploit","poc","security","vulnerability"],"timestamp_last_update_self":1715879736.506055},"time_added":1684153233} -{"url":"https://github.com/threedr3am/learnjavabug","id":2379,"valid":true,"title":"threedr3am/learnjavabug: Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\\中间件\\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。","tags":["sec","course","learning-notes","article","java","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/threedr3am/learnjavabug","owner":"threedr3am","name":"learnjavabug","description":"Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\\中间件\\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。","time_created":"2018-05-04T11:42:14Z","time_last_commit":"2024-03-14T15:05:53Z","count_star":2525,"count_fork":488,"count_watcher":2525,"timestamp_last_update_self":1715879736.6589253},"time_added":1684153113} -{"url":"https://github.com/s0md3v/Parth","id":2380,"valid":true,"title":"s0md3v/Parth: Heuristic Vulnerable Parameter Scanner","tags":["sec","http","http-param","attack-surface","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/Parth","owner":"s0md3v","name":"Parth","description":"Heuristic Vulnerable Parameter Scanner","time_created":"2020-08-19T16:41:52Z","time_last_commit":"2024-01-08T06:26:26Z","count_star":518,"count_fork":93,"count_watcher":518,"timestamp_last_update_self":1715879736.8879883},"time_added":1684153027} -{"url":"https://github.com/s0md3v/be-a-hacker","id":2381,"valid":true,"title":"s0md3v/be-a-hacker: roadmap for a self-taught hacker","tags":["sec","methodology"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/be-a-hacker","owner":"s0md3v","name":"be-a-hacker","description":"roadmap for a self-taught hacker","time_created":"2020-03-24T16:23:55Z","time_last_commit":"2023-12-21T20:14:39Z","count_star":1781,"count_fork":226,"count_watcher":1781,"timestamp_last_update_self":1715879737.075287},"time_added":1684152851} -{"url":"https://github.com/s0md3v/Photon","id":2382,"valid":true,"title":"s0md3v/Photon: Incredibly fast crawler designed for OSINT.","tags":["sec","recon","spider","crawler","sensitive-info","osint","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/Photon","owner":"s0md3v","name":"Photon","description":"Incredibly fast crawler designed for OSINT.","time_created":"2018-03-30T19:38:22Z","time_last_commit":"2024-01-04T18:02:21Z","count_star":10552,"count_fork":1455,"count_watcher":10552,"topics":["crawler","information-gathering","osint","python","spider"],"timestamp_last_update_self":1715879737.2436397},"time_added":1684152754} -{"url":"https://github.com/s0md3v/Arjun","id":2383,"valid":true,"title":"s0md3v/Arjun: HTTP parameter discovery suite.","tags":["sec","http","http-param","attack-surface","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/Arjun","owner":"s0md3v","name":"Arjun","description":"HTTP parameter discovery suite.","time_created":"2018-03-01T13:44:06Z","time_last_commit":"2024-04-25T07:57:46Z","count_star":4882,"count_fork":768,"count_watcher":4882,"topics":["api-fuzzer","api-fuzzing","api-testing","parameter-discovery","recon"],"timestamp_last_update_self":1715879737.4063003},"time_added":1684152599} -{"url":"https://github.com/mm0r1/exploits","id":2384,"valid":true,"title":"mm0r1/exploits: Pwn stuff.","tags":["sec","vul-exp","resource-collection","php"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mm0r1/exploits","owner":"mm0r1","name":"exploits","description":"Pwn stuff.","time_created":"2019-09-28T12:49:47Z","time_last_commit":"2022-05-31T12:56:31Z","count_star":1728,"count_fork":382,"count_watcher":1728,"timestamp_last_update_self":1715879737.60047},"time_added":1684152550} -{"url":"https://github.com/vanhauser-thc/thc-ipv6","id":2385,"valid":true,"title":"vanhauser-thc/thc-ipv6: IPv6 attack toolkit","tags":["sec","tool","misc-tool","ipv6","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vanhauser-thc/thc-ipv6","owner":"vanhauser-thc","name":"thc-ipv6","description":"IPv6 attack toolkit","time_created":"2015-03-12T19:00:59Z","time_last_commit":"2023-07-02T10:53:17Z","count_star":988,"count_fork":212,"count_watcher":988,"topics":["attacklab","attacks","denial-of-service","ipv6","ipv6-research","man-in-the-middle","man-in-the-middle-attack","penetration-testing","thc"],"timestamp_last_update_self":1715879737.7908602},"time_added":1684152492} -{"url":"https://github.com/EnableSecurity/wafw00f","id":2386,"valid":true,"title":"EnableSecurity/wafw00f: WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.","tags":["sec","recon","tool","fingerprint","waf","cdn","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/EnableSecurity/wafw00f","owner":"EnableSecurity","name":"wafw00f","description":"WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.","time_created":"2014-05-14T17:08:16Z","time_last_commit":"2024-03-26T20:24:24Z","count_star":4913,"count_fork":912,"count_watcher":4913,"topics":["fingerprint","waf","waffit","web-application-firewall"],"timestamp_last_update_self":1715879737.9936686},"time_added":1684152369} -{"url":"https://github.com/alphaSeclab/awesome-burp-suite","id":2387,"valid":true,"title":"alphaSeclab/awesome-burp-suite: Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.","tags":["sec","awesome","burpsuite","burpsuite-extension","article","video","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/alphaSeclab/awesome-burp-suite","owner":"alphaSeclab","name":"awesome-burp-suite","description":"Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.","time_created":"2020-01-02T00:20:57Z","time_last_commit":"2020-02-20T02:06:41Z","count_star":975,"count_fork":246,"count_watcher":975,"topics":["burp","burp-extensions","burp-suite"],"timestamp_last_update_self":1715879738.153754},"time_added":1684152319} -{"url":"https://github.com/Ascotbe/HackerMind","id":2388,"valid":true,"title":"Ascotbe/HackerMind: 渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,数据安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全","tags":["sec","wiki","resource-collection","chinese","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ascotbe/HackerMind","owner":"Ascotbe","name":"HackerMind","description":"各种安全相关思维导图整理收集。渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,数据安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全","time_created":"2019-02-21T01:03:39Z","time_last_commit":"2023-12-04T07:13:51Z","count_star":1262,"count_fork":265,"count_watcher":1262,"topics":["ctf","hacker","linux","mind","security"],"timestamp_last_update_self":1715879738.3351197},"time_added":1684152079} -{"url":"https://github.com/Ascotbe/Kernelhub","id":2389,"valid":true,"title":"Ascotbe/Kernelhub: Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)","tags":["sec","kernel","vul-exp","resource-collection","privilege-escalation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ascotbe/Kernelhub","owner":"Ascotbe","name":"Kernelhub","description":":palm_tree:Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集) ","time_created":"2020-08-09T05:48:10Z","time_last_commit":"2023-02-15T06:44:14Z","count_star":2838,"count_fork":669,"count_watcher":2838,"topics":["cve","cve-2021-26868","cve-2021-33739","cve-2021-34486","cve-2021-36934","cve-2021-40444","cve-2021-40449","cve-2021-42278","cve-2021-42287","cve-2022-21882","cve-2022-26937","cve-2022-30206","cve-2022-33679","cve-2022-34718","exploits","kernel","linux","pentest","tool","windows"],"timestamp_last_update_self":1715879738.4872413},"time_added":1684152020} -{"url":"https://github.com/Ascotbe/Medusa","id":2390,"valid":true,"title":"Ascotbe/Medusa: :cat2:Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中","tags":["sec","platform","misc-tool","red-team","post-exploitation","scan-vul","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ascotbe/Medusa","owner":"Ascotbe","name":"Medusa","description":":cat2:Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中 ","time_created":"2019-08-27T14:50:20Z","time_last_commit":"2024-03-03T05:27:14Z","count_star":2101,"count_fork":338,"count_watcher":2101,"topics":["cobaltstrike","cve","dnslog","email","exp","mail","medusa","metasploit-framework","payload","poc","readteam","virus","xss"],"timestamp_last_update_self":1715879738.634644},"time_added":1684151892} +{"url":"https://github.com/0xn3va/cheat-sheets","id":2373,"valid":true,"title":"0xn3va/cheat-sheets: A list of cheat sheets for application security","tags":["sec","app","checklist","wiki"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xn3va/cheat-sheets","owner":"0xn3va","name":"cheat-sheets","description":"A list of cheat sheets for application security","time_created":"2019-06-17T04:56:48Z","time_last_commit":"2023-07-03T18:38:17Z","count_star":388,"count_fork":42,"count_watcher":388,"topics":["android","application-security","bug-bounty","cheat-sheets","docker","ios","linux","mobile","pentesting","security","web"],"timestamp_last_update_self":1715966053.006334},"time_added":1684153550} +{"url":"https://github.com/Orange-Cyberdefense/ocd-mindmaps","id":2374,"valid":true,"title":"Orange-Cyberdefense/ocd-mindmaps: Orange Cyberdefense mindmaps","tags":["sec","active-directory","red-team","outline","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Orange-Cyberdefense/ocd-mindmaps","owner":"Orange-Cyberdefense","name":"ocd-mindmaps","description":"Orange Cyberdefense mindmaps","time_created":"2022-06-08T13:00:11Z","time_last_commit":"2023-04-06T12:50:40Z","count_star":928,"count_fork":130,"count_watcher":928,"timestamp_last_update_self":1715966053.223052},"time_added":1684153507} +{"url":"https://github.com/LOLBAS-Project/LOLBAS","id":2375,"valid":true,"title":"LOLBAS-Project/LOLBAS: Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)","tags":["sec","wiki","cheat-sheet","living-off-the-land","windows","oscp","red-team","post-exploitation","privilege-escalation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LOLBAS-Project/LOLBAS","owner":"LOLBAS-Project","name":"LOLBAS","description":"Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)","time_created":"2018-06-08T22:11:05Z","time_last_commit":"2024-05-15T06:58:10Z","count_star":6639,"count_fork":944,"count_watcher":6639,"topics":["blueteam","dfir","living-off-the-land","lolbins","lolscripts","purpleteam","redteam"],"timestamp_last_update_self":1715966053.4170732},"time_added":1684153470} +{"url":"https://github.com/NetSPI/SQLInjectionWiki","id":2376,"valid":true,"title":"NetSPI/SQLInjectionWiki: A wiki focusing on aggregating and documenting various SQL injection methods","tags":["sec","wiki","sql-injection","cheat-sheet"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/NetSPI/SQLInjectionWiki","owner":"NetSPI","name":"SQLInjectionWiki","description":"A wiki focusing on aggregating and documenting various SQL injection methods","time_created":"2017-12-18T16:34:35Z","time_last_commit":"2024-05-08T20:34:28Z","count_star":745,"count_fork":147,"count_watcher":745,"topics":["injection","mssql","mysql","netspi","oracle","sql","sqli","sqlserver","wiki"],"timestamp_last_update_self":1715966053.6300664},"time_added":1684153397} +{"url":"https://github.com/freeCodeCamp/freeCodeCamp","id":2377,"valid":true,"title":"freeCodeCamp/freeCodeCamp: freeCodeCamp.org's open-source codebase and curriculum. Learn to code for free.","tags":["dev","course","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/freeCodeCamp/freeCodeCamp","owner":"freeCodeCamp","name":"freeCodeCamp","description":"freeCodeCamp.org's open-source codebase and curriculum. Learn to code for free.","time_created":"2014-12-24T17:49:19Z","time_last_commit":"2024-05-17T17:02:47Z","count_star":390137,"count_fork":35716,"count_watcher":390137,"topics":["careers","certification","community","curriculum","d3","education","freecodecamp","hacktoberfest","javascript","learn-to-code","math","nodejs","nonprofits","programming","react","teachers"],"timestamp_last_update_self":1715966053.8414676},"time_added":1684153320} +{"url":"https://github.com/nomi-sec/PoC-in-GitHub","id":2378,"valid":true,"title":"nomi-sec/PoC-in-GitHub: ","tags":["sec","vul-poc","vul-exp","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nomi-sec/PoC-in-GitHub","owner":"nomi-sec","name":"PoC-in-GitHub","description":"📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.","time_created":"2019-12-08T13:03:54Z","time_last_commit":"2024-05-17T12:33:22Z","count_star":6016,"count_fork":1120,"count_watcher":6016,"topics":["cve","exploit","poc","security","vulnerability"],"timestamp_last_update_self":1715966054.051046},"time_added":1684153233} +{"url":"https://github.com/threedr3am/learnjavabug","id":2379,"valid":true,"title":"threedr3am/learnjavabug: Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\\中间件\\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。","tags":["sec","course","learning-notes","article","java","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/threedr3am/learnjavabug","owner":"threedr3am","name":"learnjavabug","description":"Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\\中间件\\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。","time_created":"2018-05-04T11:42:14Z","time_last_commit":"2024-03-14T15:05:53Z","count_star":2525,"count_fork":488,"count_watcher":2525,"timestamp_last_update_self":1715966054.2128584},"time_added":1684153113} +{"url":"https://github.com/s0md3v/Parth","id":2380,"valid":true,"title":"s0md3v/Parth: Heuristic Vulnerable Parameter Scanner","tags":["sec","http","http-param","attack-surface","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/Parth","owner":"s0md3v","name":"Parth","description":"Heuristic Vulnerable Parameter Scanner","time_created":"2020-08-19T16:41:52Z","time_last_commit":"2024-01-08T06:26:26Z","count_star":518,"count_fork":93,"count_watcher":518,"timestamp_last_update_self":1715966054.3840313},"time_added":1684153027} +{"url":"https://github.com/s0md3v/be-a-hacker","id":2381,"valid":true,"title":"s0md3v/be-a-hacker: roadmap for a self-taught hacker","tags":["sec","methodology"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/be-a-hacker","owner":"s0md3v","name":"be-a-hacker","description":"roadmap for a self-taught hacker","time_created":"2020-03-24T16:23:55Z","time_last_commit":"2023-12-21T20:14:39Z","count_star":1782,"count_fork":226,"count_watcher":1782,"timestamp_last_update_self":1715966054.6157079},"time_added":1684152851} +{"url":"https://github.com/s0md3v/Photon","id":2382,"valid":true,"title":"s0md3v/Photon: Incredibly fast crawler designed for OSINT.","tags":["sec","recon","spider","crawler","sensitive-info","osint","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/Photon","owner":"s0md3v","name":"Photon","description":"Incredibly fast crawler designed for OSINT.","time_created":"2018-03-30T19:38:22Z","time_last_commit":"2024-01-04T18:02:21Z","count_star":10559,"count_fork":1456,"count_watcher":10559,"topics":["crawler","information-gathering","osint","python","spider"],"timestamp_last_update_self":1715966054.7922864},"time_added":1684152754} +{"url":"https://github.com/s0md3v/Arjun","id":2383,"valid":true,"title":"s0md3v/Arjun: HTTP parameter discovery suite.","tags":["sec","http","http-param","attack-surface","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/Arjun","owner":"s0md3v","name":"Arjun","description":"HTTP parameter discovery suite.","time_created":"2018-03-01T13:44:06Z","time_last_commit":"2024-04-25T07:57:46Z","count_star":4885,"count_fork":769,"count_watcher":4885,"topics":["api-fuzzer","api-fuzzing","api-testing","parameter-discovery","recon"],"timestamp_last_update_self":1715966054.964808},"time_added":1684152599} +{"url":"https://github.com/mm0r1/exploits","id":2384,"valid":true,"title":"mm0r1/exploits: Pwn stuff.","tags":["sec","vul-exp","resource-collection","php"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mm0r1/exploits","owner":"mm0r1","name":"exploits","description":"Pwn stuff.","time_created":"2019-09-28T12:49:47Z","time_last_commit":"2022-05-31T12:56:31Z","count_star":1728,"count_fork":382,"count_watcher":1728,"timestamp_last_update_self":1715966055.1276782},"time_added":1684152550} +{"url":"https://github.com/vanhauser-thc/thc-ipv6","id":2385,"valid":true,"title":"vanhauser-thc/thc-ipv6: IPv6 attack toolkit","tags":["sec","tool","misc-tool","ipv6","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vanhauser-thc/thc-ipv6","owner":"vanhauser-thc","name":"thc-ipv6","description":"IPv6 attack toolkit","time_created":"2015-03-12T19:00:59Z","time_last_commit":"2023-07-02T10:53:17Z","count_star":988,"count_fork":212,"count_watcher":988,"topics":["attacklab","attacks","denial-of-service","ipv6","ipv6-research","man-in-the-middle","man-in-the-middle-attack","penetration-testing","thc"],"timestamp_last_update_self":1715966055.323945},"time_added":1684152492} +{"url":"https://github.com/EnableSecurity/wafw00f","id":2386,"valid":true,"title":"EnableSecurity/wafw00f: WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.","tags":["sec","recon","tool","fingerprint","waf","cdn","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/EnableSecurity/wafw00f","owner":"EnableSecurity","name":"wafw00f","description":"WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.","time_created":"2014-05-14T17:08:16Z","time_last_commit":"2024-03-26T20:24:24Z","count_star":4916,"count_fork":912,"count_watcher":4916,"topics":["fingerprint","waf","waffit","web-application-firewall"],"timestamp_last_update_self":1715966055.5552645},"time_added":1684152369} +{"url":"https://github.com/alphaSeclab/awesome-burp-suite","id":2387,"valid":true,"title":"alphaSeclab/awesome-burp-suite: Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.","tags":["sec","awesome","burpsuite","burpsuite-extension","article","video","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/alphaSeclab/awesome-burp-suite","owner":"alphaSeclab","name":"awesome-burp-suite","description":"Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.","time_created":"2020-01-02T00:20:57Z","time_last_commit":"2020-02-20T02:06:41Z","count_star":975,"count_fork":246,"count_watcher":975,"topics":["burp","burp-extensions","burp-suite"],"timestamp_last_update_self":1715966055.7241309},"time_added":1684152319} +{"url":"https://github.com/Ascotbe/HackerMind","id":2388,"valid":true,"title":"Ascotbe/HackerMind: 渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,数据安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全","tags":["sec","wiki","resource-collection","chinese","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ascotbe/HackerMind","owner":"Ascotbe","name":"HackerMind","description":"各种安全相关思维导图整理收集。渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,数据安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全","time_created":"2019-02-21T01:03:39Z","time_last_commit":"2023-12-04T07:13:51Z","count_star":1263,"count_fork":265,"count_watcher":1263,"topics":["ctf","hacker","linux","mind","security"],"timestamp_last_update_self":1715966055.9035676},"time_added":1684152079} +{"url":"https://github.com/Ascotbe/Kernelhub","id":2389,"valid":true,"title":"Ascotbe/Kernelhub: Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)","tags":["sec","kernel","vul-exp","resource-collection","privilege-escalation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ascotbe/Kernelhub","owner":"Ascotbe","name":"Kernelhub","description":":palm_tree:Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集) ","time_created":"2020-08-09T05:48:10Z","time_last_commit":"2023-02-15T06:44:14Z","count_star":2839,"count_fork":669,"count_watcher":2839,"topics":["cve","cve-2021-26868","cve-2021-33739","cve-2021-34486","cve-2021-36934","cve-2021-40444","cve-2021-40449","cve-2021-42278","cve-2021-42287","cve-2022-21882","cve-2022-26937","cve-2022-30206","cve-2022-33679","cve-2022-34718","exploits","kernel","linux","pentest","tool","windows"],"timestamp_last_update_self":1715966056.0866601},"time_added":1684152020} +{"url":"https://github.com/Ascotbe/Medusa","id":2390,"valid":true,"title":"Ascotbe/Medusa: :cat2:Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中","tags":["sec","platform","misc-tool","red-team","post-exploitation","scan-vul","vul-exp","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ascotbe/Medusa","owner":"Ascotbe","name":"Medusa","description":":cat2:Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中 ","time_created":"2019-08-27T14:50:20Z","time_last_commit":"2024-03-03T05:27:14Z","count_star":2102,"count_fork":338,"count_watcher":2102,"topics":["cobaltstrike","cve","dnslog","email","exp","mail","medusa","metasploit-framework","payload","poc","readteam","virus","xss"],"timestamp_last_update_self":1715966056.2465553},"time_added":1684151892} {"url":"https://github.com/0nise/shell-plus","id":2391,"valid":false,"title":"0nise/shell-plus:","tags":["sec","tool","rat","java","rmi","c2","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0nise/shell-plus","owner":"0nise","name":"shell-plus","description":"💻Shell Plus 是基于 RMI 的一款服务器管工具,由服务端、注册中心、客户端进行组成。该工具主要用于服务器管理、攻防后门安全测试以及技术研究,禁止用于非法犯罪。","time_created":"2019-12-15T15:05:55Z","time_last_commit":"2020-04-23T08:30:14Z","count_star":206,"count_fork":33,"count_watcher":206,"topics":["rmi","shell"],"timestamp_last_update_self":1712337285.6445935},"time_added":1684151706} -{"url":"https://github.com/payloadbox/sql-injection-payload-list","id":2392,"valid":true,"title":"payloadbox/sql-injection-payload-list: ","tags":["sec","payload","sql-injection","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/payloadbox/sql-injection-payload-list","owner":"payloadbox","name":"sql-injection-payload-list","description":"🎯 SQL Injection Payload List","time_created":"2019-10-30T05:03:57Z","time_last_commit":"2023-12-12T03:49:08Z","count_star":4395,"count_fork":1080,"count_watcher":4395,"topics":["attacker","bugbounty","hacking","injection","injection-attacks","injection-payloads","owasp-top-10","payload","payloads","security-research","sql-inject","sql-injection","sql-injection-attack","sql-injection-attacks","sql-injection-exploitation","sql-injection-filterer","sql-injection-payloads","sql-injection-proof","sql-injections","websecurity"],"timestamp_last_update_self":1715879738.9186695},"time_added":1684151356} -{"url":"https://github.com/Mr-xn/Penetration_Testing_POC","id":2393,"valid":true,"title":"Mr-xn/Penetration_Testing_POC: 渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms","tags":["sec","vul-poc","tool","article","scan-vul","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Mr-xn/Penetration_Testing_POC","owner":"Mr-xn","name":"Penetration_Testing_POC","description":"渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms","time_created":"2019-07-24T03:37:55Z","time_last_commit":"2024-05-08T14:30:30Z","count_star":6183,"count_fork":1907,"count_watcher":6183,"topics":["authentication-bypass","bypass","cobalt-strike","csrf","csrf-webshell","cve","cve-cms","exploit","getshell","oa-getshell","penetration-testing","penetration-testing-poc","php-bypass","poc","poc-exp","rce","sql-getshell","sql-poc","thinkphp"],"timestamp_last_update_self":1715879739.084126},"time_added":1684151086} -{"url":"https://github.com/NginxProxyManager/nginx-proxy-manager","id":2394,"valid":true,"title":"NginxProxyManager/nginx-proxy-manager: Docker container for managing Nginx proxy hosts with a simple, powerful interface","tags":["dev","tool","nginx","proxy"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/NginxProxyManager/nginx-proxy-manager","owner":"NginxProxyManager","name":"nginx-proxy-manager","description":"Docker container for managing Nginx proxy hosts with a simple, powerful interface","time_created":"2017-12-20T23:01:16Z","time_last_commit":"2024-05-13T21:51:28Z","count_star":20047,"count_fork":2323,"count_watcher":20047,"topics":["nginx","nginx-proxy"],"timestamp_last_update_self":1715879739.2720356},"time_added":1684150978} -{"url":"https://github.com/owasp-amass/amass","id":2395,"valid":true,"title":"owasp-amass/amass: In-depth Attack Surface Mapping and Asset Discovery","tags":["sec","tool","misc-tool","recon","attack-surface","domain","subdomain","oss","golang","lua"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/owasp-amass/amass","owner":"owasp-amass","name":"amass","description":"In-depth attack surface mapping and asset discovery","time_created":"2018-07-10T16:05:08Z","time_last_commit":"2024-04-13T11:51:46Z","count_star":11274,"count_fork":1826,"count_watcher":11274,"topics":["attack-surfaces","dns","enumeration","go","golang","information-gathering","maltego","network-security","osint","osint-reconnaissance","owasp","recon","subdomain"],"timestamp_last_update_self":1715879739.4782},"time_added":1684150919} -{"url":"https://github.com/scipag/vulscan","id":2396,"valid":true,"title":"scipag/vulscan: Advanced vulnerability scanning with Nmap NSE","tags":["sec","tool","nmap","nse","scan-vul","oss","lua"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/scipag/vulscan","owner":"scipag","name":"vulscan","description":"Advanced vulnerability scanning with Nmap NSE","time_created":"2017-03-10T12:34:02Z","time_last_commit":"2023-07-23T17:15:05Z","count_star":3338,"count_fork":661,"count_watcher":3338,"topics":["exploit","lua","lua-script","nmap","nmap-scan-script","nmap-scripts","nse","nsescript","penetration-testing","security","security-audit","security-scanner","vulnerability","vulnerability-assessment","vulnerability-database-entry","vulnerability-databases","vulnerability-detection","vulnerability-identification","vulnerability-scanners","vulnerability-scanning"],"timestamp_last_update_self":1715879739.6905513},"time_added":1684150686} -{"url":"https://github.com/whotwagner/logrotten","id":2397,"valid":true,"title":"whotwagner/logrotten","tags":["sec","tool","red-team","post-exploitation","vul-exp","privilege-escalation","logrotate","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/whotwagner/logrotten","owner":"whotwagner","name":"logrotten","time_created":"2019-01-14T19:55:31Z","time_last_commit":"2022-11-22T13:51:34Z","count_star":119,"count_fork":23,"count_watcher":119,"timestamp_last_update_self":1715879739.8426642},"time_added":1684150407} -{"url":"https://github.com/Dliv3/Venom","id":2398,"valid":true,"title":"Dliv3/Venom: Venom - A Multi-hop Proxy for Penetration Testers","tags":["sec","tool","proxy","tunnel","oss","golang","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Dliv3/Venom","owner":"Dliv3","name":"Venom","description":"Venom - A Multi-hop Proxy for Penetration Testers","time_created":"2019-01-13T07:35:29Z","time_last_commit":"2022-05-11T03:13:20Z","count_star":1932,"count_fork":343,"count_watcher":1932,"topics":["ctf","golang","pentest-tool","pentesting","port-forward","port-reuse","proxy","redteam","security","socks5","ssh-tunnel","tunnel","venom"],"timestamp_last_update_self":1715879740.0186179},"time_added":1684148561} -{"url":"https://github.com/euphrat1ca/Security-List","id":2399,"valid":true,"title":"euphrat1ca/Security-List: If you have any good suggestions or comments during the search process, please feedback some index experience in issues. Thank you for your participation.查阅过程中,如果有什么好的意见或建议,请在Issues反馈,感谢您的参与。","tags":["sec","wiki","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/euphrat1ca/Security-List","owner":"euphrat1ca","name":"Security-List","description":"If you have any good suggestions or comments during the search process, please feedback some index experience in issues. Thank you for your participation.查阅过程中,如果有什么好的意见或建议,请在Issues反馈,感谢您的参与。","time_created":"2018-01-04T05:44:58Z","time_last_commit":"2023-12-17T11:44:35Z","count_star":1318,"count_fork":391,"count_watcher":1318,"topics":["checklist","geek","kali","security"],"timestamp_last_update_self":1715879740.215848},"time_added":1684148462} +{"url":"https://github.com/payloadbox/sql-injection-payload-list","id":2392,"valid":true,"title":"payloadbox/sql-injection-payload-list: ","tags":["sec","payload","sql-injection","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/payloadbox/sql-injection-payload-list","owner":"payloadbox","name":"sql-injection-payload-list","description":"🎯 SQL Injection Payload List","time_created":"2019-10-30T05:03:57Z","time_last_commit":"2023-12-12T03:49:08Z","count_star":4400,"count_fork":1080,"count_watcher":4400,"topics":["attacker","bugbounty","hacking","injection","injection-attacks","injection-payloads","owasp-top-10","payload","payloads","security-research","sql-inject","sql-injection","sql-injection-attack","sql-injection-attacks","sql-injection-exploitation","sql-injection-filterer","sql-injection-payloads","sql-injection-proof","sql-injections","websecurity"],"timestamp_last_update_self":1715966056.6033008},"time_added":1684151356} +{"url":"https://github.com/Mr-xn/Penetration_Testing_POC","id":2393,"valid":true,"title":"Mr-xn/Penetration_Testing_POC: 渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms","tags":["sec","vul-poc","tool","article","scan-vul","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Mr-xn/Penetration_Testing_POC","owner":"Mr-xn","name":"Penetration_Testing_POC","description":"渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms","time_created":"2019-07-24T03:37:55Z","time_last_commit":"2024-05-08T14:30:30Z","count_star":6187,"count_fork":1907,"count_watcher":6187,"topics":["authentication-bypass","bypass","cobalt-strike","csrf","csrf-webshell","cve","cve-cms","exploit","getshell","oa-getshell","penetration-testing","penetration-testing-poc","php-bypass","poc","poc-exp","rce","sql-getshell","sql-poc","thinkphp"],"timestamp_last_update_self":1715966056.7732558},"time_added":1684151086} +{"url":"https://github.com/NginxProxyManager/nginx-proxy-manager","id":2394,"valid":true,"title":"NginxProxyManager/nginx-proxy-manager: Docker container for managing Nginx proxy hosts with a simple, powerful interface","tags":["dev","tool","nginx","proxy"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/NginxProxyManager/nginx-proxy-manager","owner":"NginxProxyManager","name":"nginx-proxy-manager","description":"Docker container for managing Nginx proxy hosts with a simple, powerful interface","time_created":"2017-12-20T23:01:16Z","time_last_commit":"2024-05-16T22:57:32Z","count_star":20067,"count_fork":2328,"count_watcher":20067,"topics":["nginx","nginx-proxy"],"timestamp_last_update_self":1715966058.0180788},"time_added":1684150978} +{"url":"https://github.com/owasp-amass/amass","id":2395,"valid":true,"title":"owasp-amass/amass: In-depth Attack Surface Mapping and Asset Discovery","tags":["sec","tool","misc-tool","recon","attack-surface","domain","subdomain","oss","golang","lua"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/owasp-amass/amass","owner":"owasp-amass","name":"amass","description":"In-depth attack surface mapping and asset discovery","time_created":"2018-07-10T16:05:08Z","time_last_commit":"2024-04-13T11:51:46Z","count_star":11284,"count_fork":1827,"count_watcher":11284,"topics":["attack-surfaces","dns","enumeration","go","golang","information-gathering","maltego","network-security","osint","osint-reconnaissance","owasp","recon","subdomain"],"timestamp_last_update_self":1715966058.2300363},"time_added":1684150919} +{"url":"https://github.com/scipag/vulscan","id":2396,"valid":true,"title":"scipag/vulscan: Advanced vulnerability scanning with Nmap NSE","tags":["sec","tool","nmap","nse","scan-vul","oss","lua"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/scipag/vulscan","owner":"scipag","name":"vulscan","description":"Advanced vulnerability scanning with Nmap NSE","time_created":"2017-03-10T12:34:02Z","time_last_commit":"2023-07-23T17:15:05Z","count_star":3341,"count_fork":661,"count_watcher":3341,"topics":["exploit","lua","lua-script","nmap","nmap-scan-script","nmap-scripts","nse","nsescript","penetration-testing","security","security-audit","security-scanner","vulnerability","vulnerability-assessment","vulnerability-database-entry","vulnerability-databases","vulnerability-detection","vulnerability-identification","vulnerability-scanners","vulnerability-scanning"],"timestamp_last_update_self":1715966058.4414892},"time_added":1684150686} +{"url":"https://github.com/whotwagner/logrotten","id":2397,"valid":true,"title":"whotwagner/logrotten","tags":["sec","tool","red-team","post-exploitation","vul-exp","privilege-escalation","logrotate","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/whotwagner/logrotten","owner":"whotwagner","name":"logrotten","time_created":"2019-01-14T19:55:31Z","time_last_commit":"2022-11-22T13:51:34Z","count_star":119,"count_fork":23,"count_watcher":119,"timestamp_last_update_self":1715966058.612993},"time_added":1684150407} +{"url":"https://github.com/Dliv3/Venom","id":2398,"valid":true,"title":"Dliv3/Venom: Venom - A Multi-hop Proxy for Penetration Testers","tags":["sec","tool","proxy","tunnel","oss","golang","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Dliv3/Venom","owner":"Dliv3","name":"Venom","description":"Venom - A Multi-hop Proxy for Penetration Testers","time_created":"2019-01-13T07:35:29Z","time_last_commit":"2022-05-11T03:13:20Z","count_star":1932,"count_fork":343,"count_watcher":1932,"topics":["ctf","golang","pentest-tool","pentesting","port-forward","port-reuse","proxy","redteam","security","socks5","ssh-tunnel","tunnel","venom"],"timestamp_last_update_self":1715966058.8200178},"time_added":1684148561} +{"url":"https://github.com/euphrat1ca/Security-List","id":2399,"valid":true,"title":"euphrat1ca/Security-List: If you have any good suggestions or comments during the search process, please feedback some index experience in issues. Thank you for your participation.查阅过程中,如果有什么好的意见或建议,请在Issues反馈,感谢您的参与。","tags":["sec","wiki","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/euphrat1ca/Security-List","owner":"euphrat1ca","name":"Security-List","description":"If you have any good suggestions or comments during the search process, please feedback some index experience in issues. Thank you for your participation.查阅过程中,如果有什么好的意见或建议,请在Issues反馈,感谢您的参与。","time_created":"2018-01-04T05:44:58Z","time_last_commit":"2023-12-17T11:44:35Z","count_star":1318,"count_fork":391,"count_watcher":1318,"topics":["checklist","geek","kali","security"],"timestamp_last_update_self":1715966058.975893},"time_added":1684148462} {"url":"https://www.bleepingcomputer.com/news/security/","id":2400,"valid":true,"title":"News in the Security category","tags":["sec","news"],"comment":"","is_github_url":false,"time_added":1684148392} -{"url":"https://github.com/uknowsec/SharpSQLDump","id":2401,"valid":true,"title":"uknowsec/SharpSQLDump: 内网渗透中快速获取数据库所有库名,表名,列名。具体判断后再去翻数据,节省时间。适用于mysql,mssql。","tags":["sec","tool","database","sensitive-info","recon","windows","oss","c#","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/uknowsec/SharpSQLDump","owner":"uknowsec","name":"SharpSQLDump","description":"内网渗透中快速获取数据库所有库名,表名,列名。具体判断后再去翻数据,节省时间。适用于mysql,mssql。","time_created":"2019-11-11T02:42:42Z","time_last_commit":"2019-11-11T04:05:09Z","count_star":195,"count_fork":33,"count_watcher":195,"timestamp_last_update_self":1715879740.369887},"time_added":1684148024} -{"url":"https://github.com/c0ny1/FastjsonExploit","id":2402,"valid":true,"title":"c0ny1/FastjsonExploit: Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)","tags":["sec","tool","scan-vul","fastjson","java","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/c0ny1/FastjsonExploit","owner":"c0ny1","name":"FastjsonExploit","description":"Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)","time_created":"2019-07-20T04:55:57Z","time_last_commit":"2022-12-16T03:56:54Z","count_star":1170,"count_fork":165,"count_watcher":1170,"topics":["exp","exploiting-vulnerabilities","fastjson","poc"],"timestamp_last_update_self":1715879740.5495663},"time_added":1684147606} -{"url":"https://github.com/buger/goreplay","id":2403,"valid":true,"title":"buger/goreplay: GoReplay is an open-source tool for capturing and replaying live HTTP traffic into a test environment in order to continuously test your system with real data. It can be used to increase confidence in code deployments, configuration change","tags":["dev","sec","http","traffic-capture","sniffer","traffic-replay","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/buger/goreplay","owner":"buger","name":"goreplay","description":"GoReplay is an open-source tool for capturing and replaying live HTTP traffic into a test environment in order to continuously test your system with real data. It can be used to increase confidence in code deployments, configuration changes and infrastructure changes.","time_created":"2013-05-30T09:29:07Z","time_last_commit":"2024-04-22T06:28:23Z","count_star":18315,"count_fork":1771,"count_watcher":18315,"topics":["devops","go","qa","testing","testing-tools"],"timestamp_last_update_self":1715879740.7225378},"time_added":1684147544} +{"url":"https://github.com/uknowsec/SharpSQLDump","id":2401,"valid":true,"title":"uknowsec/SharpSQLDump: 内网渗透中快速获取数据库所有库名,表名,列名。具体判断后再去翻数据,节省时间。适用于mysql,mssql。","tags":["sec","tool","database","sensitive-info","recon","windows","oss","c#","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/uknowsec/SharpSQLDump","owner":"uknowsec","name":"SharpSQLDump","description":"内网渗透中快速获取数据库所有库名,表名,列名。具体判断后再去翻数据,节省时间。适用于mysql,mssql。","time_created":"2019-11-11T02:42:42Z","time_last_commit":"2019-11-11T04:05:09Z","count_star":195,"count_fork":33,"count_watcher":195,"timestamp_last_update_self":1715966059.1268988},"time_added":1684148024} +{"url":"https://github.com/c0ny1/FastjsonExploit","id":2402,"valid":true,"title":"c0ny1/FastjsonExploit: Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)","tags":["sec","tool","scan-vul","fastjson","java","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/c0ny1/FastjsonExploit","owner":"c0ny1","name":"FastjsonExploit","description":"Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)","time_created":"2019-07-20T04:55:57Z","time_last_commit":"2022-12-16T03:56:54Z","count_star":1171,"count_fork":165,"count_watcher":1171,"topics":["exp","exploiting-vulnerabilities","fastjson","poc"],"timestamp_last_update_self":1715966059.300382},"time_added":1684147606} +{"url":"https://github.com/buger/goreplay","id":2403,"valid":true,"title":"buger/goreplay: GoReplay is an open-source tool for capturing and replaying live HTTP traffic into a test environment in order to continuously test your system with real data. It can be used to increase confidence in code deployments, configuration change","tags":["dev","sec","http","traffic-capture","sniffer","traffic-replay","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/buger/goreplay","owner":"buger","name":"goreplay","description":"GoReplay is an open-source tool for capturing and replaying live HTTP traffic into a test environment in order to continuously test your system with real data. It can be used to increase confidence in code deployments, configuration changes and infrastructure changes.","time_created":"2013-05-30T09:29:07Z","time_last_commit":"2024-04-22T06:28:23Z","count_star":18319,"count_fork":1773,"count_watcher":18319,"topics":["devops","go","qa","testing","testing-tools"],"timestamp_last_update_self":1715966059.510907},"time_added":1684147544} {"url":"https://ncp.nist.gov/repository","id":2404,"valid":true,"title":"NCP - National Checklist Program Checklist Repository","tags":["sec","benchmark","checklist","resource-collection","best-practices"],"comment":"","is_github_url":false,"time_added":1684147427} {"url":"https://www.cisecurity.org/cis-benchmarks","id":2405,"valid":true,"title":"CIS Benchmarks","tags":["sec","cis","benchmark","checklist","resource-collection","best-practices"],"comment":"","is_github_url":false,"time_added":1684147324} -{"url":"https://github.com/H4ckForJob/dirmap","id":2406,"valid":true,"title":"H4ckForJob/dirmap: An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。","tags":["sec","tool","oss","python","brute-force-dir"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/H4ckForJob/dirmap","owner":"H4ckForJob","name":"dirmap","description":"An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。","time_created":"2019-04-11T12:10:16Z","time_last_commit":"2023-08-16T03:23:35Z","count_star":3034,"count_fork":544,"count_watcher":3034,"topics":["dirscanner","pentest-tool","scanner","scanner-web"],"timestamp_last_update_self":1715879740.876926},"time_added":1684146923} -{"url":"https://github.com/al0ne/Nmap_Bypass_IDS","id":2407,"valid":true,"title":"al0ne/Nmap_Bypass_IDS: Nmap&Zmap特征识别,绕过IDS探测","tags":["sec","tips","nmap","recon","defence-evasion","bypass-waf","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/al0ne/Nmap_Bypass_IDS","owner":"al0ne","name":"Nmap_Bypass_IDS","description":"Nmap&Zmap特征识别,绕过IDS探测","time_created":"2018-12-21T04:40:18Z","time_last_commit":"2019-08-01T02:53:31Z","count_star":323,"count_fork":61,"count_watcher":323,"topics":["bypass","nmap","suricata","zmap"],"timestamp_last_update_self":1715879741.0377667},"time_added":1684146855} -{"url":"https://github.com/bettercap/bettercap","id":2408,"valid":true,"title":"bettercap/bettercap: The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.","tags":["sec","tool","misc-tool","wifi","bluetooth","hid","wireless-hid","traffic-capture","sniffer","cred","mitm","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bettercap/bettercap","owner":"bettercap","name":"bettercap","description":"The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.","time_created":"2018-01-07T15:30:41Z","time_last_commit":"2024-04-08T07:48:24Z","count_star":15761,"count_fork":1411,"count_watcher":15761,"topics":["ble","deauthentication-attack","dot11","hacking","hid","mitm","monitoring","mousejack","network-attacks","password-sniffer","pmkid","proxy","redteam","redteaming","rogue-ap","security","spoofing","wifi","wifi-security","wpa2"],"timestamp_last_update_self":1715879741.2322235},"time_added":1684146780} -{"url":"https://github.com/shmilylty/OneForAll","id":2409,"valid":true,"title":"shmilylty/OneForAll: OneForAll是一款功能强大的子域收集工具","tags":["sec","tool","dns","domain","oss","python","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/shmilylty/OneForAll","owner":"shmilylty","name":"OneForAll","description":"OneForAll是一款功能强大的子域收集工具","time_created":"2018-12-10T09:43:37Z","time_last_commit":"2024-04-19T06:10:40Z","count_star":7760,"count_fork":1248,"count_watcher":7760,"topics":["altname","bugbounty","content-security-policy","crossdomainxml","information-gathering","nsec","oneforall","osint","pentest-tool","python","recon","subdomain","subdomain-bruteforcing","subdomain-collection","subdomain-crawler","subdomain-enumeration","subdomain-scanner","subdomain-takeover","subdomian-find","zone-transfers"],"timestamp_last_update_self":1715879741.3975801},"time_added":1684146747} -{"url":"https://github.com/1N3/Sn1per","id":2410,"valid":true,"title":"1N3/Sn1per: Attack Surface Management Platform | Sn1perSecurity LLC","tags":["sec","platform","misc-tool","asm","attack-surface","blue-team","defence","scan-vul","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/1N3/Sn1per","owner":"1N3","name":"Sn1per","description":"Attack Surface Management Platform","time_created":"2015-09-06T15:47:38Z","time_last_commit":"2024-05-07T11:02:05Z","count_star":7578,"count_fork":1778,"count_watcher":7578,"topics":["attack-surface","attack-surface-management","attacksurface","bugbounty-platform","cybersecurity","hacking","hacking-tools","osint-framework","osint-tool","penetration-testing","pentest-scripts","pentest-tool","pentest-tools","pentesting","pentesting-tools","security","security-tools","sn1per","sn1per-professional"],"timestamp_last_update_self":1715879741.5801337},"time_added":1684146677} -{"url":"https://github.com/redcanaryco/atomic-red-team","id":2411,"valid":true,"title":"redcanaryco/atomic-red-team: Small and highly portable detection tests based on MITRE's ATT&CK.","tags":["sec","bas","defence","test","mitre-att&ck","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/redcanaryco/atomic-red-team","owner":"redcanaryco","name":"atomic-red-team","description":"Small and highly portable detection tests based on MITRE's ATT&CK.","time_created":"2017-10-11T17:23:32Z","time_last_commit":"2024-05-16T01:42:25Z","count_star":9127,"count_fork":2678,"count_watcher":9127,"topics":["mitre","mitre-attack"],"timestamp_last_update_self":1715879741.773531},"time_added":1684146233} -{"url":"https://github.com/HatBoy/Struts2-Scan","id":2412,"valid":true,"title":"HatBoy/Struts2-Scan: Struts2全漏洞扫描利用工具","tags":["sec","tool","scan-vul","struts","java","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HatBoy/Struts2-Scan","owner":"HatBoy","name":"Struts2-Scan","description":"Struts2全漏洞扫描利用工具","time_created":"2018-07-12T15:04:44Z","time_last_commit":"2021-07-12T07:32:21Z","count_star":2057,"count_fork":497,"count_watcher":2057,"timestamp_last_update_self":1715879741.9391582},"time_added":1684142858} -{"url":"https://github.com/3xp10it/xwaf","id":2413,"valid":true,"title":"3xp10it/xwaf: Automatic bypass (brute force) waf","tags":["sec","tool","bypass-waf","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/3xp10it/xwaf","owner":"3xp10it","name":"xwaf","description":"Automatic bypass (brute force) waf","time_created":"2016-03-10T08:54:23Z","time_last_commit":"2022-03-09T08:17:21Z","count_star":952,"count_fork":290,"count_watcher":952,"timestamp_last_update_self":1715879742.0902855},"time_added":1684142710} -{"url":"https://github.com/j3ssie/osmedeus","id":2414,"valid":true,"title":"j3ssie/osmedeus: A Workflow Engine for Offensive Security","tags":["sec","tool","misc-tool","recon","scan-port","framework","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/j3ssie/osmedeus","owner":"j3ssie","name":"osmedeus","description":"A Workflow Engine for Offensive Security","time_created":"2018-11-10T04:17:18Z","time_last_commit":"2024-04-18T08:53:15Z","count_star":5106,"count_fork":859,"count_watcher":5106,"topics":["attack-surface","attack-surface-management","bug-bounty","bugbounty","go","golang","hacking","hacking-tool","information-gathering","osint","penetration-testing","pentest-tool","pentesting","reconnaissance","scanning","security","security-tools"],"timestamp_last_update_self":1715879742.283014},"time_added":1684142327} -{"url":"https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections","id":2415,"valid":true,"title":"CyberMonitor/APT_CyberCriminal_Campagin_Collections: APT & CyberCriminal Campaign Collection","tags":["sec","apt","attack-analysis","report","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections","owner":"CyberMonitor","name":"APT_CyberCriminal_Campagin_Collections","description":"APT & CyberCriminal Campaign Collection","time_created":"2017-02-11T06:58:00Z","time_last_commit":"2024-04-03T04:47:07Z","count_star":3529,"count_fork":909,"count_watcher":3529,"topics":["apt"],"timestamp_last_update_self":1715879742.4548998},"time_added":1684141798} -{"url":"https://github.com/coffeehb/Some-PoC-oR-ExP","id":2416,"valid":true,"title":"coffeehb/Some-PoC-oR-ExP: 各种漏洞poc、Exp的收集或编写","tags":["sec","vul-poc","vul-exp","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/coffeehb/Some-PoC-oR-ExP","owner":"coffeehb","name":"Some-PoC-oR-ExP","description":"各种漏洞poc、Exp的收集或编写","time_created":"2015-03-13T15:31:35Z","time_last_commit":"2024-01-29T06:33:22Z","count_star":2329,"count_fork":969,"count_watcher":2329,"timestamp_last_update_self":1715879742.6175733},"time_added":1684141715} -{"url":"https://github.com/sqlmapproject/sqlmap","id":2417,"valid":true,"title":"sqlmapproject/sqlmap: Automatic SQL injection and database takeover tool","tags":["sec","tool","scan-vul","sql-injection","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sqlmapproject/sqlmap","owner":"sqlmapproject","name":"sqlmap","description":"Automatic SQL injection and database takeover tool","time_created":"2012-06-26T09:52:15Z","time_last_commit":"2024-05-10T03:40:30Z","count_star":30737,"count_fork":5554,"count_watcher":30737,"topics":["database","detection","exploitation","pentesting","python","sql-injection","sqlmap","takeover","vulnerability-scanner"],"timestamp_last_update_self":1715879742.8163645},"time_added":1684141688} -{"url":"https://github.com/thewhiteh4t/seeker","id":2418,"valid":true,"title":"thewhiteh4t/seeker: Accurately Locate Smartphones using Social Engineering","tags":["sec","recon","phishing","mobile","location","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/thewhiteh4t/seeker","owner":"thewhiteh4t","name":"seeker","description":"Accurately Locate Smartphones using Social Engineering ","time_created":"2018-07-15T16:06:48Z","time_last_commit":"2024-04-14T23:59:59Z","count_star":6526,"count_fork":1588,"count_watcher":6526,"topics":["accuracy","altitude","geolocation","latitude","longitude","reconnaissance","system-information"],"timestamp_last_update_self":1715879742.9911547},"time_added":1684141183} -{"url":"https://github.com/heibaiying/BigData-Notes","id":2419,"valid":true,"title":"heibaiying/BigData-Notes: 大数据入门指南","tags":["dev","big-data","course","article","learning-notes","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/heibaiying/BigData-Notes","owner":"heibaiying","name":"BigData-Notes","description":"大数据入门指南 :star:","time_created":"2019-03-10T01:40:01Z","time_last_commit":"2024-01-05T03:00:32Z","count_star":15338,"count_fork":4159,"count_watcher":15338,"topics":["azkaban","big-data","bigdata","flume","hadoop","hbase","hdfs","hive","kafka","mapreduce","phoenix","scala","spark","sqoop","storm","yarn","zookeeper"],"timestamp_last_update_self":1715879743.1703522},"time_added":1684140906} -{"url":"https://github.com/chaitin/xray","id":2420,"valid":true,"title":"chaitin/xray: 一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档","tags":["sec","tool","misc-tool","scan-vul","recon","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chaitin/xray","owner":"chaitin","name":"xray","description":"一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档","time_created":"2019-06-10T07:16:37Z","time_last_commit":"2024-03-28T09:18:49Z","count_star":9722,"count_fork":1767,"count_watcher":9722,"topics":["passive-vulnerability-scanner","poc","security","sqlinjection","vulnerability","vulnerability-scanner","xss"],"timestamp_last_update_self":1715879743.3836508},"time_added":1684140781} -{"url":"https://github.com/0xRadi/OWASP-Web-Checklist","id":2421,"valid":true,"title":"0xRadi/OWASP-Web-Checklist: OWASP Web Application Security Testing Checklist","tags":["sec","web","checklist","owasp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xRadi/OWASP-Web-Checklist","owner":"0xRadi","name":"OWASP-Web-Checklist","description":"OWASP Web Application Security Testing Checklist","time_created":"2018-05-12T16:34:01Z","time_last_commit":"2022-08-18T02:31:06Z","count_star":1550,"count_fork":315,"count_watcher":1550,"topics":["bugbounty","checklist","owasp","security","security-tools","security-vulnerability","testing"],"timestamp_last_update_self":1715879743.5393975},"time_added":1684140723} -{"url":"https://github.com/LeadroyaL/fastjson-blacklist","id":2422,"valid":true,"title":"LeadroyaL/fastjson-blacklist","tags":["sec","java","fastjson","oss","research","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LeadroyaL/fastjson-blacklist","owner":"LeadroyaL","name":"fastjson-blacklist","time_created":"2019-07-10T07:24:26Z","time_last_commit":"2022-06-07T15:56:00Z","count_star":775,"count_fork":97,"count_watcher":775,"timestamp_last_update_self":1715879743.6922681},"time_added":1684140402} -{"url":"https://github.com/LyleMi/Learn-Web-Hacking","id":2423,"valid":true,"title":"LyleMi/Learn-Web-Hacking: Study Notes For Web Hacking / Web安全学习笔记","tags":["sec","web","learning-notes","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LyleMi/Learn-Web-Hacking","owner":"LyleMi","name":"Learn-Web-Hacking","description":"Study Notes For Web Hacking / Web安全学习笔记","time_created":"2017-05-07T23:28:42Z","time_last_commit":"2024-01-23T14:00:14Z","count_star":4237,"count_fork":831,"count_watcher":4237,"topics":["hacking","penetration-testing","pentesting","security","study-notes","web-hacking"],"timestamp_last_update_self":1715879743.8542905},"time_added":1684139860} -{"url":"https://github.com/flutter/samples","id":2424,"valid":true,"title":"flutter/samples: A collection of Flutter examples and demos","tags":["dev","resource-collection","flutter","code-example"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/flutter/samples","owner":"flutter","name":"samples","description":"A collection of Flutter examples and demos","time_created":"2018-06-08T21:28:03Z","time_last_commit":"2024-05-15T05:42:01Z","count_star":16642,"count_fork":7402,"count_watcher":16642,"timestamp_last_update_self":1715879744.0452018},"time_added":1684139727} -{"url":"https://github.com/BloodHoundAD/BloodHound","id":2425,"valid":true,"title":"BloodHoundAD/BloodHound: Six Degrees of Domain Admin","tags":["sec","tool","active-directory","intranet","azure","windows","attack-surface","red-team","blue-team","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BloodHoundAD/BloodHound","owner":"BloodHoundAD","name":"BloodHound","description":"Six Degrees of Domain Admin","time_created":"2016-04-17T18:36:14Z","time_last_commit":"2024-02-09T22:50:23Z","count_star":9434,"count_fork":1675,"count_watcher":9434,"timestamp_last_update_self":1715879744.2503028},"time_added":1684138360} -{"url":"https://github.com/vanhauser-thc/thc-hydra","id":2426,"valid":true,"title":"vanhauser-thc/thc-hydra: hydra","tags":["sec","tool","misc-tool","brute-force","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vanhauser-thc/thc-hydra","owner":"vanhauser-thc","name":"thc-hydra","description":"hydra","time_created":"2014-04-24T14:45:37Z","time_last_commit":"2024-05-07T20:04:04Z","count_star":9094,"count_fork":1899,"count_watcher":9094,"topics":["brute-force","brute-force-attacks","brute-force-passwords","bruteforce","bruteforce-attacks","bruteforcer","bruteforcing","hydra","network-security","password-cracker","password-cracking","penetration-testing","pentest","pentest-tool","pentesting","thc"],"timestamp_last_update_self":1715879744.4200778},"time_added":1684138108} -{"url":"https://github.com/wooyunwang/Fortify","id":2427,"valid":true,"title":"wooyunwang/Fortify: 源代码漏洞の审计","tags":["sec","article","code-audit","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wooyunwang/Fortify","owner":"wooyunwang","name":"Fortify","description":"源代码漏洞の审计","time_created":"2018-12-08T07:56:07Z","time_last_commit":"2024-04-27T03:23:40Z","count_star":801,"count_fork":253,"count_watcher":801,"topics":["fortify","fortify-sca","fortify-source","vulnaribility"],"timestamp_last_update_self":1715879744.579894},"time_added":1684137923} +{"url":"https://github.com/H4ckForJob/dirmap","id":2406,"valid":true,"title":"H4ckForJob/dirmap: An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。","tags":["sec","tool","oss","python","brute-force-dir"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/H4ckForJob/dirmap","owner":"H4ckForJob","name":"dirmap","description":"An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。","time_created":"2019-04-11T12:10:16Z","time_last_commit":"2023-08-16T03:23:35Z","count_star":3034,"count_fork":544,"count_watcher":3034,"topics":["dirscanner","pentest-tool","scanner","scanner-web"],"timestamp_last_update_self":1715966059.6862245},"time_added":1684146923} +{"url":"https://github.com/al0ne/Nmap_Bypass_IDS","id":2407,"valid":true,"title":"al0ne/Nmap_Bypass_IDS: Nmap&Zmap特征识别,绕过IDS探测","tags":["sec","tips","nmap","recon","defence-evasion","bypass-waf","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/al0ne/Nmap_Bypass_IDS","owner":"al0ne","name":"Nmap_Bypass_IDS","description":"Nmap&Zmap特征识别,绕过IDS探测","time_created":"2018-12-21T04:40:18Z","time_last_commit":"2019-08-01T02:53:31Z","count_star":323,"count_fork":61,"count_watcher":323,"topics":["bypass","nmap","suricata","zmap"],"timestamp_last_update_self":1715966059.8438015},"time_added":1684146855} +{"url":"https://github.com/bettercap/bettercap","id":2408,"valid":true,"title":"bettercap/bettercap: The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.","tags":["sec","tool","misc-tool","wifi","bluetooth","hid","wireless-hid","traffic-capture","sniffer","cred","mitm","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bettercap/bettercap","owner":"bettercap","name":"bettercap","description":"The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.","time_created":"2018-01-07T15:30:41Z","time_last_commit":"2024-04-08T07:48:24Z","count_star":15761,"count_fork":1412,"count_watcher":15761,"topics":["ble","deauthentication-attack","dot11","hacking","hid","mitm","monitoring","mousejack","network-attacks","password-sniffer","pmkid","proxy","redteam","redteaming","rogue-ap","security","spoofing","wifi","wifi-security","wpa2"],"timestamp_last_update_self":1715966060.0466764},"time_added":1684146780} +{"url":"https://github.com/shmilylty/OneForAll","id":2409,"valid":true,"title":"shmilylty/OneForAll: OneForAll是一款功能强大的子域收集工具","tags":["sec","tool","dns","domain","oss","python","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/shmilylty/OneForAll","owner":"shmilylty","name":"OneForAll","description":"OneForAll是一款功能强大的子域收集工具","time_created":"2018-12-10T09:43:37Z","time_last_commit":"2024-04-19T06:10:40Z","count_star":7764,"count_fork":1248,"count_watcher":7764,"topics":["altname","bugbounty","content-security-policy","crossdomainxml","information-gathering","nsec","oneforall","osint","pentest-tool","python","recon","subdomain","subdomain-bruteforcing","subdomain-collection","subdomain-crawler","subdomain-enumeration","subdomain-scanner","subdomain-takeover","subdomian-find","zone-transfers"],"timestamp_last_update_self":1715966060.2037113},"time_added":1684146747} +{"url":"https://github.com/1N3/Sn1per","id":2410,"valid":true,"title":"1N3/Sn1per: Attack Surface Management Platform | Sn1perSecurity LLC","tags":["sec","platform","misc-tool","asm","attack-surface","blue-team","defence","scan-vul","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/1N3/Sn1per","owner":"1N3","name":"Sn1per","description":"Attack Surface Management Platform","time_created":"2015-09-06T15:47:38Z","time_last_commit":"2024-05-07T11:02:05Z","count_star":7583,"count_fork":1779,"count_watcher":7583,"topics":["attack-surface","attack-surface-management","attacksurface","bugbounty-platform","cybersecurity","hacking","hacking-tools","osint-framework","osint-tool","penetration-testing","pentest-scripts","pentest-tool","pentest-tools","pentesting","pentesting-tools","security","security-tools","sn1per","sn1per-professional"],"timestamp_last_update_self":1715966060.3724208},"time_added":1684146677} +{"url":"https://github.com/redcanaryco/atomic-red-team","id":2411,"valid":true,"title":"redcanaryco/atomic-red-team: Small and highly portable detection tests based on MITRE's ATT&CK.","tags":["sec","bas","defence","test","mitre-att&ck","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/redcanaryco/atomic-red-team","owner":"redcanaryco","name":"atomic-red-team","description":"Small and highly portable detection tests based on MITRE's ATT&CK.","time_created":"2017-10-11T17:23:32Z","time_last_commit":"2024-05-16T01:42:25Z","count_star":9129,"count_fork":2678,"count_watcher":9129,"topics":["mitre","mitre-attack"],"timestamp_last_update_self":1715966060.5808167},"time_added":1684146233} +{"url":"https://github.com/HatBoy/Struts2-Scan","id":2412,"valid":true,"title":"HatBoy/Struts2-Scan: Struts2全漏洞扫描利用工具","tags":["sec","tool","scan-vul","struts","java","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/HatBoy/Struts2-Scan","owner":"HatBoy","name":"Struts2-Scan","description":"Struts2全漏洞扫描利用工具","time_created":"2018-07-12T15:04:44Z","time_last_commit":"2021-07-12T07:32:21Z","count_star":2059,"count_fork":497,"count_watcher":2059,"timestamp_last_update_self":1715966060.742323},"time_added":1684142858} +{"url":"https://github.com/3xp10it/xwaf","id":2413,"valid":true,"title":"3xp10it/xwaf: Automatic bypass (brute force) waf","tags":["sec","tool","bypass-waf","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/3xp10it/xwaf","owner":"3xp10it","name":"xwaf","description":"Automatic bypass (brute force) waf","time_created":"2016-03-10T08:54:23Z","time_last_commit":"2022-03-09T08:17:21Z","count_star":952,"count_fork":290,"count_watcher":952,"timestamp_last_update_self":1715966060.9005888},"time_added":1684142710} +{"url":"https://github.com/j3ssie/osmedeus","id":2414,"valid":true,"title":"j3ssie/osmedeus: A Workflow Engine for Offensive Security","tags":["sec","tool","misc-tool","recon","scan-port","framework","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/j3ssie/osmedeus","owner":"j3ssie","name":"osmedeus","description":"A Workflow Engine for Offensive Security","time_created":"2018-11-10T04:17:18Z","time_last_commit":"2024-04-18T08:53:15Z","count_star":5107,"count_fork":859,"count_watcher":5107,"topics":["attack-surface","attack-surface-management","bug-bounty","bugbounty","go","golang","hacking","hacking-tool","information-gathering","osint","penetration-testing","pentest-tool","pentesting","reconnaissance","scanning","security","security-tools"],"timestamp_last_update_self":1715966061.0885625},"time_added":1684142327} +{"url":"https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections","id":2415,"valid":true,"title":"CyberMonitor/APT_CyberCriminal_Campagin_Collections: APT & CyberCriminal Campaign Collection","tags":["sec","apt","attack-analysis","report","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections","owner":"CyberMonitor","name":"APT_CyberCriminal_Campagin_Collections","description":"APT & CyberCriminal Campaign Collection","time_created":"2017-02-11T06:58:00Z","time_last_commit":"2024-04-03T04:47:07Z","count_star":3530,"count_fork":909,"count_watcher":3530,"topics":["apt"],"timestamp_last_update_self":1715966061.2761104},"time_added":1684141798} +{"url":"https://github.com/coffeehb/Some-PoC-oR-ExP","id":2416,"valid":true,"title":"coffeehb/Some-PoC-oR-ExP: 各种漏洞poc、Exp的收集或编写","tags":["sec","vul-poc","vul-exp","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/coffeehb/Some-PoC-oR-ExP","owner":"coffeehb","name":"Some-PoC-oR-ExP","description":"各种漏洞poc、Exp的收集或编写","time_created":"2015-03-13T15:31:35Z","time_last_commit":"2024-01-29T06:33:22Z","count_star":2330,"count_fork":969,"count_watcher":2330,"timestamp_last_update_self":1715966061.49214},"time_added":1684141715} +{"url":"https://github.com/sqlmapproject/sqlmap","id":2417,"valid":true,"title":"sqlmapproject/sqlmap: Automatic SQL injection and database takeover tool","tags":["sec","tool","scan-vul","sql-injection","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sqlmapproject/sqlmap","owner":"sqlmapproject","name":"sqlmap","description":"Automatic SQL injection and database takeover tool","time_created":"2012-06-26T09:52:15Z","time_last_commit":"2024-05-17T05:20:57Z","count_star":30746,"count_fork":5555,"count_watcher":30746,"topics":["database","detection","exploitation","pentesting","python","sql-injection","sqlmap","takeover","vulnerability-scanner"],"timestamp_last_update_self":1715966061.683869},"time_added":1684141688} +{"url":"https://github.com/thewhiteh4t/seeker","id":2418,"valid":true,"title":"thewhiteh4t/seeker: Accurately Locate Smartphones using Social Engineering","tags":["sec","recon","phishing","mobile","location","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/thewhiteh4t/seeker","owner":"thewhiteh4t","name":"seeker","description":"Accurately Locate Smartphones using Social Engineering ","time_created":"2018-07-15T16:06:48Z","time_last_commit":"2024-04-14T23:59:59Z","count_star":6530,"count_fork":1589,"count_watcher":6530,"topics":["accuracy","altitude","geolocation","latitude","longitude","reconnaissance","system-information"],"timestamp_last_update_self":1715966061.8348544},"time_added":1684141183} +{"url":"https://github.com/heibaiying/BigData-Notes","id":2419,"valid":true,"title":"heibaiying/BigData-Notes: 大数据入门指南","tags":["dev","big-data","course","article","learning-notes","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/heibaiying/BigData-Notes","owner":"heibaiying","name":"BigData-Notes","description":"大数据入门指南 :star:","time_created":"2019-03-10T01:40:01Z","time_last_commit":"2024-01-05T03:00:32Z","count_star":15339,"count_fork":4159,"count_watcher":15339,"topics":["azkaban","big-data","bigdata","flume","hadoop","hbase","hdfs","hive","kafka","mapreduce","phoenix","scala","spark","sqoop","storm","yarn","zookeeper"],"timestamp_last_update_self":1715966061.975001},"time_added":1684140906} +{"url":"https://github.com/chaitin/xray","id":2420,"valid":true,"title":"chaitin/xray: 一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档","tags":["sec","tool","misc-tool","scan-vul","recon","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chaitin/xray","owner":"chaitin","name":"xray","description":"一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档","time_created":"2019-06-10T07:16:37Z","time_last_commit":"2024-03-28T09:18:49Z","count_star":9727,"count_fork":1767,"count_watcher":9727,"topics":["passive-vulnerability-scanner","poc","security","sqlinjection","vulnerability","vulnerability-scanner","xss"],"timestamp_last_update_self":1715966062.1828992},"time_added":1684140781} +{"url":"https://github.com/0xRadi/OWASP-Web-Checklist","id":2421,"valid":true,"title":"0xRadi/OWASP-Web-Checklist: OWASP Web Application Security Testing Checklist","tags":["sec","web","checklist","owasp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xRadi/OWASP-Web-Checklist","owner":"0xRadi","name":"OWASP-Web-Checklist","description":"OWASP Web Application Security Testing Checklist","time_created":"2018-05-12T16:34:01Z","time_last_commit":"2022-08-18T02:31:06Z","count_star":1551,"count_fork":315,"count_watcher":1551,"topics":["bugbounty","checklist","owasp","security","security-tools","security-vulnerability","testing"],"timestamp_last_update_self":1715966062.3317575},"time_added":1684140723} +{"url":"https://github.com/LeadroyaL/fastjson-blacklist","id":2422,"valid":true,"title":"LeadroyaL/fastjson-blacklist","tags":["sec","java","fastjson","oss","research","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LeadroyaL/fastjson-blacklist","owner":"LeadroyaL","name":"fastjson-blacklist","time_created":"2019-07-10T07:24:26Z","time_last_commit":"2022-06-07T15:56:00Z","count_star":775,"count_fork":97,"count_watcher":775,"timestamp_last_update_self":1715966062.5074008},"time_added":1684140402} +{"url":"https://github.com/LyleMi/Learn-Web-Hacking","id":2423,"valid":true,"title":"LyleMi/Learn-Web-Hacking: Study Notes For Web Hacking / Web安全学习笔记","tags":["sec","web","learning-notes","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LyleMi/Learn-Web-Hacking","owner":"LyleMi","name":"Learn-Web-Hacking","description":"Study Notes For Web Hacking / Web安全学习笔记","time_created":"2017-05-07T23:28:42Z","time_last_commit":"2024-01-23T14:00:14Z","count_star":4238,"count_fork":831,"count_watcher":4238,"topics":["hacking","penetration-testing","pentesting","security","study-notes","web-hacking"],"timestamp_last_update_self":1715966062.6806262},"time_added":1684139860} +{"url":"https://github.com/flutter/samples","id":2424,"valid":true,"title":"flutter/samples: A collection of Flutter examples and demos","tags":["dev","resource-collection","flutter","code-example"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/flutter/samples","owner":"flutter","name":"samples","description":"A collection of Flutter examples and demos","time_created":"2018-06-08T21:28:03Z","time_last_commit":"2024-05-17T15:33:01Z","count_star":16645,"count_fork":7406,"count_watcher":16645,"timestamp_last_update_self":1715966062.8942866},"time_added":1684139727} +{"url":"https://github.com/BloodHoundAD/BloodHound","id":2425,"valid":true,"title":"BloodHoundAD/BloodHound: Six Degrees of Domain Admin","tags":["sec","tool","active-directory","intranet","azure","windows","attack-surface","red-team","blue-team","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BloodHoundAD/BloodHound","owner":"BloodHoundAD","name":"BloodHound","description":"Six Degrees of Domain Admin","time_created":"2016-04-17T18:36:14Z","time_last_commit":"2024-02-09T22:50:23Z","count_star":9437,"count_fork":1676,"count_watcher":9437,"timestamp_last_update_self":1715966063.1283267},"time_added":1684138360} +{"url":"https://github.com/vanhauser-thc/thc-hydra","id":2426,"valid":true,"title":"vanhauser-thc/thc-hydra: hydra","tags":["sec","tool","misc-tool","brute-force","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vanhauser-thc/thc-hydra","owner":"vanhauser-thc","name":"thc-hydra","description":"hydra","time_created":"2014-04-24T14:45:37Z","time_last_commit":"2024-05-07T20:04:04Z","count_star":9094,"count_fork":1899,"count_watcher":9094,"topics":["brute-force","brute-force-attacks","brute-force-passwords","bruteforce","bruteforce-attacks","bruteforcer","bruteforcing","hydra","network-security","password-cracker","password-cracking","penetration-testing","pentest","pentest-tool","pentesting","thc"],"timestamp_last_update_self":1715966063.3098712},"time_added":1684138108} +{"url":"https://github.com/wooyunwang/Fortify","id":2427,"valid":true,"title":"wooyunwang/Fortify: 源代码漏洞の审计","tags":["sec","article","code-audit","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wooyunwang/Fortify","owner":"wooyunwang","name":"Fortify","description":"源代码漏洞の审计","time_created":"2018-12-08T07:56:07Z","time_last_commit":"2024-04-27T03:23:40Z","count_star":801,"count_fork":253,"count_watcher":801,"topics":["fortify","fortify-sca","fortify-source","vulnaribility"],"timestamp_last_update_self":1715966063.481539},"time_added":1684137923} {"url":"https://www.freecodecamp.org","id":2428,"valid":true,"title":"Learn to Code — For Free — Coding Courses for Busy People","tags":["dev","course","resource-collection"],"comment":"","is_github_url":false,"time_added":1684137800} -{"url":"https://github.com/facebookresearch/hydra","id":2429,"valid":true,"title":"facebookresearch/hydra: Hydra is a framework for elegantly configuring complex applications","tags":["dev","config","python","library","module"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/facebookresearch/hydra","owner":"facebookresearch","name":"hydra","description":"Hydra is a framework for elegantly configuring complex applications","time_created":"2019-06-12T19:33:15Z","time_last_commit":"2024-05-02T18:52:41Z","count_star":8265,"count_fork":599,"count_watcher":8265,"timestamp_last_update_self":1715879744.7774868},"time_added":1684137601} -{"url":"https://github.com/Solido/awesome-flutter","id":2430,"valid":true,"title":"Solido/awesome-flutter: An awesome list that curates the best Flutter libraries, tools, tutorials, articles and more.","tags":["dev","awesome","flutter","resource-collection","wiki"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Solido/awesome-flutter","owner":"Solido","name":"awesome-flutter","description":"An awesome list that curates the best Flutter libraries, tools, tutorials, articles and more.","time_created":"2017-05-07T11:45:27Z","time_last_commit":"2024-05-14T19:17:55Z","count_star":51533,"count_fork":6566,"count_watcher":51533,"topics":["android","awesome","awesome-list","collections","cross-platform","dartlang","flutter","flutter-apps","flutter-examples","flutter-plugin","flutter-plugins","ios","material-design","mobile","mobile-app","mobile-development","reactive-programming","resources"],"timestamp_last_update_self":1715879744.9270043},"time_added":1684137226} -{"url":"https://github.com/DeviceFarmer/stf","id":2431,"valid":true,"title":"DeviceFarmer/stf: Control and manage Android devices from your browser.","tags":["dev","sec","rat","oss","android","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DeviceFarmer/stf","owner":"DeviceFarmer","name":"stf","description":"Control and manage Android devices from your browser.","time_created":"2020-03-10T15:03:32Z","time_last_commit":"2024-04-27T15:15:51Z","count_star":2615,"count_fork":419,"count_watcher":2615,"topics":["android","debugging","hacktoberfest","remote-control","testing"],"timestamp_last_update_self":1715879745.1421375},"time_added":1684137147} -{"url":"https://github.com/baidu/openrasp","id":2432,"valid":true,"title":"baidu/openrasp: ","tags":["sec","rasp","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/baidu/openrasp","owner":"baidu","name":"openrasp","description":"🔥Open source RASP solution","time_created":"2017-08-10T11:09:30Z","time_last_commit":"2024-05-01T10:26:13Z","count_star":2705,"count_fork":588,"count_watcher":2705,"topics":["devsecops","iast","rasp","security","waf"],"timestamp_last_update_self":1715879745.3212185},"time_added":1684136905} -{"url":"https://github.com/icsharpcode/ILSpy","id":2433,"valid":true,"title":"icsharpcode/ILSpy: .NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!","tags":["sec","tool","decompile","c#","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/icsharpcode/ILSpy","owner":"icsharpcode","name":"ILSpy","description":".NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!","time_created":"2011-02-04T11:24:20Z","time_last_commit":"2024-05-14T05:46:29Z","count_star":20356,"count_fork":3259,"count_watcher":20356,"topics":["c-sharp","decompile","decompiler","decompiler-engine","dotnet","dotnetcore","ilspy","mono","pdb","unity"],"timestamp_last_update_self":1715879745.5241497},"time_added":1684136859} -{"url":"https://github.com/sindresorhus/awesome","id":2434,"valid":true,"title":"sindresorhus/awesome: ","tags":["dev","sec","awesome","resource-collection","wiki"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sindresorhus/awesome","owner":"sindresorhus","name":"awesome","description":"😎 Awesome lists about all kinds of interesting topics","time_created":"2014-07-11T13:42:37Z","time_last_commit":"2024-05-14T08:07:51Z","count_star":303111,"count_fork":26863,"count_watcher":303111,"topics":["awesome","awesome-list","lists","resources","unicorns"],"timestamp_last_update_self":1715879745.7256472},"time_added":1684136780} -{"url":"https://github.com/clong/DetectionLab","id":2435,"valid":true,"title":"clong/DetectionLab: Automate the creation of a lab environment complete with security tooling and logging best practices","tags":["sec","honeypot","active-directory","vul-lab","vul-testbed","defence","event","log"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/clong/DetectionLab","owner":"clong","name":"DetectionLab","description":"Automate the creation of a lab environment complete with security tooling and logging best practices","time_created":"2017-03-25T05:18:50Z","time_last_commit":"2023-03-27T18:18:58Z","count_star":4519,"count_fork":972,"count_watcher":4519,"topics":["ansible","detection","detectionlab","dfir","dfir-automation","information-security","lab-environment","osquery","packer","powershell","sysmon","terraform","vagrant","vagrantfile"],"timestamp_last_update_self":1715879745.8868337},"time_added":1684136609} -{"url":"https://github.com/0xInfection/Awesome-WAF","id":2436,"valid":true,"title":"0xInfection/Awesome-WAF: ","tags":["sec","awesome","wiki","defence-evasion","bypass-waf","cheat-sheet"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xInfection/Awesome-WAF","owner":"0xInfection","name":"Awesome-WAF","description":"🔥 Web-application firewalls (WAFs) from security standpoint.","time_created":"2019-01-08T04:57:06Z","time_last_commit":"2023-07-12T05:34:59Z","count_star":5963,"count_fork":1028,"count_watcher":5963,"topics":["awesome","awesome-list","bypass-waf","firewall","infosec","security","waf","waf-bypass","waf-detection","waf-fingerprints","waf-test","waf-testing","web-application-firewall"],"timestamp_last_update_self":1715879746.0587602},"time_added":1684136434} -{"url":"https://github.com/FiloSottile/mkcert","id":2437,"valid":true,"title":"FiloSottile/mkcert: A simple zero-config tool to make locally trusted development certificates with any names you'd like.","tags":["dev","sec","tool","ssl","tls","certificate"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FiloSottile/mkcert","owner":"FiloSottile","name":"mkcert","description":"A simple zero-config tool to make locally trusted development certificates with any names you'd like.","time_created":"2018-06-25T05:33:03Z","time_last_commit":"2024-04-18T08:53:27Z","count_star":45999,"count_fork":2356,"count_watcher":45999,"topics":["certificates","chrome","firefox","https","ios","linux","local-development","localhost","macos","root-ca","tls","windows"],"timestamp_last_update_self":1715879746.2516677},"time_added":1684136129} -{"url":"https://github.com/avwo/whistle","id":2438,"valid":true,"title":"avwo/whistle: HTTP, HTTP2, HTTPS, Websocket debugging proxy","tags":["sec","dev","web","proxy","traffic-capture","sniffer","traffic-replay","oss","chinese","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/avwo/whistle","owner":"avwo","name":"whistle","description":"HTTP, HTTP2, HTTPS, Websocket debugging proxy","time_created":"2015-03-13T05:42:01Z","time_last_commit":"2024-05-10T10:09:32Z","count_star":13822,"count_fork":1060,"count_watcher":13822,"topics":["charles","debug","fiddler","hosts","node","nodejs","proxy","web","weinre"],"timestamp_last_update_self":1715879746.423796},"time_added":1684135847} -{"url":"https://github.com/OJ/gobuster","id":2439,"valid":true,"title":"OJ/gobuster: Directory/File, DNS and VHost busting tool written in Go","tags":["sec","tool","misc-tool","recon","dns","brute-force-dir","subdomain","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OJ/gobuster","owner":"OJ","name":"gobuster","description":"Directory/File, DNS and VHost busting tool written in Go","time_created":"2014-11-14T13:18:35Z","time_last_commit":"2024-05-14T03:25:48Z","count_star":9075,"count_fork":1144,"count_watcher":9075,"topics":["dns","go","pentesting","tool","web"],"timestamp_last_update_self":1715879746.580241},"time_added":1684135590} -{"url":"https://github.com/mschwager/fierce","id":2440,"valid":true,"title":"mschwager/fierce: A DNS reconnaissance tool for locating non-contiguous IP space.","tags":["sec","tool","recon","oss","python","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mschwager/fierce","owner":"mschwager","name":"fierce","description":"A DNS reconnaissance tool for locating non-contiguous IP space.","time_created":"2016-04-26T23:34:51Z","time_last_commit":"2024-04-12T21:48:36Z","count_star":1520,"count_fork":193,"count_watcher":1520,"topics":["discovered-domains","dns","domain","fierce","name-server","reconnaissance","subdomain","zone-transfers"],"timestamp_last_update_self":1715879746.743832},"time_added":1684135576} -{"url":"https://github.com/guelfoweb/knock","id":2441,"valid":true,"title":"guelfoweb/knock: Knock Subdomain Scan","tags":["sec","recon","dns","domain","passive","oss","python","brute-force","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/guelfoweb/knock","owner":"guelfoweb","name":"knock","description":"Knock Subdomain Scan","time_created":"2014-02-11T14:36:13Z","time_last_commit":"2024-04-22T20:06:50Z","count_star":3674,"count_fork":839,"count_watcher":3674,"timestamp_last_update_self":1715879746.9158454},"time_added":1684135474} -{"url":"https://github.com/ffhelicopter/Go42","id":2442,"valid":true,"title":"ffhelicopter/Go42: 《Go语言四十二章经》详细讲述Go语言规范与语法细节及开发中常见的误区,通过研读标准库等经典代码设计模式,启发读者深刻理解Go语言的核心思维,进入Go语言开发的更高阶段。","tags":["dev","golang","course","ebook","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ffhelicopter/Go42","owner":"ffhelicopter","name":"Go42","description":"《Go语言四十二章经》详细讲述Go语言规范与语法细节及开发中常见的误区,通过研读标准库等经典代码设计模式,启发读者深刻理解Go语言的核心思维,进入Go语言开发的更高阶段。","time_created":"2018-09-01T03:35:38Z","time_last_commit":"2024-02-02T06:51:04Z","count_star":4991,"count_fork":713,"count_watcher":4991,"topics":["book","go","go42","golang","gopher"],"timestamp_last_update_self":1715879747.134097},"time_added":1684135358} -{"url":"https://github.com/infobyte/faraday","id":2443,"valid":true,"title":"infobyte/faraday: Open Source Vulnerability Management Platform","tags":["sec","vul-management","platform","blue-team","enterprise","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/infobyte/faraday","owner":"infobyte","name":"faraday","description":"Open Source Vulnerability Management Platform","time_created":"2013-11-06T02:07:23Z","time_last_commit":"2024-04-29T14:47:41Z","count_star":4642,"count_fork":864,"count_watcher":4642,"topics":["appsec","burpsuite","collaboration","continuous-scanning","cve","cybersecurity","devops","devsecops","infosec","nessus","nmap","orchestration","penetration-testing","pentesting","security","security-audit","security-automation","vulnerability","vulnerability-management","vulnerability-scanners"],"timestamp_last_update_self":1715879747.3711019},"time_added":1684135229} -{"url":"https://github.com/danielmiessler/SecLists","id":2444,"valid":true,"title":"danielmiessler/SecLists: SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing pa","tags":["sec","dictionary","payload","wordlist","resource-collection","brute-force-dir"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/danielmiessler/SecLists","owner":"danielmiessler","name":"SecLists","description":"SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.","time_created":"2012-02-19T01:30:18Z","time_last_commit":"2024-05-16T00:19:39Z","count_star":54122,"count_fork":23367,"count_watcher":54122,"timestamp_last_update_self":1715879747.537308},"time_added":1684135013} -{"url":"https://github.com/Fuzion24/JustTrustMe","id":2445,"valid":true,"title":"Fuzion24/JustTrustMe: An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning","tags":["sec","android","tool","oss","java","certificate-pinning"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Fuzion24/JustTrustMe","owner":"Fuzion24","name":"JustTrustMe","description":"An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning","time_created":"2014-07-24T23:45:05Z","time_last_commit":"2024-04-12T00:56:40Z","count_star":4631,"count_fork":767,"count_watcher":4631,"timestamp_last_update_self":1715879747.6821938},"time_added":1684134854} -{"url":"https://github.com/streaak/keyhacks","id":2446,"valid":true,"title":"streaak/keyhacks: Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.","tags":["sec","api","api-key","token","resource-collection","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/streaak/keyhacks","owner":"streaak","name":"keyhacks","description":"Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.","time_created":"2019-03-12T11:07:34Z","time_last_commit":"2024-01-18T00:55:45Z","count_star":4567,"count_fork":963,"count_watcher":4567,"timestamp_last_update_self":1715879747.8353372},"time_added":1684134420} -{"url":"https://github.com/404notf0und/AI-for-Security-Learning","id":2447,"valid":true,"title":"404notf0und/AI-for-Security-Learning: 安全场景、基于AI的安全算法和安全数据分析业界实践","tags":["sec","ai","article","methodology","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/404notf0und/AI-for-Security-Learning","owner":"404notf0und","name":"AI-for-Security-Learning","description":"安全场景、基于AI的安全算法和安全数据分析业界实践","time_created":"2018-11-02T03:43:53Z","time_last_commit":"2021-07-28T09:46:51Z","count_star":1588,"count_fork":333,"count_watcher":1588,"topics":["data-analysis","data-mining","machine-learning","security"],"timestamp_last_update_self":1715879748.0323217},"time_added":1684133764} -{"url":"https://github.com/Konloch/bytecode-viewer","id":2448,"valid":true,"title":"Konloch/bytecode-viewer: A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)","tags":["sec","tool","misc-tool","android","reverse-engineering","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Konloch/bytecode-viewer","owner":"Konloch","name":"bytecode-viewer","description":"A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)","time_created":"2014-10-14T10:26:46Z","time_last_commit":"2024-04-22T15:52:25Z","count_star":14378,"count_fork":1131,"count_watcher":14378,"topics":["android","apk","baksmali","bytecode","bytecode-viewer","cfr","compiler","decompiler","dex2jar","fernflower","java","java-decompiler","jsp","krakatau","procyon","recompiler","smali","static-analysis","war"],"timestamp_last_update_self":1715879748.1999092},"time_added":1684133520} -{"url":"https://github.com/AlessandroZ/LaZagneForensic","id":2449,"valid":true,"title":"AlessandroZ/LaZagneForensic: Windows passwords decryption from dump files","tags":["sec","cred","red-team","tool","oss","windows","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AlessandroZ/LaZagneForensic","owner":"AlessandroZ","name":"LaZagneForensic","description":"Windows passwords decryption from dump files","time_created":"2018-02-01T15:44:31Z","time_last_commit":"2023-02-02T16:36:21Z","count_star":473,"count_fork":110,"count_watcher":473,"timestamp_last_update_self":1715879748.359551},"time_added":1684133372} -{"url":"https://github.com/AlessandroZ/LaZagne","id":2450,"valid":true,"title":"AlessandroZ/LaZagne: Credentials recovery project","tags":["sec","tool","misc-tool","post-exploitation","red-team","cred","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AlessandroZ/LaZagne","owner":"AlessandroZ","name":"LaZagne","description":"Credentials recovery project","time_created":"2015-02-16T14:10:02Z","time_last_commit":"2024-01-18T10:51:17Z","count_star":9141,"count_fork":2009,"count_watcher":9141,"timestamp_last_update_self":1715879748.5511296},"time_added":1684133173} -{"url":"https://github.com/G-Research/siembol","id":2451,"valid":true,"title":"G-Research/siembol: An open-source, real-time Security Information & Event Management tool based on big data technologies, providing a scalable, advanced security analytics framework.","tags":["sec","platform","siem","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/G-Research/siembol","owner":"G-Research","name":"siembol","description":"An open-source, real-time Security Information & Event Management tool based on big data technologies, providing a scalable, advanced security analytics framework. ","time_created":"2020-03-17T17:36:18Z","time_last_commit":"2023-12-01T19:07:21Z","count_star":195,"count_fork":63,"count_watcher":195,"topics":["big-data","cloud","gr-oss","metron","security","siem"],"timestamp_last_update_self":1715879748.7419763},"time_added":1684132979} -{"url":"https://github.com/toolswatch/blackhat-arsenal-tools","id":2452,"valid":true,"title":"toolswatch/blackhat-arsenal-tools: Official Black Hat Arsenal Security Tools Repository","tags":["sec","tool","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/toolswatch/blackhat-arsenal-tools","owner":"toolswatch","name":"blackhat-arsenal-tools","description":"Official Black Hat Arsenal Security Tools Repository","time_created":"2017-07-21T08:03:44Z","time_last_commit":"2023-10-11T11:20:59Z","count_star":3739,"count_fork":1127,"count_watcher":3739,"topics":["arsenal","blackhat","forensics","hacking","hacking-tool","ics-scada","security-scanner","security-tools","webapp"],"timestamp_last_update_self":1715879748.9589202},"time_added":1684132884} -{"url":"https://github.com/lancopku/pkuseg-python","id":2453,"valid":true,"title":"lancopku/pkuseg-python: pkuseg多领域中文分词工具; The pkuseg toolkit for multi-domain Chinese word segmentation","tags":["dev","tool","word-segmentation","chinese","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lancopku/pkuseg-python","owner":"lancopku","name":"pkuseg-python","description":"pkuseg多领域中文分词工具; The pkuseg toolkit for multi-domain Chinese word segmentation","time_created":"2018-08-05T06:41:07Z","time_last_commit":"2022-11-05T13:37:41Z","count_star":6437,"count_fork":978,"count_watcher":6437,"topics":["chinese-word-segmentation"],"timestamp_last_update_self":1715879749.2267833},"time_added":1684132645} -{"url":"https://github.com/lgandx/Responder","id":2454,"valid":true,"title":"lgandx/Responder: Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.","tags":["sec","tool","active-directory","poison","fake-service","red-team","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lgandx/Responder","owner":"lgandx","name":"Responder","description":"Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication. ","time_created":"2016-09-06T18:21:54Z","time_last_commit":"2024-05-14T14:03:03Z","count_star":5092,"count_fork":742,"count_watcher":5092,"timestamp_last_update_self":1715879749.4579718},"time_added":1684132490} -{"url":"https://github.com/yosriady/awesome-api-devtools","id":2455,"valid":true,"title":"yosriady/awesome-api-devtools: A collection of useful resources for building RESTful HTTP+JSON APIs.","tags":["dev","api","http","tool","resource-collection","awesome"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/yosriady/awesome-api-devtools","owner":"yosriady","name":"awesome-api-devtools","description":":books: A collection of useful resources for building RESTful HTTP+JSON APIs.","time_created":"2015-06-23T16:44:05Z","time_last_commit":"2024-05-07T03:42:04Z","count_star":3502,"count_fork":512,"count_watcher":3502,"topics":["api","api-client","api-documentation","api-gateways","api-management","json-schema","swagger"],"timestamp_last_update_self":1715879749.6144373},"time_added":1684132317} -{"url":"https://github.com/shieldfy/API-Security-Checklist","id":2456,"valid":true,"title":"shieldfy/API-Security-Checklist: Checklist of the most important security countermeasures when designing, testing, and releasing your API","tags":["sec","api","checklist","defence","audit","multi-lang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/shieldfy/API-Security-Checklist","owner":"shieldfy","name":"API-Security-Checklist","description":"Checklist of the most important security countermeasures when designing, testing, and releasing your API","time_created":"2017-07-08T20:01:38Z","time_last_commit":"2024-04-16T04:26:11Z","count_star":22024,"count_fork":2548,"count_watcher":22024,"topics":["api","jwt","oauth2","security"],"timestamp_last_update_self":1715879749.8056881},"time_added":1684132256} -{"url":"https://github.com/nil0x42/phpsploit","id":2457,"valid":true,"title":"nil0x42/phpsploit: Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor","tags":["sec","tool","misc-tool","red-team","webshell","c2","php","framework","privilege-escalation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nil0x42/phpsploit","owner":"nil0x42","name":"phpsploit","description":"Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor","time_created":"2014-05-21T19:43:03Z","time_last_commit":"2024-05-06T13:49:14Z","count_star":2151,"count_fork":434,"count_watcher":2151,"topics":["advanced-persistent-threat","backdoor","blackhat","c2","command-and-control","hacking","hacking-framework","hacktool","persistence","php-backdoor","php-webshell","php-webshell-backdoor","post-exploitation","privilege-escalation","redteam","stealth","web-hacking","webshell"],"timestamp_last_update_self":1715879749.9977367},"time_added":1684132018} -{"url":"https://github.com/luin/medis","id":2458,"valid":true,"title":"luin/medis: ","tags":["dev","tool","redis","mac-os","windows","cross-platform"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/luin/medis","owner":"luin","name":"medis","description":"💻 Medis is a beautiful, easy-to-use Mac database management application for Redis.","time_created":"2015-10-12T14:19:35Z","time_last_commit":"2024-02-21T05:21:54Z","count_star":11542,"count_fork":793,"count_watcher":11542,"topics":["electron","gui","mac","redis","redis-cluster","redis-desktop-manager","redis-gui","redis-sentinel"],"timestamp_last_update_self":1715879750.1730855},"time_added":1684131789} -{"url":"https://github.com/Bypass007/Emergency-Response-Notes","id":2459,"valid":true,"title":"Bypass007/Emergency-Response-Notes: 应急响应实战笔记,一个安全工程师的自我修养。","tags":["sec","learning-notes","checklist","defence","attack-analysis","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Bypass007/Emergency-Response-Notes","owner":"Bypass007","name":"Emergency-Response-Notes","description":"应急响应实战笔记,一个安全工程师的自我修养。","time_created":"2019-05-18T04:47:30Z","time_last_commit":"2023-06-26T04:32:32Z","count_star":4970,"count_fork":1240,"count_watcher":4970,"timestamp_last_update_self":1715879750.354647},"time_added":1684131474} -{"url":"https://github.com/TheKingOfDuck/burpFakeIP","id":2460,"valid":true,"title":"TheKingOfDuck/burpFakeIP: 服务端配置错误情况下用于伪造ip地址进行测试的Burp Suite插件","tags":["sec","burpsuite","burpsuite-extension","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TheKingOfDuck/burpFakeIP","owner":"TheKingOfDuck","name":"burpFakeIP","description":"服务端配置错误情况下用于伪造ip地址进行测试的Burp Suite插件","time_created":"2019-06-05T07:24:35Z","time_last_commit":"2022-09-29T09:12:24Z","count_star":1340,"count_fork":226,"count_watcher":1340,"timestamp_last_update_self":1715879750.517823},"time_added":1684130938} -{"url":"https://github.com/vinta/awesome-python","id":2461,"valid":true,"title":"vinta/awesome-python: A curated list of awesome Python frameworks, libraries, software and resources","tags":["dev","python","awesome","wiki","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vinta/awesome-python","owner":"vinta","name":"awesome-python","description":"An opinionated list of awesome Python frameworks, libraries, software and resources.","time_created":"2014-06-27T21:00:06Z","time_last_commit":"2024-05-15T21:47:19Z","count_star":207004,"count_fork":24516,"count_watcher":207004,"topics":["awesome","collections","python","python-framework","python-library","python-resources"],"timestamp_last_update_self":1715879750.7067297},"time_added":1684130855} -{"url":"https://github.com/JnuSimba/MiscSecNotes","id":2462,"valid":true,"title":"JnuSimba/MiscSecNotes: some learning notes about Web Application Security、 Penetration Test","tags":["sec","web","learning-notes","checklist","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JnuSimba/MiscSecNotes","owner":"JnuSimba","name":"MiscSecNotes","description":"some learning notes about Web Application Security、 Penetration Test","time_created":"2017-11-22T08:45:56Z","time_last_commit":"2024-02-19T11:29:43Z","count_star":773,"count_fork":281,"count_watcher":773,"timestamp_last_update_self":1715879750.8748276},"time_added":1684130771} -{"url":"https://github.com/python-zk/kazoo","id":2463,"valid":true,"title":"python-zk/kazoo: Kazoo is a high-level Python library that makes it easier to use Apache Zookeeper.","tags":["dev","module","library","zookeeper","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/python-zk/kazoo","owner":"python-zk","name":"kazoo","description":"Kazoo is a high-level Python library that makes it easier to use Apache Zookeeper.","time_created":"2012-05-23T23:46:42Z","time_last_commit":"2024-05-02T19:53:00Z","count_star":1284,"count_fork":384,"count_watcher":1284,"topics":["python","zookeeper","zookeeper-client"],"timestamp_last_update_self":1715879751.0918007},"time_added":1684130282} -{"url":"https://github.com/maurosoria/dirsearch","id":2464,"valid":true,"title":"maurosoria/dirsearch: Web path scanner","tags":["sec","tool","attack-surface","oss","python","brute-force-dir"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/maurosoria/dirsearch","owner":"maurosoria","name":"dirsearch","description":"Web path scanner","time_created":"2013-04-30T15:57:40Z","time_last_commit":"2024-05-14T15:53:28Z","count_star":11342,"count_fork":2264,"count_watcher":11342,"topics":["appsec","brute","bug-bounty","bugbounty","dirsearch","enumeration","fuzzer","fuzzing","hacking","hacking-tool","infosec","penetration-testing","pentest-tool","pentesting","python","red-teaming","redteam","scanner","security","wordlist"],"timestamp_last_update_self":1715879751.2514892},"time_added":1684130122} -{"url":"https://github.com/wainshine/Chinese-Names-Corpus","id":2465,"valid":true,"title":"wainshine/Chinese-Names-Corpus: 中文人名语料库。人名生成器。中文姓名,姓氏,名字,称呼,日本人名,翻译人名,英文人名。可用于中文分词、人名实体识别。","tags":["sec","dev","data-set","corpus","chinese","english","japanese","corpus-name"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wainshine/Chinese-Names-Corpus","owner":"wainshine","name":"Chinese-Names-Corpus","description":"中文人名语料库。人名生成器。中文姓名,姓氏,名字,称呼,日本人名,翻译人名,英文人名。可用于中文分词、人名实体识别。","time_created":"2016-12-08T15:47:52Z","time_last_commit":"2024-03-27T04:58:40Z","count_star":3847,"count_fork":976,"count_watcher":3847,"topics":["corpus","dataset","dict","names","ner"],"timestamp_last_update_self":1715879751.443037},"time_added":1684130010} -{"url":"https://github.com/Hack-with-Github/Awesome-Hacking","id":2466,"valid":true,"title":"Hack-with-Github/Awesome-Hacking: A collection of various awesome lists for hackers, pentesters and security researchers","tags":["sec","awesome","wiki","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Hack-with-Github/Awesome-Hacking","owner":"Hack-with-Github","name":"Awesome-Hacking","description":"A collection of various awesome lists for hackers, pentesters and security researchers","time_created":"2016-03-30T15:47:10Z","time_last_commit":"2024-04-13T12:39:36Z","count_star":78038,"count_fork":8722,"count_watcher":78038,"topics":["android","awesome","bug-bounty","fuzzing","hacking","penetration-testing","pentesting-windows","reverse-engineering","security"],"timestamp_last_update_self":1715879751.6663573},"time_added":1684129822} -{"url":"https://github.com/TideSec/TideFinger","id":2467,"valid":true,"title":"TideSec/TideFinger: TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。","tags":["sec","recon","fingerprint","methodology","tool","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TideSec/TideFinger","owner":"TideSec","name":"TideFinger","description":"TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。","time_created":"2019-04-23T16:42:11Z","time_last_commit":"2023-05-23T00:22:17Z","count_star":1855,"count_fork":341,"count_watcher":1855,"timestamp_last_update_self":1715879751.810475},"time_added":1684129750} -{"url":"https://github.com/snoopysecurity/awesome-burp-extensions","id":2468,"valid":true,"title":"snoopysecurity/awesome-burp-extensions: A curated list of amazingly awesome Burp Extensions","tags":["sec","burpsuite","burpsuite-extension","awesome","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/snoopysecurity/awesome-burp-extensions","owner":"snoopysecurity","name":"awesome-burp-extensions","description":"A curated list of amazingly awesome Burp Extensions","time_created":"2018-11-11T16:07:54Z","time_last_commit":"2023-12-14T16:06:58Z","count_star":2817,"count_fork":572,"count_watcher":2817,"timestamp_last_update_self":1715879752.0253162},"time_added":1684129701} -{"url":"https://github.com/flutter/packages","id":2469,"valid":true,"title":"flutter/packages: A collection of useful packages maintained by the Flutter team","tags":["dev","flutter","library","module","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/flutter/packages","owner":"flutter","name":"packages","description":"A collection of useful packages maintained by the Flutter team","time_created":"2017-08-01T21:43:32Z","time_last_commit":"2024-05-16T16:53:17Z","count_star":4017,"count_fork":2542,"count_watcher":4017,"timestamp_last_update_self":1715879752.22382},"time_added":1684129642} -{"url":"https://github.com/ityouknow/spring-boot-examples","id":2470,"valid":true,"title":"ityouknow/spring-boot-examples: about learning Spring Boot via examples. Spring Boot 教程、技术栈示例代码,快速简单上手教程。","tags":["dev","resource-collection","java","code-example","spring-boot"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ityouknow/spring-boot-examples","owner":"ityouknow","name":"spring-boot-examples","description":"about learning Spring Boot via examples. Spring Boot 教程、技术栈示例代码,快速简单上手教程。 ","time_created":"2016-11-05T05:32:33Z","time_last_commit":"2023-11-18T16:32:16Z","count_star":29943,"count_fork":12328,"count_watcher":29943,"topics":["docker","docker-composer","fastdfs","java","mongodb","mybatis","rabbitmq","scheduler","spring","spring-boot","spring-boot-examples","spring-boot-mail","spring-boot-mongodb","spring-boot-upload-file","spring-cloud","spring-data-jpa","springboot","springboot-shiro","springcloud","thymeleaf"],"timestamp_last_update_self":1715879752.3819635},"time_added":1684122192} +{"url":"https://github.com/facebookresearch/hydra","id":2429,"valid":true,"title":"facebookresearch/hydra: Hydra is a framework for elegantly configuring complex applications","tags":["dev","config","python","library","module"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/facebookresearch/hydra","owner":"facebookresearch","name":"hydra","description":"Hydra is a framework for elegantly configuring complex applications","time_created":"2019-06-12T19:33:15Z","time_last_commit":"2024-05-02T18:52:41Z","count_star":8265,"count_fork":599,"count_watcher":8265,"timestamp_last_update_self":1715966063.7237434},"time_added":1684137601} +{"url":"https://github.com/Solido/awesome-flutter","id":2430,"valid":true,"title":"Solido/awesome-flutter: An awesome list that curates the best Flutter libraries, tools, tutorials, articles and more.","tags":["dev","awesome","flutter","resource-collection","wiki"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Solido/awesome-flutter","owner":"Solido","name":"awesome-flutter","description":"An awesome list that curates the best Flutter libraries, tools, tutorials, articles and more.","time_created":"2017-05-07T11:45:27Z","time_last_commit":"2024-05-14T19:17:55Z","count_star":51544,"count_fork":6565,"count_watcher":51544,"topics":["android","awesome","awesome-list","collections","cross-platform","dartlang","flutter","flutter-apps","flutter-examples","flutter-plugin","flutter-plugins","ios","material-design","mobile","mobile-app","mobile-development","reactive-programming","resources"],"timestamp_last_update_self":1715966063.909524},"time_added":1684137226} +{"url":"https://github.com/DeviceFarmer/stf","id":2431,"valid":true,"title":"DeviceFarmer/stf: Control and manage Android devices from your browser.","tags":["dev","sec","rat","oss","android","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DeviceFarmer/stf","owner":"DeviceFarmer","name":"stf","description":"Control and manage Android devices from your browser.","time_created":"2020-03-10T15:03:32Z","time_last_commit":"2024-04-27T15:15:51Z","count_star":2615,"count_fork":419,"count_watcher":2615,"topics":["android","debugging","hacktoberfest","remote-control","testing"],"timestamp_last_update_self":1715966064.1630776},"time_added":1684137147} +{"url":"https://github.com/baidu/openrasp","id":2432,"valid":true,"title":"baidu/openrasp: ","tags":["sec","rasp","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/baidu/openrasp","owner":"baidu","name":"openrasp","description":"🔥Open source RASP solution","time_created":"2017-08-10T11:09:30Z","time_last_commit":"2024-05-01T10:26:13Z","count_star":2706,"count_fork":588,"count_watcher":2706,"topics":["devsecops","iast","rasp","security","waf"],"timestamp_last_update_self":1715966064.377434},"time_added":1684136905} +{"url":"https://github.com/icsharpcode/ILSpy","id":2433,"valid":true,"title":"icsharpcode/ILSpy: .NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!","tags":["sec","tool","decompile","c#","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/icsharpcode/ILSpy","owner":"icsharpcode","name":"ILSpy","description":".NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!","time_created":"2011-02-04T11:24:20Z","time_last_commit":"2024-05-14T05:46:29Z","count_star":20368,"count_fork":3260,"count_watcher":20368,"topics":["c-sharp","decompile","decompiler","decompiler-engine","dotnet","dotnetcore","ilspy","mono","pdb","unity"],"timestamp_last_update_self":1715966064.5773752},"time_added":1684136859} +{"url":"https://github.com/sindresorhus/awesome","id":2434,"valid":true,"title":"sindresorhus/awesome: ","tags":["dev","sec","awesome","resource-collection","wiki"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sindresorhus/awesome","owner":"sindresorhus","name":"awesome","description":"😎 Awesome lists about all kinds of interesting topics","time_created":"2014-07-11T13:42:37Z","time_last_commit":"2024-05-14T08:07:51Z","count_star":303245,"count_fork":26861,"count_watcher":303245,"topics":["awesome","awesome-list","lists","resources","unicorns"],"timestamp_last_update_self":1715966064.7807245},"time_added":1684136780} +{"url":"https://github.com/clong/DetectionLab","id":2435,"valid":true,"title":"clong/DetectionLab: Automate the creation of a lab environment complete with security tooling and logging best practices","tags":["sec","honeypot","active-directory","vul-lab","vul-testbed","defence","event","log"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/clong/DetectionLab","owner":"clong","name":"DetectionLab","description":"Automate the creation of a lab environment complete with security tooling and logging best practices","time_created":"2017-03-25T05:18:50Z","time_last_commit":"2023-03-27T18:18:58Z","count_star":4520,"count_fork":972,"count_watcher":4520,"topics":["ansible","detection","detectionlab","dfir","dfir-automation","information-security","lab-environment","osquery","packer","powershell","sysmon","terraform","vagrant","vagrantfile"],"timestamp_last_update_self":1715966064.9392192},"time_added":1684136609} +{"url":"https://github.com/0xInfection/Awesome-WAF","id":2436,"valid":true,"title":"0xInfection/Awesome-WAF: ","tags":["sec","awesome","wiki","defence-evasion","bypass-waf","cheat-sheet"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0xInfection/Awesome-WAF","owner":"0xInfection","name":"Awesome-WAF","description":"🔥 Web-application firewalls (WAFs) from security standpoint.","time_created":"2019-01-08T04:57:06Z","time_last_commit":"2023-07-12T05:34:59Z","count_star":5964,"count_fork":1028,"count_watcher":5964,"topics":["awesome","awesome-list","bypass-waf","firewall","infosec","security","waf","waf-bypass","waf-detection","waf-fingerprints","waf-test","waf-testing","web-application-firewall"],"timestamp_last_update_self":1715966065.1144736},"time_added":1684136434} +{"url":"https://github.com/FiloSottile/mkcert","id":2437,"valid":true,"title":"FiloSottile/mkcert: A simple zero-config tool to make locally trusted development certificates with any names you'd like.","tags":["dev","sec","tool","ssl","tls","certificate"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FiloSottile/mkcert","owner":"FiloSottile","name":"mkcert","description":"A simple zero-config tool to make locally trusted development certificates with any names you'd like.","time_created":"2018-06-25T05:33:03Z","time_last_commit":"2024-05-17T09:21:40Z","count_star":46010,"count_fork":2357,"count_watcher":46010,"topics":["certificates","chrome","firefox","https","ios","linux","local-development","localhost","macos","root-ca","tls","windows"],"timestamp_last_update_self":1715966065.2831342},"time_added":1684136129} +{"url":"https://github.com/avwo/whistle","id":2438,"valid":true,"title":"avwo/whistle: HTTP, HTTP2, HTTPS, Websocket debugging proxy","tags":["sec","dev","web","proxy","traffic-capture","sniffer","traffic-replay","oss","chinese","node.js"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/avwo/whistle","owner":"avwo","name":"whistle","description":"HTTP, HTTP2, HTTPS, Websocket debugging proxy","time_created":"2015-03-13T05:42:01Z","time_last_commit":"2024-05-10T10:09:32Z","count_star":13827,"count_fork":1060,"count_watcher":13827,"topics":["charles","debug","fiddler","hosts","node","nodejs","proxy","web","weinre"],"timestamp_last_update_self":1715966065.4489186},"time_added":1684135847} +{"url":"https://github.com/OJ/gobuster","id":2439,"valid":true,"title":"OJ/gobuster: Directory/File, DNS and VHost busting tool written in Go","tags":["sec","tool","misc-tool","recon","dns","brute-force-dir","subdomain","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OJ/gobuster","owner":"OJ","name":"gobuster","description":"Directory/File, DNS and VHost busting tool written in Go","time_created":"2014-11-14T13:18:35Z","time_last_commit":"2024-05-17T15:45:44Z","count_star":9076,"count_fork":1148,"count_watcher":9076,"topics":["dns","go","pentesting","tool","web"],"timestamp_last_update_self":1715966065.6204255},"time_added":1684135590} +{"url":"https://github.com/mschwager/fierce","id":2440,"valid":true,"title":"mschwager/fierce: A DNS reconnaissance tool for locating non-contiguous IP space.","tags":["sec","tool","recon","oss","python","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mschwager/fierce","owner":"mschwager","name":"fierce","description":"A DNS reconnaissance tool for locating non-contiguous IP space.","time_created":"2016-04-26T23:34:51Z","time_last_commit":"2024-04-12T21:48:36Z","count_star":1521,"count_fork":193,"count_watcher":1521,"topics":["discovered-domains","dns","domain","fierce","name-server","reconnaissance","subdomain","zone-transfers"],"timestamp_last_update_self":1715966065.793937},"time_added":1684135576} +{"url":"https://github.com/guelfoweb/knock","id":2441,"valid":true,"title":"guelfoweb/knock: Knock Subdomain Scan","tags":["sec","recon","dns","domain","passive","oss","python","brute-force","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/guelfoweb/knock","owner":"guelfoweb","name":"knock","description":"Knock Subdomain Scan","time_created":"2014-02-11T14:36:13Z","time_last_commit":"2024-04-22T20:06:50Z","count_star":3675,"count_fork":839,"count_watcher":3675,"timestamp_last_update_self":1715966065.958226},"time_added":1684135474} +{"url":"https://github.com/ffhelicopter/Go42","id":2442,"valid":true,"title":"ffhelicopter/Go42: 《Go语言四十二章经》详细讲述Go语言规范与语法细节及开发中常见的误区,通过研读标准库等经典代码设计模式,启发读者深刻理解Go语言的核心思维,进入Go语言开发的更高阶段。","tags":["dev","golang","course","ebook","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ffhelicopter/Go42","owner":"ffhelicopter","name":"Go42","description":"《Go语言四十二章经》详细讲述Go语言规范与语法细节及开发中常见的误区,通过研读标准库等经典代码设计模式,启发读者深刻理解Go语言的核心思维,进入Go语言开发的更高阶段。","time_created":"2018-09-01T03:35:38Z","time_last_commit":"2024-02-02T06:51:04Z","count_star":4990,"count_fork":713,"count_watcher":4990,"topics":["book","go","go42","golang","gopher"],"timestamp_last_update_self":1715966066.1089923},"time_added":1684135358} +{"url":"https://github.com/infobyte/faraday","id":2443,"valid":true,"title":"infobyte/faraday: Open Source Vulnerability Management Platform","tags":["sec","vul-management","platform","blue-team","enterprise","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/infobyte/faraday","owner":"infobyte","name":"faraday","description":"Open Source Vulnerability Management Platform","time_created":"2013-11-06T02:07:23Z","time_last_commit":"2024-04-29T14:47:41Z","count_star":4643,"count_fork":864,"count_watcher":4643,"topics":["appsec","burpsuite","collaboration","continuous-scanning","cve","cybersecurity","devops","devsecops","infosec","nessus","nmap","orchestration","penetration-testing","pentesting","security","security-audit","security-automation","vulnerability","vulnerability-management","vulnerability-scanners"],"timestamp_last_update_self":1715966066.3476288},"time_added":1684135229} +{"url":"https://github.com/danielmiessler/SecLists","id":2444,"valid":true,"title":"danielmiessler/SecLists: SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing pa","tags":["sec","dictionary","payload","wordlist","resource-collection","brute-force-dir"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/danielmiessler/SecLists","owner":"danielmiessler","name":"SecLists","description":"SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.","time_created":"2012-02-19T01:30:18Z","time_last_commit":"2024-05-17T00:20:34Z","count_star":54147,"count_fork":23368,"count_watcher":54147,"timestamp_last_update_self":1715966066.5425568},"time_added":1684135013} +{"url":"https://github.com/Fuzion24/JustTrustMe","id":2445,"valid":true,"title":"Fuzion24/JustTrustMe: An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning","tags":["sec","android","tool","oss","java","certificate-pinning"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Fuzion24/JustTrustMe","owner":"Fuzion24","name":"JustTrustMe","description":"An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning","time_created":"2014-07-24T23:45:05Z","time_last_commit":"2024-04-12T00:56:40Z","count_star":4631,"count_fork":767,"count_watcher":4631,"timestamp_last_update_self":1715966066.7076628},"time_added":1684134854} +{"url":"https://github.com/streaak/keyhacks","id":2446,"valid":true,"title":"streaak/keyhacks: Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.","tags":["sec","api","api-key","token","resource-collection","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/streaak/keyhacks","owner":"streaak","name":"keyhacks","description":"Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.","time_created":"2019-03-12T11:07:34Z","time_last_commit":"2024-01-18T00:55:45Z","count_star":4569,"count_fork":965,"count_watcher":4569,"timestamp_last_update_self":1715966066.871756},"time_added":1684134420} +{"url":"https://github.com/404notf0und/AI-for-Security-Learning","id":2447,"valid":true,"title":"404notf0und/AI-for-Security-Learning: 安全场景、基于AI的安全算法和安全数据分析业界实践","tags":["sec","ai","article","methodology","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/404notf0und/AI-for-Security-Learning","owner":"404notf0und","name":"AI-for-Security-Learning","description":"安全场景、基于AI的安全算法和安全数据分析业界实践","time_created":"2018-11-02T03:43:53Z","time_last_commit":"2021-07-28T09:46:51Z","count_star":1589,"count_fork":334,"count_watcher":1589,"topics":["data-analysis","data-mining","machine-learning","security"],"timestamp_last_update_self":1715966067.0295634},"time_added":1684133764} +{"url":"https://github.com/Konloch/bytecode-viewer","id":2448,"valid":true,"title":"Konloch/bytecode-viewer: A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)","tags":["sec","tool","misc-tool","android","reverse-engineering","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Konloch/bytecode-viewer","owner":"Konloch","name":"bytecode-viewer","description":"A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)","time_created":"2014-10-14T10:26:46Z","time_last_commit":"2024-04-22T15:52:25Z","count_star":14378,"count_fork":1131,"count_watcher":14378,"topics":["android","apk","baksmali","bytecode","bytecode-viewer","cfr","compiler","decompiler","dex2jar","fernflower","java","java-decompiler","jsp","krakatau","procyon","recompiler","smali","static-analysis","war"],"timestamp_last_update_self":1715966067.202522},"time_added":1684133520} +{"url":"https://github.com/AlessandroZ/LaZagneForensic","id":2449,"valid":true,"title":"AlessandroZ/LaZagneForensic: Windows passwords decryption from dump files","tags":["sec","cred","red-team","tool","oss","windows","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AlessandroZ/LaZagneForensic","owner":"AlessandroZ","name":"LaZagneForensic","description":"Windows passwords decryption from dump files","time_created":"2018-02-01T15:44:31Z","time_last_commit":"2023-02-02T16:36:21Z","count_star":473,"count_fork":110,"count_watcher":473,"timestamp_last_update_self":1715966067.358768},"time_added":1684133372} +{"url":"https://github.com/AlessandroZ/LaZagne","id":2450,"valid":true,"title":"AlessandroZ/LaZagne: Credentials recovery project","tags":["sec","tool","misc-tool","post-exploitation","red-team","cred","sensitive-info","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AlessandroZ/LaZagne","owner":"AlessandroZ","name":"LaZagne","description":"Credentials recovery project","time_created":"2015-02-16T14:10:02Z","time_last_commit":"2024-01-18T10:51:17Z","count_star":9143,"count_fork":2009,"count_watcher":9143,"timestamp_last_update_self":1715966067.5350935},"time_added":1684133173} +{"url":"https://github.com/G-Research/siembol","id":2451,"valid":true,"title":"G-Research/siembol: An open-source, real-time Security Information & Event Management tool based on big data technologies, providing a scalable, advanced security analytics framework.","tags":["sec","platform","siem","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/G-Research/siembol","owner":"G-Research","name":"siembol","description":"An open-source, real-time Security Information & Event Management tool based on big data technologies, providing a scalable, advanced security analytics framework. ","time_created":"2020-03-17T17:36:18Z","time_last_commit":"2023-12-01T19:07:21Z","count_star":195,"count_fork":63,"count_watcher":195,"topics":["big-data","cloud","gr-oss","metron","security","siem"],"timestamp_last_update_self":1715966067.7546144},"time_added":1684132979} +{"url":"https://github.com/toolswatch/blackhat-arsenal-tools","id":2452,"valid":true,"title":"toolswatch/blackhat-arsenal-tools: Official Black Hat Arsenal Security Tools Repository","tags":["sec","tool","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/toolswatch/blackhat-arsenal-tools","owner":"toolswatch","name":"blackhat-arsenal-tools","description":"Official Black Hat Arsenal Security Tools Repository","time_created":"2017-07-21T08:03:44Z","time_last_commit":"2023-10-11T11:20:59Z","count_star":3741,"count_fork":1127,"count_watcher":3741,"topics":["arsenal","blackhat","forensics","hacking","hacking-tool","ics-scada","security-scanner","security-tools","webapp"],"timestamp_last_update_self":1715966067.9035394},"time_added":1684132884} +{"url":"https://github.com/lancopku/pkuseg-python","id":2453,"valid":true,"title":"lancopku/pkuseg-python: pkuseg多领域中文分词工具; The pkuseg toolkit for multi-domain Chinese word segmentation","tags":["dev","tool","word-segmentation","chinese","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lancopku/pkuseg-python","owner":"lancopku","name":"pkuseg-python","description":"pkuseg多领域中文分词工具; The pkuseg toolkit for multi-domain Chinese word segmentation","time_created":"2018-08-05T06:41:07Z","time_last_commit":"2022-11-05T13:37:41Z","count_star":6438,"count_fork":978,"count_watcher":6438,"topics":["chinese-word-segmentation"],"timestamp_last_update_self":1715966068.162186},"time_added":1684132645} +{"url":"https://github.com/lgandx/Responder","id":2454,"valid":true,"title":"lgandx/Responder: Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.","tags":["sec","tool","active-directory","poison","fake-service","red-team","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lgandx/Responder","owner":"lgandx","name":"Responder","description":"Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication. ","time_created":"2016-09-06T18:21:54Z","time_last_commit":"2024-05-14T14:03:03Z","count_star":5094,"count_fork":742,"count_watcher":5094,"timestamp_last_update_self":1715966068.3571403},"time_added":1684132490} +{"url":"https://github.com/yosriady/awesome-api-devtools","id":2455,"valid":true,"title":"yosriady/awesome-api-devtools: A collection of useful resources for building RESTful HTTP+JSON APIs.","tags":["dev","api","http","tool","resource-collection","awesome"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/yosriady/awesome-api-devtools","owner":"yosriady","name":"awesome-api-devtools","description":":books: A collection of useful resources for building RESTful HTTP+JSON APIs.","time_created":"2015-06-23T16:44:05Z","time_last_commit":"2024-05-07T03:42:04Z","count_star":3504,"count_fork":512,"count_watcher":3504,"topics":["api","api-client","api-documentation","api-gateways","api-management","json-schema","swagger"],"timestamp_last_update_self":1715966068.5065472},"time_added":1684132317} +{"url":"https://github.com/shieldfy/API-Security-Checklist","id":2456,"valid":true,"title":"shieldfy/API-Security-Checklist: Checklist of the most important security countermeasures when designing, testing, and releasing your API","tags":["sec","api","checklist","defence","audit","multi-lang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/shieldfy/API-Security-Checklist","owner":"shieldfy","name":"API-Security-Checklist","description":"Checklist of the most important security countermeasures when designing, testing, and releasing your API","time_created":"2017-07-08T20:01:38Z","time_last_commit":"2024-04-16T04:26:11Z","count_star":22025,"count_fork":2549,"count_watcher":22025,"topics":["api","jwt","oauth2","security"],"timestamp_last_update_self":1715966068.70612},"time_added":1684132256} +{"url":"https://github.com/nil0x42/phpsploit","id":2457,"valid":true,"title":"nil0x42/phpsploit: Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor","tags":["sec","tool","misc-tool","red-team","webshell","c2","php","framework","privilege-escalation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nil0x42/phpsploit","owner":"nil0x42","name":"phpsploit","description":"Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor","time_created":"2014-05-21T19:43:03Z","time_last_commit":"2024-05-06T13:49:14Z","count_star":2152,"count_fork":435,"count_watcher":2152,"topics":["advanced-persistent-threat","backdoor","blackhat","c2","command-and-control","hacking","hacking-framework","hacktool","persistence","php-backdoor","php-webshell","php-webshell-backdoor","post-exploitation","privilege-escalation","redteam","stealth","web-hacking","webshell"],"timestamp_last_update_self":1715966068.8778665},"time_added":1684132018} +{"url":"https://github.com/luin/medis","id":2458,"valid":true,"title":"luin/medis: ","tags":["dev","tool","redis","mac-os","windows","cross-platform"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/luin/medis","owner":"luin","name":"medis","description":"💻 Medis is a beautiful, easy-to-use Mac database management application for Redis.","time_created":"2015-10-12T14:19:35Z","time_last_commit":"2024-02-21T05:21:54Z","count_star":11542,"count_fork":793,"count_watcher":11542,"topics":["electron","gui","mac","redis","redis-cluster","redis-desktop-manager","redis-gui","redis-sentinel"],"timestamp_last_update_self":1715966069.06547},"time_added":1684131789} +{"url":"https://github.com/Bypass007/Emergency-Response-Notes","id":2459,"valid":true,"title":"Bypass007/Emergency-Response-Notes: 应急响应实战笔记,一个安全工程师的自我修养。","tags":["sec","learning-notes","checklist","defence","attack-analysis","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Bypass007/Emergency-Response-Notes","owner":"Bypass007","name":"Emergency-Response-Notes","description":"应急响应实战笔记,一个安全工程师的自我修养。","time_created":"2019-05-18T04:47:30Z","time_last_commit":"2023-06-26T04:32:32Z","count_star":4972,"count_fork":1241,"count_watcher":4972,"timestamp_last_update_self":1715966069.2231007},"time_added":1684131474} +{"url":"https://github.com/TheKingOfDuck/burpFakeIP","id":2460,"valid":true,"title":"TheKingOfDuck/burpFakeIP: 服务端配置错误情况下用于伪造ip地址进行测试的Burp Suite插件","tags":["sec","burpsuite","burpsuite-extension","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TheKingOfDuck/burpFakeIP","owner":"TheKingOfDuck","name":"burpFakeIP","description":"服务端配置错误情况下用于伪造ip地址进行测试的Burp Suite插件","time_created":"2019-06-05T07:24:35Z","time_last_commit":"2022-09-29T09:12:24Z","count_star":1340,"count_fork":226,"count_watcher":1340,"timestamp_last_update_self":1715966069.3906076},"time_added":1684130938} +{"url":"https://github.com/vinta/awesome-python","id":2461,"valid":true,"title":"vinta/awesome-python: A curated list of awesome Python frameworks, libraries, software and resources","tags":["dev","python","awesome","wiki","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vinta/awesome-python","owner":"vinta","name":"awesome-python","description":"An opinionated list of awesome Python frameworks, libraries, software and resources.","time_created":"2014-06-27T21:00:06Z","time_last_commit":"2024-05-16T23:32:44Z","count_star":207080,"count_fork":24516,"count_watcher":207080,"topics":["awesome","collections","python","python-framework","python-library","python-resources"],"timestamp_last_update_self":1715966069.5786238},"time_added":1684130855} +{"url":"https://github.com/JnuSimba/MiscSecNotes","id":2462,"valid":true,"title":"JnuSimba/MiscSecNotes: some learning notes about Web Application Security、 Penetration Test","tags":["sec","web","learning-notes","checklist","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JnuSimba/MiscSecNotes","owner":"JnuSimba","name":"MiscSecNotes","description":"some learning notes about Web Application Security、 Penetration Test","time_created":"2017-11-22T08:45:56Z","time_last_commit":"2024-02-19T11:29:43Z","count_star":773,"count_fork":281,"count_watcher":773,"timestamp_last_update_self":1715966069.7550695},"time_added":1684130771} +{"url":"https://github.com/python-zk/kazoo","id":2463,"valid":true,"title":"python-zk/kazoo: Kazoo is a high-level Python library that makes it easier to use Apache Zookeeper.","tags":["dev","module","library","zookeeper","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/python-zk/kazoo","owner":"python-zk","name":"kazoo","description":"Kazoo is a high-level Python library that makes it easier to use Apache Zookeeper.","time_created":"2012-05-23T23:46:42Z","time_last_commit":"2024-05-02T19:53:00Z","count_star":1283,"count_fork":384,"count_watcher":1283,"topics":["python","zookeeper","zookeeper-client"],"timestamp_last_update_self":1715966069.9249399},"time_added":1684130282} +{"url":"https://github.com/maurosoria/dirsearch","id":2464,"valid":true,"title":"maurosoria/dirsearch: Web path scanner","tags":["sec","tool","attack-surface","oss","python","brute-force-dir"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/maurosoria/dirsearch","owner":"maurosoria","name":"dirsearch","description":"Web path scanner","time_created":"2013-04-30T15:57:40Z","time_last_commit":"2024-05-14T15:53:28Z","count_star":11349,"count_fork":2264,"count_watcher":11349,"topics":["appsec","brute","bug-bounty","bugbounty","dirsearch","enumeration","fuzzer","fuzzing","hacking","hacking-tool","infosec","penetration-testing","pentest-tool","pentesting","python","red-teaming","redteam","scanner","security","wordlist"],"timestamp_last_update_self":1715966070.0990198},"time_added":1684130122} +{"url":"https://github.com/wainshine/Chinese-Names-Corpus","id":2465,"valid":true,"title":"wainshine/Chinese-Names-Corpus: 中文人名语料库。人名生成器。中文姓名,姓氏,名字,称呼,日本人名,翻译人名,英文人名。可用于中文分词、人名实体识别。","tags":["sec","dev","data-set","corpus","chinese","english","japanese","corpus-name"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wainshine/Chinese-Names-Corpus","owner":"wainshine","name":"Chinese-Names-Corpus","description":"中文人名语料库。人名生成器。中文姓名,姓氏,名字,称呼,日本人名,翻译人名,英文人名。可用于中文分词、人名实体识别。","time_created":"2016-12-08T15:47:52Z","time_last_commit":"2024-03-27T04:58:40Z","count_star":3850,"count_fork":977,"count_watcher":3850,"topics":["corpus","dataset","dict","names","ner"],"timestamp_last_update_self":1715966070.265237},"time_added":1684130010} +{"url":"https://github.com/Hack-with-Github/Awesome-Hacking","id":2466,"valid":true,"title":"Hack-with-Github/Awesome-Hacking: A collection of various awesome lists for hackers, pentesters and security researchers","tags":["sec","awesome","wiki","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Hack-with-Github/Awesome-Hacking","owner":"Hack-with-Github","name":"Awesome-Hacking","description":"A collection of various awesome lists for hackers, pentesters and security researchers","time_created":"2016-03-30T15:47:10Z","time_last_commit":"2024-04-13T12:39:36Z","count_star":78079,"count_fork":8723,"count_watcher":78079,"topics":["android","awesome","bug-bounty","fuzzing","hacking","penetration-testing","pentesting-windows","reverse-engineering","security"],"timestamp_last_update_self":1715966070.4508145},"time_added":1684129822} +{"url":"https://github.com/TideSec/TideFinger","id":2467,"valid":true,"title":"TideSec/TideFinger: TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。","tags":["sec","recon","fingerprint","methodology","tool","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TideSec/TideFinger","owner":"TideSec","name":"TideFinger","description":"TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。","time_created":"2019-04-23T16:42:11Z","time_last_commit":"2023-05-23T00:22:17Z","count_star":1856,"count_fork":341,"count_watcher":1856,"timestamp_last_update_self":1715966070.623141},"time_added":1684129750} +{"url":"https://github.com/snoopysecurity/awesome-burp-extensions","id":2468,"valid":true,"title":"snoopysecurity/awesome-burp-extensions: A curated list of amazingly awesome Burp Extensions","tags":["sec","burpsuite","burpsuite-extension","awesome","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/snoopysecurity/awesome-burp-extensions","owner":"snoopysecurity","name":"awesome-burp-extensions","description":"A curated list of amazingly awesome Burp Extensions","time_created":"2018-11-11T16:07:54Z","time_last_commit":"2023-12-14T16:06:58Z","count_star":2817,"count_fork":573,"count_watcher":2817,"timestamp_last_update_self":1715966070.7863755},"time_added":1684129701} +{"url":"https://github.com/flutter/packages","id":2469,"valid":true,"title":"flutter/packages: A collection of useful packages maintained by the Flutter team","tags":["dev","flutter","library","module","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/flutter/packages","owner":"flutter","name":"packages","description":"A collection of useful packages maintained by the Flutter team","time_created":"2017-08-01T21:43:32Z","time_last_commit":"2024-05-17T17:11:58Z","count_star":4019,"count_fork":2545,"count_watcher":4019,"timestamp_last_update_self":1715966070.9929664},"time_added":1684129642} +{"url":"https://github.com/ityouknow/spring-boot-examples","id":2470,"valid":true,"title":"ityouknow/spring-boot-examples: about learning Spring Boot via examples. Spring Boot 教程、技术栈示例代码,快速简单上手教程。","tags":["dev","resource-collection","java","code-example","spring-boot"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ityouknow/spring-boot-examples","owner":"ityouknow","name":"spring-boot-examples","description":"about learning Spring Boot via examples. Spring Boot 教程、技术栈示例代码,快速简单上手教程。 ","time_created":"2016-11-05T05:32:33Z","time_last_commit":"2023-11-18T16:32:16Z","count_star":29947,"count_fork":12329,"count_watcher":29947,"topics":["docker","docker-composer","fastdfs","java","mongodb","mybatis","rabbitmq","scheduler","spring","spring-boot","spring-boot-examples","spring-boot-mail","spring-boot-mongodb","spring-boot-upload-file","spring-cloud","spring-data-jpa","springboot","springboot-shiro","springcloud","thymeleaf"],"timestamp_last_update_self":1715966071.155565},"time_added":1684122192} {"url":"http://test.shack2.org","id":2471,"valid":true,"title":"SQLTest V1.0","tags":["sec","online","vul-lab","vul-testbed","vul-playground","sql-injection","chinese"],"comment":"","is_github_url":false,"time_added":1684122120} -{"url":"https://github.com/wnma3mz/wechat_articles_spider","id":2472,"valid":true,"title":"wnma3mz/wechat_articles_spider: 微信公众号文章的爬虫","tags":["dev","spider","crawler","wechat","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wnma3mz/wechat_articles_spider","owner":"wnma3mz","name":"wechat_articles_spider","description":"微信公众号文章的爬虫","time_created":"2018-03-04T06:00:40Z","time_last_commit":"2024-04-18T08:29:59Z","count_star":2626,"count_fork":688,"count_watcher":2626,"topics":["officialaccounts","python36","spider","wechat","wechat-official-account"],"timestamp_last_update_self":1715879752.558173},"time_added":1684122082} -{"url":"https://github.com/frohoff/ysoserial","id":2473,"valid":true,"title":"frohoff/ysoserial: A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.","tags":["sec","tool","java","deserialization","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/frohoff/ysoserial","owner":"frohoff","name":"ysoserial","description":"A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.","time_created":"2015-01-28T07:13:55Z","time_last_commit":"2024-03-31T02:47:00Z","count_star":7350,"count_fork":1714,"count_watcher":7350,"topics":["deserialization","exploit","gadget","java","javadeser","jvm","poc","serialization","vulnerability"],"timestamp_last_update_self":1715879752.7391376},"time_added":1684122025} -{"url":"https://github.com/ankokuty/Belle","id":2474,"valid":true,"title":"ankokuty/Belle: Belle (Burp Suite 非公式日本語化ツール)","tags":["sec","tool","burpsuite","oss","java","japanese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ankokuty/Belle","owner":"ankokuty","name":"Belle","description":"Belle (Burp Suite 非公式日本語化ツール)","time_created":"2016-09-29T05:40:07Z","time_last_commit":"2023-04-06T15:19:46Z","count_star":19,"count_fork":4,"count_watcher":19,"topics":["burpsuite"],"timestamp_last_update_self":1715879752.892957},"time_added":1684121893} -{"url":"https://github.com/aalansehaiyang/technology-talk","id":2475,"valid":true,"title":"aalansehaiyang/technology-talk: 汇总java生态圈常用技术框架、开源中间件,系统架构、数据库、大公司架构案例、常用三方类库、项目管理、线上问题排查、个人成长、思考等知识","tags":["dev","java","article","learning-notes","checklist","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aalansehaiyang/technology-talk","owner":"aalansehaiyang","name":"technology-talk","description":"【大厂面试专栏】一份Java程序员需要的技术指南,这里有面试题、系统架构、职场锦囊、主流中间件等,让你成为更牛的自己!","time_created":"2016-06-10T07:04:19Z","time_last_commit":"2023-10-28T04:33:17Z","count_star":13946,"count_fork":3768,"count_watcher":13946,"topics":["dubbo","es6","git","hbase","java","kafka","mycat","spark","spring","springboot"],"timestamp_last_update_self":1715879753.0780575},"time_added":1684121808} -{"url":"https://github.com/tiann/epic","id":2476,"valid":true,"title":"tiann/epic: Dynamic java method AOP hook for Android(continution of Dexposed on ART), Supporting 5.0~11","tags":["sec","tool","android","hook","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tiann/epic","owner":"tiann","name":"epic","description":"Dynamic java method AOP hook for Android(continution of Dexposed on ART), Supporting 5.0~11","time_created":"2017-05-22T02:52:44Z","time_last_commit":"2023-07-22T14:04:07Z","count_star":4352,"count_fork":788,"count_watcher":4352,"topics":["android","aop","art","dexposed","epic","hook","xposed"],"timestamp_last_update_self":1715879753.2212057},"time_added":1684121730} -{"url":"https://github.com/joe-shenouda/awesome-cyber-skills","id":2477,"valid":true,"title":"joe-shenouda/awesome-cyber-skills: A curated list of hacking environments where you can train your cyber skills legally and safely","tags":["sec","awesome","course","vul-lab","vul-testbed","vul-playground","vul-simulation","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/joe-shenouda/awesome-cyber-skills","owner":"joe-shenouda","name":"awesome-cyber-skills","description":"A curated list of hacking environments where you can train your cyber skills legally and safely","time_created":"2017-01-04T10:44:10Z","time_last_commit":"2024-01-09T21:11:08Z","count_star":3399,"count_fork":462,"count_watcher":3399,"timestamp_last_update_self":1715879753.3847136},"time_added":1684121038} +{"url":"https://github.com/wnma3mz/wechat_articles_spider","id":2472,"valid":true,"title":"wnma3mz/wechat_articles_spider: 微信公众号文章的爬虫","tags":["dev","spider","crawler","wechat","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wnma3mz/wechat_articles_spider","owner":"wnma3mz","name":"wechat_articles_spider","description":"微信公众号文章的爬虫","time_created":"2018-03-04T06:00:40Z","time_last_commit":"2024-04-18T08:29:59Z","count_star":2627,"count_fork":689,"count_watcher":2627,"topics":["officialaccounts","python36","spider","wechat","wechat-official-account"],"timestamp_last_update_self":1715966071.317001},"time_added":1684122082} +{"url":"https://github.com/frohoff/ysoserial","id":2473,"valid":true,"title":"frohoff/ysoserial: A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.","tags":["sec","tool","java","deserialization","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/frohoff/ysoserial","owner":"frohoff","name":"ysoserial","description":"A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.","time_created":"2015-01-28T07:13:55Z","time_last_commit":"2024-03-31T02:47:00Z","count_star":7352,"count_fork":1714,"count_watcher":7352,"topics":["deserialization","exploit","gadget","java","javadeser","jvm","poc","serialization","vulnerability"],"timestamp_last_update_self":1715966071.5009382},"time_added":1684122025} +{"url":"https://github.com/ankokuty/Belle","id":2474,"valid":true,"title":"ankokuty/Belle: Belle (Burp Suite 非公式日本語化ツール)","tags":["sec","tool","burpsuite","oss","java","japanese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ankokuty/Belle","owner":"ankokuty","name":"Belle","description":"Belle (Burp Suite 非公式日本語化ツール)","time_created":"2016-09-29T05:40:07Z","time_last_commit":"2023-04-06T15:19:46Z","count_star":19,"count_fork":4,"count_watcher":19,"topics":["burpsuite"],"timestamp_last_update_self":1715966071.6688094},"time_added":1684121893} +{"url":"https://github.com/aalansehaiyang/technology-talk","id":2475,"valid":true,"title":"aalansehaiyang/technology-talk: 汇总java生态圈常用技术框架、开源中间件,系统架构、数据库、大公司架构案例、常用三方类库、项目管理、线上问题排查、个人成长、思考等知识","tags":["dev","java","article","learning-notes","checklist","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aalansehaiyang/technology-talk","owner":"aalansehaiyang","name":"technology-talk","description":"【大厂面试专栏】一份Java程序员需要的技术指南,这里有面试题、系统架构、职场锦囊、主流中间件等,让你成为更牛的自己!","time_created":"2016-06-10T07:04:19Z","time_last_commit":"2023-10-28T04:33:17Z","count_star":13948,"count_fork":3768,"count_watcher":13948,"topics":["dubbo","es6","git","hbase","java","kafka","mycat","spark","spring","springboot"],"timestamp_last_update_self":1715966071.8638456},"time_added":1684121808} +{"url":"https://github.com/tiann/epic","id":2476,"valid":true,"title":"tiann/epic: Dynamic java method AOP hook for Android(continution of Dexposed on ART), Supporting 5.0~11","tags":["sec","tool","android","hook","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tiann/epic","owner":"tiann","name":"epic","description":"Dynamic java method AOP hook for Android(continution of Dexposed on ART), Supporting 5.0~11","time_created":"2017-05-22T02:52:44Z","time_last_commit":"2023-07-22T14:04:07Z","count_star":4352,"count_fork":788,"count_watcher":4352,"topics":["android","aop","art","dexposed","epic","hook","xposed"],"timestamp_last_update_self":1715966072.0309238},"time_added":1684121730} +{"url":"https://github.com/joe-shenouda/awesome-cyber-skills","id":2477,"valid":true,"title":"joe-shenouda/awesome-cyber-skills: A curated list of hacking environments where you can train your cyber skills legally and safely","tags":["sec","awesome","course","vul-lab","vul-testbed","vul-playground","vul-simulation","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/joe-shenouda/awesome-cyber-skills","owner":"joe-shenouda","name":"awesome-cyber-skills","description":"A curated list of hacking environments where you can train your cyber skills legally and safely","time_created":"2017-01-04T10:44:10Z","time_last_commit":"2024-01-09T21:11:08Z","count_star":3400,"count_fork":463,"count_watcher":3400,"timestamp_last_update_self":1715966072.1992533},"time_added":1684121038} {"url":"https://cirt.net/passwords","id":2478,"valid":true,"title":"Default Passwords | CIRT.net","tags":["sec","wordlist","default-cred"],"comment":"","is_github_url":false,"time_added":1684120952} -{"url":"https://github.com/sullo/nikto","id":2479,"valid":true,"title":"sullo/nikto: Nikto web server scanner","tags":["sec","tool","scan-vul","web","oss","perl"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sullo/nikto","owner":"sullo","name":"nikto","description":"Nikto web server scanner","time_created":"2012-11-24T04:24:29Z","time_last_commit":"2024-05-14T21:18:41Z","count_star":7934,"count_fork":1163,"count_watcher":7934,"timestamp_last_update_self":1715879753.601873},"time_added":1684120901} +{"url":"https://github.com/sullo/nikto","id":2479,"valid":true,"title":"sullo/nikto: Nikto web server scanner","tags":["sec","tool","scan-vul","web","oss","perl"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sullo/nikto","owner":"sullo","name":"nikto","description":"Nikto web server scanner","time_created":"2012-11-24T04:24:29Z","time_last_commit":"2024-05-14T21:18:41Z","count_star":7936,"count_fork":1164,"count_watcher":7936,"timestamp_last_update_self":1715966072.3562825},"time_added":1684120901} {"url":"https://www.hacker101.com/resources","id":2480,"valid":true,"title":"Resources | Hacker101","tags":["sec","tool","wiki","resource-collection"],"comment":"","is_github_url":false,"time_added":1684120840} {"url":"https://www.hacker101.com","id":2481,"valid":true,"title":"Home | Hacker101","tags":["sec","course","web"],"comment":"","is_github_url":false,"time_added":1684120775} -{"url":"https://github.com/3gstudent/Pentest-and-Development-Tips","id":2482,"valid":true,"title":"3gstudent/Pentest-and-Development-Tips: A collection of pentest and development tips","tags":["sec","dev","tips","resource-collection","red-team"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/3gstudent/Pentest-and-Development-Tips","owner":"3gstudent","name":"Pentest-and-Development-Tips","description":"A collection of pentest and development tips","time_created":"2017-09-07T01:07:53Z","time_last_commit":"2022-05-26T02:51:51Z","count_star":1085,"count_fork":307,"count_watcher":1085,"timestamp_last_update_self":1715879753.7890177},"time_added":1684120674} -{"url":"https://github.com/fatedier/frp","id":2483,"valid":true,"title":"fatedier/frp: A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.","tags":["sec","dev","tool","red-team","post-exploitation","proxy","tunnel","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fatedier/frp","owner":"fatedier","name":"frp","description":"A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.","time_created":"2015-12-21T15:24:59Z","time_last_commit":"2024-05-07T11:14:09Z","count_star":80472,"count_fork":12736,"count_watcher":80472,"topics":["expose","firewall","frp","go","http-proxy","nat","p2p","proxy","reverse-proxy","tunnel"],"timestamp_last_update_self":1715879753.953621},"time_added":1684120606} -{"url":"https://github.com/WangYihang/GitHacker","id":2484,"valid":true,"title":"WangYihang/GitHacker: ","tags":["sec","tool","git","sensitive-info","recon","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/WangYihang/GitHacker","owner":"WangYihang","name":"GitHacker","description":"🕷️ A `.git` folder exploiting tool that is able to restore the entire Git repository, including stash, common branches and common tags.","time_created":"2017-04-07T18:01:15Z","time_last_commit":"2023-08-11T20:21:30Z","count_star":1328,"count_fork":227,"count_watcher":1328,"topics":["git","githack","web-security"],"timestamp_last_update_self":1715879754.120298},"time_added":1684120511} -{"url":"https://github.com/tarunkant/Gopherus","id":2485,"valid":true,"title":"tarunkant/Gopherus: This tool generates gopher link for exploiting SSRF and gaining RCE in various servers","tags":["sec","tool","vul-exp","ssrf","gopher","rce","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tarunkant/Gopherus","owner":"tarunkant","name":"Gopherus","description":"This tool generates gopher link for exploiting SSRF and gaining RCE in various servers","time_created":"2018-08-11T20:18:39Z","time_last_commit":"2023-04-18T11:47:14Z","count_star":2683,"count_fork":359,"count_watcher":2683,"topics":["fastcgi","github-rce","gopher","memcache","mysql","postgresql","rce","redis","smtp","ssrf","zabbix"],"timestamp_last_update_self":1715879754.2809682},"time_added":1684120320} -{"url":"https://github.com/yujiangshui/A-Programmers-Guide-to-English","id":2486,"valid":true,"title":"yujiangshui/A-Programmers-Guide-to-English: 专为程序员编写的英语学习指南 v1.2。在线版本请点 ->","tags":["english","methodology","learning-notes","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/yujiangshui/A-Programmers-Guide-to-English","owner":"yujiangshui","name":"A-Programmers-Guide-to-English","description":"专为程序员编写的英语学习指南 v1.2。在线版本请点 ->","time_created":"2018-07-20T23:30:08Z","time_last_commit":"2023-01-28T07:48:04Z","count_star":14581,"count_fork":1414,"count_watcher":14581,"topics":["english","english-learning"],"timestamp_last_update_self":1715879754.532748},"time_added":1684119694} -{"url":"https://github.com/jivoi/awesome-osint","id":2487,"valid":true,"title":"jivoi/awesome-osint: A curated list of amazingly awesome OSINT","tags":["sec","osint","wiki","awesome","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jivoi/awesome-osint","owner":"jivoi","name":"awesome-osint","description":":scream: A curated list of amazingly awesome OSINT","time_created":"2016-11-30T13:26:11Z","time_last_commit":"2024-05-05T02:47:53Z","count_star":16670,"count_fork":2595,"count_watcher":16670,"topics":["awesome-list","osint","website"],"timestamp_last_update_self":1715879754.69722},"time_added":1684119560} -{"url":"https://github.com/c0ny1/upload-labs","id":2488,"valid":true,"title":"c0ny1/upload-labs: 一个想帮你总结所有类型的上传漏洞的靶场","tags":["sec","vul-lab","vul-simulation","vul-testbed","vul-playground","upload","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/c0ny1/upload-labs","owner":"c0ny1","name":"upload-labs","description":"一个想帮你总结所有类型的上传漏洞的靶场","time_created":"2018-05-25T14:55:51Z","time_last_commit":"2023-06-26T12:37:14Z","count_star":3658,"count_fork":811,"count_watcher":3658,"timestamp_last_update_self":1715879754.8628395},"time_added":1684118827} -{"url":"https://github.com/jhao104/proxy_pool","id":2489,"valid":true,"title":"jhao104/proxy_pool: Python爬虫代理IP池(proxy pool)","tags":["sec","tool","data-set","proxy","proxy-pool","crawler","spider","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jhao104/proxy_pool","owner":"jhao104","name":"proxy_pool","description":"Python ProxyPool for web spider","time_created":"2016-11-25T13:49:07Z","time_last_commit":"2024-02-04T15:49:46Z","count_star":20372,"count_fork":4979,"count_watcher":20372,"topics":["crawler","http","proxy","redis","spider"],"timestamp_last_update_self":1715879755.0308232},"time_added":1684118461} -{"url":"https://github.com/crazycodeboy/awesome-flutter-cn","id":2490,"valid":true,"title":"crazycodeboy/awesome-flutter-cn: 一个很棒的Flutter学习资源,官方教程,插件,工具,文章,App,视频教程等的资源列表","tags":["dev","wiki","course","flutter","resource-collection","awesome","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/crazycodeboy/awesome-flutter-cn","owner":"crazycodeboy","name":"awesome-flutter-cn","description":"一个很棒的Flutter学习资源,官方教程,插件,工具,文章,App,视频教程等的资源列表","time_created":"2018-06-21T12:03:51Z","time_last_commit":"2023-05-21T04:11:54Z","count_star":3171,"count_fork":401,"count_watcher":3171,"topics":["android","flutter","flutter-app","flutter-articles","flutter-components","flutter-navigation","flutter-plugins","flutter-tutorial","flutter-videos","ios"],"timestamp_last_update_self":1715879755.2657323},"time_added":1684118400} -{"url":"https://github.com/c0ny1/chunked-coding-converter","id":2491,"valid":true,"title":"c0ny1/chunked-coding-converter: Burp suite 分块传输辅助插件","tags":["sec","burpsuite-extension","burpsuite","bypass-waf","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/c0ny1/chunked-coding-converter","owner":"c0ny1","name":"chunked-coding-converter","description":"Burp suite 分块传输辅助插件","time_created":"2019-03-14T23:45:20Z","time_last_commit":"2022-02-23T01:54:14Z","count_star":1839,"count_fork":290,"count_watcher":1839,"topics":["burpsuite-extender","chunked","sleep-chunked"],"timestamp_last_update_self":1715879755.4302046},"time_added":1684118070} -{"url":"https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki","id":2492,"valid":true,"title":"bluscreenofjeff/Red-Team-Infrastructure-Wiki: Wiki to collect Red Team infrastructure hardening resources","tags":["sec","infra-setup","checklist","wiki","methodology","red-team"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki","owner":"bluscreenofjeff","name":"Red-Team-Infrastructure-Wiki","description":"Wiki to collect Red Team infrastructure hardening resources","time_created":"2017-02-24T01:21:49Z","time_last_commit":"2024-04-05T04:11:12Z","count_star":3940,"count_fork":880,"count_watcher":3940,"topics":["cobalt-strike","empire","infrastructure","pentesting","red-team","redirector"],"timestamp_last_update_self":1715879755.5827177},"time_added":1684116353} -{"url":"https://github.com/danielmiessler/RobotsDisallowed","id":2493,"valid":true,"title":"danielmiessler/RobotsDisallowed: A curated list of the most common and most interesting robots.txt disallowed directories.","tags":["sec","wordlist","robots.txt","brute-force-dir"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/danielmiessler/RobotsDisallowed","owner":"danielmiessler","name":"RobotsDisallowed","description":"A curated list of the most common and most interesting robots.txt disallowed directories.","time_created":"2015-09-21T18:34:59Z","time_last_commit":"2022-08-22T05:13:26Z","count_star":1387,"count_fork":299,"count_watcher":1387,"timestamp_last_update_self":1715879755.725926},"time_added":1684116211} +{"url":"https://github.com/3gstudent/Pentest-and-Development-Tips","id":2482,"valid":true,"title":"3gstudent/Pentest-and-Development-Tips: A collection of pentest and development tips","tags":["sec","dev","tips","resource-collection","red-team"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/3gstudent/Pentest-and-Development-Tips","owner":"3gstudent","name":"Pentest-and-Development-Tips","description":"A collection of pentest and development tips","time_created":"2017-09-07T01:07:53Z","time_last_commit":"2022-05-26T02:51:51Z","count_star":1085,"count_fork":307,"count_watcher":1085,"timestamp_last_update_self":1715966072.5068717},"time_added":1684120674} +{"url":"https://github.com/fatedier/frp","id":2483,"valid":true,"title":"fatedier/frp: A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.","tags":["sec","dev","tool","red-team","post-exploitation","proxy","tunnel","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fatedier/frp","owner":"fatedier","name":"frp","description":"A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.","time_created":"2015-12-21T15:24:59Z","time_last_commit":"2024-05-07T11:14:09Z","count_star":80510,"count_fork":12739,"count_watcher":80510,"topics":["expose","firewall","frp","go","http-proxy","nat","p2p","proxy","reverse-proxy","tunnel"],"timestamp_last_update_self":1715966072.672153},"time_added":1684120606} +{"url":"https://github.com/WangYihang/GitHacker","id":2484,"valid":true,"title":"WangYihang/GitHacker: ","tags":["sec","tool","git","sensitive-info","recon","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/WangYihang/GitHacker","owner":"WangYihang","name":"GitHacker","description":"🕷️ A `.git` folder exploiting tool that is able to restore the entire Git repository, including stash, common branches and common tags.","time_created":"2017-04-07T18:01:15Z","time_last_commit":"2023-08-11T20:21:30Z","count_star":1329,"count_fork":227,"count_watcher":1329,"topics":["git","githack","web-security"],"timestamp_last_update_self":1715966072.831708},"time_added":1684120511} +{"url":"https://github.com/tarunkant/Gopherus","id":2485,"valid":true,"title":"tarunkant/Gopherus: This tool generates gopher link for exploiting SSRF and gaining RCE in various servers","tags":["sec","tool","vul-exp","ssrf","gopher","rce","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tarunkant/Gopherus","owner":"tarunkant","name":"Gopherus","description":"This tool generates gopher link for exploiting SSRF and gaining RCE in various servers","time_created":"2018-08-11T20:18:39Z","time_last_commit":"2023-04-18T11:47:14Z","count_star":2683,"count_fork":359,"count_watcher":2683,"topics":["fastcgi","github-rce","gopher","memcache","mysql","postgresql","rce","redis","smtp","ssrf","zabbix"],"timestamp_last_update_self":1715966072.989884},"time_added":1684120320} +{"url":"https://github.com/yujiangshui/A-Programmers-Guide-to-English","id":2486,"valid":true,"title":"yujiangshui/A-Programmers-Guide-to-English: 专为程序员编写的英语学习指南 v1.2。在线版本请点 ->","tags":["english","methodology","learning-notes","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/yujiangshui/A-Programmers-Guide-to-English","owner":"yujiangshui","name":"A-Programmers-Guide-to-English","description":"专为程序员编写的英语学习指南 v1.2。在线版本请点 ->","time_created":"2018-07-20T23:30:08Z","time_last_commit":"2023-01-28T07:48:04Z","count_star":14586,"count_fork":1414,"count_watcher":14586,"topics":["english","english-learning"],"timestamp_last_update_self":1715966073.1445067},"time_added":1684119694} +{"url":"https://github.com/jivoi/awesome-osint","id":2487,"valid":true,"title":"jivoi/awesome-osint: A curated list of amazingly awesome OSINT","tags":["sec","osint","wiki","awesome","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jivoi/awesome-osint","owner":"jivoi","name":"awesome-osint","description":":scream: A curated list of amazingly awesome OSINT","time_created":"2016-11-30T13:26:11Z","time_last_commit":"2024-05-05T02:47:53Z","count_star":16685,"count_fork":2597,"count_watcher":16685,"topics":["awesome-list","osint","website"],"timestamp_last_update_self":1715966073.3160076},"time_added":1684119560} +{"url":"https://github.com/c0ny1/upload-labs","id":2488,"valid":true,"title":"c0ny1/upload-labs: 一个想帮你总结所有类型的上传漏洞的靶场","tags":["sec","vul-lab","vul-simulation","vul-testbed","vul-playground","upload","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/c0ny1/upload-labs","owner":"c0ny1","name":"upload-labs","description":"一个想帮你总结所有类型的上传漏洞的靶场","time_created":"2018-05-25T14:55:51Z","time_last_commit":"2023-06-26T12:37:14Z","count_star":3658,"count_fork":811,"count_watcher":3658,"timestamp_last_update_self":1715966073.5038357},"time_added":1684118827} +{"url":"https://github.com/jhao104/proxy_pool","id":2489,"valid":true,"title":"jhao104/proxy_pool: Python爬虫代理IP池(proxy pool)","tags":["sec","tool","data-set","proxy","proxy-pool","crawler","spider","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jhao104/proxy_pool","owner":"jhao104","name":"proxy_pool","description":"Python ProxyPool for web spider","time_created":"2016-11-25T13:49:07Z","time_last_commit":"2024-02-04T15:49:46Z","count_star":20377,"count_fork":4979,"count_watcher":20377,"topics":["crawler","http","proxy","redis","spider"],"timestamp_last_update_self":1715966073.695937},"time_added":1684118461} +{"url":"https://github.com/crazycodeboy/awesome-flutter-cn","id":2490,"valid":true,"title":"crazycodeboy/awesome-flutter-cn: 一个很棒的Flutter学习资源,官方教程,插件,工具,文章,App,视频教程等的资源列表","tags":["dev","wiki","course","flutter","resource-collection","awesome","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/crazycodeboy/awesome-flutter-cn","owner":"crazycodeboy","name":"awesome-flutter-cn","description":"一个很棒的Flutter学习资源,官方教程,插件,工具,文章,App,视频教程等的资源列表","time_created":"2018-06-21T12:03:51Z","time_last_commit":"2023-05-21T04:11:54Z","count_star":3172,"count_fork":401,"count_watcher":3172,"topics":["android","flutter","flutter-app","flutter-articles","flutter-components","flutter-navigation","flutter-plugins","flutter-tutorial","flutter-videos","ios"],"timestamp_last_update_self":1715966073.8355408},"time_added":1684118400} +{"url":"https://github.com/c0ny1/chunked-coding-converter","id":2491,"valid":true,"title":"c0ny1/chunked-coding-converter: Burp suite 分块传输辅助插件","tags":["sec","burpsuite-extension","burpsuite","bypass-waf","oss","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/c0ny1/chunked-coding-converter","owner":"c0ny1","name":"chunked-coding-converter","description":"Burp suite 分块传输辅助插件","time_created":"2019-03-14T23:45:20Z","time_last_commit":"2022-02-23T01:54:14Z","count_star":1840,"count_fork":290,"count_watcher":1840,"topics":["burpsuite-extender","chunked","sleep-chunked"],"timestamp_last_update_self":1715966074.0021174},"time_added":1684118070} +{"url":"https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki","id":2492,"valid":true,"title":"bluscreenofjeff/Red-Team-Infrastructure-Wiki: Wiki to collect Red Team infrastructure hardening resources","tags":["sec","infra-setup","checklist","wiki","methodology","red-team"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki","owner":"bluscreenofjeff","name":"Red-Team-Infrastructure-Wiki","description":"Wiki to collect Red Team infrastructure hardening resources","time_created":"2017-02-24T01:21:49Z","time_last_commit":"2024-04-05T04:11:12Z","count_star":3941,"count_fork":880,"count_watcher":3941,"topics":["cobalt-strike","empire","infrastructure","pentesting","red-team","redirector"],"timestamp_last_update_self":1715966074.209329},"time_added":1684116353} +{"url":"https://github.com/danielmiessler/RobotsDisallowed","id":2493,"valid":true,"title":"danielmiessler/RobotsDisallowed: A curated list of the most common and most interesting robots.txt disallowed directories.","tags":["sec","wordlist","robots.txt","brute-force-dir"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/danielmiessler/RobotsDisallowed","owner":"danielmiessler","name":"RobotsDisallowed","description":"A curated list of the most common and most interesting robots.txt disallowed directories.","time_created":"2015-09-21T18:34:59Z","time_last_commit":"2022-08-22T05:13:26Z","count_star":1387,"count_fork":299,"count_watcher":1387,"timestamp_last_update_self":1715966074.3959868},"time_added":1684116211} {"url":"https://sqlwiki.netspi.com","id":2494,"valid":true,"title":"NetSPI SQL Injection Wiki","tags":["sec","sql-injection","wiki","cheat-sheet"],"comment":"","is_github_url":false,"time_added":1684116144} -{"url":"https://github.com/Zerx0r/Kage","id":2495,"valid":true,"title":"Zerx0r/Kage: Kage is Graphical User Interface for Metasploit Meterpreter and Session Handler","tags":["sec","tool","msf","gui"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Zerx0r/Kage","owner":"Zerx0r","name":"Kage","description":"Kage is Graphical User Interface for Metasploit Meterpreter and Session Handler","time_created":"2018-11-16T07:20:50Z","time_last_commit":"2022-10-01T13:44:09Z","count_star":1148,"count_fork":286,"count_watcher":1148,"topics":["electron","kage","kage-ui","metasploit","metasploit-framework","msf-gui","msfrpc","msfvenom","rat","vue-electron"],"timestamp_last_update_self":1715879755.906793},"time_added":1684116065} +{"url":"https://github.com/Zerx0r/Kage","id":2495,"valid":true,"title":"Zerx0r/Kage: Kage is Graphical User Interface for Metasploit Meterpreter and Session Handler","tags":["sec","tool","msf","gui"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Zerx0r/Kage","owner":"Zerx0r","name":"Kage","description":"Kage is Graphical User Interface for Metasploit Meterpreter and Session Handler","time_created":"2018-11-16T07:20:50Z","time_last_commit":"2022-10-01T13:44:09Z","count_star":1148,"count_fork":286,"count_watcher":1148,"topics":["electron","kage","kage-ui","metasploit","metasploit-framework","msf-gui","msfrpc","msfvenom","rat","vue-electron"],"timestamp_last_update_self":1715966074.578079},"time_added":1684116065} {"url":"https://www.yuque.com/feei","id":2496,"valid":true,"title":"Feei · 语雀","tags":["sec","blog","personal","chinese"],"comment":"","is_github_url":false,"time_added":1684115694} -{"url":"https://github.com/cdk-team/CDK","id":2497,"valid":true,"title":"cdk-team/CDK: ","tags":["sec","tool","cloud","cloud-native","container","k8s","scan-vul","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cdk-team/CDK","owner":"cdk-team","name":"CDK","description":"📦 Make security testing of K8s, Docker, and Containerd easier.","time_created":"2020-11-05T09:18:51Z","time_last_commit":"2024-05-01T06:29:33Z","count_star":3670,"count_fork":528,"count_watcher":3670,"topics":["blackhat","cloud-native","cloud-native-security","container","container-escape","container-security","docker","exploits","hacktools","hitb","k8s","k8s-penetration-toolkit","kernel-exploitation","kubernetes","kubernetes-security","linux","penetration","penetration-testing-tools","privilege-escalation","vulnerabilities"],"timestamp_last_update_self":1715879756.185587},"time_added":1684115306} -{"url":"https://github.com/B3nac/Android-Reports-and-Resources","id":2498,"valid":true,"title":"B3nac/Android-Reports-and-Resources: A big list of Android Hackerone disclosed reports and other resources.","tags":["sec","android","vul-analysis","checklist","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/B3nac/Android-Reports-and-Resources","owner":"B3nac","name":"Android-Reports-and-Resources","description":"A big list of Android Hackerone disclosed reports and other resources. ","time_created":"2017-11-18T21:11:31Z","time_last_commit":"2024-05-03T18:03:16Z","count_star":1365,"count_fork":296,"count_watcher":1365,"topics":["android","android-repo","android-resource","android-security","bugbounty","bypass","hackerone","infosec","insecure-data-storage","intercept-broadcasts","steal-files","webview","xss"],"timestamp_last_update_self":1715879756.3520072},"time_added":1684114553} -{"url":"https://github.com/nccgroup/ScoutSuite","id":2499,"valid":true,"title":"nccgroup/ScoutSuite: Multi-Cloud Security Auditing Tool","tags":["sec","tool","cloud","cloud-native","aws","gcp","azure","alibaba-cloud","oriacle-cloud","scan-vul","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nccgroup/ScoutSuite","owner":"nccgroup","name":"ScoutSuite","description":"Multi-Cloud Security Auditing Tool","time_created":"2018-10-30T11:46:54Z","time_last_commit":"2024-05-14T09:27:30Z","count_star":6220,"count_fork":1005,"count_watcher":6220,"topics":["auditing","aws","azure","cloud","gcp","security"],"timestamp_last_update_self":1715879756.5366006},"time_added":1684114435} -{"url":"https://github.com/wofeiwo/webcgi-exploits","id":2500,"valid":true,"title":"wofeiwo/webcgi-exploits: Multi-language web CGI interfaces exploits.","tags":["sec","vul-exp","vul-poc","cgi"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wofeiwo/webcgi-exploits","owner":"wofeiwo","name":"webcgi-exploits","description":"Multi-language web CGI interfaces exploits.","time_created":"2017-09-04T03:52:28Z","time_last_commit":"2022-08-22T12:23:35Z","count_star":380,"count_fork":65,"count_watcher":380,"topics":["cgi","exploit","scripting-language"],"timestamp_last_update_self":1715879756.744908},"time_added":1684113693} -{"url":"https://github.com/EdOverflow/bugbounty-cheatsheet","id":2501,"valid":true,"title":"EdOverflow/bugbounty-cheatsheet: A list of interesting payloads, tips and tricks for bug bounty hunters.","tags":["sec","bug-bounty","cheat-sheet","wiki","resource-collection","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/EdOverflow/bugbounty-cheatsheet","owner":"EdOverflow","name":"bugbounty-cheatsheet","description":"A list of interesting payloads, tips and tricks for bug bounty hunters.","time_created":"2017-07-13T16:50:31Z","time_last_commit":"2023-09-14T05:50:48Z","count_star":5574,"count_fork":1511,"count_watcher":5574,"topics":["bugbounty","infosec","payloads","security"],"timestamp_last_update_self":1715879756.9065742},"time_added":1684111498} -{"url":"https://github.com/CHYbeta/Web-Security-Learning","id":2502,"valid":true,"title":"CHYbeta/Web-Security-Learning: Web-Security-Learning","tags":["sec","web","course","article","learning-notes","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CHYbeta/Web-Security-Learning","owner":"CHYbeta","name":"Web-Security-Learning","description":"Web-Security-Learning","time_created":"2017-08-19T02:17:42Z","time_last_commit":"2021-10-02T15:30:54Z","count_star":4150,"count_fork":1013,"count_watcher":4150,"topics":["security","sqlinjection","xss"],"timestamp_last_update_self":1715879757.0889835},"time_added":1684111337} -{"url":"https://github.com/rizinorg/cutter","id":2503,"valid":true,"title":"rizinorg/cutter: Free and Open Source Reverse Engineering Platform powered by rizin","tags":["sec","tool","reverse-engineering","oss","cross-platform","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rizinorg/cutter","owner":"rizinorg","name":"cutter","description":"Free and Open Source Reverse Engineering Platform powered by rizin","time_created":"2017-09-25T09:50:51Z","time_last_commit":"2024-05-16T09:45:00Z","count_star":15122,"count_fork":1129,"count_watcher":15122,"topics":["cutter","debugger","gui","reverse-engineering","security"],"timestamp_last_update_self":1715879757.2837827},"time_added":1684080321} -{"url":"https://github.com/Veil-Framework/Veil","id":2504,"valid":true,"title":"Veil-Framework/Veil: Veil 3.1.X (Check version info in Veil at runtime)","tags":["sec","tool","shellcode","payload","msf","red-team","defence-evasion","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Veil-Framework/Veil","owner":"Veil-Framework","name":"Veil","is_archived":true,"description":"Veil 3.1.X (Check version info in Veil at runtime)","time_created":"2017-03-02T08:04:43Z","time_last_commit":"2023-10-09T13:57:20Z","count_star":3901,"count_fork":868,"count_watcher":3901,"topics":["antivirus","evasion","veil"],"timestamp_last_update_self":1715879757.4832716},"time_added":1684080006} -{"url":"https://github.com/ihebski/DefaultCreds-cheat-sheet","id":2505,"valid":true,"title":"ihebski/DefaultCreds-cheat-sheet: One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password","tags":["sec","tool","weak-cred","default-cred","wordlist","cheat-sheet","dictionary","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ihebski/DefaultCreds-cheat-sheet","owner":"ihebski","name":"DefaultCreds-cheat-sheet","description":"One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️","time_created":"2021-01-01T19:02:36Z","time_last_commit":"2024-05-07T08:49:21Z","count_star":5316,"count_fork":670,"count_watcher":5316,"topics":["blueteam","bugbounty","cheatsheet","credentials-gathering","cybersecurity","default-password","exploit","infosec","offensive-security","pentest","pentesting"],"timestamp_last_update_self":1715879757.6547928},"time_added":1684079209} -{"url":"https://github.com/bit4woo/domain_hunter_pro","id":2506,"valid":true,"title":"bit4woo/domain_hunter_pro: domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等","tags":["sec","tool","recon","domain","oss","java","subdomain","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bit4woo/domain_hunter_pro","owner":"bit4woo","name":"domain_hunter_pro","description":"domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等","time_created":"2019-01-18T07:15:15Z","time_last_commit":"2024-05-16T07:46:32Z","count_star":1858,"count_fork":194,"count_watcher":1858,"topics":["bit4woo","domain-collection","domain-discovery","domain-hunter","get-web-title","info-gather","related-domain","similar-domain","sub-domain","subject-alternative-name","traffic-analysis","web-title"],"timestamp_last_update_self":1715879757.8389578},"time_added":1684079017} -{"url":"https://github.com/javaweb-sec/javaweb-sec","id":2507,"valid":true,"title":"javaweb-sec/javaweb-sec","tags":["sec","course","learning-notes","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/javaweb-sec/javaweb-sec","owner":"javaweb-sec","name":"javaweb-sec","time_created":"2021-03-22T07:29:49Z","time_last_commit":"2024-05-08T07:02:44Z","count_star":747,"count_fork":151,"count_watcher":747,"timestamp_last_update_self":1715879757.981962},"time_added":1684078924} -{"url":"https://github.com/MountCloud/BehinderClientSource","id":2508,"valid":true,"title":"MountCloud/BehinderClientSource: ❄️冰蝎客户端源码-V4.0.6","tags":["sec","webshell","rat","web","red-team","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MountCloud/BehinderClientSource","owner":"MountCloud","name":"BehinderClientSource","description":"❄️冰蝎客户端源码-V4.0.6🔞","time_created":"2020-09-02T16:39:27Z","time_last_commit":"2023-02-28T09:01:18Z","count_star":851,"count_fork":271,"count_watcher":851,"topics":["behinder","behinderclientsource","behindersources"],"timestamp_last_update_self":1715879758.1361802},"time_added":1684078818} -{"url":"https://github.com/rebeyond/Behinder","id":2509,"valid":true,"title":"rebeyond/Behinder: “冰蝎”动态二进制加密网站管理客户端","tags":["sec","webshell","rat","web","red-team","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rebeyond/Behinder","owner":"rebeyond","name":"Behinder","description":"“冰蝎”动态二进制加密网站管理客户端","time_created":"2018-09-26T01:11:17Z","time_last_commit":"2023-08-24T11:31:46Z","count_star":5591,"count_fork":953,"count_watcher":5591,"timestamp_last_update_self":1715879758.278538},"time_added":1684078730} -{"url":"https://github.com/L-codes/Neo-reGeorg","id":2510,"valid":true,"title":"L-codes/Neo-reGeorg: Neo-reGeorg is a project that seeks to aggressively refactor reGeorg","tags":["sec","dev","tool","red-team","post-exploitation","proxy","tunnel","intranet","oss","java","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/L-codes/Neo-reGeorg","owner":"L-codes","name":"Neo-reGeorg","description":"Neo-reGeorg is a project that seeks to aggressively refactor reGeorg","time_created":"2019-07-08T14:25:42Z","time_last_commit":"2024-01-24T04:41:14Z","count_star":2675,"count_fork":431,"count_watcher":2675,"topics":["http-redirect","http-tunnel","neoreg","reduh","regeorg","socks-proxy","web-tunnel"],"timestamp_last_update_self":1715879758.454694},"time_added":1684078522} -{"url":"https://github.com/ph4ntonn/Stowaway","id":2511,"valid":true,"title":"ph4ntonn/Stowaway:","tags":["sec","tool","proxy","tunnel","c2","intranet","red-team","oss","golang","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ph4ntonn/Stowaway","owner":"ph4ntonn","name":"Stowaway","description":"👻Stowaway -- Multi-hop Proxy Tool for pentesters","time_created":"2019-11-15T03:25:50Z","time_last_commit":"2024-04-11T05:50:18Z","count_star":2427,"count_fork":382,"count_watcher":2427,"topics":["ctf","ecc","encrypt","golang","multi-hop","pentest-tool","pentesting","port-forward","redteam","security","security-tools","socks5","ssh","stowaway","tunnel"],"timestamp_last_update_self":1715879758.6272266},"time_added":1684078320} -{"url":"https://github.com/moonD4rk/HackBrowserData","id":2512,"valid":true,"title":"moonD4rk/HackBrowserData: Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。","tags":["sec","tool","sensitive-info","recon","browser","oss","golang","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/moonD4rk/HackBrowserData","owner":"moonD4rk","name":"HackBrowserData","description":"Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).","time_created":"2020-06-18T03:24:31Z","time_last_commit":"2024-05-06T17:28:14Z","count_star":10110,"count_fork":1484,"count_watcher":10110,"topics":["browser","browser-extension","chrome","edge","firefox","golang","hacking","macos","pentest-tool","windows"],"timestamp_last_update_self":1715879758.7941246},"time_added":1684078249} -{"url":"https://github.com/woodpecker-framework/woodpecker-framework-release","id":2513,"valid":true,"title":"woodpecker-framework/woodpecker-framework-release: 高危漏洞精准检测与深度利用框架","tags":["sec","framework","web","scan-vul","vul-exp","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/woodpecker-framework/woodpecker-framework-release","owner":"woodpecker-framework","name":"woodpecker-framework-release","description":"高危漏洞精准检测与深度利用框架","time_created":"2020-10-24T08:19:47Z","time_last_commit":"2023-01-08T09:21:34Z","count_star":1294,"count_fork":140,"count_watcher":1294,"timestamp_last_update_self":1715879758.9949129},"time_added":1684078098} -{"url":"https://github.com/its-a-feature/Mythic","id":2514,"valid":true,"title":"its-a-feature/Mythic: A collaborative, multi-platform, red teaming framework","tags":["sec","red-team","post-exploitation","framework","c2","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/its-a-feature/Mythic","owner":"its-a-feature","name":"Mythic","description":"A collaborative, multi-platform, red teaming framework","time_created":"2018-07-05T02:09:59Z","time_last_commit":"2024-05-02T13:58:51Z","count_star":2911,"count_fork":408,"count_watcher":2911,"timestamp_last_update_self":1715879759.1463428},"time_added":1684077966} -{"url":"https://github.com/seccome/Ehoney","id":2515,"valid":true,"title":"seccome/Ehoney: 安全、快捷、高交互、企业级的蜜罐管理系统,护网;支持多种协议蜜罐、蜜签、诱饵等功能。A safe, fast, highly interactive and enterprise level honeypot management system, supports multiple protocol honeypots, honeytokens, baits and other functions.","tags":["sec","honeypot","blue-team","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/seccome/Ehoney","owner":"seccome","name":"Ehoney","description":"安全、快捷、高交互、企业级的蜜罐管理系统,护网;支持多种协议蜜罐、蜜签、诱饵等功能。A safe, fast, highly interactive and enterprise level honeypot management system, supports multiple protocol honeypots, honeytokens, baits and other functions.","time_created":"2021-06-03T09:57:27Z","time_last_commit":"2023-10-17T06:52:50Z","count_star":1178,"count_fork":215,"count_watcher":1178,"topics":["deception","honeybit","honeypot","honeytoken","hw"],"timestamp_last_update_self":1715879759.3556273},"time_added":1684076247} -{"url":"https://github.com/Threezh1/JSFinder","id":2516,"valid":true,"title":"Threezh1/JSFinder: JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.","tags":["sec","recon","sensitive-info","javascript","domain","attack-surface","oss","python","subdomain","course","learning-notes","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Threezh1/JSFinder","owner":"Threezh1","name":"JSFinder","description":"JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.","time_created":"2019-06-10T12:37:48Z","time_last_commit":"2021-11-24T07:11:04Z","count_star":2462,"count_fork":390,"count_watcher":2462,"timestamp_last_update_self":1715879759.5252976},"time_added":1684071972} -{"url":"https://github.com/GerbenJavado/LinkFinder","id":2517,"valid":true,"title":"GerbenJavado/LinkFinder: A python script that finds endpoints in JavaScript files","tags":["sec","recon","sensitive-info","javascript","attack-surface","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GerbenJavado/LinkFinder","owner":"GerbenJavado","name":"LinkFinder","description":"A python script that finds endpoints in JavaScript files","time_created":"2017-06-09T11:50:56Z","time_last_commit":"2024-04-13T09:53:27Z","count_star":3474,"count_fork":581,"count_watcher":3474,"topics":["endpoints","infosec"],"timestamp_last_update_self":1715879759.692489},"time_added":1684071966} -{"url":"https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet","id":2518,"valid":true,"title":"GrrrDog/Java-Deserialization-Cheat-Sheet: The cheat sheet about Java Deserialization vulnerabilities","tags":["sec","java","deserialization","cheat-sheet","checklist"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet","owner":"GrrrDog","name":"Java-Deserialization-Cheat-Sheet","description":"The cheat sheet about Java Deserialization vulnerabilities","time_created":"2016-02-23T22:28:57Z","time_last_commit":"2023-05-26T15:18:01Z","count_star":2969,"count_fork":593,"count_watcher":2969,"topics":["java-deserialization","javadeser","pentesting"],"timestamp_last_update_self":1715879759.8595583},"time_added":1684071851} -{"url":"https://github.com/winezer0/whatweb-plus","id":2519,"valid":true,"title":"winezer0/whatweb-plus: whatweb 增强版 8000+插件(提供windows可执行文件)","tags":["sec","tool","fingerprint","recon","oss","ruby","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/winezer0/whatweb-plus","owner":"winezer0","name":"whatweb-plus","description":"whatweb 增强版 8000+插件(提供windows可执行文件)","time_created":"2021-08-09T04:40:58Z","time_last_commit":"2024-05-08T07:22:16Z","count_star":586,"count_fork":104,"count_watcher":586,"timestamp_last_update_self":1715879760.0362062},"time_added":1684071284} -{"url":"https://github.com/urbanadventurer/WhatWeb","id":2520,"valid":true,"title":"urbanadventurer/WhatWeb: Next generation web scanner","tags":["sec","tool","fingerprint","recon","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/urbanadventurer/WhatWeb","owner":"urbanadventurer","name":"WhatWeb","description":"Next generation web scanner","time_created":"2010-09-30T10:00:30Z","time_last_commit":"2024-01-08T10:50:35Z","count_star":5129,"count_fork":882,"count_watcher":5129,"topics":["application-security","appsec","hacking","hacking-tools","kali-linux","network-security","owasp","penetration-test","penetration-testing","penetration-testing-tools","pentest","pentesting","pentesting-tools","recon","ruby","scanner","security","security-tools","web","web-hacking"],"timestamp_last_update_self":1715879760.314451},"time_added":1684071265} -{"url":"https://github.com/nicocha30/ligolo-ng","id":2521,"valid":true,"title":"nicocha30/ligolo-ng: An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.","tags":["sec","tool","red-team","tunnel","proxy","oss","golang","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nicocha30/ligolo-ng","owner":"nicocha30","name":"ligolo-ng","description":"An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.","time_created":"2021-07-28T12:55:36Z","time_last_commit":"2024-05-06T07:51:43Z","count_star":2203,"count_fork":230,"count_watcher":2203,"topics":["golang","offensive-security","pentest-tool","pentesting","pivoting","post-exploitation","redteam","tunneling"],"timestamp_last_update_self":1715879760.512974},"time_added":1684071169} -{"url":"https://github.com/mytechnotalent/Reverse-Engineering","id":2522,"valid":true,"title":"mytechnotalent/Reverse-Engineering: A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.","tags":["sec","course","reverse-engineering"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mytechnotalent/Reverse-Engineering","owner":"mytechnotalent","name":"Reverse-Engineering","description":"A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.","time_created":"2020-02-14T12:53:45Z","time_last_commit":"2024-05-11T14:31:10Z","count_star":10113,"count_fork":954,"count_watcher":10113,"topics":["arm","arm-assembly","assembly","assembly-language","assembly-language-programming","assembly-x86-64","c","c-plus-plus","cyber-security","cyber-threat-intelligence","cybersecurity","go","golang","hacking","malware","reverse-engineering","reverse-engineering-tutorial","rust","x64","x86"],"timestamp_last_update_self":1715879760.6674757},"time_added":1684071085} -{"url":"https://github.com/zer1t0/certi","id":2523,"valid":true,"title":"zer1t0/certi: ADCS abuser","tags":["sec","tool","active-directory","certificate","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zer1t0/certi","owner":"zer1t0","name":"certi","description":"ADCS abuser","time_created":"2021-08-16T20:47:52Z","time_last_commit":"2023-02-06T17:09:24Z","count_star":231,"count_fork":27,"count_watcher":231,"timestamp_last_update_self":1715879760.8279014},"time_added":1684070791} -{"url":"https://github.com/GhostPack/Certify","id":2524,"valid":true,"title":"GhostPack/Certify: Active Directory certificate abuse.","tags":["sec","tool","active-directory","certificate","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GhostPack/Certify","owner":"GhostPack","name":"Certify","description":"Active Directory certificate abuse.","time_created":"2021-06-09T22:03:30Z","time_last_commit":"2023-12-19T07:59:22Z","count_star":1385,"count_fork":188,"count_watcher":1385,"timestamp_last_update_self":1715879761.0341413},"time_added":1684070771} -{"url":"https://github.com/infosecn1nja/AD-Attack-Defense","id":2525,"valid":true,"title":"infosecn1nja/AD-Attack-Defense: Attack and defend active directory using modern post exploitation adversary tradecraft activity","tags":["sec","active-directory","course","wiki","checklist","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/infosecn1nja/AD-Attack-Defense","owner":"infosecn1nja","name":"AD-Attack-Defense","description":"Attack and defend active directory using modern post exploitation adversary tradecraft activity","time_created":"2018-11-18T14:34:46Z","time_last_commit":"2024-03-26T01:25:06Z","count_star":4284,"count_fork":1011,"count_watcher":4284,"timestamp_last_update_self":1715879761.2462797},"time_added":1684070561} -{"url":"https://github.com/zmap/zgrab2","id":2526,"valid":true,"title":"zmap/zgrab2: Fast Go Application Scanner","tags":["sec","tool","recon","scan-port","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zmap/zgrab2","owner":"zmap","name":"zgrab2","description":"Fast Go Application Scanner","time_created":"2016-08-19T23:22:02Z","time_last_commit":"2024-05-15T07:45:03Z","count_star":1633,"count_fork":289,"count_watcher":1633,"timestamp_last_update_self":1715879761.4805424},"time_added":1684070493} +{"url":"https://github.com/cdk-team/CDK","id":2497,"valid":true,"title":"cdk-team/CDK: ","tags":["sec","tool","cloud","cloud-native","container","k8s","scan-vul","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cdk-team/CDK","owner":"cdk-team","name":"CDK","description":"📦 Make security testing of K8s, Docker, and Containerd easier.","time_created":"2020-11-05T09:18:51Z","time_last_commit":"2024-05-01T06:29:33Z","count_star":3672,"count_fork":529,"count_watcher":3672,"topics":["blackhat","cloud-native","cloud-native-security","container","container-escape","container-security","docker","exploits","hacktools","hitb","k8s","k8s-penetration-toolkit","kernel-exploitation","kubernetes","kubernetes-security","linux","penetration","penetration-testing-tools","privilege-escalation","vulnerabilities"],"timestamp_last_update_self":1715966074.8113847},"time_added":1684115306} +{"url":"https://github.com/B3nac/Android-Reports-and-Resources","id":2498,"valid":true,"title":"B3nac/Android-Reports-and-Resources: A big list of Android Hackerone disclosed reports and other resources.","tags":["sec","android","vul-analysis","checklist","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/B3nac/Android-Reports-and-Resources","owner":"B3nac","name":"Android-Reports-and-Resources","description":"A big list of Android Hackerone disclosed reports and other resources. ","time_created":"2017-11-18T21:11:31Z","time_last_commit":"2024-05-03T18:03:16Z","count_star":1366,"count_fork":296,"count_watcher":1366,"topics":["android","android-repo","android-resource","android-security","bugbounty","bypass","hackerone","infosec","insecure-data-storage","intercept-broadcasts","steal-files","webview","xss"],"timestamp_last_update_self":1715966074.9979546},"time_added":1684114553} +{"url":"https://github.com/nccgroup/ScoutSuite","id":2499,"valid":true,"title":"nccgroup/ScoutSuite: Multi-Cloud Security Auditing Tool","tags":["sec","tool","cloud","cloud-native","aws","gcp","azure","alibaba-cloud","oriacle-cloud","scan-vul","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nccgroup/ScoutSuite","owner":"nccgroup","name":"ScoutSuite","description":"Multi-Cloud Security Auditing Tool","time_created":"2018-10-30T11:46:54Z","time_last_commit":"2024-05-17T14:47:17Z","count_star":6224,"count_fork":1005,"count_watcher":6224,"topics":["auditing","aws","azure","cloud","gcp","security"],"timestamp_last_update_self":1715966075.196501},"time_added":1684114435} +{"url":"https://github.com/wofeiwo/webcgi-exploits","id":2500,"valid":true,"title":"wofeiwo/webcgi-exploits: Multi-language web CGI interfaces exploits.","tags":["sec","vul-exp","vul-poc","cgi"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wofeiwo/webcgi-exploits","owner":"wofeiwo","name":"webcgi-exploits","description":"Multi-language web CGI interfaces exploits.","time_created":"2017-09-04T03:52:28Z","time_last_commit":"2022-08-22T12:23:35Z","count_star":380,"count_fork":65,"count_watcher":380,"topics":["cgi","exploit","scripting-language"],"timestamp_last_update_self":1715966075.415721},"time_added":1684113693} +{"url":"https://github.com/EdOverflow/bugbounty-cheatsheet","id":2501,"valid":true,"title":"EdOverflow/bugbounty-cheatsheet: A list of interesting payloads, tips and tricks for bug bounty hunters.","tags":["sec","bug-bounty","cheat-sheet","wiki","resource-collection","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/EdOverflow/bugbounty-cheatsheet","owner":"EdOverflow","name":"bugbounty-cheatsheet","description":"A list of interesting payloads, tips and tricks for bug bounty hunters.","time_created":"2017-07-13T16:50:31Z","time_last_commit":"2023-09-14T05:50:48Z","count_star":5575,"count_fork":1511,"count_watcher":5575,"topics":["bugbounty","infosec","payloads","security"],"timestamp_last_update_self":1715966075.5707},"time_added":1684111498} +{"url":"https://github.com/CHYbeta/Web-Security-Learning","id":2502,"valid":true,"title":"CHYbeta/Web-Security-Learning: Web-Security-Learning","tags":["sec","web","course","article","learning-notes","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CHYbeta/Web-Security-Learning","owner":"CHYbeta","name":"Web-Security-Learning","description":"Web-Security-Learning","time_created":"2017-08-19T02:17:42Z","time_last_commit":"2021-10-02T15:30:54Z","count_star":4151,"count_fork":1013,"count_watcher":4151,"topics":["security","sqlinjection","xss"],"timestamp_last_update_self":1715966075.745408},"time_added":1684111337} +{"url":"https://github.com/rizinorg/cutter","id":2503,"valid":true,"title":"rizinorg/cutter: Free and Open Source Reverse Engineering Platform powered by rizin","tags":["sec","tool","reverse-engineering","oss","cross-platform","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rizinorg/cutter","owner":"rizinorg","name":"cutter","description":"Free and Open Source Reverse Engineering Platform powered by rizin","time_created":"2017-09-25T09:50:51Z","time_last_commit":"2024-05-17T09:00:58Z","count_star":15126,"count_fork":1129,"count_watcher":15126,"topics":["cutter","debugger","gui","reverse-engineering","security"],"timestamp_last_update_self":1715966075.9089096},"time_added":1684080321} +{"url":"https://github.com/Veil-Framework/Veil","id":2504,"valid":true,"title":"Veil-Framework/Veil: Veil 3.1.X (Check version info in Veil at runtime)","tags":["sec","tool","shellcode","payload","msf","red-team","defence-evasion","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Veil-Framework/Veil","owner":"Veil-Framework","name":"Veil","is_archived":true,"description":"Veil 3.1.X (Check version info in Veil at runtime)","time_created":"2017-03-02T08:04:43Z","time_last_commit":"2023-10-09T13:57:20Z","count_star":3901,"count_fork":868,"count_watcher":3901,"topics":["antivirus","evasion","veil"],"timestamp_last_update_self":1715966076.1013498},"time_added":1684080006} +{"url":"https://github.com/ihebski/DefaultCreds-cheat-sheet","id":2505,"valid":true,"title":"ihebski/DefaultCreds-cheat-sheet: One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password","tags":["sec","tool","weak-cred","default-cred","wordlist","cheat-sheet","dictionary","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ihebski/DefaultCreds-cheat-sheet","owner":"ihebski","name":"DefaultCreds-cheat-sheet","description":"One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️","time_created":"2021-01-01T19:02:36Z","time_last_commit":"2024-05-17T09:42:27Z","count_star":5319,"count_fork":670,"count_watcher":5319,"topics":["blueteam","bugbounty","cheatsheet","credentials-gathering","cybersecurity","default-password","exploit","infosec","offensive-security","pentest","pentesting"],"timestamp_last_update_self":1715966076.2512908},"time_added":1684079209} +{"url":"https://github.com/bit4woo/domain_hunter_pro","id":2506,"valid":true,"title":"bit4woo/domain_hunter_pro: domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等","tags":["sec","tool","recon","domain","oss","java","subdomain","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bit4woo/domain_hunter_pro","owner":"bit4woo","name":"domain_hunter_pro","description":"domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等","time_created":"2019-01-18T07:15:15Z","time_last_commit":"2024-05-16T07:46:32Z","count_star":1858,"count_fork":194,"count_watcher":1858,"topics":["bit4woo","domain-collection","domain-discovery","domain-hunter","get-web-title","info-gather","related-domain","similar-domain","sub-domain","subject-alternative-name","traffic-analysis","web-title"],"timestamp_last_update_self":1715966076.419683},"time_added":1684079017} +{"url":"https://github.com/javaweb-sec/javaweb-sec","id":2507,"valid":true,"title":"javaweb-sec/javaweb-sec","tags":["sec","course","learning-notes","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/javaweb-sec/javaweb-sec","owner":"javaweb-sec","name":"javaweb-sec","time_created":"2021-03-22T07:29:49Z","time_last_commit":"2024-05-08T07:02:44Z","count_star":752,"count_fork":151,"count_watcher":752,"timestamp_last_update_self":1715966076.5750942},"time_added":1684078924} +{"url":"https://github.com/MountCloud/BehinderClientSource","id":2508,"valid":true,"title":"MountCloud/BehinderClientSource: ❄️冰蝎客户端源码-V4.0.6","tags":["sec","webshell","rat","web","red-team","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MountCloud/BehinderClientSource","owner":"MountCloud","name":"BehinderClientSource","description":"❄️冰蝎客户端源码-V4.0.6🔞","time_created":"2020-09-02T16:39:27Z","time_last_commit":"2023-02-28T09:01:18Z","count_star":851,"count_fork":271,"count_watcher":851,"topics":["behinder","behinderclientsource","behindersources"],"timestamp_last_update_self":1715966076.789609},"time_added":1684078818} +{"url":"https://github.com/rebeyond/Behinder","id":2509,"valid":true,"title":"rebeyond/Behinder: “冰蝎”动态二进制加密网站管理客户端","tags":["sec","webshell","rat","web","red-team","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rebeyond/Behinder","owner":"rebeyond","name":"Behinder","description":"“冰蝎”动态二进制加密网站管理客户端","time_created":"2018-09-26T01:11:17Z","time_last_commit":"2023-08-24T11:31:46Z","count_star":5595,"count_fork":953,"count_watcher":5595,"timestamp_last_update_self":1715966077.0038145},"time_added":1684078730} +{"url":"https://github.com/L-codes/Neo-reGeorg","id":2510,"valid":true,"title":"L-codes/Neo-reGeorg: Neo-reGeorg is a project that seeks to aggressively refactor reGeorg","tags":["sec","dev","tool","red-team","post-exploitation","proxy","tunnel","intranet","oss","java","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/L-codes/Neo-reGeorg","owner":"L-codes","name":"Neo-reGeorg","description":"Neo-reGeorg is a project that seeks to aggressively refactor reGeorg","time_created":"2019-07-08T14:25:42Z","time_last_commit":"2024-01-24T04:41:14Z","count_star":2675,"count_fork":431,"count_watcher":2675,"topics":["http-redirect","http-tunnel","neoreg","reduh","regeorg","socks-proxy","web-tunnel"],"timestamp_last_update_self":1715966077.1613889},"time_added":1684078522} +{"url":"https://github.com/ph4ntonn/Stowaway","id":2511,"valid":true,"title":"ph4ntonn/Stowaway:","tags":["sec","tool","proxy","tunnel","c2","intranet","red-team","oss","golang","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ph4ntonn/Stowaway","owner":"ph4ntonn","name":"Stowaway","description":"👻Stowaway -- Multi-hop Proxy Tool for pentesters","time_created":"2019-11-15T03:25:50Z","time_last_commit":"2024-04-11T05:50:18Z","count_star":2430,"count_fork":382,"count_watcher":2430,"topics":["ctf","ecc","encrypt","golang","multi-hop","pentest-tool","pentesting","port-forward","redteam","security","security-tools","socks5","ssh","stowaway","tunnel"],"timestamp_last_update_self":1715966077.3253775},"time_added":1684078320} +{"url":"https://github.com/moonD4rk/HackBrowserData","id":2512,"valid":true,"title":"moonD4rk/HackBrowserData: Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。","tags":["sec","tool","sensitive-info","recon","browser","oss","golang","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/moonD4rk/HackBrowserData","owner":"moonD4rk","name":"HackBrowserData","description":"Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).","time_created":"2020-06-18T03:24:31Z","time_last_commit":"2024-05-06T17:28:14Z","count_star":10115,"count_fork":1485,"count_watcher":10115,"topics":["browser","browser-extension","chrome","edge","firefox","golang","hacking","macos","pentest-tool","windows"],"timestamp_last_update_self":1715966077.5162864},"time_added":1684078249} +{"url":"https://github.com/woodpecker-framework/woodpecker-framework-release","id":2513,"valid":true,"title":"woodpecker-framework/woodpecker-framework-release: 高危漏洞精准检测与深度利用框架","tags":["sec","framework","web","scan-vul","vul-exp","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/woodpecker-framework/woodpecker-framework-release","owner":"woodpecker-framework","name":"woodpecker-framework-release","description":"高危漏洞精准检测与深度利用框架","time_created":"2020-10-24T08:19:47Z","time_last_commit":"2023-01-08T09:21:34Z","count_star":1294,"count_fork":140,"count_watcher":1294,"timestamp_last_update_self":1715966077.7112675},"time_added":1684078098} +{"url":"https://github.com/its-a-feature/Mythic","id":2514,"valid":true,"title":"its-a-feature/Mythic: A collaborative, multi-platform, red teaming framework","tags":["sec","red-team","post-exploitation","framework","c2","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/its-a-feature/Mythic","owner":"its-a-feature","name":"Mythic","description":"A collaborative, multi-platform, red teaming framework","time_created":"2018-07-05T02:09:59Z","time_last_commit":"2024-05-02T13:58:51Z","count_star":2911,"count_fork":409,"count_watcher":2911,"timestamp_last_update_self":1715966077.8939795},"time_added":1684077966} +{"url":"https://github.com/seccome/Ehoney","id":2515,"valid":true,"title":"seccome/Ehoney: 安全、快捷、高交互、企业级的蜜罐管理系统,护网;支持多种协议蜜罐、蜜签、诱饵等功能。A safe, fast, highly interactive and enterprise level honeypot management system, supports multiple protocol honeypots, honeytokens, baits and other functions.","tags":["sec","honeypot","blue-team","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/seccome/Ehoney","owner":"seccome","name":"Ehoney","description":"安全、快捷、高交互、企业级的蜜罐管理系统,护网;支持多种协议蜜罐、蜜签、诱饵等功能。A safe, fast, highly interactive and enterprise level honeypot management system, supports multiple protocol honeypots, honeytokens, baits and other functions.","time_created":"2021-06-03T09:57:27Z","time_last_commit":"2023-10-17T06:52:50Z","count_star":1179,"count_fork":216,"count_watcher":1179,"topics":["deception","honeybit","honeypot","honeytoken","hw"],"timestamp_last_update_self":1715966078.1106021},"time_added":1684076247} +{"url":"https://github.com/Threezh1/JSFinder","id":2516,"valid":true,"title":"Threezh1/JSFinder: JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.","tags":["sec","recon","sensitive-info","javascript","domain","attack-surface","oss","python","subdomain","course","learning-notes","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Threezh1/JSFinder","owner":"Threezh1","name":"JSFinder","description":"JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.","time_created":"2019-06-10T12:37:48Z","time_last_commit":"2021-11-24T07:11:04Z","count_star":2462,"count_fork":390,"count_watcher":2462,"timestamp_last_update_self":1715966078.2685478},"time_added":1684071972} +{"url":"https://github.com/GerbenJavado/LinkFinder","id":2517,"valid":true,"title":"GerbenJavado/LinkFinder: A python script that finds endpoints in JavaScript files","tags":["sec","recon","sensitive-info","javascript","attack-surface","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GerbenJavado/LinkFinder","owner":"GerbenJavado","name":"LinkFinder","description":"A python script that finds endpoints in JavaScript files","time_created":"2017-06-09T11:50:56Z","time_last_commit":"2024-04-13T09:53:27Z","count_star":3475,"count_fork":581,"count_watcher":3475,"topics":["endpoints","infosec"],"timestamp_last_update_self":1715966078.426149},"time_added":1684071966} +{"url":"https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet","id":2518,"valid":true,"title":"GrrrDog/Java-Deserialization-Cheat-Sheet: The cheat sheet about Java Deserialization vulnerabilities","tags":["sec","java","deserialization","cheat-sheet","checklist"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet","owner":"GrrrDog","name":"Java-Deserialization-Cheat-Sheet","description":"The cheat sheet about Java Deserialization vulnerabilities","time_created":"2016-02-23T22:28:57Z","time_last_commit":"2023-05-26T15:18:01Z","count_star":2969,"count_fork":593,"count_watcher":2969,"topics":["java-deserialization","javadeser","pentesting"],"timestamp_last_update_self":1715966078.574376},"time_added":1684071851} +{"url":"https://github.com/winezer0/whatweb-plus","id":2519,"valid":true,"title":"winezer0/whatweb-plus: whatweb 增强版 8000+插件(提供windows可执行文件)","tags":["sec","tool","fingerprint","recon","oss","ruby","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/winezer0/whatweb-plus","owner":"winezer0","name":"whatweb-plus","description":"whatweb 增强版 8000+插件(提供windows可执行文件)","time_created":"2021-08-09T04:40:58Z","time_last_commit":"2024-05-08T07:22:16Z","count_star":586,"count_fork":104,"count_watcher":586,"timestamp_last_update_self":1715966078.7337577},"time_added":1684071284} +{"url":"https://github.com/urbanadventurer/WhatWeb","id":2520,"valid":true,"title":"urbanadventurer/WhatWeb: Next generation web scanner","tags":["sec","tool","fingerprint","recon","oss","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/urbanadventurer/WhatWeb","owner":"urbanadventurer","name":"WhatWeb","description":"Next generation web scanner","time_created":"2010-09-30T10:00:30Z","time_last_commit":"2024-01-08T10:50:35Z","count_star":5130,"count_fork":882,"count_watcher":5130,"topics":["application-security","appsec","hacking","hacking-tools","kali-linux","network-security","owasp","penetration-test","penetration-testing","penetration-testing-tools","pentest","pentesting","pentesting-tools","recon","ruby","scanner","security","security-tools","web","web-hacking"],"timestamp_last_update_self":1715966078.9135132},"time_added":1684071265} +{"url":"https://github.com/nicocha30/ligolo-ng","id":2521,"valid":true,"title":"nicocha30/ligolo-ng: An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.","tags":["sec","tool","red-team","tunnel","proxy","oss","golang","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nicocha30/ligolo-ng","owner":"nicocha30","name":"ligolo-ng","description":"An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.","time_created":"2021-07-28T12:55:36Z","time_last_commit":"2024-05-06T07:51:43Z","count_star":2201,"count_fork":230,"count_watcher":2201,"topics":["golang","offensive-security","pentest-tool","pentesting","pivoting","post-exploitation","redteam","tunneling"],"timestamp_last_update_self":1715966079.090039},"time_added":1684071169} +{"url":"https://github.com/mytechnotalent/Reverse-Engineering","id":2522,"valid":true,"title":"mytechnotalent/Reverse-Engineering: A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.","tags":["sec","course","reverse-engineering"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mytechnotalent/Reverse-Engineering","owner":"mytechnotalent","name":"Reverse-Engineering","description":"A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.","time_created":"2020-02-14T12:53:45Z","time_last_commit":"2024-05-11T14:31:10Z","count_star":10120,"count_fork":954,"count_watcher":10120,"topics":["arm","arm-assembly","assembly","assembly-language","assembly-language-programming","assembly-x86-64","c","c-plus-plus","cyber-security","cyber-threat-intelligence","cybersecurity","go","golang","hacking","malware","reverse-engineering","reverse-engineering-tutorial","rust","x64","x86"],"timestamp_last_update_self":1715966079.2581515},"time_added":1684071085} +{"url":"https://github.com/zer1t0/certi","id":2523,"valid":true,"title":"zer1t0/certi: ADCS abuser","tags":["sec","tool","active-directory","certificate","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zer1t0/certi","owner":"zer1t0","name":"certi","description":"ADCS abuser","time_created":"2021-08-16T20:47:52Z","time_last_commit":"2023-02-06T17:09:24Z","count_star":231,"count_fork":27,"count_watcher":231,"timestamp_last_update_self":1715966079.4106832},"time_added":1684070791} +{"url":"https://github.com/GhostPack/Certify","id":2524,"valid":true,"title":"GhostPack/Certify: Active Directory certificate abuse.","tags":["sec","tool","active-directory","certificate","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GhostPack/Certify","owner":"GhostPack","name":"Certify","description":"Active Directory certificate abuse.","time_created":"2021-06-09T22:03:30Z","time_last_commit":"2023-12-19T07:59:22Z","count_star":1385,"count_fork":188,"count_watcher":1385,"timestamp_last_update_self":1715966079.6147037},"time_added":1684070771} +{"url":"https://github.com/infosecn1nja/AD-Attack-Defense","id":2525,"valid":true,"title":"infosecn1nja/AD-Attack-Defense: Attack and defend active directory using modern post exploitation adversary tradecraft activity","tags":["sec","active-directory","course","wiki","checklist","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/infosecn1nja/AD-Attack-Defense","owner":"infosecn1nja","name":"AD-Attack-Defense","description":"Attack and defend active directory using modern post exploitation adversary tradecraft activity","time_created":"2018-11-18T14:34:46Z","time_last_commit":"2024-03-26T01:25:06Z","count_star":4284,"count_fork":1011,"count_watcher":4284,"timestamp_last_update_self":1715966079.8425732},"time_added":1684070561} +{"url":"https://github.com/zmap/zgrab2","id":2526,"valid":true,"title":"zmap/zgrab2: Fast Go Application Scanner","tags":["sec","tool","recon","scan-port","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zmap/zgrab2","owner":"zmap","name":"zgrab2","description":"Fast Go Application Scanner","time_created":"2016-08-19T23:22:02Z","time_last_commit":"2024-05-17T06:45:53Z","count_star":1633,"count_fork":290,"count_watcher":1633,"timestamp_last_update_self":1715966080.0283701},"time_added":1684070493} {"url":"https://bytecode77.com","id":2527,"valid":true,"title":"bytecode77","tags":["sec","blog","red-team","research","oss","c2","post-exploitation","personal"],"comment":"","is_github_url":false,"time_added":1684070362} -{"url":"https://github.com/bytecode77/r77-rootkit","id":2528,"valid":true,"title":"bytecode77/r77-rootkit: Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.","tags":["sec","tool","rootkit","windows","defence-evasion","red-team","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bytecode77/r77-rootkit","owner":"bytecode77","name":"r77-rootkit","description":"Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.","time_created":"2017-12-17T13:04:14Z","time_last_commit":"2024-05-02T18:55:47Z","count_star":1509,"count_fork":371,"count_watcher":1509,"topics":["av-evasion","fileless","rootkit"],"timestamp_last_update_self":1715879761.6255987},"time_added":1684070193} -{"url":"https://github.com/wgpsec/ENScan_GO","id":2529,"valid":true,"title":"wgpsec/ENScan_GO: 一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。","tags":["sec","tool","recon","red-team","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wgpsec/ENScan_GO","owner":"wgpsec","name":"ENScan_GO","description":"一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。","time_created":"2022-01-04T14:07:28Z","time_last_commit":"2024-05-16T05:48:25Z","count_star":2668,"count_fork":265,"count_watcher":2668,"topics":["app","icp","redteam","redteam-tools"],"timestamp_last_update_self":1715879761.832183},"time_added":1684070107} -{"url":"https://github.com/denisidoro/navi","id":2530,"valid":true,"title":"denisidoro/navi: An interactive cheatsheet tool for the command-line","tags":["dev","tool","shell","resource-collection","productivity","efficiency"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/denisidoro/navi","owner":"denisidoro","name":"navi","description":"An interactive cheatsheet tool for the command-line","time_created":"2019-09-20T13:38:20Z","time_last_commit":"2024-05-07T18:17:55Z","count_star":14420,"count_fork":485,"count_watcher":14420,"topics":["bash","cheatsheets","cli","command-line","rust","shell","snippet","snippets","terminal"],"timestamp_last_update_self":1715879762.0023563},"time_added":1684070038} -{"url":"https://github.com/Orange-Cyberdefense/arsenal","id":2531,"valid":true,"title":"Orange-Cyberdefense/arsenal: Arsenal is just a quick inventory and launcher for hacking programs","tags":["sec","tool","shell","penetration","resource-collection","productivity","efficiency"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Orange-Cyberdefense/arsenal","owner":"Orange-Cyberdefense","name":"arsenal","description":"Arsenal is just a quick inventory and launcher for hacking programs","time_created":"2020-09-02T13:24:50Z","time_last_commit":"2024-05-10T08:18:37Z","count_star":3006,"count_fork":417,"count_watcher":3006,"timestamp_last_update_self":1715879762.2299116},"time_added":1684069904} -{"url":"https://github.com/VulnTotal-Team/IoT-vulhub","id":2532,"valid":true,"title":"VulnTotal-Team/IoT-vulhub: IoT固件漏洞复现环境","tags":["sec","iot","vul-simulation","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/VulnTotal-Team/IoT-vulhub","owner":"VulnTotal-Team","name":"IoT-vulhub","description":"IoT固件漏洞复现环境","time_created":"2020-08-27T03:11:03Z","time_last_commit":"2023-07-30T04:02:39Z","count_star":1087,"count_fork":165,"count_watcher":1087,"topics":["docker","exploit","iot","qemu","vulnerability"],"timestamp_last_update_self":1715879762.5255253},"time_added":1684069517} -{"url":"https://github.com/BC-SECURITY/Empire","id":2533,"valid":true,"title":"BC-SECURITY/Empire: Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.","tags":["sec","framework","misc-tool","red-team","post-exploitation","active-directory","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BC-SECURITY/Empire","owner":"BC-SECURITY","name":"Empire","description":"Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.","time_created":"2019-08-01T04:22:31Z","time_last_commit":"2024-05-05T18:54:33Z","count_star":3938,"count_fork":556,"count_watcher":3938,"topics":["c2","empire","hacktoberfest","redteam-infrastructure"],"timestamp_last_update_self":1715879762.7649517},"time_added":1684068406} +{"url":"https://github.com/bytecode77/r77-rootkit","id":2528,"valid":true,"title":"bytecode77/r77-rootkit: Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.","tags":["sec","tool","rootkit","windows","defence-evasion","red-team","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bytecode77/r77-rootkit","owner":"bytecode77","name":"r77-rootkit","description":"Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.","time_created":"2017-12-17T13:04:14Z","time_last_commit":"2024-05-02T18:55:47Z","count_star":1510,"count_fork":371,"count_watcher":1510,"topics":["av-evasion","fileless","rootkit"],"timestamp_last_update_self":1715966080.2002897},"time_added":1684070193} +{"url":"https://github.com/wgpsec/ENScan_GO","id":2529,"valid":true,"title":"wgpsec/ENScan_GO: 一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。","tags":["sec","tool","recon","red-team","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wgpsec/ENScan_GO","owner":"wgpsec","name":"ENScan_GO","description":"一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。","time_created":"2022-01-04T14:07:28Z","time_last_commit":"2024-05-17T04:21:46Z","count_star":2669,"count_fork":265,"count_watcher":2669,"topics":["app","icp","redteam","redteam-tools"],"timestamp_last_update_self":1715966080.4144073},"time_added":1684070107} +{"url":"https://github.com/denisidoro/navi","id":2530,"valid":true,"title":"denisidoro/navi: An interactive cheatsheet tool for the command-line","tags":["dev","tool","shell","resource-collection","productivity","efficiency"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/denisidoro/navi","owner":"denisidoro","name":"navi","description":"An interactive cheatsheet tool for the command-line","time_created":"2019-09-20T13:38:20Z","time_last_commit":"2024-05-07T18:17:55Z","count_star":14423,"count_fork":485,"count_watcher":14423,"topics":["bash","cheatsheets","cli","command-line","rust","shell","snippet","snippets","terminal"],"timestamp_last_update_self":1715966080.5814776},"time_added":1684070038} +{"url":"https://github.com/Orange-Cyberdefense/arsenal","id":2531,"valid":true,"title":"Orange-Cyberdefense/arsenal: Arsenal is just a quick inventory and launcher for hacking programs","tags":["sec","tool","shell","penetration","resource-collection","productivity","efficiency"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Orange-Cyberdefense/arsenal","owner":"Orange-Cyberdefense","name":"arsenal","description":"Arsenal is just a quick inventory and launcher for hacking programs","time_created":"2020-09-02T13:24:50Z","time_last_commit":"2024-05-10T08:18:37Z","count_star":3006,"count_fork":417,"count_watcher":3006,"timestamp_last_update_self":1715966080.7878451},"time_added":1684069904} +{"url":"https://github.com/VulnTotal-Team/IoT-vulhub","id":2532,"valid":true,"title":"VulnTotal-Team/IoT-vulhub: IoT固件漏洞复现环境","tags":["sec","iot","vul-simulation","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/VulnTotal-Team/IoT-vulhub","owner":"VulnTotal-Team","name":"IoT-vulhub","description":"IoT固件漏洞复现环境","time_created":"2020-08-27T03:11:03Z","time_last_commit":"2023-07-30T04:02:39Z","count_star":1087,"count_fork":165,"count_watcher":1087,"topics":["docker","exploit","iot","qemu","vulnerability"],"timestamp_last_update_self":1715966081.0633218},"time_added":1684069517} +{"url":"https://github.com/BC-SECURITY/Empire","id":2533,"valid":true,"title":"BC-SECURITY/Empire: Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.","tags":["sec","framework","misc-tool","red-team","post-exploitation","active-directory","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BC-SECURITY/Empire","owner":"BC-SECURITY","name":"Empire","description":"Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.","time_created":"2019-08-01T04:22:31Z","time_last_commit":"2024-05-05T18:54:33Z","count_star":3940,"count_fork":556,"count_watcher":3940,"topics":["c2","empire","hacktoberfest","redteam-infrastructure"],"timestamp_last_update_self":1715966081.312446},"time_added":1684068406} {"url":"https://lolbas-project.github.io","id":2534,"valid":true,"title":"LOLBAS","tags":["sec","wiki","cheat-sheet","online","living-off-the-land","windows","oscp","red-team","post-exploitation","privilege-escalation"],"comment":"","is_github_url":false,"time_added":1684068150} -{"url":"https://github.com/xbufu/ADLab","id":2535,"valid":true,"title":"xbufu/ADLab: Custom PowerShell module to setup an Active Directory lab environment to practice penetration testing.","tags":["sec","active-directory","vul-lab","vul-testbed","vul-simulation","vul-playground","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xbufu/ADLab","owner":"xbufu","name":"ADLab","description":"Custom PowerShell module to setup an Active Directory lab environment to practice penetration testing.","time_created":"2021-09-29T09:36:11Z","time_last_commit":"2021-11-30T19:45:12Z","count_star":169,"count_fork":32,"count_watcher":169,"topics":["activedirectory","lab","powershell","powershell-module"],"timestamp_last_update_self":1715879762.9196687},"time_added":1684066962} -{"url":"https://github.com/gh0stkey/Web-Fuzzing-Box","id":2536,"valid":true,"title":"gh0stkey/Web-Fuzzing-Box: Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1","tags":["sec","payload","wordlist","dictionary","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gh0stkey/Web-Fuzzing-Box","owner":"gh0stkey","name":"Web-Fuzzing-Box","description":"Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...","time_created":"2021-01-01T16:21:16Z","time_last_commit":"2024-04-16T11:08:15Z","count_star":1933,"count_fork":357,"count_watcher":1933,"topics":["bugbounty","fuzz","fuzzing","hacking","penetration-testing","pentesting"],"timestamp_last_update_self":1715879763.0694137},"time_added":1684066752} -{"url":"https://github.com/JPCERTCC/LogonTracer","id":2537,"valid":true,"title":"JPCERTCC/LogonTracer: Investigate malicious Windows logon by visualizing and analyzing Windows event log","tags":["sec","active-directory","audit","event","log","digital-forensics","defence"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JPCERTCC/LogonTracer","owner":"JPCERTCC","name":"LogonTracer","description":"Investigate malicious Windows logon by visualizing and analyzing Windows event log","time_created":"2017-11-24T06:07:49Z","time_last_commit":"2024-03-25T11:44:14Z","count_star":2635,"count_fork":441,"count_watcher":2635,"topics":["active-directory","blueteam","dfir","event-log","javascript","python-3","security","visualization"],"timestamp_last_update_self":1715879763.279972},"time_added":1684066517} -{"url":"https://github.com/r0eXpeR/supplier","id":2538,"valid":true,"title":"r0eXpeR/supplier: 主流供应商的一些攻击性漏洞汇总","tags":["sec","vul-exp","vul-poc","supplier","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r0eXpeR/supplier","owner":"r0eXpeR","name":"supplier","description":"主流供应商的一些攻击性漏洞汇总","time_created":"2021-11-08T02:12:20Z","time_last_commit":"2021-11-08T02:14:52Z","count_star":802,"count_fork":168,"count_watcher":802,"timestamp_last_update_self":1715879763.4402204},"time_added":1684066397} -{"url":"https://github.com/API-Security/APISandbox","id":2539,"valid":true,"title":"API-Security/APISandbox: Pre-Built Vulnerable Multiple API Scenarios Environments Based on Docker-Compose.","tags":["sec","api","vul-lab","vul-testbed","vul-simulation","vul-playground"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/API-Security/APISandbox","owner":"API-Security","name":"APISandbox","description":"Pre-Built Vulnerable Multiple API Scenarios Environments Based on Docker-Compose.","time_created":"2021-11-24T08:39:08Z","time_last_commit":"2022-08-22T17:05:00Z","count_star":372,"count_fork":55,"count_watcher":372,"timestamp_last_update_self":1715879763.6687183},"time_added":1684066235} -{"url":"https://github.com/API-Security/APIKit","id":2540,"valid":true,"title":"API-Security/APIKit: APIKit:Discovery, Scan and Audit APIs Toolkit All In One.","tags":["sec","tool","scan-vul","api","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/API-Security/APIKit","owner":"API-Security","name":"APIKit","description":"APIKit:Discovery, Scan and Audit APIs Toolkit All In One.","time_created":"2021-11-24T05:55:47Z","time_last_commit":"2024-04-02T09:29:56Z","count_star":1717,"count_fork":168,"count_watcher":1717,"topics":["api-sec","api-security","apisec","burp-extensions"],"timestamp_last_update_self":1715879763.8784726},"time_added":1684066193} -{"url":"https://github.com/glebarez/cero","id":2541,"valid":true,"title":"glebarez/cero: Scrape domain names from SSL certificates of arbitrary hosts","tags":["sec","tool","ssl","tls","recon","domain","oss","golang","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/glebarez/cero","owner":"glebarez","name":"cero","description":"Scrape domain names from SSL certificates of arbitrary hosts","time_created":"2020-04-26T13:58:56Z","time_last_commit":"2024-03-31T02:21:34Z","count_star":506,"count_fork":69,"count_watcher":506,"topics":["domain-names","recon","scrape","ssl","tls","websecurity"],"timestamp_last_update_self":1715879764.043293},"time_added":1684066065} -{"url":"https://github.com/mbechler/marshalsec","id":2542,"valid":true,"title":"mbechler/marshalsec","tags":["sec","tool","java","deserialization","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mbechler/marshalsec","owner":"mbechler","name":"marshalsec","time_created":"2017-05-22T11:43:57Z","time_last_commit":"2022-12-11T17:30:28Z","count_star":3268,"count_fork":674,"count_watcher":3268,"timestamp_last_update_self":1715879764.2613926},"time_added":1684065879} -{"url":"https://github.com/cckuailong/reapoc","id":2543,"valid":true,"title":"cckuailong/reapoc: OpenSource Poc && Vulnerable-Target Storage Box.","tags":["sec","vul-poc","vul-exp","vul-testbed","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cckuailong/reapoc","owner":"cckuailong","name":"reapoc","description":"OpenSource Poc && Vulnerable-Target Storage Box.","time_created":"2021-11-28T00:46:27Z","time_last_commit":"2023-02-06T08:27:09Z","count_star":660,"count_fork":219,"count_watcher":660,"timestamp_last_update_self":1715879764.4402857},"time_added":1684065668} -{"url":"https://github.com/labring/sealos","id":2544,"valid":true,"title":"labring/sealos: Sealos is a Kubernetes distribution, a Cloud Operating System designed for managing cloud-native applications. Demo: https://cloud.sealos.io","tags":["dev","k8s","tool","cloud","cloud-native"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/labring/sealos","owner":"labring","name":"sealos","description":"Sealos is a production-ready Kubernetes distribution that provides a one-stop solution for both public and private cloud. https://sealos.io","time_created":"2018-08-15T12:22:50Z","time_last_commit":"2024-05-16T08:44:28Z","count_star":13096,"count_fork":1990,"count_watcher":13096,"topics":["cloudos","container","docker","golang","install","ipvs","kubeadm","kubernetes","kubernetes-ha"],"timestamp_last_update_self":1715879764.6323514},"time_added":1684065536} -{"url":"https://github.com/shmilylty/netspy","id":2545,"valid":true,"title":"shmilylty/netspy: netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)","tags":["sec","tool","intranet","recon","scan-port","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/shmilylty/netspy","owner":"shmilylty","name":"netspy","description":"netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)","time_created":"2022-01-01T14:20:27Z","time_last_commit":"2023-07-25T01:54:39Z","count_star":1810,"count_fork":197,"count_watcher":1810,"timestamp_last_update_self":1715879764.8092918},"time_added":1684065421} -{"url":"https://github.com/phith0n/zkar","id":2546,"valid":true,"title":"phith0n/zkar: ZKar is a Java serialization protocol analysis tool implement in Go.","tags":["sec","java","tool","deserialization","code-audit","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/phith0n/zkar","owner":"phith0n","name":"zkar","description":"ZKar is a Java serialization protocol analysis tool implement in Go.","time_created":"2021-07-09T17:18:28Z","time_last_commit":"2024-04-09T18:20:52Z","count_star":557,"count_fork":51,"count_watcher":557,"topics":["serialization","ysoserial"],"timestamp_last_update_self":1715879764.9924088},"time_added":1684065365} -{"url":"https://github.com/Firebasky/CodeqlLearn","id":2547,"valid":true,"title":"Firebasky/CodeqlLearn: 记录学习codeql的过程","tags":["sec","article","course","learning-notes","codeql","code-audit","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Firebasky/CodeqlLearn","owner":"Firebasky","name":"CodeqlLearn","description":"记录学习codeql的过程","time_created":"2022-01-02T09:37:04Z","time_last_commit":"2023-06-09T09:09:25Z","count_star":336,"count_fork":50,"count_watcher":336,"topics":["codeql"],"timestamp_last_update_self":1715879765.169017},"time_added":1684065160} -{"url":"https://github.com/CloudExplorer-Dev/CloudExplorer-Lite","id":2548,"valid":true,"title":"CloudExplorer-Dev/CloudExplorer-Lite: 开源的轻量级云管平台","tags":["dev","devops","devsecops","sec","platform","cloud","management","scan-vul","compliance","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CloudExplorer-Dev/CloudExplorer-Lite","owner":"CloudExplorer-Dev","name":"CloudExplorer-Lite","description":"开源的轻量级云管平台","time_created":"2022-07-29T02:29:46Z","time_last_commit":"2024-02-22T06:12:32Z","count_star":566,"count_fork":77,"count_watcher":566,"timestamp_last_update_self":1715879765.352015},"time_added":1684065020} -{"url":"https://github.com/Puliczek/awesome-list-of-secrets-in-environment-variables","id":2549,"valid":true,"title":"Puliczek/awesome-list-of-secrets-in-environment-variables: ","tags":["sec","recon","sensitive-info","env-var","checklist","wiki","methodology","awesome"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Puliczek/awesome-list-of-secrets-in-environment-variables","owner":"Puliczek","name":"awesome-list-of-secrets-in-environment-variables","description":"🦄🔒 Awesome list of secrets in environment variables 🖥️","time_created":"2021-12-28T16:22:57Z","time_last_commit":"2022-09-21T12:57:42Z","count_star":850,"count_fork":73,"count_watcher":850,"topics":["blue-team","bugbounttips","bugbounty","cve-2021-44228","cybersecurity","exploit","log4j","pentesting","poc","red-team","security","security-writeups","writeups"],"timestamp_last_update_self":1715879765.5211375},"time_added":1684064852} -{"url":"https://github.com/daffainfo/AllAboutBugBounty","id":2550,"valid":true,"title":"daffainfo/AllAboutBugBounty: All about bug bounty (bypasses, payloads, and etc)","tags":["sec","bug-bounty","methodology","course","learning-notes","resource-collection","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/daffainfo/AllAboutBugBounty","owner":"daffainfo","name":"AllAboutBugBounty","description":"All about bug bounty (bypasses, payloads, and etc)","time_created":"2020-09-02T15:15:54Z","time_last_commit":"2023-09-08T12:00:58Z","count_star":5440,"count_fork":1079,"count_watcher":5440,"topics":["bug","bugbounty","bugbountytips","bypass","hacking","infosec","payload","payloads","penetration-testing","pentest","reconnaissance","security","vulnerability"],"timestamp_last_update_self":1715879765.68182},"time_added":1684064677} -{"url":"https://github.com/daffainfo/all-about-apikey","id":2551,"valid":true,"title":"daffainfo/all-about-apikey: Detailed information about API key / OAuth token (Description, Request, Response, Regex, Example)","tags":["sec","api","api-key","token","resource-collection","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/daffainfo/all-about-apikey","owner":"daffainfo","name":"all-about-apikey","description":"Detailed information about API key / OAuth token (Description, Request, Response, Regex, Example)","time_created":"2021-08-16T02:16:35Z","time_last_commit":"2023-09-26T23:32:59Z","count_star":249,"count_fork":54,"count_watcher":249,"topics":["api","apikey","bugbounty","hacktoberfest","pentest"],"timestamp_last_update_self":1715879765.8301957},"time_added":1684064532} -{"url":"https://github.com/sairson/Yasso","id":2552,"valid":true,"title":"sairson/Yasso: 强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)","tags":["sec","tool","misc-tool","recon","scan-vul","vul-exp","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sairson/Yasso","owner":"sairson","name":"Yasso","description":"强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)","time_created":"2022-01-05T14:21:24Z","time_last_commit":"2022-07-27T00:57:00Z","count_star":1538,"count_fork":271,"count_watcher":1538,"timestamp_last_update_self":1715879766.002898},"time_added":1684064452} -{"url":"https://github.com/lwch/natpass","id":2553,"valid":true,"title":"lwch/natpass:","tags":["sec","dev","tool","rat","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lwch/natpass","owner":"lwch","name":"natpass","description":"🔥居家办公,远程开发神器","time_created":"2021-07-30T08:02:42Z","time_last_commit":"2024-04-24T05:43:55Z","count_star":4063,"count_fork":463,"count_watcher":4063,"topics":["code-server","golang","protobuf","shell","tls","vnc"],"timestamp_last_update_self":1715879766.173651},"time_added":1684064378} -{"url":"https://github.com/ice-doom/codeql_compile","id":2554,"valid":true,"title":"ice-doom/codeql_compile: 自动反编译闭源应用,创建codeql数据库","tags":["sec","tool","decompile","java","codeql","code-audit","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ice-doom/codeql_compile","owner":"ice-doom","name":"codeql_compile","description":"自动反编译闭源应用,创建codeql数据库","time_created":"2022-01-01T11:56:33Z","time_last_commit":"2022-03-02T10:52:10Z","count_star":285,"count_fork":32,"count_watcher":285,"topics":["codeql"],"timestamp_last_update_self":1715879766.4010313},"time_added":1684064334} -{"url":"https://github.com/vulhub/vulhub","id":2555,"valid":true,"title":"vulhub/vulhub: Pre-Built Vulnerable Environments Based on Docker-Compose","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","docker"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vulhub/vulhub","owner":"vulhub","name":"vulhub","description":"Pre-Built Vulnerable Environments Based on Docker-Compose","time_created":"2017-04-09T10:13:13Z","time_last_commit":"2024-05-06T11:16:12Z","count_star":16297,"count_fork":4321,"count_watcher":16297,"topics":["docker","docker-compose","dockerfile","vulhub","vulnerability-environment"],"timestamp_last_update_self":1715879766.5916014},"time_added":1684064287} -{"url":"https://github.com/iiiusky/CVE-2021-4034","id":2556,"valid":true,"title":"iiiusky/CVE-2021-4034: PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)","tags":["sec","vul-exp","cve","privilege-escalation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/iiiusky/CVE-2021-4034","owner":"iiiusky","name":"CVE-2021-4034","description":"PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)","time_created":"2022-01-26T07:23:14Z","time_last_commit":"2022-01-26T05:23:20Z","timestamp_last_update_self":1715879766.795729},"time_added":1684064222} -{"url":"https://github.com/projectdiscovery/interactsh","id":2557,"valid":true,"title":"projectdiscovery/interactsh: An OOB interaction gathering server and client library","tags":["sec","tool","oast","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/interactsh","owner":"projectdiscovery","name":"interactsh","description":"An OOB interaction gathering server and client library","time_created":"2021-01-29T14:31:51Z","time_last_commit":"2024-05-16T09:19:24Z","count_star":3122,"count_fork":343,"count_watcher":3122,"topics":["appsec","bugbounty","dns","golang","http","ldap","oast","oob","security","smtp"],"timestamp_last_update_self":1715879766.989062},"time_added":1684064126} -{"url":"https://github.com/istoliving/JavaSec","id":2558,"valid":false,"title":"pen4uin/awesome-java-security: Java Security ☞ Vulnerability Research","tags":["sec","java","article","resource-collection","chinese"],"comment":"the original url is https://github.com/pen4uin/awesome-java-security , but the repo was removed or changed into private, so I found a forked repo instead.","is_github_url":true,"github_repo_info":{"url":"https://github.com/istoliving/JavaSec","owner":"istoliving","name":"JavaSec","description":"Java安全,漏洞分析/挖掘/利用","time_created":"2021-12-06T01:27:37Z","time_last_commit":"2023-03-14T08:45:39Z","count_star":7,"count_fork":175,"count_watcher":7,"timestamp_last_update_self":1715879767.1843252},"time_added":1684064020} -{"url":"https://github.com/domienschepers/wifi-framework","id":2559,"valid":true,"title":"domienschepers/wifi-framework: Wi-Fi Framework for creating proof-of-concepts, automated experiments, test suites, fuzzers, and more.","tags":["sec","framework","wiki"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/domienschepers/wifi-framework","owner":"domienschepers","name":"wifi-framework","description":"Wi-Fi Framework for creating proof-of-concepts, automated experiments, test suites, fuzzers, and more.","time_created":"2021-05-03T20:36:07Z","time_last_commit":"2023-04-15T19:34:47Z","count_star":210,"count_fork":33,"count_watcher":210,"topics":["wi-fi"],"timestamp_last_update_self":1715879767.3756366},"time_added":1684063890} -{"url":"https://github.com/0voice/kernel_new_features","id":2560,"valid":true,"title":"0voice/kernel_new_features: 一个深挖 Linux 内核的新功能特性,以 io_uring, cgroup, ebpf, llvm 为代表,包含开源项目,代码案例,文章,视频,架构脑图等","tags":["dev","sec","linux","kernel","resource-collection","course","learning-notes","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0voice/kernel_new_features","owner":"0voice","name":"kernel_new_features","description":"一个深挖 Linux 内核的新功能特性,以 io_uring, cgroup, ebpf, llvm 为代表,包含开源项目,代码案例,文章,视频,架构脑图等","time_created":"2022-01-17T11:35:46Z","time_last_commit":"2023-12-02T17:47:06Z","count_star":1615,"count_fork":232,"count_watcher":1615,"topics":["ceph","ebpf","fuse","iouring","kvm","linux-kernel"],"timestamp_last_update_self":1715879767.5602863},"time_added":1684063785} -{"url":"https://github.com/FeeiCN/Security-PPT","id":2561,"valid":true,"title":"FeeiCN/Security-PPT: Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)","tags":["sec","conference-topic","research","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FeeiCN/Security-PPT","owner":"FeeiCN","name":"Security-PPT","is_archived":true,"description":"Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)","time_created":"2018-10-31T13:53:41Z","time_last_commit":"2022-09-26T07:24:14Z","count_star":3395,"count_fork":873,"count_watcher":3395,"topics":["cybersecurity","ppt","presentation","presentation-slides","security","security-ppt","security-report"],"timestamp_last_update_self":1715879767.7055008},"time_added":1684062625} -{"url":"https://github.com/col4-eng/cloud-native-security","id":2562,"valid":true,"title":"col4-eng/cloud-native-security: 云原生安全","tags":["sec","cloud-native","tool","article","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/col4-eng/cloud-native-security","owner":"col4-eng","name":"cloud-native-security","description":"云原生安全","time_created":"2022-02-21T05:16:48Z","time_last_commit":"2022-02-20T13:05:02Z","count_star":30,"count_fork":65,"count_watcher":30,"timestamp_last_update_self":1715879767.9070694},"time_added":1684062292} -{"url":"https://github.com/crisprss/PetitPotam","id":2563,"valid":true,"title":"crisprss/PetitPotam: 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, a series of local rights escalation methods have been realized","tags":["sec","tool","red-team","oss","c","privilege-escalation","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/crisprss/PetitPotam","owner":"crisprss","name":"PetitPotam","description":"替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, a series of local rights escalation methods have been realized","time_created":"2021-11-17T12:32:52Z","time_last_commit":"2022-03-13T10:29:19Z","count_star":147,"count_fork":20,"count_watcher":147,"timestamp_last_update_self":1715879768.0625944},"time_added":1684062233} -{"url":"https://github.com/javabloger/yuqing","id":2564,"valid":true,"title":"javabloger/yuqing: 思通舆情 是一款开源免费的舆情系统,支持本地化部署。支持对海量的舆情数据进行多维交叉分析和深度挖掘,为用户户提供全面的舆情数据,专业的舆情分析。","tags":["dev","tool","opinion-monitoring","censorship","opinion-analysis","data-mining","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/javabloger/yuqing","owner":"javabloger","name":"yuqing","description":"思通舆情 是一款开源免费的舆情系统,支持本地化部署。支持对海量的舆情数据进行多维交叉分析和深度挖掘,为用户户提供全面的舆情数据,专业的舆情分析。","time_created":"2022-02-20T13:30:54Z","time_last_commit":"2023-01-04T07:40:47Z","count_star":323,"count_fork":80,"count_watcher":323,"topics":["intelligence","spider"],"timestamp_last_update_self":1715879768.2137783},"time_added":1684062128} -{"url":"https://github.com/Adrninistrator/java-all-call-graph","id":2565,"valid":true,"title":"Adrninistrator/java-all-call-graph: Generate all call graph for Java Code.","tags":["sec","tool","code-audit","static-analysis","java","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Adrninistrator/java-all-call-graph","owner":"Adrninistrator","name":"java-all-call-graph","description":"Generate all call graph for Java Code.","time_created":"2021-07-04T13:33:19Z","time_last_commit":"2024-03-07T14:32:47Z","count_star":395,"count_fork":100,"count_watcher":395,"timestamp_last_update_self":1715879768.3940995},"time_added":1684061710} -{"url":"https://github.com/cider-security-research/cicd-goat","id":2566,"valid":true,"title":"cider-security-research/cicd-goat: A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","devops","jenkins","ci_cd"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cider-security-research/cicd-goat","owner":"cider-security-research","name":"cicd-goat","description":"A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.","time_created":"2022-03-27T10:00:19Z","time_last_commit":"2024-05-07T13:43:22Z","count_star":1821,"count_fork":269,"count_watcher":1821,"topics":["appsec","cicd","ctf","devops","devsecops","gitlab","infosec","jenkins","security"],"timestamp_last_update_self":1715879768.5977497},"time_added":1684061584} -{"url":"https://github.com/javaweb-rasp/javaweb-vuln","id":2567,"valid":true,"title":"javaweb-rasp/javaweb-vuln: RASP测试靶场","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","rasp","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/javaweb-rasp/javaweb-vuln","owner":"javaweb-rasp","name":"javaweb-vuln","description":"RASP测试靶场","time_created":"2022-04-06T02:32:44Z","time_last_commit":"2022-12-22T05:21:06Z","count_star":127,"count_fork":33,"count_watcher":127,"timestamp_last_update_self":1715879768.7713788},"time_added":1684061514} -{"url":"https://github.com/AlphabugX/Alphalog","id":2568,"valid":true,"title":"AlphabugX/Alphalog: DNSLOG、httplog、rmilog、ldaplog、jndi 等都支持,完全匿名 产品(fuzz.red),Alphalog与传统DNSLog不同,更快、更安全。","tags":["sec","tool","oast","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AlphabugX/Alphalog","owner":"AlphabugX","name":"Alphalog","description":"DNSLOG、httplog、rmilog、ldaplog、jndi 等都支持,完全匿名 产品(fuzz.red),Alphalog与传统DNSLog不同,更快、更安全。","time_created":"2021-12-14T13:11:51Z","time_last_commit":"2023-04-07T05:29:54Z","count_star":375,"count_fork":47,"count_watcher":375,"topics":["alphalog","dnslog","httplog","ldap","log","tpclog"],"timestamp_last_update_self":1715879768.9352918},"time_added":1684061446} -{"url":"https://github.com/GhostPack/Rubeus","id":2569,"valid":true,"title":"GhostPack/Rubeus: Trying to tame the three-headed dog.","tags":["sec","tool","red-team","active-directory","kernel","post-exploitation","intranet","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GhostPack/Rubeus","owner":"GhostPack","name":"Rubeus","description":"Trying to tame the three-headed dog.","time_created":"2018-09-23T23:59:03Z","time_last_commit":"2024-05-15T16:35:44Z","count_star":3842,"count_fork":751,"count_watcher":3842,"topics":["kerberos"],"timestamp_last_update_self":1715879769.1243782},"time_added":1684061318} -{"url":"https://github.com/JDArmy/RPCSCAN","id":2570,"valid":true,"title":"JDArmy/RPCSCAN: RPC远程主机信息匿名扫描工具","tags":["sec","tool","recon","rpc","oss","c","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JDArmy/RPCSCAN","owner":"JDArmy","name":"RPCSCAN","description":"RPC远程主机信息匿名扫描工具","time_created":"2022-03-04T05:56:10Z","time_last_commit":"2022-09-30T07:56:31Z","count_star":310,"count_fork":43,"count_watcher":310,"timestamp_last_update_self":1715879769.346911},"time_added":1684061229} +{"url":"https://github.com/xbufu/ADLab","id":2535,"valid":true,"title":"xbufu/ADLab: Custom PowerShell module to setup an Active Directory lab environment to practice penetration testing.","tags":["sec","active-directory","vul-lab","vul-testbed","vul-simulation","vul-playground","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xbufu/ADLab","owner":"xbufu","name":"ADLab","description":"Custom PowerShell module to setup an Active Directory lab environment to practice penetration testing.","time_created":"2021-09-29T09:36:11Z","time_last_commit":"2021-11-30T19:45:12Z","count_star":169,"count_fork":32,"count_watcher":169,"topics":["activedirectory","lab","powershell","powershell-module"],"timestamp_last_update_self":1715966081.462975},"time_added":1684066962} +{"url":"https://github.com/gh0stkey/Web-Fuzzing-Box","id":2536,"valid":true,"title":"gh0stkey/Web-Fuzzing-Box: Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1","tags":["sec","payload","wordlist","dictionary","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gh0stkey/Web-Fuzzing-Box","owner":"gh0stkey","name":"Web-Fuzzing-Box","description":"Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...","time_created":"2021-01-01T16:21:16Z","time_last_commit":"2024-04-16T11:08:15Z","count_star":1935,"count_fork":357,"count_watcher":1935,"topics":["bugbounty","fuzz","fuzzing","hacking","penetration-testing","pentesting"],"timestamp_last_update_self":1715966081.6534047},"time_added":1684066752} +{"url":"https://github.com/JPCERTCC/LogonTracer","id":2537,"valid":true,"title":"JPCERTCC/LogonTracer: Investigate malicious Windows logon by visualizing and analyzing Windows event log","tags":["sec","active-directory","audit","event","log","digital-forensics","defence"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JPCERTCC/LogonTracer","owner":"JPCERTCC","name":"LogonTracer","description":"Investigate malicious Windows logon by visualizing and analyzing Windows event log","time_created":"2017-11-24T06:07:49Z","time_last_commit":"2024-03-25T11:44:14Z","count_star":2635,"count_fork":441,"count_watcher":2635,"topics":["active-directory","blueteam","dfir","event-log","javascript","python-3","security","visualization"],"timestamp_last_update_self":1715966081.847656},"time_added":1684066517} +{"url":"https://github.com/r0eXpeR/supplier","id":2538,"valid":true,"title":"r0eXpeR/supplier: 主流供应商的一些攻击性漏洞汇总","tags":["sec","vul-exp","vul-poc","supplier","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r0eXpeR/supplier","owner":"r0eXpeR","name":"supplier","description":"主流供应商的一些攻击性漏洞汇总","time_created":"2021-11-08T02:12:20Z","time_last_commit":"2021-11-08T02:14:52Z","count_star":802,"count_fork":168,"count_watcher":802,"timestamp_last_update_self":1715966082.1378686},"time_added":1684066397} +{"url":"https://github.com/API-Security/APISandbox","id":2539,"valid":true,"title":"API-Security/APISandbox: Pre-Built Vulnerable Multiple API Scenarios Environments Based on Docker-Compose.","tags":["sec","api","vul-lab","vul-testbed","vul-simulation","vul-playground"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/API-Security/APISandbox","owner":"API-Security","name":"APISandbox","description":"Pre-Built Vulnerable Multiple API Scenarios Environments Based on Docker-Compose.","time_created":"2021-11-24T08:39:08Z","time_last_commit":"2022-08-22T17:05:00Z","count_star":373,"count_fork":55,"count_watcher":373,"timestamp_last_update_self":1715966082.3404741},"time_added":1684066235} +{"url":"https://github.com/API-Security/APIKit","id":2540,"valid":true,"title":"API-Security/APIKit: APIKit:Discovery, Scan and Audit APIs Toolkit All In One.","tags":["sec","tool","scan-vul","api","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/API-Security/APIKit","owner":"API-Security","name":"APIKit","description":"APIKit:Discovery, Scan and Audit APIs Toolkit All In One.","time_created":"2021-11-24T05:55:47Z","time_last_commit":"2024-04-02T09:29:56Z","count_star":1717,"count_fork":168,"count_watcher":1717,"topics":["api-sec","api-security","apisec","burp-extensions"],"timestamp_last_update_self":1715966082.5422606},"time_added":1684066193} +{"url":"https://github.com/glebarez/cero","id":2541,"valid":true,"title":"glebarez/cero: Scrape domain names from SSL certificates of arbitrary hosts","tags":["sec","tool","ssl","tls","recon","domain","oss","golang","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/glebarez/cero","owner":"glebarez","name":"cero","description":"Scrape domain names from SSL certificates of arbitrary hosts","time_created":"2020-04-26T13:58:56Z","time_last_commit":"2024-03-31T02:21:34Z","count_star":507,"count_fork":69,"count_watcher":507,"topics":["domain-names","recon","scrape","ssl","tls","websecurity"],"timestamp_last_update_self":1715966082.7351668},"time_added":1684066065} +{"url":"https://github.com/mbechler/marshalsec","id":2542,"valid":true,"title":"mbechler/marshalsec","tags":["sec","tool","java","deserialization","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mbechler/marshalsec","owner":"mbechler","name":"marshalsec","time_created":"2017-05-22T11:43:57Z","time_last_commit":"2022-12-11T17:30:28Z","count_star":3269,"count_fork":674,"count_watcher":3269,"timestamp_last_update_self":1715966082.9013727},"time_added":1684065879} +{"url":"https://github.com/cckuailong/reapoc","id":2543,"valid":true,"title":"cckuailong/reapoc: OpenSource Poc && Vulnerable-Target Storage Box.","tags":["sec","vul-poc","vul-exp","vul-testbed","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cckuailong/reapoc","owner":"cckuailong","name":"reapoc","description":"OpenSource Poc && Vulnerable-Target Storage Box.","time_created":"2021-11-28T00:46:27Z","time_last_commit":"2023-02-06T08:27:09Z","count_star":660,"count_fork":219,"count_watcher":660,"timestamp_last_update_self":1715966083.0663934},"time_added":1684065668} +{"url":"https://github.com/labring/sealos","id":2544,"valid":true,"title":"labring/sealos: Sealos is a Kubernetes distribution, a Cloud Operating System designed for managing cloud-native applications. Demo: https://cloud.sealos.io","tags":["dev","k8s","tool","cloud","cloud-native"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/labring/sealos","owner":"labring","name":"sealos","description":"Sealos is a production-ready Kubernetes distribution that provides a one-stop solution for both public and private cloud. https://sealos.io","time_created":"2018-08-15T12:22:50Z","time_last_commit":"2024-05-17T09:08:08Z","count_star":13099,"count_fork":1991,"count_watcher":13099,"topics":["cloudos","container","docker","golang","install","ipvs","kubeadm","kubernetes","kubernetes-ha"],"timestamp_last_update_self":1715966083.2888398},"time_added":1684065536} +{"url":"https://github.com/shmilylty/netspy","id":2545,"valid":true,"title":"shmilylty/netspy: netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)","tags":["sec","tool","intranet","recon","scan-port","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/shmilylty/netspy","owner":"shmilylty","name":"netspy","description":"netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)","time_created":"2022-01-01T14:20:27Z","time_last_commit":"2023-07-25T01:54:39Z","count_star":1810,"count_fork":197,"count_watcher":1810,"timestamp_last_update_self":1715966083.4610388},"time_added":1684065421} +{"url":"https://github.com/phith0n/zkar","id":2546,"valid":true,"title":"phith0n/zkar: ZKar is a Java serialization protocol analysis tool implement in Go.","tags":["sec","java","tool","deserialization","code-audit","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/phith0n/zkar","owner":"phith0n","name":"zkar","description":"ZKar is a Java serialization protocol analysis tool implement in Go.","time_created":"2021-07-09T17:18:28Z","time_last_commit":"2024-05-17T10:48:39Z","count_star":560,"count_fork":52,"count_watcher":560,"topics":["serialization","ysoserial"],"timestamp_last_update_self":1715966083.6239464},"time_added":1684065365} +{"url":"https://github.com/Firebasky/CodeqlLearn","id":2547,"valid":true,"title":"Firebasky/CodeqlLearn: 记录学习codeql的过程","tags":["sec","article","course","learning-notes","codeql","code-audit","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Firebasky/CodeqlLearn","owner":"Firebasky","name":"CodeqlLearn","description":"记录学习codeql的过程","time_created":"2022-01-02T09:37:04Z","time_last_commit":"2023-06-09T09:09:25Z","count_star":336,"count_fork":50,"count_watcher":336,"topics":["codeql"],"timestamp_last_update_self":1715966083.8053746},"time_added":1684065160} +{"url":"https://github.com/CloudExplorer-Dev/CloudExplorer-Lite","id":2548,"valid":true,"title":"CloudExplorer-Dev/CloudExplorer-Lite: 开源的轻量级云管平台","tags":["dev","devops","devsecops","sec","platform","cloud","management","scan-vul","compliance","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CloudExplorer-Dev/CloudExplorer-Lite","owner":"CloudExplorer-Dev","name":"CloudExplorer-Lite","description":"开源的轻量级云管平台","time_created":"2022-07-29T02:29:46Z","time_last_commit":"2024-02-22T06:12:32Z","count_star":567,"count_fork":77,"count_watcher":567,"timestamp_last_update_self":1715966084.0157785},"time_added":1684065020} +{"url":"https://github.com/Puliczek/awesome-list-of-secrets-in-environment-variables","id":2549,"valid":true,"title":"Puliczek/awesome-list-of-secrets-in-environment-variables: ","tags":["sec","recon","sensitive-info","env-var","checklist","wiki","methodology","awesome"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Puliczek/awesome-list-of-secrets-in-environment-variables","owner":"Puliczek","name":"awesome-list-of-secrets-in-environment-variables","description":"🦄🔒 Awesome list of secrets in environment variables 🖥️","time_created":"2021-12-28T16:22:57Z","time_last_commit":"2022-09-21T12:57:42Z","count_star":850,"count_fork":73,"count_watcher":850,"topics":["blue-team","bugbounttips","bugbounty","cve-2021-44228","cybersecurity","exploit","log4j","pentesting","poc","red-team","security","security-writeups","writeups"],"timestamp_last_update_self":1715966084.1999397},"time_added":1684064852} +{"url":"https://github.com/daffainfo/AllAboutBugBounty","id":2550,"valid":true,"title":"daffainfo/AllAboutBugBounty: All about bug bounty (bypasses, payloads, and etc)","tags":["sec","bug-bounty","methodology","course","learning-notes","resource-collection","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/daffainfo/AllAboutBugBounty","owner":"daffainfo","name":"AllAboutBugBounty","description":"All about bug bounty (bypasses, payloads, and etc)","time_created":"2020-09-02T15:15:54Z","time_last_commit":"2023-09-08T12:00:58Z","count_star":5441,"count_fork":1080,"count_watcher":5441,"topics":["bug","bugbounty","bugbountytips","bypass","hacking","infosec","payload","payloads","penetration-testing","pentest","reconnaissance","security","vulnerability"],"timestamp_last_update_self":1715966084.373008},"time_added":1684064677} +{"url":"https://github.com/daffainfo/all-about-apikey","id":2551,"valid":true,"title":"daffainfo/all-about-apikey: Detailed information about API key / OAuth token (Description, Request, Response, Regex, Example)","tags":["sec","api","api-key","token","resource-collection","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/daffainfo/all-about-apikey","owner":"daffainfo","name":"all-about-apikey","description":"Detailed information about API key / OAuth token (Description, Request, Response, Regex, Example)","time_created":"2021-08-16T02:16:35Z","time_last_commit":"2023-09-26T23:32:59Z","count_star":249,"count_fork":54,"count_watcher":249,"topics":["api","apikey","bugbounty","hacktoberfest","pentest"],"timestamp_last_update_self":1715966084.5399048},"time_added":1684064532} +{"url":"https://github.com/sairson/Yasso","id":2552,"valid":true,"title":"sairson/Yasso: 强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)","tags":["sec","tool","misc-tool","recon","scan-vul","vul-exp","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sairson/Yasso","owner":"sairson","name":"Yasso","description":"强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)","time_created":"2022-01-05T14:21:24Z","time_last_commit":"2022-07-27T00:57:00Z","count_star":1538,"count_fork":271,"count_watcher":1538,"timestamp_last_update_self":1715966084.691377},"time_added":1684064452} +{"url":"https://github.com/lwch/natpass","id":2553,"valid":true,"title":"lwch/natpass:","tags":["sec","dev","tool","rat","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lwch/natpass","owner":"lwch","name":"natpass","description":"🔥居家办公,远程开发神器","time_created":"2021-07-30T08:02:42Z","time_last_commit":"2024-04-24T05:43:55Z","count_star":4064,"count_fork":464,"count_watcher":4064,"topics":["code-server","golang","protobuf","shell","tls","vnc"],"timestamp_last_update_self":1715966084.8812754},"time_added":1684064378} +{"url":"https://github.com/ice-doom/codeql_compile","id":2554,"valid":true,"title":"ice-doom/codeql_compile: 自动反编译闭源应用,创建codeql数据库","tags":["sec","tool","decompile","java","codeql","code-audit","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ice-doom/codeql_compile","owner":"ice-doom","name":"codeql_compile","description":"自动反编译闭源应用,创建codeql数据库","time_created":"2022-01-01T11:56:33Z","time_last_commit":"2022-03-02T10:52:10Z","count_star":285,"count_fork":32,"count_watcher":285,"topics":["codeql"],"timestamp_last_update_self":1715966085.0556886},"time_added":1684064334} +{"url":"https://github.com/vulhub/vulhub","id":2555,"valid":true,"title":"vulhub/vulhub: Pre-Built Vulnerable Environments Based on Docker-Compose","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","docker"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vulhub/vulhub","owner":"vulhub","name":"vulhub","description":"Pre-Built Vulnerable Environments Based on Docker-Compose","time_created":"2017-04-09T10:13:13Z","time_last_commit":"2024-05-06T11:16:12Z","count_star":16308,"count_fork":4322,"count_watcher":16308,"topics":["docker","docker-compose","dockerfile","vulhub","vulnerability-environment"],"timestamp_last_update_self":1715966085.273328},"time_added":1684064287} +{"url":"https://github.com/iiiusky/CVE-2021-4034","id":2556,"valid":true,"title":"iiiusky/CVE-2021-4034: PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)","tags":["sec","vul-exp","cve","privilege-escalation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/iiiusky/CVE-2021-4034","owner":"iiiusky","name":"CVE-2021-4034","description":"PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)","time_created":"2022-01-26T07:23:14Z","time_last_commit":"2022-01-26T05:23:20Z","timestamp_last_update_self":1715966085.491463},"time_added":1684064222} +{"url":"https://github.com/projectdiscovery/interactsh","id":2557,"valid":true,"title":"projectdiscovery/interactsh: An OOB interaction gathering server and client library","tags":["sec","tool","oast","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/interactsh","owner":"projectdiscovery","name":"interactsh","description":"An OOB interaction gathering server and client library","time_created":"2021-01-29T14:31:51Z","time_last_commit":"2024-05-16T09:19:24Z","count_star":3124,"count_fork":343,"count_watcher":3124,"topics":["appsec","bugbounty","dns","golang","http","ldap","oast","oob","security","smtp"],"timestamp_last_update_self":1715966085.7043498},"time_added":1684064126} +{"url":"https://github.com/istoliving/JavaSec","id":2558,"valid":false,"title":"pen4uin/awesome-java-security: Java Security ☞ Vulnerability Research","tags":["sec","java","article","resource-collection","chinese"],"comment":"the original url is https://github.com/pen4uin/awesome-java-security , but the repo was removed or changed into private, so I found a forked repo instead.","is_github_url":true,"github_repo_info":{"url":"https://github.com/istoliving/JavaSec","owner":"istoliving","name":"JavaSec","description":"Java安全,漏洞分析/挖掘/利用","time_created":"2021-12-06T01:27:37Z","time_last_commit":"2023-03-14T08:45:39Z","count_star":7,"count_fork":175,"count_watcher":7,"timestamp_last_update_self":1715966085.8610802},"time_added":1684064020} +{"url":"https://github.com/domienschepers/wifi-framework","id":2559,"valid":true,"title":"domienschepers/wifi-framework: Wi-Fi Framework for creating proof-of-concepts, automated experiments, test suites, fuzzers, and more.","tags":["sec","framework","wiki"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/domienschepers/wifi-framework","owner":"domienschepers","name":"wifi-framework","description":"Wi-Fi Framework for creating proof-of-concepts, automated experiments, test suites, fuzzers, and more.","time_created":"2021-05-03T20:36:07Z","time_last_commit":"2023-04-15T19:34:47Z","count_star":210,"count_fork":33,"count_watcher":210,"topics":["wi-fi"],"timestamp_last_update_self":1715966086.015024},"time_added":1684063890} +{"url":"https://github.com/0voice/kernel_new_features","id":2560,"valid":true,"title":"0voice/kernel_new_features: 一个深挖 Linux 内核的新功能特性,以 io_uring, cgroup, ebpf, llvm 为代表,包含开源项目,代码案例,文章,视频,架构脑图等","tags":["dev","sec","linux","kernel","resource-collection","course","learning-notes","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/0voice/kernel_new_features","owner":"0voice","name":"kernel_new_features","description":"一个深挖 Linux 内核的新功能特性,以 io_uring, cgroup, ebpf, llvm 为代表,包含开源项目,代码案例,文章,视频,架构脑图等","time_created":"2022-01-17T11:35:46Z","time_last_commit":"2023-12-02T17:47:06Z","count_star":1616,"count_fork":232,"count_watcher":1616,"topics":["ceph","ebpf","fuse","iouring","kvm","linux-kernel"],"timestamp_last_update_self":1715966086.2075002},"time_added":1684063785} +{"url":"https://github.com/FeeiCN/Security-PPT","id":2561,"valid":true,"title":"FeeiCN/Security-PPT: Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)","tags":["sec","conference-topic","research","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FeeiCN/Security-PPT","owner":"FeeiCN","name":"Security-PPT","is_archived":true,"description":"Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)","time_created":"2018-10-31T13:53:41Z","time_last_commit":"2022-09-26T07:24:14Z","count_star":3399,"count_fork":874,"count_watcher":3399,"topics":["cybersecurity","ppt","presentation","presentation-slides","security","security-ppt","security-report"],"timestamp_last_update_self":1715966086.3682892},"time_added":1684062625} +{"url":"https://github.com/col4-eng/cloud-native-security","id":2562,"valid":true,"title":"col4-eng/cloud-native-security: 云原生安全","tags":["sec","cloud-native","tool","article","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/col4-eng/cloud-native-security","owner":"col4-eng","name":"cloud-native-security","description":"云原生安全","time_created":"2022-02-21T05:16:48Z","time_last_commit":"2022-02-20T13:05:02Z","count_star":30,"count_fork":65,"count_watcher":30,"timestamp_last_update_self":1715966086.5377886},"time_added":1684062292} +{"url":"https://github.com/crisprss/PetitPotam","id":2563,"valid":true,"title":"crisprss/PetitPotam: 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, a series of local rights escalation methods have been realized","tags":["sec","tool","red-team","oss","c","privilege-escalation","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/crisprss/PetitPotam","owner":"crisprss","name":"PetitPotam","description":"替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, a series of local rights escalation methods have been realized","time_created":"2021-11-17T12:32:52Z","time_last_commit":"2022-03-13T10:29:19Z","count_star":147,"count_fork":20,"count_watcher":147,"timestamp_last_update_self":1715966086.870607},"time_added":1684062233} +{"url":"https://github.com/javabloger/yuqing","id":2564,"valid":true,"title":"javabloger/yuqing: 思通舆情 是一款开源免费的舆情系统,支持本地化部署。支持对海量的舆情数据进行多维交叉分析和深度挖掘,为用户户提供全面的舆情数据,专业的舆情分析。","tags":["dev","tool","opinion-monitoring","censorship","opinion-analysis","data-mining","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/javabloger/yuqing","owner":"javabloger","name":"yuqing","description":"思通舆情 是一款开源免费的舆情系统,支持本地化部署。支持对海量的舆情数据进行多维交叉分析和深度挖掘,为用户户提供全面的舆情数据,专业的舆情分析。","time_created":"2022-02-20T13:30:54Z","time_last_commit":"2023-01-04T07:40:47Z","count_star":323,"count_fork":80,"count_watcher":323,"topics":["intelligence","spider"],"timestamp_last_update_self":1715966087.0392685},"time_added":1684062128} +{"url":"https://github.com/Adrninistrator/java-all-call-graph","id":2565,"valid":true,"title":"Adrninistrator/java-all-call-graph: Generate all call graph for Java Code.","tags":["sec","tool","code-audit","static-analysis","java","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Adrninistrator/java-all-call-graph","owner":"Adrninistrator","name":"java-all-call-graph","description":"Generate all call graph for Java Code.","time_created":"2021-07-04T13:33:19Z","time_last_commit":"2024-03-07T14:32:47Z","count_star":395,"count_fork":100,"count_watcher":395,"timestamp_last_update_self":1715966087.2166033},"time_added":1684061710} +{"url":"https://github.com/cider-security-research/cicd-goat","id":2566,"valid":true,"title":"cider-security-research/cicd-goat: A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","devops","jenkins","ci_cd"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cider-security-research/cicd-goat","owner":"cider-security-research","name":"cicd-goat","description":"A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.","time_created":"2022-03-27T10:00:19Z","time_last_commit":"2024-05-07T13:43:22Z","count_star":1822,"count_fork":269,"count_watcher":1822,"topics":["appsec","cicd","ctf","devops","devsecops","gitlab","infosec","jenkins","security"],"timestamp_last_update_self":1715966087.425452},"time_added":1684061584} +{"url":"https://github.com/javaweb-rasp/javaweb-vuln","id":2567,"valid":true,"title":"javaweb-rasp/javaweb-vuln: RASP测试靶场","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","rasp","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/javaweb-rasp/javaweb-vuln","owner":"javaweb-rasp","name":"javaweb-vuln","description":"RASP测试靶场","time_created":"2022-04-06T02:32:44Z","time_last_commit":"2022-12-22T05:21:06Z","count_star":128,"count_fork":33,"count_watcher":128,"timestamp_last_update_self":1715966087.5942929},"time_added":1684061514} +{"url":"https://github.com/AlphabugX/Alphalog","id":2568,"valid":true,"title":"AlphabugX/Alphalog: DNSLOG、httplog、rmilog、ldaplog、jndi 等都支持,完全匿名 产品(fuzz.red),Alphalog与传统DNSLog不同,更快、更安全。","tags":["sec","tool","oast","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/AlphabugX/Alphalog","owner":"AlphabugX","name":"Alphalog","description":"DNSLOG、httplog、rmilog、ldaplog、jndi 等都支持,完全匿名 产品(fuzz.red),Alphalog与传统DNSLog不同,更快、更安全。","time_created":"2021-12-14T13:11:51Z","time_last_commit":"2023-04-07T05:29:54Z","count_star":375,"count_fork":47,"count_watcher":375,"topics":["alphalog","dnslog","httplog","ldap","log","tpclog"],"timestamp_last_update_self":1715966087.7648504},"time_added":1684061446} +{"url":"https://github.com/GhostPack/Rubeus","id":2569,"valid":true,"title":"GhostPack/Rubeus: Trying to tame the three-headed dog.","tags":["sec","tool","red-team","active-directory","kernel","post-exploitation","intranet","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GhostPack/Rubeus","owner":"GhostPack","name":"Rubeus","description":"Trying to tame the three-headed dog.","time_created":"2018-09-23T23:59:03Z","time_last_commit":"2024-05-15T16:35:44Z","count_star":3843,"count_fork":751,"count_watcher":3843,"topics":["kerberos"],"timestamp_last_update_self":1715966087.9594612},"time_added":1684061318} +{"url":"https://github.com/JDArmy/RPCSCAN","id":2570,"valid":true,"title":"JDArmy/RPCSCAN: RPC远程主机信息匿名扫描工具","tags":["sec","tool","recon","rpc","oss","c","c++"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JDArmy/RPCSCAN","owner":"JDArmy","name":"RPCSCAN","description":"RPC远程主机信息匿名扫描工具","time_created":"2022-03-04T05:56:10Z","time_last_commit":"2022-09-30T07:56:31Z","count_star":310,"count_fork":43,"count_watcher":310,"timestamp_last_update_self":1715966088.1660292},"time_added":1684061229} {"url":"https://orange-cyberdefense.github.io/ocd-mindmaps/","id":2571,"valid":true,"title":"Welcome to Orange Cyberdefense mindmaps | ocd-mindmaps","tags":["sec","active-directory","red-team","outline","mind-map"],"comment":"","is_github_url":false,"time_added":1684060776} -{"url":"https://github.com/JoyChou93/java-sec-code","id":2572,"valid":true,"title":"JoyChou93/java-sec-code: Java web common vulnerabilities and security code which is base on springboot and spring security","tags":["dev","sec","coding-guidelines","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JoyChou93/java-sec-code","owner":"JoyChou93","name":"java-sec-code","description":"Java web common vulnerabilities and security code which is base on springboot and spring security","time_created":"2017-12-26T06:54:35Z","time_last_commit":"2024-02-01T22:05:21Z","count_star":2277,"count_fork":614,"count_watcher":2277,"topics":["benchmark","code","cors","deserialize","java","jsonp","rce","rmi","security","spel","sqli","ssrf","tomcat","web","xxe"],"timestamp_last_update_self":1715879769.4970694},"time_added":1684060485} -{"url":"https://github.com/Octoberfest7/XLL_Phishing","id":2573,"valid":true,"title":"Octoberfest7/XLL_Phishing: XLL Phishing Tradecraft","tags":["sec","tool","phishing","ms-office","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Octoberfest7/XLL_Phishing","owner":"Octoberfest7","name":"XLL_Phishing","description":"XLL Phishing Tradecraft","time_created":"2022-05-14T03:28:53Z","time_last_commit":"2022-05-24T00:35:33Z","count_star":358,"count_fork":77,"count_watcher":358,"timestamp_last_update_self":1715879769.6547961},"time_added":1684060392} -{"url":"https://github.com/Idov31/MrKaplan","id":2574,"valid":true,"title":"Idov31/MrKaplan: MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.","tags":["sec","tool","red-team","indicator-removal","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Idov31/MrKaplan","owner":"Idov31","name":"MrKaplan","description":"MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.","time_created":"2022-03-26T20:26:34Z","time_last_commit":"2023-09-26T18:09:29Z","count_star":247,"count_fork":43,"count_watcher":247,"topics":["attack","cyber","cybersecurity","evasion","infosec","infosectools","powershell","red-team","red-teaming","security","security-tools","windows"],"timestamp_last_update_self":1715879769.8253064},"time_added":1684057245} -{"url":"https://github.com/tauri-apps/tauri","id":2575,"valid":true,"title":"tauri-apps/tauri: Build smaller, faster, and more secure desktop applications with a web frontend.","tags":["dev","gui","app","desktop-app","cross-platform","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tauri-apps/tauri","owner":"tauri-apps","name":"tauri","description":"Build smaller, faster, and more secure desktop applications with a web frontend.","time_created":"2019-07-13T09:09:37Z","time_last_commit":"2024-05-16T17:07:11Z","count_star":78008,"count_fork":2301,"count_watcher":78008,"topics":["hacktoberfest","high-performance","rust","webview","works-with-clojurescript","works-with-construct","works-with-elm","works-with-flutter","works-with-gatsby","works-with-mint","works-with-phaser","works-with-quasar","works-with-react","works-with-reason","works-with-solidjs","works-with-svelte","works-with-vue","works-with-yew"],"timestamp_last_update_self":1715879770.03377},"time_added":1684057078} -{"url":"https://github.com/JDArmy/DCSec","id":2576,"valid":true,"title":"JDArmy/DCSec: 域控安全one for all","tags":["sec","active-directory","red-team","cheat-sheet","wiki","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JDArmy/DCSec","owner":"JDArmy","name":"DCSec","description":"域控安全one for all","time_created":"2022-05-06T13:10:04Z","time_last_commit":"2023-08-21T17:30:36Z","count_star":669,"count_fork":110,"count_watcher":669,"timestamp_last_update_self":1715879770.2283142},"time_added":1684056952} -{"url":"https://github.com/neargle/my-re0-k8s-security","id":2577,"valid":true,"title":"neargle/my-re0-k8s-security: [WIP] 整理过去的分享,从零开始的Kubernetes攻防","tags":["sec","course","k8s","wiki","learning-notes","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/neargle/my-re0-k8s-security","owner":"neargle","name":"my-re0-k8s-security","description":":atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐","time_created":"2021-02-24T03:55:16Z","time_last_commit":"2024-05-06T07:22:05Z","count_star":2785,"count_fork":440,"count_watcher":2785,"topics":["blackhat","cis","cloud-native","containers","hitb","hitbsecconf","k8s","kubernetes"],"timestamp_last_update_self":1715879770.3812091},"time_added":1684056839} -{"url":"https://github.com/aquasecurity/kube-hunter","id":2578,"valid":true,"title":"aquasecurity/kube-hunter: Hunt for security weaknesses in Kubernetes clusters","tags":["sec","tool","cloud","cloud-native","k8s","scan-vul","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aquasecurity/kube-hunter","owner":"aquasecurity","name":"kube-hunter","description":"Hunt for security weaknesses in Kubernetes clusters","time_created":"2018-07-18T14:39:06Z","time_last_commit":"2024-03-19T12:30:55Z","count_star":4625,"count_fork":577,"count_watcher":4625,"topics":["hacktoberfest","kubernetes-clusters","vulnerabilities"],"timestamp_last_update_self":1715879770.5630958},"time_added":1684056450} -{"url":"https://github.com/TideSec/GoBypassAV","id":2579,"valid":true,"title":"TideSec/GoBypassAV: 整理了基于Go的16种API免杀测试、8种加密测试、反沙盒测试、编译混淆、加壳、资源修改等免杀技术,并搜集汇总了一些资料和工具。","tags":["sec","methodology","defence-evasion","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TideSec/GoBypassAV","owner":"TideSec","name":"GoBypassAV","description":"整理了基于Go的16种API免杀测试、8种加密测试、反沙盒测试、编译混淆、加壳、资源修改等免杀技术,并搜集汇总了一些资料和工具。","time_created":"2022-08-05T02:47:29Z","time_last_commit":"2022-08-23T08:03:49Z","count_star":1002,"count_fork":168,"count_watcher":1002,"timestamp_last_update_self":1715879770.726774},"time_added":1684056352} -{"url":"https://github.com/bigblackhat/oFx","id":2580,"valid":true,"title":"bigblackhat/oFx: 漏洞批量验证框架","tags":["sec","framework","scan-vul","vul-poc","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bigblackhat/oFx","owner":"bigblackhat","name":"oFx","description":"漏洞批量验证框架","time_created":"2021-06-02T06:09:41Z","time_last_commit":"2024-05-16T16:27:49Z","count_star":738,"count_fork":153,"count_watcher":738,"topics":["cve","exploit","poc","scanner","verify-framework","vulnerability","vulnerability-scanners"],"timestamp_last_update_self":1715879771.0427105},"time_added":1684056215} -{"url":"https://github.com/hanc00l/nemo_go","id":2581,"valid":true,"title":"hanc00l/nemo_go: Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。","tags":["sec","tool","misc-tool","recon","scan-vul","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hanc00l/nemo_go","owner":"hanc00l","name":"nemo_go","description":"Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。","time_created":"2021-07-29T08:13:25Z","time_last_commit":"2024-04-11T07:52:15Z","count_star":1518,"count_fork":232,"count_watcher":1518,"timestamp_last_update_self":1715879771.2116},"time_added":1684055613} -{"url":"https://github.com/White-hua/Apt_t00ls","id":2582,"valid":true,"title":"White-hua/Apt_t00ls: 高危漏洞利用工具","tags":["sec","tool","scan-vul","vul-exp","oss","oa","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/White-hua/Apt_t00ls","owner":"White-hua","name":"Apt_t00ls","description":"高危漏洞利用工具","time_created":"2022-10-02T14:14:27Z","time_last_commit":"2023-08-13T12:33:36Z","count_star":1554,"count_fork":224,"count_watcher":1554,"timestamp_last_update_self":1715879771.3943691},"time_added":1684055518} -{"url":"https://github.com/Y4tacker/JavaSec","id":2583,"valid":true,"title":"Y4tacker/JavaSec: a rep for documenting my study, may be from 0 to 0.1","tags":["sec","java","course","learning-notes","wiki","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Y4tacker/JavaSec","owner":"Y4tacker","name":"JavaSec","description":"a rep for documenting my study, may be from 0 to 0.1","time_created":"2021-10-18T01:21:11Z","time_last_commit":"2024-05-09T05:58:56Z","count_star":1673,"count_fork":258,"count_watcher":1673,"timestamp_last_update_self":1715879771.579738},"time_added":1684055470} -{"url":"https://github.com/Threekiii/Awesome-POC","id":2584,"valid":true,"title":"Threekiii/Awesome-POC: 一个各类漏洞POC知识库","tags":["sec","vul-poc","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Threekiii/Awesome-POC","owner":"Threekiii","name":"Awesome-POC","description":"一个漏洞POC知识库","time_created":"2022-02-20T06:43:22Z","time_last_commit":"2024-05-08T05:40:29Z","count_star":2938,"count_fork":651,"count_watcher":2938,"topics":["poc"],"timestamp_last_update_self":1715879771.7448857},"time_added":1684055342} +{"url":"https://github.com/JoyChou93/java-sec-code","id":2572,"valid":true,"title":"JoyChou93/java-sec-code: Java web common vulnerabilities and security code which is base on springboot and spring security","tags":["dev","sec","coding-guidelines","java"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JoyChou93/java-sec-code","owner":"JoyChou93","name":"java-sec-code","description":"Java web common vulnerabilities and security code which is base on springboot and spring security","time_created":"2017-12-26T06:54:35Z","time_last_commit":"2024-02-01T22:05:21Z","count_star":2278,"count_fork":614,"count_watcher":2278,"topics":["benchmark","code","cors","deserialize","java","jsonp","rce","rmi","security","spel","sqli","ssrf","tomcat","web","xxe"],"timestamp_last_update_self":1715966088.3380015},"time_added":1684060485} +{"url":"https://github.com/Octoberfest7/XLL_Phishing","id":2573,"valid":true,"title":"Octoberfest7/XLL_Phishing: XLL Phishing Tradecraft","tags":["sec","tool","phishing","ms-office","oss","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Octoberfest7/XLL_Phishing","owner":"Octoberfest7","name":"XLL_Phishing","description":"XLL Phishing Tradecraft","time_created":"2022-05-14T03:28:53Z","time_last_commit":"2022-05-24T00:35:33Z","count_star":358,"count_fork":77,"count_watcher":358,"timestamp_last_update_self":1715966088.4898772},"time_added":1684060392} +{"url":"https://github.com/Idov31/MrKaplan","id":2574,"valid":true,"title":"Idov31/MrKaplan: MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.","tags":["sec","tool","red-team","indicator-removal","oss","powershell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Idov31/MrKaplan","owner":"Idov31","name":"MrKaplan","description":"MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.","time_created":"2022-03-26T20:26:34Z","time_last_commit":"2023-09-26T18:09:29Z","count_star":247,"count_fork":43,"count_watcher":247,"topics":["attack","cyber","cybersecurity","evasion","infosec","infosectools","powershell","red-team","red-teaming","security","security-tools","windows"],"timestamp_last_update_self":1715966088.643851},"time_added":1684057245} +{"url":"https://github.com/tauri-apps/tauri","id":2575,"valid":true,"title":"tauri-apps/tauri: Build smaller, faster, and more secure desktop applications with a web frontend.","tags":["dev","gui","app","desktop-app","cross-platform","rust"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tauri-apps/tauri","owner":"tauri-apps","name":"tauri","description":"Build smaller, faster, and more secure desktop applications with a web frontend.","time_created":"2019-07-13T09:09:37Z","time_last_commit":"2024-05-17T17:10:06Z","count_star":78041,"count_fork":2302,"count_watcher":78041,"topics":["hacktoberfest","high-performance","rust","webview","works-with-clojurescript","works-with-construct","works-with-elm","works-with-flutter","works-with-gatsby","works-with-mint","works-with-phaser","works-with-quasar","works-with-react","works-with-reason","works-with-solidjs","works-with-svelte","works-with-vue","works-with-yew"],"timestamp_last_update_self":1715966088.830879},"time_added":1684057078} +{"url":"https://github.com/JDArmy/DCSec","id":2576,"valid":true,"title":"JDArmy/DCSec: 域控安全one for all","tags":["sec","active-directory","red-team","cheat-sheet","wiki","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JDArmy/DCSec","owner":"JDArmy","name":"DCSec","description":"域控安全one for all","time_created":"2022-05-06T13:10:04Z","time_last_commit":"2023-08-21T17:30:36Z","count_star":670,"count_fork":110,"count_watcher":670,"timestamp_last_update_self":1715966089.0180223},"time_added":1684056952} +{"url":"https://github.com/neargle/my-re0-k8s-security","id":2577,"valid":true,"title":"neargle/my-re0-k8s-security: [WIP] 整理过去的分享,从零开始的Kubernetes攻防","tags":["sec","course","k8s","wiki","learning-notes","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/neargle/my-re0-k8s-security","owner":"neargle","name":"my-re0-k8s-security","description":":atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐","time_created":"2021-02-24T03:55:16Z","time_last_commit":"2024-05-06T07:22:05Z","count_star":2787,"count_fork":440,"count_watcher":2787,"topics":["blackhat","cis","cloud-native","containers","hitb","hitbsecconf","k8s","kubernetes"],"timestamp_last_update_self":1715966089.179533},"time_added":1684056839} +{"url":"https://github.com/aquasecurity/kube-hunter","id":2578,"valid":true,"title":"aquasecurity/kube-hunter: Hunt for security weaknesses in Kubernetes clusters","tags":["sec","tool","cloud","cloud-native","k8s","scan-vul","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/aquasecurity/kube-hunter","owner":"aquasecurity","name":"kube-hunter","description":"Hunt for security weaknesses in Kubernetes clusters","time_created":"2018-07-18T14:39:06Z","time_last_commit":"2024-03-19T12:30:55Z","count_star":4627,"count_fork":577,"count_watcher":4627,"topics":["hacktoberfest","kubernetes-clusters","vulnerabilities"],"timestamp_last_update_self":1715966089.3591824},"time_added":1684056450} +{"url":"https://github.com/TideSec/GoBypassAV","id":2579,"valid":true,"title":"TideSec/GoBypassAV: 整理了基于Go的16种API免杀测试、8种加密测试、反沙盒测试、编译混淆、加壳、资源修改等免杀技术,并搜集汇总了一些资料和工具。","tags":["sec","methodology","defence-evasion","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/TideSec/GoBypassAV","owner":"TideSec","name":"GoBypassAV","description":"整理了基于Go的16种API免杀测试、8种加密测试、反沙盒测试、编译混淆、加壳、资源修改等免杀技术,并搜集汇总了一些资料和工具。","time_created":"2022-08-05T02:47:29Z","time_last_commit":"2022-08-23T08:03:49Z","count_star":1003,"count_fork":168,"count_watcher":1003,"timestamp_last_update_self":1715966089.5501144},"time_added":1684056352} +{"url":"https://github.com/bigblackhat/oFx","id":2580,"valid":true,"title":"bigblackhat/oFx: 漏洞批量验证框架","tags":["sec","framework","scan-vul","vul-poc","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bigblackhat/oFx","owner":"bigblackhat","name":"oFx","description":"漏洞批量验证框架","time_created":"2021-06-02T06:09:41Z","time_last_commit":"2024-05-16T16:27:49Z","count_star":738,"count_fork":153,"count_watcher":738,"topics":["cve","exploit","poc","scanner","verify-framework","vulnerability","vulnerability-scanners"],"timestamp_last_update_self":1715966089.727416},"time_added":1684056215} +{"url":"https://github.com/hanc00l/nemo_go","id":2581,"valid":true,"title":"hanc00l/nemo_go: Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。","tags":["sec","tool","misc-tool","recon","scan-vul","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hanc00l/nemo_go","owner":"hanc00l","name":"nemo_go","description":"Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。","time_created":"2021-07-29T08:13:25Z","time_last_commit":"2024-04-11T07:52:15Z","count_star":1518,"count_fork":232,"count_watcher":1518,"timestamp_last_update_self":1715966089.8838472},"time_added":1684055613} +{"url":"https://github.com/White-hua/Apt_t00ls","id":2582,"valid":true,"title":"White-hua/Apt_t00ls: 高危漏洞利用工具","tags":["sec","tool","scan-vul","vul-exp","oss","oa","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/White-hua/Apt_t00ls","owner":"White-hua","name":"Apt_t00ls","description":"高危漏洞利用工具","time_created":"2022-10-02T14:14:27Z","time_last_commit":"2023-08-13T12:33:36Z","count_star":1556,"count_fork":224,"count_watcher":1556,"timestamp_last_update_self":1715966090.0625432},"time_added":1684055518} +{"url":"https://github.com/Y4tacker/JavaSec","id":2583,"valid":true,"title":"Y4tacker/JavaSec: a rep for documenting my study, may be from 0 to 0.1","tags":["sec","java","course","learning-notes","wiki","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Y4tacker/JavaSec","owner":"Y4tacker","name":"JavaSec","description":"a rep for documenting my study, may be from 0 to 0.1","time_created":"2021-10-18T01:21:11Z","time_last_commit":"2024-05-09T05:58:56Z","count_star":1676,"count_fork":258,"count_watcher":1676,"timestamp_last_update_self":1715966090.2467706},"time_added":1684055470} +{"url":"https://github.com/Threekiii/Awesome-POC","id":2584,"valid":true,"title":"Threekiii/Awesome-POC: 一个各类漏洞POC知识库","tags":["sec","vul-poc","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Threekiii/Awesome-POC","owner":"Threekiii","name":"Awesome-POC","description":"一个漏洞POC知识库","time_created":"2022-02-20T06:43:22Z","time_last_commit":"2024-05-08T05:40:29Z","count_star":2944,"count_fork":653,"count_watcher":2944,"topics":["poc"],"timestamp_last_update_self":1715966090.399382},"time_added":1684055342} {"url":"https://0xn3va.gitbook.io/cheat-sheets/","id":2585,"valid":true,"title":"Application Security Cheat Sheet - cheat-sheets","tags":["sec","app","checklist","wiki"],"comment":"","is_github_url":false,"time_added":1684055246} -{"url":"https://github.com/mdecrevoisier/Microsoft-eventlog-mindmap","id":2586,"valid":true,"title":"mdecrevoisier/Microsoft-eventlog-mindmap: Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...","tags":["sec","digital-forensics","attack-analysis","audit","log","windows","event","outline","checklist","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mdecrevoisier/Microsoft-eventlog-mindmap","owner":"mdecrevoisier","name":"Microsoft-eventlog-mindmap","description":"Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...","time_created":"2021-08-27T12:43:55Z","time_last_commit":"2024-05-01T20:40:47Z","count_star":983,"count_fork":180,"count_watcher":983,"topics":["active-directory","azure","evtx","exchange","incident-response","mindmap","windows"],"timestamp_last_update_self":1715879771.9319031},"time_added":1684055108} -{"url":"https://github.com/sw33tLie/bbscope","id":2587,"valid":true,"title":"sw33tLie/bbscope: Scope gathering tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!","tags":["sec","tool","bug-bounty","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sw33tLie/bbscope","owner":"sw33tLie","name":"bbscope","description":"Scope gathering tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!","time_created":"2020-12-04T18:15:17Z","time_last_commit":"2024-05-07T22:23:27Z","count_star":870,"count_fork":127,"count_watcher":870,"timestamp_last_update_self":1715879772.097998},"time_added":1684055030} -{"url":"https://github.com/alphasoc/flightsim","id":2588,"valid":true,"title":"alphasoc/flightsim: A utility to safely generate malicious network traffic patterns and evaluate controls.","tags":["sec","tool","blue-team","enterprise","adversary-emulation","c2","defence","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/alphasoc/flightsim","owner":"alphasoc","name":"flightsim","description":"A utility to safely generate malicious network traffic patterns and evaluate controls.","time_created":"2018-01-10T12:31:31Z","time_last_commit":"2024-04-04T11:25:53Z","count_star":1191,"count_fork":128,"count_watcher":1191,"topics":["intrusion-detection","monitoring","security","testing-tools"],"timestamp_last_update_self":1715879772.2938507},"time_added":1684054265} -{"url":"https://github.com/center-for-threat-informed-defense/adversary_emulation_library","id":2589,"valid":true,"title":"center-for-threat-informed-defense/adversary_emulation_library: An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.","tags":["sec","enterprise","red-team","adversary-emulation","mitre-att&ck"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/center-for-threat-informed-defense/adversary_emulation_library","owner":"center-for-threat-informed-defense","name":"adversary_emulation_library","description":"An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs. ","time_created":"2020-04-28T21:16:54Z","time_last_commit":"2024-01-05T17:43:05Z","count_star":1565,"count_fork":287,"count_watcher":1565,"topics":["adversary-emulation","adversary-emulation-plans","ctid","cyber-threat-intelligence","cybersecurity","mitre-attack","red-team","threat-informed-defense"],"timestamp_last_update_self":1715879772.467486},"time_added":1684053499} -{"url":"https://github.com/nautilus-fuzz/nautilus","id":2590,"valid":true,"title":"nautilus-fuzz/nautilus: A grammar based feedback Fuzzer","tags":["sec","tool","fuzzing","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nautilus-fuzz/nautilus","owner":"nautilus-fuzz","name":"nautilus","description":"A grammar based feedback Fuzzer","time_created":"2020-03-29T14:32:01Z","time_last_commit":"2024-02-01T12:45:20Z","count_star":405,"count_fork":59,"count_watcher":405,"timestamp_last_update_self":1715879772.7105765},"time_added":1684053357} -{"url":"https://github.com/JDArmy/DSRE","id":2591,"valid":true,"title":"JDArmy/DSRE: 数据安全风险枚举框架(Data Security Risk Enumeration)","tags":["sec","data","checklist","outline","chinese","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JDArmy/DSRE","owner":"JDArmy","name":"DSRE","description":"数据安全风险枚举框架(Data Security Risk Enumeration)","time_created":"2022-11-18T03:19:15Z","time_last_commit":"2024-04-03T18:47:49Z","count_star":37,"count_fork":9,"count_watcher":37,"timestamp_last_update_self":1715879772.8980963},"time_added":1684036136} -{"url":"https://github.com/JDArmy/RTASS","id":2592,"valid":true,"title":"JDArmy/RTASS: 红蓝对抗量化评估系统(Red Team Assessment Scoring System)","tags":["sec","red-team","blue-team","assessment","outline","checklist","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JDArmy/RTASS","owner":"JDArmy","name":"RTASS","description":"红蓝对抗量化评估系统(Red Team Assessment Scoring System)","time_created":"2021-11-04T02:38:18Z","time_last_commit":"2023-03-11T10:59:47Z","count_star":188,"count_fork":31,"count_watcher":188,"timestamp_last_update_self":1715879773.1188486},"time_added":1684036090} -{"url":"https://github.com/JDArmy/BREAK","id":2593,"valid":true,"title":"JDArmy/BREAK: 业务风险枚举与规避知识框架(Business Risk Enumeration & Avoidance Kownledge)","tags":["sec","enterprise","outline","wiki","defence","chinese","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JDArmy/BREAK","owner":"JDArmy","name":"BREAK","description":"业务风险枚举与规避知识框架(Business Risk Enumeration & Avoidance Kownledge)","time_created":"2022-10-17T01:39:42Z","time_last_commit":"2024-04-03T17:56:35Z","count_star":258,"count_fork":55,"count_watcher":258,"timestamp_last_update_self":1715879773.2939696},"time_added":1684035964} +{"url":"https://github.com/mdecrevoisier/Microsoft-eventlog-mindmap","id":2586,"valid":true,"title":"mdecrevoisier/Microsoft-eventlog-mindmap: Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...","tags":["sec","digital-forensics","attack-analysis","audit","log","windows","event","outline","checklist","mind-map"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mdecrevoisier/Microsoft-eventlog-mindmap","owner":"mdecrevoisier","name":"Microsoft-eventlog-mindmap","description":"Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...","time_created":"2021-08-27T12:43:55Z","time_last_commit":"2024-05-01T20:40:47Z","count_star":983,"count_fork":180,"count_watcher":983,"topics":["active-directory","azure","evtx","exchange","incident-response","mindmap","windows"],"timestamp_last_update_self":1715966090.5537302},"time_added":1684055108} +{"url":"https://github.com/sw33tLie/bbscope","id":2587,"valid":true,"title":"sw33tLie/bbscope: Scope gathering tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!","tags":["sec","tool","bug-bounty","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sw33tLie/bbscope","owner":"sw33tLie","name":"bbscope","description":"Scope gathering tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!","time_created":"2020-12-04T18:15:17Z","time_last_commit":"2024-05-07T22:23:27Z","count_star":870,"count_fork":128,"count_watcher":870,"timestamp_last_update_self":1715966090.7201407},"time_added":1684055030} +{"url":"https://github.com/alphasoc/flightsim","id":2588,"valid":true,"title":"alphasoc/flightsim: A utility to safely generate malicious network traffic patterns and evaluate controls.","tags":["sec","tool","blue-team","enterprise","adversary-emulation","c2","defence","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/alphasoc/flightsim","owner":"alphasoc","name":"flightsim","description":"A utility to safely generate malicious network traffic patterns and evaluate controls.","time_created":"2018-01-10T12:31:31Z","time_last_commit":"2024-04-04T11:25:53Z","count_star":1191,"count_fork":128,"count_watcher":1191,"topics":["intrusion-detection","monitoring","security","testing-tools"],"timestamp_last_update_self":1715966090.952736},"time_added":1684054265} +{"url":"https://github.com/center-for-threat-informed-defense/adversary_emulation_library","id":2589,"valid":true,"title":"center-for-threat-informed-defense/adversary_emulation_library: An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.","tags":["sec","enterprise","red-team","adversary-emulation","mitre-att&ck"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/center-for-threat-informed-defense/adversary_emulation_library","owner":"center-for-threat-informed-defense","name":"adversary_emulation_library","description":"An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs. ","time_created":"2020-04-28T21:16:54Z","time_last_commit":"2024-01-05T17:43:05Z","count_star":1565,"count_fork":286,"count_watcher":1565,"topics":["adversary-emulation","adversary-emulation-plans","ctid","cyber-threat-intelligence","cybersecurity","mitre-attack","red-team","threat-informed-defense"],"timestamp_last_update_self":1715966091.2102282},"time_added":1684053499} +{"url":"https://github.com/nautilus-fuzz/nautilus","id":2590,"valid":true,"title":"nautilus-fuzz/nautilus: A grammar based feedback Fuzzer","tags":["sec","tool","fuzzing","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nautilus-fuzz/nautilus","owner":"nautilus-fuzz","name":"nautilus","description":"A grammar based feedback Fuzzer","time_created":"2020-03-29T14:32:01Z","time_last_commit":"2024-02-01T12:45:20Z","count_star":405,"count_fork":59,"count_watcher":405,"timestamp_last_update_self":1715966091.4334424},"time_added":1684053357} +{"url":"https://github.com/JDArmy/DSRE","id":2591,"valid":true,"title":"JDArmy/DSRE: 数据安全风险枚举框架(Data Security Risk Enumeration)","tags":["sec","data","checklist","outline","chinese","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JDArmy/DSRE","owner":"JDArmy","name":"DSRE","description":"数据安全风险枚举框架(Data Security Risk Enumeration)","time_created":"2022-11-18T03:19:15Z","time_last_commit":"2024-04-03T18:47:49Z","count_star":37,"count_fork":9,"count_watcher":37,"timestamp_last_update_self":1715966091.624848},"time_added":1684036136} +{"url":"https://github.com/JDArmy/RTASS","id":2592,"valid":true,"title":"JDArmy/RTASS: 红蓝对抗量化评估系统(Red Team Assessment Scoring System)","tags":["sec","red-team","blue-team","assessment","outline","checklist","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JDArmy/RTASS","owner":"JDArmy","name":"RTASS","description":"红蓝对抗量化评估系统(Red Team Assessment Scoring System)","time_created":"2021-11-04T02:38:18Z","time_last_commit":"2023-03-11T10:59:47Z","count_star":188,"count_fork":31,"count_watcher":188,"timestamp_last_update_self":1715966091.8134487},"time_added":1684036090} +{"url":"https://github.com/JDArmy/BREAK","id":2593,"valid":true,"title":"JDArmy/BREAK: 业务风险枚举与规避知识框架(Business Risk Enumeration & Avoidance Kownledge)","tags":["sec","enterprise","outline","wiki","defence","chinese","enum-risk"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/JDArmy/BREAK","owner":"JDArmy","name":"BREAK","description":"业务风险枚举与规避知识框架(Business Risk Enumeration & Avoidance Kownledge)","time_created":"2022-10-17T01:39:42Z","time_last_commit":"2024-04-03T17:56:35Z","count_star":258,"count_fork":55,"count_watcher":258,"timestamp_last_update_self":1715966092.0443695},"time_added":1684035964} {"url":"https://blog.jd.army","id":2594,"valid":true,"title":"JDArmy Blog","tags":["sec","blog","research","personal","chinese"],"comment":"","is_github_url":false,"time_added":1684035856} -{"url":"https://github.com/gophish/gophish","id":2595,"valid":true,"title":"gophish/gophish: Open-Source Phishing Toolkit","tags":["sec","tool","phishing","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gophish/gophish","owner":"gophish","name":"gophish","description":"Open-Source Phishing Toolkit","time_created":"2013-11-18T23:26:43Z","time_last_commit":"2024-05-03T10:50:17Z","count_star":10716,"count_fork":1992,"count_watcher":10716,"topics":["golang","gophish","phishing","security"],"timestamp_last_update_self":1715879773.4900327},"time_added":1684035495} +{"url":"https://github.com/gophish/gophish","id":2595,"valid":true,"title":"gophish/gophish: Open-Source Phishing Toolkit","tags":["sec","tool","phishing","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gophish/gophish","owner":"gophish","name":"gophish","description":"Open-Source Phishing Toolkit","time_created":"2013-11-18T23:26:43Z","time_last_commit":"2024-05-03T10:50:17Z","count_star":10724,"count_fork":1993,"count_watcher":10724,"topics":["golang","gophish","phishing","security"],"timestamp_last_update_self":1715966092.2911642},"time_added":1684035495} {"url":"http://case.tidesec.com","id":2596,"valid":true,"title":"安全测试案例库","tags":["sec","compliance","audit","outline","chinese"],"comment":"","is_github_url":false,"time_added":1684034688} -{"url":"https://github.com/Bywalks/DarkAngel","id":2597,"valid":true,"title":"Bywalks/DarkAngel: DarkAngel 是一款全自动白帽漏洞扫描器,从hackerone、bugcrowd资产监听到漏洞报告生成、漏洞URL截屏、消息通知。","tags":["sec","tool","misc-tool","recon","osint","scan-vul","hackerone","bugcrowd","oss","python","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Bywalks/DarkAngel","owner":"Bywalks","name":"DarkAngel","description":"DarkAngel 是一款全自动白帽漏洞扫描器,从hackerone、bugcrowd资产监听到漏洞报告生成、漏洞URL截屏、消息通知。","time_created":"2022-12-11T14:25:10Z","time_last_commit":"2023-08-17T07:38:29Z","count_star":555,"count_fork":72,"count_watcher":555,"topics":["bugbounty","penetration-testing","security-tools"],"timestamp_last_update_self":1715879773.6971328},"time_added":1684034279} -{"url":"https://github.com/pascal-lab/Tai-e","id":2598,"valid":true,"title":"pascal-lab/Tai-e: An easy-to-learn/use static analysis framework for Java","tags":["sec","code-audit","java","static-analysis","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pascal-lab/Tai-e","owner":"pascal-lab","name":"Tai-e","description":"An easy-to-learn/use static analysis framework for Java","time_created":"2022-07-22T11:08:45Z","time_last_commit":"2024-05-16T02:28:06Z","count_star":1262,"count_fork":160,"count_watcher":1262,"topics":["call-graph","java","security","static-analysis","taint-analysis"],"timestamp_last_update_self":1715879773.8851738},"time_added":1684033864} +{"url":"https://github.com/Bywalks/DarkAngel","id":2597,"valid":true,"title":"Bywalks/DarkAngel: DarkAngel 是一款全自动白帽漏洞扫描器,从hackerone、bugcrowd资产监听到漏洞报告生成、漏洞URL截屏、消息通知。","tags":["sec","tool","misc-tool","recon","osint","scan-vul","hackerone","bugcrowd","oss","python","bug-hunt"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Bywalks/DarkAngel","owner":"Bywalks","name":"DarkAngel","description":"DarkAngel 是一款全自动白帽漏洞扫描器,从hackerone、bugcrowd资产监听到漏洞报告生成、漏洞URL截屏、消息通知。","time_created":"2022-12-11T14:25:10Z","time_last_commit":"2023-08-17T07:38:29Z","count_star":556,"count_fork":72,"count_watcher":556,"topics":["bugbounty","penetration-testing","security-tools"],"timestamp_last_update_self":1715966092.4512405},"time_added":1684034279} +{"url":"https://github.com/pascal-lab/Tai-e","id":2598,"valid":true,"title":"pascal-lab/Tai-e: An easy-to-learn/use static analysis framework for Java","tags":["sec","code-audit","java","static-analysis","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pascal-lab/Tai-e","owner":"pascal-lab","name":"Tai-e","description":"An easy-to-learn/use static analysis framework for Java","time_created":"2022-07-22T11:08:45Z","time_last_commit":"2024-05-16T02:28:06Z","count_star":1262,"count_fork":161,"count_watcher":1262,"topics":["call-graph","java","security","static-analysis","taint-analysis"],"timestamp_last_update_self":1715966092.6794803},"time_added":1684033864} {"url":"https://mp.weixin.qq.com/s/nvVuQFPZKHgnQ-CL_yp9Mw","id":2599,"valid":true,"title":"机构财报中的开源情报挖掘","tags":["finance","economics","investment","methodology","osint","financial-report","chinese"],"comment":"","is_github_url":false,"time_added":1684033660} -{"url":"https://github.com/LittleBear4/OA-EXPTOOL","id":2600,"valid":true,"title":"LittleBear4/OA-EXPTOOL: OA综合利用工具,集合将近20款OA漏洞批量扫描","tags":["sec","oa","vul-exp","resource-collection","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LittleBear4/OA-EXPTOOL","owner":"LittleBear4","name":"OA-EXPTOOL","description":"OA综合利用工具,集合将近20款OA漏洞批量扫描","time_created":"2022-10-13T12:31:21Z","time_last_commit":"2023-10-28T04:46:18Z","count_star":1205,"count_fork":150,"count_watcher":1205,"timestamp_last_update_self":1715879774.0609684},"time_added":1684032512} -{"url":"https://github.com/ZhuriLab/Yi","id":2601,"valid":true,"title":"ZhuriLab/Yi: 项目监控工具 以及 Codeql 自动运行","tags":["sec","code-audit","automation","codeql","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ZhuriLab/Yi","owner":"ZhuriLab","name":"Yi","description":"项目监控工具 以及 Codeql 自动运行 ","time_created":"2022-12-20T08:52:56Z","time_last_commit":"2023-04-13T08:55:27Z","count_star":304,"count_fork":34,"count_watcher":304,"timestamp_last_update_self":1715879774.2774625},"time_added":1684032274} -{"url":"https://github.com/StarCrossPortal/QingTing","id":2602,"valid":true,"title":"StarCrossPortal/QingTing: 蜻蜓安全一个安全工具编排平台,可以自由编排你的工具流,集成108款工具,包括xray、nmap、awvs等;你可以将喜欢的工具编排成一个场景,快速打造适合自己的安全工作台~","tags":["sec","platform","soar","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/StarCrossPortal/QingTing","owner":"StarCrossPortal","name":"QingTing","description":"蜻蜓安全一个安全工具编排平台,可以自由编排你的工具流,集成108款工具,包括xray、nmap、awvs等;你可以将喜欢的工具编排成一个场景,快速打造适合自己的安全工作台~","time_created":"2022-04-29T02:33:43Z","time_last_commit":"2023-03-21T08:08:01Z","count_star":524,"count_fork":54,"count_watcher":524,"timestamp_last_update_self":1715879774.4602442},"time_added":1684031580} +{"url":"https://github.com/LittleBear4/OA-EXPTOOL","id":2600,"valid":true,"title":"LittleBear4/OA-EXPTOOL: OA综合利用工具,集合将近20款OA漏洞批量扫描","tags":["sec","oa","vul-exp","resource-collection","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/LittleBear4/OA-EXPTOOL","owner":"LittleBear4","name":"OA-EXPTOOL","description":"OA综合利用工具,集合将近20款OA漏洞批量扫描","time_created":"2022-10-13T12:31:21Z","time_last_commit":"2023-10-28T04:46:18Z","count_star":1205,"count_fork":150,"count_watcher":1205,"timestamp_last_update_self":1715966092.8694217},"time_added":1684032512} +{"url":"https://github.com/ZhuriLab/Yi","id":2601,"valid":true,"title":"ZhuriLab/Yi: 项目监控工具 以及 Codeql 自动运行","tags":["sec","code-audit","automation","codeql","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ZhuriLab/Yi","owner":"ZhuriLab","name":"Yi","description":"项目监控工具 以及 Codeql 自动运行 ","time_created":"2022-12-20T08:52:56Z","time_last_commit":"2023-04-13T08:55:27Z","count_star":304,"count_fork":34,"count_watcher":304,"timestamp_last_update_self":1715966093.1173},"time_added":1684032274} +{"url":"https://github.com/StarCrossPortal/QingTing","id":2602,"valid":true,"title":"StarCrossPortal/QingTing: 蜻蜓安全一个安全工具编排平台,可以自由编排你的工具流,集成108款工具,包括xray、nmap、awvs等;你可以将喜欢的工具编排成一个场景,快速打造适合自己的安全工作台~","tags":["sec","platform","soar","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/StarCrossPortal/QingTing","owner":"StarCrossPortal","name":"QingTing","description":"蜻蜓安全一个安全工具编排平台,可以自由编排你的工具流,集成108款工具,包括xray、nmap、awvs等;你可以将喜欢的工具编排成一个场景,快速打造适合自己的安全工作台~","time_created":"2022-04-29T02:33:43Z","time_last_commit":"2023-03-21T08:08:01Z","count_star":525,"count_fork":54,"count_watcher":525,"timestamp_last_update_self":1715966093.3126874},"time_added":1684031580} {"url":"http://www.sec-wiki.com/index.php","id":2603,"valid":true,"title":"SecWiki-安全维基,汇集国内外优秀安全资讯、工具和网站","tags":["sec","community","news","research","tool","aggregator-site","chinese"],"comment":"","is_github_url":false,"time_added":1684031021} -{"url":"https://github.com/hktalent/scan4all","id":2604,"valid":true,"title":"Releases · hktalent/scan4all","tags":["sec","tool","misc-tool","recon","scan-vul","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hktalent/scan4all","owner":"hktalent","name":"scan4all","description":"Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...","time_created":"2022-06-20T03:11:08Z","time_last_commit":"2024-03-13T23:03:35Z","count_star":5280,"count_fork":631,"count_watcher":5280,"topics":["0day","attack","auto","brute-force","bugbounty","bugbounty-tools","golang","hacker","hacktools","nmap","nuclei","pentest-tool","recon","security-scanner","security-tools","ssh","tools","vulnerabilities-scan","vulnerability-detection","vulnerability-scanners"],"timestamp_last_update_self":1715879774.7366776},"time_added":1684030789} -{"url":"https://github.com/zeek/zeek","id":2605,"valid":true,"title":"zeek/zeek: Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.","tags":["sec","tool","traffic-analysis","oss","framework"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zeek/zeek","owner":"zeek","name":"zeek","description":"Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.","time_created":"2012-07-06T20:30:16Z","time_last_commit":"2024-05-16T17:15:23Z","count_star":5961,"count_fork":1170,"count_watcher":5961,"topics":["bro","dfir","network-monitoring","nsm","pcap","security","zeek"],"timestamp_last_update_self":1715879774.9300146},"time_added":1684030290} -{"url":"https://github.com/SunWeb3Sec/DeFiHackLabs","id":2606,"valid":true,"title":"SunWeb3Sec/DeFiHackLabs: Reproduce DeFi hacked incidents using Foundry.","tags":["sec","blue-team","resource-collection","research","vul-reproduction","attack-analysis","defi","web3","oss","solidity"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SunWeb3Sec/DeFiHackLabs","owner":"SunWeb3Sec","name":"DeFiHackLabs","description":"Reproduce DeFi hacked incidents using Foundry.","time_created":"2022-06-10T09:57:11Z","time_last_commit":"2024-05-15T22:38:31Z","count_star":4817,"count_fork":1025,"count_watcher":4817,"topics":["defi","ethereum","foundry","solidity","web3"],"timestamp_last_update_self":1715879775.0875897},"time_added":1684030020} +{"url":"https://github.com/hktalent/scan4all","id":2604,"valid":true,"title":"Releases · hktalent/scan4all","tags":["sec","tool","misc-tool","recon","scan-vul","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hktalent/scan4all","owner":"hktalent","name":"scan4all","description":"Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...","time_created":"2022-06-20T03:11:08Z","time_last_commit":"2024-03-13T23:03:35Z","count_star":5282,"count_fork":631,"count_watcher":5282,"topics":["0day","attack","auto","brute-force","bugbounty","bugbounty-tools","golang","hacker","hacktools","nmap","nuclei","pentest-tool","recon","security-scanner","security-tools","ssh","tools","vulnerabilities-scan","vulnerability-detection","vulnerability-scanners"],"timestamp_last_update_self":1715966093.6642551},"time_added":1684030789} +{"url":"https://github.com/zeek/zeek","id":2605,"valid":true,"title":"zeek/zeek: Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.","tags":["sec","tool","traffic-analysis","oss","framework"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zeek/zeek","owner":"zeek","name":"zeek","description":"Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.","time_created":"2012-07-06T20:30:16Z","time_last_commit":"2024-05-17T15:56:56Z","count_star":5965,"count_fork":1172,"count_watcher":5965,"topics":["bro","dfir","network-monitoring","nsm","pcap","security","zeek"],"timestamp_last_update_self":1715966093.8903089},"time_added":1684030290} +{"url":"https://github.com/SunWeb3Sec/DeFiHackLabs","id":2606,"valid":true,"title":"SunWeb3Sec/DeFiHackLabs: Reproduce DeFi hacked incidents using Foundry.","tags":["sec","blue-team","resource-collection","research","vul-reproduction","attack-analysis","defi","web3","oss","solidity"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/SunWeb3Sec/DeFiHackLabs","owner":"SunWeb3Sec","name":"DeFiHackLabs","description":"Reproduce DeFi hacked incidents using Foundry.","time_created":"2022-06-10T09:57:11Z","time_last_commit":"2024-05-17T08:54:46Z","count_star":4820,"count_fork":1027,"count_watcher":4820,"topics":["defi","ethereum","foundry","solidity","web3"],"timestamp_last_update_self":1715966094.053619},"time_added":1684030020} {"url":"https://blogs.jpcert.or.jp/en/","id":2607,"valid":true,"title":"JPCERT/CC Eyes | JPCERT Coordination Center official Blog","tags":["sec","blog","cert","news","vul-alert","research","organization"],"comment":"","is_github_url":false,"time_added":1684029022} -{"url":"https://github.com/volatilityfoundation/volatility3","id":2608,"valid":true,"title":"volatilityfoundation/volatility3: Volatility 3.0 development","tags":["sec","digital-forensics","malware-analysis","framework","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/volatilityfoundation/volatility3","owner":"volatilityfoundation","name":"volatility3","description":"Volatility 3.0 development","time_created":"2014-01-26T18:09:20Z","time_last_commit":"2024-05-16T08:26:38Z","count_star":2245,"count_fork":371,"count_watcher":2245,"topics":["digital-investigation","forensics","incident-response","malware","memory","python","ram","volatility","volatility-framework"],"timestamp_last_update_self":1715879775.288257},"time_added":1684028888} +{"url":"https://github.com/volatilityfoundation/volatility3","id":2608,"valid":true,"title":"volatilityfoundation/volatility3: Volatility 3.0 development","tags":["sec","digital-forensics","malware-analysis","framework","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/volatilityfoundation/volatility3","owner":"volatilityfoundation","name":"volatility3","description":"Volatility 3.0 development","time_created":"2014-01-26T18:09:20Z","time_last_commit":"2024-05-16T22:09:24Z","count_star":2247,"count_fork":370,"count_watcher":2247,"topics":["digital-investigation","forensics","incident-response","malware","memory","python","ram","volatility","volatility-framework"],"timestamp_last_update_self":1715966094.263832},"time_added":1684028888} {"url":"https://www.vulinsight.com.cn/#/kvc","id":2609,"valid":true,"title":"北京摄星科技有限公司","tags":["sec","vul-alert","vul-exp","exp-search","chinese"],"comment":"","is_github_url":false,"time_added":1684027767} {"url":"https://www.cisa.gov/known-exploited-vulnerabilities-catalog","id":2610,"valid":true,"title":"Known Exploited Vulnerabilities Catalog | CISA","tags":["sec","vul-alert","vul-exp","exp-search"],"comment":"","is_github_url":false,"time_added":1684026936} {"url":"https://sec-in.com","id":2611,"valid":true,"title":"SecIN信息安全技术社区","tags":["sec","research","community","chinese"],"comment":"","is_github_url":false,"time_added":1684023796} -{"url":"https://github.com/tennc/webshell","id":2612,"valid":true,"title":"tennc/webshell: This is a webshell open source project","tags":["sec","webshell","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tennc/webshell","owner":"tennc","name":"webshell","description":"This is a webshell open source project","time_created":"2013-05-23T07:37:56Z","time_last_commit":"2024-04-08T22:30:44Z","count_star":9803,"count_fork":5554,"count_watcher":9803,"topics":["asp","aspx","jsp","jspx","php","pl","python","webshell","webshell-sniper"],"timestamp_last_update_self":1715879775.4985206},"time_added":1683992217} -{"url":"https://github.com/soot-oss/soot","id":2613,"valid":true,"title":"soot-oss/soot: Soot - A Java optimization framework","tags":["dev","sec","tool","code-audit","java","oss","optimization","framework"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/soot-oss/soot","owner":"soot-oss","name":"soot","description":"Soot - A Java optimization framework","time_created":"2012-06-20T12:41:19Z","time_last_commit":"2024-05-16T07:36:28Z","count_star":2803,"count_fork":705,"count_watcher":2803,"topics":["analysis-framework","bytecode","java","java-optimization-framework","jimple","optimization","soot","static-analysis"],"timestamp_last_update_self":1715879775.7092278},"time_added":1683992157} -{"url":"https://github.com/wh1t3p1g/tabby","id":2614,"valid":true,"title":"wh1t3p1g/tabby: A CAT called tabby ( Code Analysis Tool )","tags":["sec","tool","code-audit","java","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wh1t3p1g/tabby","owner":"wh1t3p1g","name":"tabby","description":"A CAT called tabby ( Code Analysis Tool )","time_created":"2020-10-09T11:53:44Z","time_last_commit":"2024-04-09T06:15:59Z","count_star":1210,"count_fork":145,"count_watcher":1210,"topics":["based-on-soot","gadget-chain-discover","java-static-analysis","security-tools"],"timestamp_last_update_self":1715879775.892504},"time_added":1683992051} -{"url":"https://github.com/wh1t3p1g/ysomap","id":2615,"valid":true,"title":"wh1t3p1g/ysomap: A helpful Java Deserialization exploit framework.","tags":["sec","tool","deserialization","java","oss","framework","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wh1t3p1g/ysomap","owner":"wh1t3p1g","name":"ysomap","description":"A helpful Java Deserialization exploit framework.","time_created":"2020-02-08T12:59:32Z","time_last_commit":"2024-04-18T17:09:16Z","count_star":1118,"count_fork":146,"count_watcher":1118,"topics":["exploitation-framework","java-deserialization"],"timestamp_last_update_self":1715879776.057985},"time_added":1683992003} +{"url":"https://github.com/tennc/webshell","id":2612,"valid":true,"title":"tennc/webshell: This is a webshell open source project","tags":["sec","webshell","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tennc/webshell","owner":"tennc","name":"webshell","description":"This is a webshell open source project","time_created":"2013-05-23T07:37:56Z","time_last_commit":"2024-04-08T22:30:44Z","count_star":9804,"count_fork":5555,"count_watcher":9804,"topics":["asp","aspx","jsp","jspx","php","pl","python","webshell","webshell-sniper"],"timestamp_last_update_self":1715966094.4456143},"time_added":1683992217} +{"url":"https://github.com/soot-oss/soot","id":2613,"valid":true,"title":"soot-oss/soot: Soot - A Java optimization framework","tags":["dev","sec","tool","code-audit","java","oss","optimization","framework"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/soot-oss/soot","owner":"soot-oss","name":"soot","description":"Soot - A Java optimization framework","time_created":"2012-06-20T12:41:19Z","time_last_commit":"2024-05-16T07:36:28Z","count_star":2803,"count_fork":705,"count_watcher":2803,"topics":["analysis-framework","bytecode","java","java-optimization-framework","jimple","optimization","soot","static-analysis"],"timestamp_last_update_self":1715966094.6398773},"time_added":1683992157} +{"url":"https://github.com/wh1t3p1g/tabby","id":2614,"valid":true,"title":"wh1t3p1g/tabby: A CAT called tabby ( Code Analysis Tool )","tags":["sec","tool","code-audit","java","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wh1t3p1g/tabby","owner":"wh1t3p1g","name":"tabby","description":"A CAT called tabby ( Code Analysis Tool )","time_created":"2020-10-09T11:53:44Z","time_last_commit":"2024-04-09T06:15:59Z","count_star":1212,"count_fork":145,"count_watcher":1212,"topics":["based-on-soot","gadget-chain-discover","java-static-analysis","security-tools"],"timestamp_last_update_self":1715966094.8313339},"time_added":1683992051} +{"url":"https://github.com/wh1t3p1g/ysomap","id":2615,"valid":true,"title":"wh1t3p1g/ysomap: A helpful Java Deserialization exploit framework.","tags":["sec","tool","deserialization","java","oss","framework","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wh1t3p1g/ysomap","owner":"wh1t3p1g","name":"ysomap","description":"A helpful Java Deserialization exploit framework.","time_created":"2020-02-08T12:59:32Z","time_last_commit":"2024-04-18T17:09:16Z","count_star":1119,"count_fork":146,"count_watcher":1119,"topics":["exploitation-framework","java-deserialization"],"timestamp_last_update_self":1715966094.9944851},"time_added":1683992003} {"url":"https://blog.0kami.cn/blog/2023/%E5%9F%BA%E4%BA%8E%E4%BB%A3%E7%A0%81%E5%B1%9E%E6%80%A7%E5%9B%BE%E7%9A%84%E8%87%AA%E5%8A%A8%E5%8C%96%E6%BC%8F%E6%B4%9E%E6%8C%96%E6%8E%98%E5%AE%9E%E8%B7%B5/","id":2616,"valid":true,"title":"基于代码属性图的自动化漏洞挖掘实践 - wh1t3p1g's blog","tags":["sec","article","methodology","bug-hunt","chinese"],"comment":"","is_github_url":false,"time_added":1683991938} -{"url":"https://github.com/xdnice/PCShare","id":2617,"valid":true,"title":"xdnice/PCShare: PCShare是一款强大的远程控制软件,可以监视目标机器屏幕、注册表、文件系统等。","tags":["sec","tool","rat","red-team","c2","oss","c++","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xdnice/PCShare","owner":"xdnice","name":"PCShare","description":"PCShare是一款强大的远程控制软件,可以监视目标机器屏幕、注册表、文件系统等。","time_created":"2017-06-14T02:33:11Z","time_last_commit":"2021-07-24T09:56:26Z","count_star":501,"count_fork":282,"count_watcher":501,"timestamp_last_update_self":1715879776.2485669},"time_added":1683991746} +{"url":"https://github.com/xdnice/PCShare","id":2617,"valid":true,"title":"xdnice/PCShare: PCShare是一款强大的远程控制软件,可以监视目标机器屏幕、注册表、文件系统等。","tags":["sec","tool","rat","red-team","c2","oss","c++","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xdnice/PCShare","owner":"xdnice","name":"PCShare","description":"PCShare是一款强大的远程控制软件,可以监视目标机器屏幕、注册表、文件系统等。","time_created":"2017-06-14T02:33:11Z","time_last_commit":"2021-07-24T09:56:26Z","count_star":501,"count_fork":282,"count_watcher":501,"timestamp_last_update_self":1715966095.1677263},"time_added":1683991746} {"url":"https://mp.weixin.qq.com/s/_4MFrQSYOIGYRdDGOJPDKQ","id":2618,"valid":true,"title":"一文梳理Code Review方法论与实践总结","tags":["dev","article","methodology","code-review","chinese"],"comment":"","is_github_url":false,"time_added":1683991643} -{"url":"https://github.com/webraybtl/CodeQLpy","id":2619,"valid":true,"title":"webraybtl/CodeQLpy: CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。","tags":["sec","tool","code-audit","oss","python","java","codeql","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/webraybtl/CodeQLpy","owner":"webraybtl","name":"CodeQLpy","description":"CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。","time_created":"2022-12-22T12:54:03Z","time_last_commit":"2023-07-06T06:32:34Z","count_star":675,"count_fork":81,"count_watcher":675,"topics":["code-analysis","codeqlpy","java"],"timestamp_last_update_self":1715879776.4093018},"time_added":1683991593} -{"url":"https://github.com/decalage2/oletools","id":2620,"valid":true,"title":"decalage2/oletools: oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.","tags":["sec","tool","malware-analysis","digital-forensics","ole","ms-office"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/decalage2/oletools","owner":"decalage2","name":"oletools","description":"oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.","time_created":"2016-05-21T15:37:49Z","time_last_commit":"2024-05-06T21:43:31Z","count_star":2754,"count_fork":553,"count_watcher":2754,"topics":["compound","forensics","macros","malware-analysis","ms-office-documents","ole-files","olefile","parser","pyparsing","python","python-library","rtf","security","vba"],"timestamp_last_update_self":1715879776.5775518},"time_added":1683991473} -{"url":"https://github.com/bit4woo/Fiora","id":2621,"valid":true,"title":"bit4woo/Fiora: Fiora:漏洞PoC框架Nuclei的图形版。快捷搜索PoC、一键运行Nuclei。即可作为独立程序运行,也可作为burp插件使用。","tags":["sec","tool","nuclei","gui","oss","scan-vul","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bit4woo/Fiora","owner":"bit4woo","name":"Fiora","description":"Fiora:漏洞PoC框架Nuclei的图形版。快捷搜索PoC、一键运行Nuclei。即可作为独立程序运行,也可作为burp插件使用。","time_created":"2021-02-26T12:45:10Z","time_last_commit":"2024-05-14T11:05:57Z","count_star":1057,"count_fork":131,"count_watcher":1057,"topics":["burp-extensions","fiora","nuclei","nuclei-gui","poc"],"timestamp_last_update_self":1715879776.7344072},"time_added":1683991051} +{"url":"https://github.com/webraybtl/CodeQLpy","id":2619,"valid":true,"title":"webraybtl/CodeQLpy: CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。","tags":["sec","tool","code-audit","oss","python","java","codeql","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/webraybtl/CodeQLpy","owner":"webraybtl","name":"CodeQLpy","description":"CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。","time_created":"2022-12-22T12:54:03Z","time_last_commit":"2023-07-06T06:32:34Z","count_star":675,"count_fork":81,"count_watcher":675,"topics":["code-analysis","codeqlpy","java"],"timestamp_last_update_self":1715966095.3211632},"time_added":1683991593} +{"url":"https://github.com/decalage2/oletools","id":2620,"valid":true,"title":"decalage2/oletools: oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.","tags":["sec","tool","malware-analysis","digital-forensics","ole","ms-office"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/decalage2/oletools","owner":"decalage2","name":"oletools","description":"oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.","time_created":"2016-05-21T15:37:49Z","time_last_commit":"2024-05-06T21:43:31Z","count_star":2754,"count_fork":553,"count_watcher":2754,"topics":["compound","forensics","macros","malware-analysis","ms-office-documents","ole-files","olefile","parser","pyparsing","python","python-library","rtf","security","vba"],"timestamp_last_update_self":1715966095.4880252},"time_added":1683991473} +{"url":"https://github.com/bit4woo/Fiora","id":2621,"valid":true,"title":"bit4woo/Fiora: Fiora:漏洞PoC框架Nuclei的图形版。快捷搜索PoC、一键运行Nuclei。即可作为独立程序运行,也可作为burp插件使用。","tags":["sec","tool","nuclei","gui","oss","scan-vul","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/bit4woo/Fiora","owner":"bit4woo","name":"Fiora","description":"Fiora:漏洞PoC框架Nuclei的图形版。快捷搜索PoC、一键运行Nuclei。即可作为独立程序运行,也可作为burp插件使用。","time_created":"2021-02-26T12:45:10Z","time_last_commit":"2024-05-14T11:05:57Z","count_star":1059,"count_fork":131,"count_watcher":1059,"topics":["burp-extensions","fiora","nuclei","nuclei-gui","poc"],"timestamp_last_update_self":1715966095.67027},"time_added":1683991051} {"url":"https://mp.weixin.qq.com/s/hehFQbR6lqAABEDhrxtIBg","id":2622,"valid":true,"title":"ChatGPT在MITREATT&CK落地中的应用","tags":["sec","gpt","ai","mitre-att&ck","chinese"],"comment":"","is_github_url":false,"time_added":1683989142} {"url":"https://mp.weixin.qq.com/s/YNuzTwVrINd3eSWlHGVMFQ","id":2623,"valid":true,"title":"如何研究一家网络安全公司?| 国君计算机","tags":["sec","article","methodology","career","enterprise","chinese"],"comment":"","is_github_url":false,"time_added":1683988853} -{"url":"https://github.com/nathanlopez/Stitch","id":2624,"valid":true,"title":"nathanlopez/Stitch: Python Remote Administration Tool (RAT)","tags":["sec","tool","c2","rat","red-team","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nathanlopez/Stitch","owner":"nathanlopez","name":"Stitch","description":"Python Remote Administration Tool (RAT)","time_created":"2017-01-06T02:26:01Z","time_last_commit":"2024-01-04T20:02:51Z","count_star":2949,"count_fork":651,"count_watcher":2949,"topics":["cross-platform","keylogger","linux","mac-osx","nsis","payload","python","rat","reverse-shell","windows"],"timestamp_last_update_self":1715879776.9197206},"time_added":1683987334} -{"url":"https://github.com/kvesta/vesta","id":2625,"valid":true,"title":"kvesta/vesta: A static analysis of vulnerabilities, Docker and Kubernetes cluster configuration detect toolkit based on the real penetration of cloud computing","tags":["sec","docker","container","k8s","scan-vul","config","misconfig","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kvesta/vesta","owner":"kvesta","name":"vesta","description":"A static analysis of vulnerabilities, Docker and Kubernetes cluster configuration detect toolkit based on the real penetration of cloud computing","time_created":"2022-12-03T07:31:51Z","time_last_commit":"2024-04-21T08:11:32Z","count_star":172,"count_fork":22,"count_watcher":172,"topics":["cluster-analysis","docker","go","kubernetes","vesta","vulnerability-scanners"],"timestamp_last_update_self":1715879777.137992},"time_added":1683986559} -{"url":"https://github.com/nikic/PHP-Parser","id":2626,"valid":true,"title":"nikic/PHP-Parser: A PHP parser written in PHP","tags":["dev","sec","library","module","deobfuscation","ast","php","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nikic/PHP-Parser","owner":"nikic","name":"PHP-Parser","description":"A PHP parser written in PHP","time_created":"2011-04-18T17:03:47Z","time_last_commit":"2024-05-14T21:29:30Z","count_star":16848,"count_fork":1083,"count_watcher":16848,"topics":["ast","parser","php","static-analysis"],"timestamp_last_update_self":1715879777.3329165},"time_added":1683986372} -{"url":"https://github.com/gojue/ecapture","id":2627,"valid":true,"title":"gojue/ecapture: Capture SSL/TLS text content without a CA certificate using eBPF. This tool is compatible with Linux/Android x86_64/Aarch64.","tags":["sec","traffic-capture","sniffer","ssl","tls","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gojue/ecapture","owner":"gojue","name":"ecapture","description":"Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.","time_created":"2022-03-13T07:40:48Z","time_last_commit":"2024-05-16T14:27:34Z","count_star":8245,"count_fork":830,"count_watcher":8245,"topics":["android","android-https-capture","ebpf","ebpf-go","ebpf-tc","ebpf-uprobe","golang","https","linux","network-capture","security-audit","ssl","ssldump","tcpdump","tls"],"timestamp_last_update_self":1715879777.5137694},"time_added":1683897677} +{"url":"https://github.com/nathanlopez/Stitch","id":2624,"valid":true,"title":"nathanlopez/Stitch: Python Remote Administration Tool (RAT)","tags":["sec","tool","c2","rat","red-team","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nathanlopez/Stitch","owner":"nathanlopez","name":"Stitch","description":"Python Remote Administration Tool (RAT)","time_created":"2017-01-06T02:26:01Z","time_last_commit":"2024-01-04T20:02:51Z","count_star":2949,"count_fork":650,"count_watcher":2949,"topics":["cross-platform","keylogger","linux","mac-osx","nsis","payload","python","rat","reverse-shell","windows"],"timestamp_last_update_self":1715966095.8189428},"time_added":1683987334} +{"url":"https://github.com/kvesta/vesta","id":2625,"valid":true,"title":"kvesta/vesta: A static analysis of vulnerabilities, Docker and Kubernetes cluster configuration detect toolkit based on the real penetration of cloud computing","tags":["sec","docker","container","k8s","scan-vul","config","misconfig","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/kvesta/vesta","owner":"kvesta","name":"vesta","description":"A static analysis of vulnerabilities, Docker and Kubernetes cluster configuration detect toolkit based on the real penetration of cloud computing","time_created":"2022-12-03T07:31:51Z","time_last_commit":"2024-04-21T08:11:32Z","count_star":172,"count_fork":22,"count_watcher":172,"topics":["cluster-analysis","docker","go","kubernetes","vesta","vulnerability-scanners"],"timestamp_last_update_self":1715966095.9975169},"time_added":1683986559} +{"url":"https://github.com/nikic/PHP-Parser","id":2626,"valid":true,"title":"nikic/PHP-Parser: A PHP parser written in PHP","tags":["dev","sec","library","module","deobfuscation","ast","php","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nikic/PHP-Parser","owner":"nikic","name":"PHP-Parser","description":"A PHP parser written in PHP","time_created":"2011-04-18T17:03:47Z","time_last_commit":"2024-05-14T21:29:30Z","count_star":16850,"count_fork":1083,"count_watcher":16850,"topics":["ast","parser","php","static-analysis"],"timestamp_last_update_self":1715966096.1523132},"time_added":1683986372} +{"url":"https://github.com/gojue/ecapture","id":2627,"valid":true,"title":"gojue/ecapture: Capture SSL/TLS text content without a CA certificate using eBPF. This tool is compatible with Linux/Android x86_64/Aarch64.","tags":["sec","traffic-capture","sniffer","ssl","tls","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/gojue/ecapture","owner":"gojue","name":"ecapture","description":"Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.","time_created":"2022-03-13T07:40:48Z","time_last_commit":"2024-05-16T14:27:34Z","count_star":8247,"count_fork":830,"count_watcher":8247,"topics":["android","android-https-capture","ebpf","ebpf-go","ebpf-tc","ebpf-uprobe","golang","https","linux","network-capture","security-audit","ssl","ssldump","tcpdump","tls"],"timestamp_last_update_self":1715966096.3680742},"time_added":1683897677} {"url":"https://mp.weixin.qq.com/mp/appmsgalbum?__biz=MzA3NzE2MjgwMg==&action=getalbum&album_id=2713954851365601282&subscene=159&subscene=&scenenote=https%3A%2F%2Fmp.weixin.qq.com%2Fs%2FSvGz8mHOBlgEc9O2hBHCEQ&nolastread=1","id":2628,"valid":true,"title":"#AD域控安全检测","tags":["sec","article","active-directory","defence","detection","resource-collection","chinese"],"comment":"","is_github_url":false,"time_added":1683897501} {"url":"https://d3fend.notion.site/d3fend/D3FENSE-Knowledge-WIKI-33e49c4f6b9545a19ec175df6267272b","id":2629,"valid":true,"title":"D3FENSE Knowledge WIKI","tags":["sec","wiki","defence"],"comment":"","is_github_url":false,"time_added":1683897242} -{"url":"https://github.com/takito1812/web-hacking-playground","id":2630,"valid":true,"title":"takito1812/web-hacking-playground: Web application with vulnerabilities found in real cases, both in pentests and in Bug Bounty programs.","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","docker"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/takito1812/web-hacking-playground","owner":"takito1812","name":"web-hacking-playground","description":"Web application with vulnerabilities found in real cases, both in pentests and in Bug Bounty programs.","time_created":"2022-11-28T14:16:12Z","time_last_commit":"2023-11-17T23:12:15Z","count_star":160,"count_fork":34,"count_watcher":160,"topics":["bugbounty","flask","hacking","infosec","pentesting","security","training","vulnerable"],"timestamp_last_update_self":1715879777.7306657},"time_added":1683896838} -{"url":"https://github.com/s3team/Squirrel","id":2631,"valid":true,"title":"s3team/Squirrel","tags":["sec","fuzzing","dbms","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s3team/Squirrel","owner":"s3team","name":"Squirrel","time_created":"2020-06-03T00:23:18Z","time_last_commit":"2023-01-23T20:10:18Z","count_star":176,"count_fork":51,"count_watcher":176,"timestamp_last_update_self":1715879777.9326103},"time_added":1683896750} +{"url":"https://github.com/takito1812/web-hacking-playground","id":2630,"valid":true,"title":"takito1812/web-hacking-playground: Web application with vulnerabilities found in real cases, both in pentests and in Bug Bounty programs.","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","docker"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/takito1812/web-hacking-playground","owner":"takito1812","name":"web-hacking-playground","description":"Web application with vulnerabilities found in real cases, both in pentests and in Bug Bounty programs.","time_created":"2022-11-28T14:16:12Z","time_last_commit":"2023-11-17T23:12:15Z","count_star":160,"count_fork":34,"count_watcher":160,"topics":["bugbounty","flask","hacking","infosec","pentesting","security","training","vulnerable"],"timestamp_last_update_self":1715966096.5508432},"time_added":1683896838} +{"url":"https://github.com/s3team/Squirrel","id":2631,"valid":true,"title":"s3team/Squirrel","tags":["sec","fuzzing","dbms","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s3team/Squirrel","owner":"s3team","name":"Squirrel","time_created":"2020-06-03T00:23:18Z","time_last_commit":"2023-01-23T20:10:18Z","count_star":176,"count_fork":51,"count_watcher":176,"timestamp_last_update_self":1715966096.7282004},"time_added":1683896750} {"url":"https://xz.aliyun.com/t/12303","id":2632,"valid":true,"title":"python沙箱逃逸学习记录 - 先知社区","tags":["sec","article","sandbox-escape","python","chinese"],"comment":"","is_github_url":false,"time_added":1683896606} -{"url":"https://github.com/4ra1n/jar-analyzer","id":2633,"valid":true,"title":"4ra1n/jar-analyzer: 一个用于分析Jar包的GUI工具,可以用多种方式搜索你想要的信息,自动构建方法调用关系,支持分析Spring框架(A Java GUI Tool for Analyzing Jar)","tags":["sec","java","decompile","jar","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/4ra1n/jar-analyzer","owner":"4ra1n","name":"jar-analyzer","is_archived":true,"description":"建议使用新版:https://github.com/jar-analyzer/jar-analyzer","time_created":"2022-11-27T11:36:13Z","time_last_commit":"2023-11-30T03:59:12Z","count_star":900,"count_fork":113,"count_watcher":900,"topics":["java-decompiler","program-analysis","static-analysis"],"timestamp_last_update_self":1715879778.1783564},"time_added":1683896520} +{"url":"https://github.com/4ra1n/jar-analyzer","id":2633,"valid":true,"title":"4ra1n/jar-analyzer: 一个用于分析Jar包的GUI工具,可以用多种方式搜索你想要的信息,自动构建方法调用关系,支持分析Spring框架(A Java GUI Tool for Analyzing Jar)","tags":["sec","java","decompile","jar","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/4ra1n/jar-analyzer","owner":"4ra1n","name":"jar-analyzer","is_archived":true,"description":"建议使用新版:https://github.com/jar-analyzer/jar-analyzer","time_created":"2022-11-27T11:36:13Z","time_last_commit":"2023-11-30T03:59:12Z","count_star":900,"count_fork":113,"count_watcher":900,"topics":["java-decompiler","program-analysis","static-analysis"],"timestamp_last_update_self":1715966097.014806},"time_added":1683896520} {"url":"https://mp.weixin.qq.com/s/X29iHBf3Qa5Jk4cwckrbrA","id":2634,"valid":true,"title":"分享一些常用的恶意软件分析工具","tags":["sec","malware-analysis","tool","resource-collection","chinese","mind-map"],"comment":"","is_github_url":false,"time_added":1683896446} -{"url":"https://github.com/Anof-cyber/APTRS","id":2635,"valid":true,"title":"Anof-cyber/APTRS: Automated Penetration Testing Reporting System","tags":["sec","report","tool"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Anof-cyber/APTRS","owner":"Anof-cyber","name":"APTRS","description":"Automated Penetration Testing Reporting System","time_created":"2022-10-28T16:15:37Z","time_last_commit":"2024-05-16T06:25:34Z","count_star":770,"count_fork":87,"count_watcher":770,"topics":["aptrs","django","infosec","penetration-testing","pentest","pentest-report","pentesting","pentesting-tools","python","reporting","security","security-automation"],"timestamp_last_update_self":1715879778.480742},"time_added":1683896268} +{"url":"https://github.com/Anof-cyber/APTRS","id":2635,"valid":true,"title":"Anof-cyber/APTRS: Automated Penetration Testing Reporting System","tags":["sec","report","tool"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Anof-cyber/APTRS","owner":"Anof-cyber","name":"APTRS","description":"Automated Penetration Testing Reporting System","time_created":"2022-10-28T16:15:37Z","time_last_commit":"2024-05-16T06:25:34Z","count_star":771,"count_fork":87,"count_watcher":771,"topics":["aptrs","django","infosec","penetration-testing","pentest","pentest-report","pentesting","pentesting-tools","python","reporting","security","security-automation"],"timestamp_last_update_self":1715966097.2754464},"time_added":1683896268} {"url":"https://mp.weixin.qq.com/s/CS2FUz62CBwcSKWqPAQdaQ","id":2636,"valid":true,"title":"系统安全 |《欧洲网络安全技能框架》解读","tags":["sec","career","skill-tree","framework","chinese"],"comment":"","is_github_url":false,"time_added":1683895130} {"url":"https://www.enisa.europa.eu/topics/education/european-cybersecurity-skills-framework","id":2637,"valid":true,"title":"European Cybersecurity Skills Framework (ECSF) — ENISA","tags":["sec","career","skill-tree","framework","english"],"comment":"","is_github_url":false,"time_added":1683895120} {"url":"https://peiqi.h-k.pw","id":2638,"valid":true,"title":"PeiQi文库","tags":["sec","penetration","wiki","course","chinese"],"comment":"","is_github_url":false,"time_added":1683894751} {"url":"https://mp.weixin.qq.com/mp/appmsgalbum?__biz=MzIwOTA4NTg4MA==&action=getalbum&album_id=1792038415387967489&subscene=159&subscene=&scenenote=https%3A%2F%2Fmp.weixin.qq.com%2Fs%2FqbiTp3Et4yik0bAYrYCgMg&nolastread=1","id":2639,"valid":true,"title":"#HTB","tags":["sec","htb","resource-collection","chinese","walk-through","write-up"],"comment":"","is_github_url":false,"time_added":1683894461} -{"url":"https://github.com/splunk/attack_range","id":2640,"valid":true,"title":"splunk/attack_range: A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/splunk/attack_range","owner":"splunk","name":"attack_range","description":"A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk ","time_created":"2019-05-04T02:46:46Z","time_last_commit":"2024-05-05T02:51:12Z","count_star":1975,"count_fork":335,"count_watcher":1975,"topics":["adversary","attack-range","attack-simulation","detection","lab","simulation","simulations"],"timestamp_last_update_self":1715879778.699537},"time_added":1683894290} -{"url":"https://github.com/StarCrossPortal/swallow","id":2641,"valid":true,"title":"StarCrossPortal/swallow: 代码审计自动化系统,底层架构为蜻蜓编排系统,墨菲SCA,fortify,SemGrep,hema","tags":["sec","code-audit","platform","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/StarCrossPortal/swallow","owner":"StarCrossPortal","name":"swallow","description":"代码审计自动化系统,底层架构为蜻蜓编排系统,墨菲SCA,fortify,SemGrep,hema","time_created":"2023-03-23T09:30:16Z","time_last_commit":"2023-07-25T11:40:49Z","count_star":150,"count_fork":22,"count_watcher":150,"timestamp_last_update_self":1715879778.8787115},"time_added":1683893757} +{"url":"https://github.com/splunk/attack_range","id":2640,"valid":true,"title":"splunk/attack_range: A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/splunk/attack_range","owner":"splunk","name":"attack_range","description":"A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk ","time_created":"2019-05-04T02:46:46Z","time_last_commit":"2024-05-05T02:51:12Z","count_star":1974,"count_fork":335,"count_watcher":1974,"topics":["adversary","attack-range","attack-simulation","detection","lab","simulation","simulations"],"timestamp_last_update_self":1715966097.4584792},"time_added":1683894290} +{"url":"https://github.com/StarCrossPortal/swallow","id":2641,"valid":true,"title":"StarCrossPortal/swallow: 代码审计自动化系统,底层架构为蜻蜓编排系统,墨菲SCA,fortify,SemGrep,hema","tags":["sec","code-audit","platform","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/StarCrossPortal/swallow","owner":"StarCrossPortal","name":"swallow","description":"代码审计自动化系统,底层架构为蜻蜓编排系统,墨菲SCA,fortify,SemGrep,hema","time_created":"2023-03-23T09:30:16Z","time_last_commit":"2023-07-25T11:40:49Z","count_star":150,"count_fork":22,"count_watcher":150,"timestamp_last_update_self":1715966097.67921},"time_added":1683893757} {"url":"https://www.ntt.com/bizon/glossary","id":2642,"valid":true,"title":"意外と知らない?ITトレンド用語 ||NTTコミュニケーションズ","tags":["it","dev","glossary","wordlist","vocabulary","japanese"],"comment":"","is_github_url":false,"time_added":1683893626} {"url":"https://mp.weixin.qq.com/s/xk8VFdgRfkcKCnP4xi5qmQ","id":2643,"valid":true,"title":"供应链安全实践:基于风险的“供应链攻击面”梳理和分析","tags":["sec","supply-chain","attack-surface","outline","chinese"],"comment":"","is_github_url":false,"time_added":1683893354} -{"url":"https://github.com/Qihoo360/safe-rules","id":2644,"valid":true,"title":"Qihoo360/safe-rules: 详细的C/C++编程规范指南,由360质量工程部编著,适用于桌面、服务端及嵌入式软件系统。","tags":["sec","dev","coding-guidelines","c","c++","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Qihoo360/safe-rules","owner":"Qihoo360","name":"safe-rules","description":"详细的C/C++编程规范指南,由360质量工程部编著,适用于桌面、服务端及嵌入式软件系统。","time_created":"2021-10-27T08:45:38Z","time_last_commit":"2024-04-19T08:03:27Z","count_star":2150,"count_fork":270,"count_watcher":2150,"topics":["code-quality","guidelines","safe","security"],"timestamp_last_update_self":1715879779.0880086},"time_added":1683893142} -{"url":"https://github.com/Mob2003/rakshasa","id":2645,"valid":true,"title":"Mob2003/rakshasa: 基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具","tags":["sec","tool","tunnel","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Mob2003/rakshasa","owner":"Mob2003","name":"rakshasa","description":"基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具","time_created":"2023-03-22T03:27:46Z","time_last_commit":"2023-04-23T06:50:02Z","count_star":940,"count_fork":131,"count_watcher":940,"timestamp_last_update_self":1715879779.2594073},"time_added":1683892973} -{"url":"https://github.com/pr0v3rbs/FirmAE","id":2646,"valid":true,"title":"pr0v3rbs/FirmAE: Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis","tags":["sec","iot","emulation","firmware-emulation","firmware-analysis","vul-analysis","framework","oss","python","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pr0v3rbs/FirmAE","owner":"pr0v3rbs","name":"FirmAE","description":"Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis","time_created":"2020-09-22T06:20:51Z","time_last_commit":"2024-04-26T00:51:57Z","count_star":585,"count_fork":112,"count_watcher":585,"topics":["analysis","arbitration","emulation","firmware","fuzzing"],"timestamp_last_update_self":1715879779.4781349},"time_added":1683892655} +{"url":"https://github.com/Qihoo360/safe-rules","id":2644,"valid":true,"title":"Qihoo360/safe-rules: 详细的C/C++编程规范指南,由360质量工程部编著,适用于桌面、服务端及嵌入式软件系统。","tags":["sec","dev","coding-guidelines","c","c++","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Qihoo360/safe-rules","owner":"Qihoo360","name":"safe-rules","description":"详细的C/C++编程规范指南,由360质量工程部编著,适用于桌面、服务端及嵌入式软件系统。","time_created":"2021-10-27T08:45:38Z","time_last_commit":"2024-04-19T08:03:27Z","count_star":2153,"count_fork":270,"count_watcher":2153,"topics":["code-quality","guidelines","safe","security"],"timestamp_last_update_self":1715966097.8911242},"time_added":1683893142} +{"url":"https://github.com/Mob2003/rakshasa","id":2645,"valid":true,"title":"Mob2003/rakshasa: 基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具","tags":["sec","tool","tunnel","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Mob2003/rakshasa","owner":"Mob2003","name":"rakshasa","description":"基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具","time_created":"2023-03-22T03:27:46Z","time_last_commit":"2023-04-23T06:50:02Z","count_star":940,"count_fork":131,"count_watcher":940,"timestamp_last_update_self":1715966098.0603423},"time_added":1683892973} +{"url":"https://github.com/pr0v3rbs/FirmAE","id":2646,"valid":true,"title":"pr0v3rbs/FirmAE: Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis","tags":["sec","iot","emulation","firmware-emulation","firmware-analysis","vul-analysis","framework","oss","python","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/pr0v3rbs/FirmAE","owner":"pr0v3rbs","name":"FirmAE","description":"Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis","time_created":"2020-09-22T06:20:51Z","time_last_commit":"2024-04-26T00:51:57Z","count_star":585,"count_fork":113,"count_watcher":585,"topics":["analysis","arbitration","emulation","firmware","fuzzing"],"timestamp_last_update_self":1715966098.2189984},"time_added":1683892655} {"url":"https://mp.weixin.qq.com/s/6ra8myOLJPRtbEd2JrAiNA","id":2647,"valid":true,"title":"快手应用安全演进之路","tags":["sec","methodology","outline","enterprise","system-construction","chinese"],"comment":"","is_github_url":false,"time_added":1683892519} -{"url":"https://github.com/slowmist/Blockchain-dark-forest-selfguard-handbook","id":2648,"valid":true,"title":"slowmist/Blockchain-dark-forest-selfguard-handbook: Blockchain dark forest selfguard handbook. Master these, master the security of your cryptocurrency.","tags":["sec","blue-team","blockchain","web3","defence","guidance","best-practices","multi-lang","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/slowmist/Blockchain-dark-forest-selfguard-handbook","owner":"slowmist","name":"Blockchain-dark-forest-selfguard-handbook","description":"Blockchain dark forest selfguard handbook. Master these, master the security of your cryptocurrency.","time_created":"2022-03-23T02:50:13Z","time_last_commit":"2024-05-16T09:27:14Z","count_star":5060,"count_fork":611,"count_watcher":5060,"timestamp_last_update_self":1715879779.6943965},"time_added":1683891137} -{"url":"https://github.com/slowmist/Knowledge-Base","id":2649,"valid":true,"title":"slowmist/Knowledge-Base: Knowledge Base 慢雾安全团队知识库","tags":["sec","wiki","blockchain","web3","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/slowmist/Knowledge-Base","owner":"slowmist","name":"Knowledge-Base","description":"Knowledge Base 慢雾安全团队知识库","time_created":"2018-06-21T16:18:26Z","time_last_commit":"2024-05-13T12:04:56Z","count_star":3504,"count_fork":507,"count_watcher":3504,"topics":["blockchain","hacking","knowledge-base","security"],"timestamp_last_update_self":1715879779.937199},"time_added":1683891017} -{"url":"https://github.com/qianxiao996/FrameScan-GUI","id":2650,"valid":true,"title":"qianxiao996/FrameScan-GUI: FrameScan-GUI 一款python3和Pyqt编写的具有图形化界面的cms漏洞检测框架。","tags":["sec","framework","cms","oss","gui","python","scan-vul","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/qianxiao996/FrameScan-GUI","owner":"qianxiao996","name":"FrameScan-GUI","description":"FrameScan-GUI 一款python3和Pyqt编写的具有图形化界面的cms漏洞检测框架。","time_created":"2019-10-06T10:21:49Z","time_last_commit":"2023-04-24T07:24:25Z","count_star":466,"count_fork":90,"count_watcher":466,"timestamp_last_update_self":1715879780.1341298},"time_added":1683890850} +{"url":"https://github.com/slowmist/Blockchain-dark-forest-selfguard-handbook","id":2648,"valid":true,"title":"slowmist/Blockchain-dark-forest-selfguard-handbook: Blockchain dark forest selfguard handbook. Master these, master the security of your cryptocurrency.","tags":["sec","blue-team","blockchain","web3","defence","guidance","best-practices","multi-lang","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/slowmist/Blockchain-dark-forest-selfguard-handbook","owner":"slowmist","name":"Blockchain-dark-forest-selfguard-handbook","description":"Blockchain dark forest selfguard handbook. Master these, master the security of your cryptocurrency.","time_created":"2022-03-23T02:50:13Z","time_last_commit":"2024-05-16T09:27:14Z","count_star":5066,"count_fork":612,"count_watcher":5066,"timestamp_last_update_self":1715966098.4162352},"time_added":1683891137} +{"url":"https://github.com/slowmist/Knowledge-Base","id":2649,"valid":true,"title":"slowmist/Knowledge-Base: Knowledge Base 慢雾安全团队知识库","tags":["sec","wiki","blockchain","web3","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/slowmist/Knowledge-Base","owner":"slowmist","name":"Knowledge-Base","description":"Knowledge Base 慢雾安全团队知识库","time_created":"2018-06-21T16:18:26Z","time_last_commit":"2024-05-13T12:04:56Z","count_star":3505,"count_fork":507,"count_watcher":3505,"topics":["blockchain","hacking","knowledge-base","security"],"timestamp_last_update_self":1715966098.6112494},"time_added":1683891017} +{"url":"https://github.com/qianxiao996/FrameScan-GUI","id":2650,"valid":true,"title":"qianxiao996/FrameScan-GUI: FrameScan-GUI 一款python3和Pyqt编写的具有图形化界面的cms漏洞检测框架。","tags":["sec","framework","cms","oss","gui","python","scan-vul","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/qianxiao996/FrameScan-GUI","owner":"qianxiao996","name":"FrameScan-GUI","description":"FrameScan-GUI 一款python3和Pyqt编写的具有图形化界面的cms漏洞检测框架。","time_created":"2019-10-06T10:21:49Z","time_last_commit":"2023-04-24T07:24:25Z","count_star":466,"count_fork":90,"count_watcher":466,"timestamp_last_update_self":1715966098.7895348},"time_added":1683890850} {"url":"https://mp.weixin.qq.com/s/n7nrfoZcJXtMEKitkOL5rA","id":2651,"valid":true,"title":"2022软件工程领域顶会fuzz技术研究相关论文汇总|技术进展","tags":["sec","thesis","resource-collection","fuzzing","chinese"],"comment":"","is_github_url":false,"time_added":1683889984} {"url":"https://ieeexplore.ieee.org/document/9152648","id":2652,"valid":true,"title":"Fuzzing JavaScript Engines with Aspect-preserving Mutation | IEEE Conference Publication | IEEE Xplore","tags":["sec","thesis","fuzzing","javascript","browser"],"comment":"","is_github_url":false,"time_added":1683889359} {"url":"https://playbook.samaltman.com","id":2653,"valid":true,"title":"Startup Playbook","tags":["methodology","startups"],"comment":"","is_github_url":false,"time_added":1683888841} -{"url":"https://github.com/WPeace-HcH/WPeChatGPT","id":2654,"valid":true,"title":"WPeace-HcH/WPeChatGPT: A plugin for IDA that can help to analyze binary file, it is based on the gpt-3.5-turbo model trained by OpenAI, the same as ChatGPT.","tags":["sec","ida","plugin","reverse-engineering","gpt","ai","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/WPeace-HcH/WPeChatGPT","owner":"WPeace-HcH","name":"WPeChatGPT","description":"A plugin for IDA that can help to analyze binary file, it is based on the gpt-3.5-turbo model trained by OpenAI, the same as ChatGPT.","time_created":"2023-02-28T06:30:37Z","time_last_commit":"2023-12-04T07:06:26Z","count_star":900,"count_fork":150,"count_watcher":900,"topics":["binary-analysis","chatgpt","ida","ida-plugin","openai","reverse-engineering"],"timestamp_last_update_self":1715879780.2942226},"time_added":1683883200} -{"url":"https://github.com/vivo/MoonBox","id":2655,"valid":true,"title":"vivo/MoonBox: 月光宝盒:无侵入的流量录制与回放平台 A server-side traffic capture and replay platform with noninvasive","tags":["dev","test","test-automation","traffic-replay","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vivo/MoonBox","owner":"vivo","name":"MoonBox","description":"月光宝盒:无侵入的流量录制与回放平台 A server-side traffic capture and replay platform with noninvasive","time_created":"2023-01-05T03:03:57Z","time_last_commit":"2024-04-19T09:50:47Z","count_star":1087,"count_fork":172,"count_watcher":1087,"topics":["capture","hacktoberfest","hacktoberfest2023","recoding","replay","traffic"],"timestamp_last_update_self":1715879780.4719143},"time_added":1683883009} -{"url":"https://github.com/GreyDGL/PentestGPT","id":2656,"valid":true,"title":"GreyDGL/PentestGPT: A GPT-empowered penetration testing tool","tags":["sec","ai","tool","gpt","penetration","auto-penetration","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GreyDGL/PentestGPT","owner":"GreyDGL","name":"PentestGPT","description":"A GPT-empowered penetration testing tool","time_created":"2023-02-27T06:01:53Z","time_last_commit":"2024-05-15T08:27:08Z","count_star":6460,"count_fork":774,"count_watcher":6460,"topics":["large-language-models","llm","penetration-testing","python"],"timestamp_last_update_self":1715879780.6412158},"time_added":1683882665} -{"url":"https://github.com/mo-xiaoxi/GPTSecurity","id":2657,"valid":true,"title":"mo-xiaoxi/GPTSecurity: 塑造未来的安全领域智能革命","tags":["sec","wiki","resource-collection","ai","gpt","news","article","tool","thesis","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mo-xiaoxi/GPTSecurity","owner":"mo-xiaoxi","name":"GPTSecurity","description":"塑造未来的安全领域智能革命","time_created":"2023-04-13T04:06:51Z","time_last_commit":"2024-05-09T08:48:24Z","count_star":538,"count_fork":42,"count_watcher":538,"topics":["aigc","gpt-4","security","wiki"],"timestamp_last_update_self":1715879780.7887263},"time_added":1683882240} -{"url":"https://github.com/tongcheng-security-team/AppScan","id":2658,"valid":true,"title":"tongcheng-security-team/AppScan: 安全隐私卫士(AppScan)一款免费的企业级自动化隐私检测工具。","tags":["sec","compliance","audit","privacy","app","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tongcheng-security-team/AppScan","owner":"tongcheng-security-team","name":"AppScan","description":"安全隐私卫士(AppScan)一款免费的企业级自动化App隐私合规检测工具。","time_created":"2023-03-17T06:31:57Z","time_last_commit":"2024-03-11T08:03:26Z","count_star":765,"count_fork":88,"count_watcher":765,"timestamp_last_update_self":1715879781.056357},"time_added":1683881958} +{"url":"https://github.com/WPeace-HcH/WPeChatGPT","id":2654,"valid":true,"title":"WPeace-HcH/WPeChatGPT: A plugin for IDA that can help to analyze binary file, it is based on the gpt-3.5-turbo model trained by OpenAI, the same as ChatGPT.","tags":["sec","ida","plugin","reverse-engineering","gpt","ai","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/WPeace-HcH/WPeChatGPT","owner":"WPeace-HcH","name":"WPeChatGPT","description":"A plugin for IDA that can help to analyze binary file, it is based on the gpt-3.5-turbo model trained by OpenAI, the same as ChatGPT.","time_created":"2023-02-28T06:30:37Z","time_last_commit":"2023-12-04T07:06:26Z","count_star":901,"count_fork":150,"count_watcher":901,"topics":["binary-analysis","chatgpt","ida","ida-plugin","openai","reverse-engineering"],"timestamp_last_update_self":1715966098.957032},"time_added":1683883200} +{"url":"https://github.com/vivo/MoonBox","id":2655,"valid":true,"title":"vivo/MoonBox: 月光宝盒:无侵入的流量录制与回放平台 A server-side traffic capture and replay platform with noninvasive","tags":["dev","test","test-automation","traffic-replay","oss","java","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/vivo/MoonBox","owner":"vivo","name":"MoonBox","description":"月光宝盒:无侵入的流量录制与回放平台 A server-side traffic capture and replay platform with noninvasive","time_created":"2023-01-05T03:03:57Z","time_last_commit":"2024-04-19T09:50:47Z","count_star":1088,"count_fork":172,"count_watcher":1088,"topics":["capture","hacktoberfest","hacktoberfest2023","recoding","replay","traffic"],"timestamp_last_update_self":1715966099.1935937},"time_added":1683883009} +{"url":"https://github.com/GreyDGL/PentestGPT","id":2656,"valid":true,"title":"GreyDGL/PentestGPT: A GPT-empowered penetration testing tool","tags":["sec","ai","tool","gpt","penetration","auto-penetration","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GreyDGL/PentestGPT","owner":"GreyDGL","name":"PentestGPT","description":"A GPT-empowered penetration testing tool","time_created":"2023-02-27T06:01:53Z","time_last_commit":"2024-05-15T08:27:08Z","count_star":6470,"count_fork":774,"count_watcher":6470,"topics":["large-language-models","llm","penetration-testing","python"],"timestamp_last_update_self":1715966099.3672473},"time_added":1683882665} +{"url":"https://github.com/mo-xiaoxi/GPTSecurity","id":2657,"valid":true,"title":"mo-xiaoxi/GPTSecurity: 塑造未来的安全领域智能革命","tags":["sec","wiki","resource-collection","ai","gpt","news","article","tool","thesis","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mo-xiaoxi/GPTSecurity","owner":"mo-xiaoxi","name":"GPTSecurity","description":"塑造未来的安全领域智能革命","time_created":"2023-04-13T04:06:51Z","time_last_commit":"2024-05-09T08:48:24Z","count_star":538,"count_fork":42,"count_watcher":538,"topics":["aigc","gpt-4","security","wiki"],"timestamp_last_update_self":1715966099.572277},"time_added":1683882240} +{"url":"https://github.com/tongcheng-security-team/AppScan","id":2658,"valid":true,"title":"tongcheng-security-team/AppScan: 安全隐私卫士(AppScan)一款免费的企业级自动化隐私检测工具。","tags":["sec","compliance","audit","privacy","app","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tongcheng-security-team/AppScan","owner":"tongcheng-security-team","name":"AppScan","description":"安全隐私卫士(AppScan)一款免费的企业级自动化App隐私合规检测工具。","time_created":"2023-03-17T06:31:57Z","time_last_commit":"2024-03-11T08:03:26Z","count_star":765,"count_fork":88,"count_watcher":765,"timestamp_last_update_self":1715966099.8369749},"time_added":1683881958} {"url":"https://www.comptia.org/content/articles/what-is-cybersecurity-compliance#:~:text=At%20its%20core%2C%20cybersecurity%20compliance,availability%20(CIA)%20of%20information.","id":2659,"valid":true,"title":"What Is Cybersecurity Compliance | CompTIA","tags":["sec","terminology","compliance"],"comment":"","is_github_url":false,"time_added":1683881766} -{"url":"https://github.com/nsacyber/Event-Forwarding-Guidance","id":2660,"valid":true,"title":"nsacyber/Event-Forwarding-Guidance: Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber","tags":["sec","guidance","event","log","windows"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nsacyber/Event-Forwarding-Guidance","owner":"nsacyber","name":"Event-Forwarding-Guidance","is_archived":true,"description":"Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber","time_created":"2015-01-09T18:40:23Z","time_last_commit":"2020-11-17T17:25:51Z","count_star":836,"count_fork":163,"count_watcher":836,"topics":["event-log","siem","windows"],"timestamp_last_update_self":1715879781.2690027},"time_added":1683881549} -{"url":"https://github.com/tongcheng-security-team/NextScan","id":2661,"valid":true,"title":"tongcheng-security-team/NextScan: 飞刃是一套完整的企业级黑盒漏洞扫描系统,集成漏洞扫描、漏洞管理、扫描资产、爬虫等服务。 拥有强大的漏洞检测引擎和丰富的插件库,覆盖多种漏洞类型和应用程序框架。","tags":["sec","platform","misc-tool","golang","chinese","scan-vul"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tongcheng-security-team/NextScan","owner":"tongcheng-security-team","name":"NextScan","description":"飞刃是一套完整的企业级黑盒漏洞扫描系统,集成漏洞扫描、漏洞管理、扫描资产、爬虫等服务。 拥有强大的漏洞检测引擎和丰富的插件库,覆盖多种漏洞类型和应用程序框架。","time_created":"2023-03-17T05:47:33Z","time_last_commit":"2023-06-30T12:26:13Z","count_star":1087,"count_fork":96,"count_watcher":1087,"timestamp_last_update_self":1715879781.465908},"time_added":1683880973} -{"url":"https://github.com/projectdiscovery/katana","id":2662,"valid":true,"title":"projectdiscovery/katana: A next-generation crawling and spidering framework.","tags":["sec","tool","spider","crawler","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/katana","owner":"projectdiscovery","name":"katana","description":"A next-generation crawling and spidering framework.","time_created":"2021-01-02T16:56:05Z","time_last_commit":"2024-05-13T14:06:16Z","count_star":8782,"count_fork":469,"count_watcher":8782,"topics":["cli","crawler","gocrawler","headless","spider-framework","web-spider"],"timestamp_last_update_self":1715879781.6836705},"time_added":1683880856} -{"url":"https://github.com/panda-re/panda","id":2663,"valid":true,"title":"panda-re/panda: Platform for Architecture-Neutral Dynamic Analysis","tags":["sec","malware-analysis","defence","detection","oss","platform"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/panda-re/panda","owner":"panda-re","name":"panda","description":"Platform for Architecture-Neutral Dynamic Analysis","time_created":"2013-08-23T19:26:40Z","time_last_commit":"2024-05-10T21:20:12Z","count_star":2423,"count_fork":466,"count_watcher":2423,"topics":["dynamic-analysis","pandare","pypanda","qemu","reverse-engineering"],"timestamp_last_update_self":1715879781.879523},"time_added":1683880651} +{"url":"https://github.com/nsacyber/Event-Forwarding-Guidance","id":2660,"valid":true,"title":"nsacyber/Event-Forwarding-Guidance: Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber","tags":["sec","guidance","event","log","windows"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/nsacyber/Event-Forwarding-Guidance","owner":"nsacyber","name":"Event-Forwarding-Guidance","is_archived":true,"description":"Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber","time_created":"2015-01-09T18:40:23Z","time_last_commit":"2020-11-17T17:25:51Z","count_star":836,"count_fork":163,"count_watcher":836,"topics":["event-log","siem","windows"],"timestamp_last_update_self":1715966100.043162},"time_added":1683881549} +{"url":"https://github.com/tongcheng-security-team/NextScan","id":2661,"valid":true,"title":"tongcheng-security-team/NextScan: 飞刃是一套完整的企业级黑盒漏洞扫描系统,集成漏洞扫描、漏洞管理、扫描资产、爬虫等服务。 拥有强大的漏洞检测引擎和丰富的插件库,覆盖多种漏洞类型和应用程序框架。","tags":["sec","platform","misc-tool","golang","chinese","scan-vul"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tongcheng-security-team/NextScan","owner":"tongcheng-security-team","name":"NextScan","description":"飞刃是一套完整的企业级黑盒漏洞扫描系统,集成漏洞扫描、漏洞管理、扫描资产、爬虫等服务。 拥有强大的漏洞检测引擎和丰富的插件库,覆盖多种漏洞类型和应用程序框架。","time_created":"2023-03-17T05:47:33Z","time_last_commit":"2023-06-30T12:26:13Z","count_star":1087,"count_fork":96,"count_watcher":1087,"timestamp_last_update_self":1715966100.2424622},"time_added":1683880973} +{"url":"https://github.com/projectdiscovery/katana","id":2662,"valid":true,"title":"projectdiscovery/katana: A next-generation crawling and spidering framework.","tags":["sec","tool","spider","crawler","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/katana","owner":"projectdiscovery","name":"katana","description":"A next-generation crawling and spidering framework.","time_created":"2021-01-02T16:56:05Z","time_last_commit":"2024-05-13T14:06:16Z","count_star":8784,"count_fork":469,"count_watcher":8784,"topics":["cli","crawler","gocrawler","headless","spider-framework","web-spider"],"timestamp_last_update_self":1715966100.4670324},"time_added":1683880856} +{"url":"https://github.com/panda-re/panda","id":2663,"valid":true,"title":"panda-re/panda: Platform for Architecture-Neutral Dynamic Analysis","tags":["sec","malware-analysis","defence","detection","oss","platform"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/panda-re/panda","owner":"panda-re","name":"panda","description":"Platform for Architecture-Neutral Dynamic Analysis","time_created":"2013-08-23T19:26:40Z","time_last_commit":"2024-05-10T21:20:12Z","count_star":2423,"count_fork":466,"count_watcher":2423,"topics":["dynamic-analysis","pandare","pypanda","qemu","reverse-engineering"],"timestamp_last_update_self":1715966100.6741965},"time_added":1683880651} {"url":"https://ieeexplore.ieee.org/abstract/document/10041816","id":2664,"valid":true,"title":"APTSHIELD: A Stable, Efficient and Real-time APT Detection System for Linux Hosts | IEEE Journals & Magazine | IEEE Xplore","tags":["sec","thesis","apt","defence","detection"],"comment":"","is_github_url":false,"time_added":1683880346} {"url":"https://www.csreviews.cn/wp-content/uploads/2023/05/SSAQgjmgl.pdf","id":2665,"valid":true,"title":"Microsoft Word - 【修正后】最终版数说安全攻击面管理产品市场分析报告.docx","tags":["sec","report","chinese","market","asm","easm","drps"],"comment":"","is_github_url":false,"time_added":1683879225} {"url":"https://www.sompocybersecurity.com/glossary.html","id":2666,"valid":true,"title":"サイバーセキュリティ用語集 | SOMPOリスクマネジメント株式会社","tags":["sec","translation","vocabulary","glossary","wordlist","japanese"],"comment":"","is_github_url":false,"time_added":1683878934} {"url":"https://www.sompocybersecurity.com/column/","id":2667,"valid":true,"title":"サイバーセキュリティお役立ち情報","tags":["sec","news","japanese"],"comment":"","is_github_url":false,"time_added":1683878838} -{"url":"https://github.com/esrrhs/pingtunnel","id":2668,"valid":true,"title":"esrrhs/pingtunnel: Pingtunnel is a tool that send TCP/UDP traffic over ICMP","tags":["sec","tool","tunnel","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/esrrhs/pingtunnel","owner":"esrrhs","name":"pingtunnel","description":"Pingtunnel is a tool that send TCP/UDP traffic over ICMP","time_created":"2018-12-16T04:02:08Z","time_last_commit":"2024-04-20T03:02:48Z","count_star":2917,"count_fork":512,"count_watcher":2917,"topics":["bypass","docker","icmp","icmp-traffic","ping","pingtunnel","socks5","tcp","tcp-pingtunnel","traffic","tunnel","udp","udp-traffic","wifi"],"timestamp_last_update_self":1715879782.0672095},"time_added":1683878528} -{"url":"https://github.com/iagox86/dnscat2","id":2669,"valid":true,"title":"iagox86/dnscat2","tags":["sec","tool","tunnel","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/iagox86/dnscat2","owner":"iagox86","name":"dnscat2","time_created":"2013-01-04T23:15:55Z","time_last_commit":"2024-03-14T11:17:49Z","count_star":3268,"count_fork":587,"count_watcher":3268,"timestamp_last_update_self":1715879782.2397144},"time_added":1683878505} +{"url":"https://github.com/esrrhs/pingtunnel","id":2668,"valid":true,"title":"esrrhs/pingtunnel: Pingtunnel is a tool that send TCP/UDP traffic over ICMP","tags":["sec","tool","tunnel","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/esrrhs/pingtunnel","owner":"esrrhs","name":"pingtunnel","description":"Pingtunnel is a tool that send TCP/UDP traffic over ICMP","time_created":"2018-12-16T04:02:08Z","time_last_commit":"2024-04-20T03:02:48Z","count_star":2917,"count_fork":512,"count_watcher":2917,"topics":["bypass","docker","icmp","icmp-traffic","ping","pingtunnel","socks5","tcp","tcp-pingtunnel","traffic","tunnel","udp","udp-traffic","wifi"],"timestamp_last_update_self":1715966100.8693626},"time_added":1683878528} +{"url":"https://github.com/iagox86/dnscat2","id":2669,"valid":true,"title":"iagox86/dnscat2","tags":["sec","tool","tunnel","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/iagox86/dnscat2","owner":"iagox86","name":"dnscat2","time_created":"2013-01-04T23:15:55Z","time_last_commit":"2024-03-14T11:17:49Z","count_star":3269,"count_fork":587,"count_watcher":3269,"timestamp_last_update_self":1715966101.058628},"time_added":1683878505} {"url":"https://xz.aliyun.com/t/12495","id":2670,"valid":true,"title":"浅谈Docker逃逸 - 先知社区","tags":["sec","article","docker","container","container-escape","chinese"],"comment":"","is_github_url":false,"time_added":1683878213} -{"url":"https://github.com/k8gege/Ladon","id":2671,"valid":true,"title":"Ladon/Program.cs at master · k8gege/Ladon · GitHub","tags":["sec","tool","misc-tool","penetration","red-team","post-exploitation","oss","powershell","c#","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/k8gege/Ladon","owner":"k8gege","name":"Ladon","description":"Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\\NBT\\DNS\\MAC\\SMB\\WMI\\SSH\\HTTP\\HTTPS\\Exchange\\mssql\\FTP\\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange","time_created":"2019-11-02T06:22:41Z","time_last_commit":"2023-12-19T15:05:38Z","count_star":4610,"count_fork":854,"count_watcher":4610,"topics":["brute-force","exp","exploit","getshell","hack","hacking","ipscanner","ladon","netscan","password","pentest","poc","portscan","scanner","security","security-scanner","security-tools","tools"],"timestamp_last_update_self":1715879782.4119623},"time_added":1683559825} -{"url":"https://github.com/r0eXpeR/fingerprint","id":2672,"valid":true,"title":"r0eXpeR/fingerprint: 各种工具指纹收集分享","tags":["sec","recon","rule","fingerprint","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r0eXpeR/fingerprint","owner":"r0eXpeR","name":"fingerprint","description":"各种工具指纹收集分享","time_created":"2021-11-03T13:54:05Z","time_last_commit":"2021-11-03T13:56:32Z","count_star":497,"count_fork":125,"count_watcher":497,"timestamp_last_update_self":1715879782.6100137},"time_added":1683559612} -{"url":"https://github.com/CiscoCXSecurity/linikatz","id":2673,"valid":true,"title":"CiscoCXSecurity/linikatz: linikatz is a tool to attack AD on UNIX","tags":["sec","tool","active-directory","red-team","unix","linux"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CiscoCXSecurity/linikatz","owner":"CiscoCXSecurity","name":"linikatz","description":"linikatz is a tool to attack AD on UNIX","time_created":"2018-11-15T22:19:47Z","time_last_commit":"2023-10-19T17:01:47Z","count_star":495,"count_fork":75,"count_watcher":495,"timestamp_last_update_self":1715879782.8103886},"time_added":1683076317} -{"url":"https://github.com/jonschlinkert/remarkable","id":2674,"valid":true,"title":"jonschlinkert/remarkable: Markdown parser, done right. Commonmark support, extensions, syntax plugins, high speed - all in one. Gulp and metalsmith plugins available. Used by Facebook, Docusaurus and many others! Use https://github.com/breakdance/breakdan","tags":["dev","frontend","javascript","markdown"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jonschlinkert/remarkable","owner":"jonschlinkert","name":"remarkable","description":"Markdown parser, done right. Commonmark support, extensions, syntax plugins, high speed - all in one. Gulp and metalsmith plugins available. Used by Facebook, Docusaurus and many others! Use https://github.com/breakdance/breakdance for HTML-to-markdown conversion. Use https://github.com/jonschlinkert/markdown-toc to generate a table of contents.","time_created":"2014-09-01T17:57:42Z","time_last_commit":"2023-11-29T16:45:48Z","count_star":5673,"count_fork":370,"count_watcher":5673,"topics":["commonmark","compile","docusaurus","gfm","javascript","jonschlinkert","markdown","markdown-it","markdown-parser","md","node","nodejs","parse","parser","syntax-highlighting"],"timestamp_last_update_self":1715879782.9699879},"time_added":1682907038} -{"url":"https://github.com/showdownjs/showdown","id":2675,"valid":true,"title":"showdownjs/showdown: A bidirectional Markdown to HTML to Markdown converter written in Javascript","tags":["dev","frontend","javascript","markdown"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/showdownjs/showdown","owner":"showdownjs","name":"showdown","description":"A bidirectional Markdown to HTML to Markdown converter written in Javascript","time_created":"2008-11-13T21:39:21Z","time_last_commit":"2024-05-09T14:52:07Z","count_star":13958,"count_fork":1560,"count_watcher":13958,"topics":["converter","gfm","html","html-converter","javascript","markdown","markdown-flavors","markdown-parser","showdown"],"timestamp_last_update_self":1715879783.1665957},"time_added":1682907009} -{"url":"https://github.com/markedjs/marked","id":2676,"valid":true,"title":"markedjs/marked: A markdown parser and compiler. Built for speed.","tags":["dev","frontend","javascript","markdown"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/markedjs/marked","owner":"markedjs","name":"marked","description":"A markdown parser and compiler. Built for speed.","time_created":"2011-07-24T13:15:51Z","time_last_commit":"2024-05-16T06:14:57Z","count_star":31997,"count_fork":3350,"count_watcher":31997,"topics":["commonmark","compiler","gfm","hacktoberfest","markdown","parser"],"timestamp_last_update_self":1715879783.3660402},"time_added":1682907004} -{"url":"https://github.com/markdown-it/markdown-it","id":2677,"valid":true,"title":"markdown-it/markdown-it: Markdown parser, done right. 100% CommonMark support, extensions, syntax plugins & high speed","tags":["dev","frontend","javascript","markdown"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/markdown-it/markdown-it","owner":"markdown-it","name":"markdown-it","description":"Markdown parser, done right. 100% CommonMark support, extensions, syntax plugins & high speed","time_created":"2014-12-19T22:54:53Z","time_last_commit":"2024-03-18T23:17:49Z","count_star":17290,"count_fork":1677,"count_watcher":17290,"topics":["commonmark","javascript","markdown"],"timestamp_last_update_self":1715879783.5581896},"time_added":1682906982} +{"url":"https://github.com/k8gege/Ladon","id":2671,"valid":true,"title":"Ladon/Program.cs at master · k8gege/Ladon · GitHub","tags":["sec","tool","misc-tool","penetration","red-team","post-exploitation","oss","powershell","c#","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/k8gege/Ladon","owner":"k8gege","name":"Ladon","description":"Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\\NBT\\DNS\\MAC\\SMB\\WMI\\SSH\\HTTP\\HTTPS\\Exchange\\mssql\\FTP\\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange","time_created":"2019-11-02T06:22:41Z","time_last_commit":"2023-12-19T15:05:38Z","count_star":4611,"count_fork":854,"count_watcher":4611,"topics":["brute-force","exp","exploit","getshell","hack","hacking","ipscanner","ladon","netscan","password","pentest","poc","portscan","scanner","security","security-scanner","security-tools","tools"],"timestamp_last_update_self":1715966101.2826777},"time_added":1683559825} +{"url":"https://github.com/r0eXpeR/fingerprint","id":2672,"valid":true,"title":"r0eXpeR/fingerprint: 各种工具指纹收集分享","tags":["sec","recon","rule","fingerprint","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/r0eXpeR/fingerprint","owner":"r0eXpeR","name":"fingerprint","description":"各种工具指纹收集分享","time_created":"2021-11-03T13:54:05Z","time_last_commit":"2021-11-03T13:56:32Z","count_star":497,"count_fork":125,"count_watcher":497,"timestamp_last_update_self":1715966101.502074},"time_added":1683559612} +{"url":"https://github.com/CiscoCXSecurity/linikatz","id":2673,"valid":true,"title":"CiscoCXSecurity/linikatz: linikatz is a tool to attack AD on UNIX","tags":["sec","tool","active-directory","red-team","unix","linux"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/CiscoCXSecurity/linikatz","owner":"CiscoCXSecurity","name":"linikatz","description":"linikatz is a tool to attack AD on UNIX","time_created":"2018-11-15T22:19:47Z","time_last_commit":"2023-10-19T17:01:47Z","count_star":495,"count_fork":75,"count_watcher":495,"timestamp_last_update_self":1715966101.721323},"time_added":1683076317} +{"url":"https://github.com/jonschlinkert/remarkable","id":2674,"valid":true,"title":"jonschlinkert/remarkable: Markdown parser, done right. Commonmark support, extensions, syntax plugins, high speed - all in one. Gulp and metalsmith plugins available. Used by Facebook, Docusaurus and many others! Use https://github.com/breakdance/breakdan","tags":["dev","frontend","javascript","markdown"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jonschlinkert/remarkable","owner":"jonschlinkert","name":"remarkable","description":"Markdown parser, done right. Commonmark support, extensions, syntax plugins, high speed - all in one. Gulp and metalsmith plugins available. Used by Facebook, Docusaurus and many others! Use https://github.com/breakdance/breakdance for HTML-to-markdown conversion. Use https://github.com/jonschlinkert/markdown-toc to generate a table of contents.","time_created":"2014-09-01T17:57:42Z","time_last_commit":"2024-05-17T12:20:51Z","count_star":5675,"count_fork":371,"count_watcher":5675,"topics":["commonmark","compile","docusaurus","gfm","javascript","jonschlinkert","markdown","markdown-it","markdown-parser","md","node","nodejs","parse","parser","syntax-highlighting"],"timestamp_last_update_self":1715966101.9170127},"time_added":1682907038} +{"url":"https://github.com/showdownjs/showdown","id":2675,"valid":true,"title":"showdownjs/showdown: A bidirectional Markdown to HTML to Markdown converter written in Javascript","tags":["dev","frontend","javascript","markdown"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/showdownjs/showdown","owner":"showdownjs","name":"showdown","description":"A bidirectional Markdown to HTML to Markdown converter written in Javascript","time_created":"2008-11-13T21:39:21Z","time_last_commit":"2024-05-09T14:52:07Z","count_star":13958,"count_fork":1561,"count_watcher":13958,"topics":["converter","gfm","html","html-converter","javascript","markdown","markdown-flavors","markdown-parser","showdown"],"timestamp_last_update_self":1715966102.1292613},"time_added":1682907009} +{"url":"https://github.com/markedjs/marked","id":2676,"valid":true,"title":"markedjs/marked: A markdown parser and compiler. Built for speed.","tags":["dev","frontend","javascript","markdown"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/markedjs/marked","owner":"markedjs","name":"marked","description":"A markdown parser and compiler. Built for speed.","time_created":"2011-07-24T13:15:51Z","time_last_commit":"2024-05-16T06:14:57Z","count_star":32004,"count_fork":3349,"count_watcher":32004,"topics":["commonmark","compiler","gfm","hacktoberfest","markdown","parser"],"timestamp_last_update_self":1715966102.3700786},"time_added":1682907004} +{"url":"https://github.com/markdown-it/markdown-it","id":2677,"valid":true,"title":"markdown-it/markdown-it: Markdown parser, done right. 100% CommonMark support, extensions, syntax plugins & high speed","tags":["dev","frontend","javascript","markdown"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/markdown-it/markdown-it","owner":"markdown-it","name":"markdown-it","description":"Markdown parser, done right. 100% CommonMark support, extensions, syntax plugins & high speed","time_created":"2014-12-19T22:54:53Z","time_last_commit":"2024-03-18T23:17:49Z","count_star":17294,"count_fork":1677,"count_watcher":17294,"topics":["commonmark","javascript","markdown"],"timestamp_last_update_self":1715966102.5667126},"time_added":1682906982} {"url":"https://themayor.tech","id":2678,"valid":true,"title":"MayorSec - Home of The Mayor","tags":["sec","blog","personal"],"comment":"","is_github_url":false,"time_added":1682493501} {"url":"https://bing0o.github.io","id":2679,"valid":true,"title":"bing0o","tags":["sec","blog","oscp","personal"],"comment":"","is_github_url":false,"time_added":1682493113} {"url":"https://www.nec-solutioninnovators.co.jp/ss/insider/","id":2680,"valid":true,"title":"サイバーセキュリティ | NECソリューションイノベータ","tags":["it","sec","news","blog","enterprise","japanese"],"comment":"","is_github_url":false,"time_added":1682485098} @@ -2685,131 +2685,131 @@ {"url":"https://stackoverflow.com/questions/57958509/vscode-pytest-test-discovery-fails-due-to-missing-environment-variable","id":2685,"valid":true,"title":"python 3.x - Vscode pytest test discovery fails due to missing environment variable - Stack Overflow","tags":["issue","dev","python","pytest","env","vscode"],"comment":"","is_github_url":false,"time_added":1681960951} {"url":"https://dev.to/github/the-githubtoken-in-github-actions-how-it-works-change-permissions-customizations-3cgp","id":2686,"valid":true,"title":"The GITHUB_TOKEN in GitHub Actions: How it Works, Change Permissions, Customizations - DEV Community","tags":["issue","dev","github","token","github-actions"],"comment":"","is_github_url":false,"time_added":1681896182} {"url":"https://pytest-with-eric.com","id":2687,"valid":true,"title":"Pytest With Eric","tags":["blog","test","pytest","python","personal"],"comment":"","is_github_url":false,"time_added":1681895823} -{"url":"https://github.com/yairEO/tagify","id":2688,"valid":true,"title":"yairEO/tagify:","tags":["dev","javascript","tag","frontend","library","module"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/yairEO/tagify","owner":"yairEO","name":"tagify","description":"🔖 lightweight, efficient Tags input component in Vanilla JS / React / Angular / Vue","time_created":"2016-10-13T21:08:08Z","time_last_commit":"2024-05-13T18:04:07Z","count_star":3359,"count_fork":426,"count_watcher":3359,"topics":["angular-component","html","input","javascript","react","react-component","reactjs","tagging","tagify","tags"],"timestamp_last_update_self":1715879783.7255082},"time_added":1681787446} -{"url":"https://github.com/D0n9X1n/hexo-blog-encrypt/issues/58","id":2689,"valid":true,"title":"How to encrypt TOC under NexT theme · Issue #58 · D0n9X1n/hexo-blog-encrypt","tags":["issue","github","hexo"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/D0n9X1n/hexo-blog-encrypt","owner":"D0n9X1n","name":"hexo-blog-encrypt","description":"Yet, just another hexo plugin for security.","time_created":"2016-03-29T13:27:20Z","time_last_commit":"2023-09-19T00:35:54Z","count_star":964,"count_fork":103,"count_watcher":964,"topics":["encrypt","hexo","security"],"timestamp_last_update_self":1715879783.909355},"time_added":1681721320} +{"url":"https://github.com/yairEO/tagify","id":2688,"valid":true,"title":"yairEO/tagify:","tags":["dev","javascript","tag","frontend","library","module"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/yairEO/tagify","owner":"yairEO","name":"tagify","description":"🔖 lightweight, efficient Tags input component in Vanilla JS / React / Angular / Vue","time_created":"2016-10-13T21:08:08Z","time_last_commit":"2024-05-13T18:04:07Z","count_star":3360,"count_fork":426,"count_watcher":3360,"topics":["angular-component","html","input","javascript","react","react-component","reactjs","tagging","tagify","tags"],"timestamp_last_update_self":1715966102.7730598},"time_added":1681787446} +{"url":"https://github.com/D0n9X1n/hexo-blog-encrypt/issues/58","id":2689,"valid":true,"title":"How to encrypt TOC under NexT theme · Issue #58 · D0n9X1n/hexo-blog-encrypt","tags":["issue","github","hexo"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/D0n9X1n/hexo-blog-encrypt","owner":"D0n9X1n","name":"hexo-blog-encrypt","description":"Yet, just another hexo plugin for security.","time_created":"2016-03-29T13:27:20Z","time_last_commit":"2023-09-19T00:35:54Z","count_star":964,"count_fork":103,"count_watcher":964,"topics":["encrypt","hexo","security"],"timestamp_last_update_self":1715966102.9680898},"time_added":1681721320} {"url":"http://www.runoob.com/w3cnote/open-source-license.html","id":2690,"valid":true,"title":"各种开源协议介绍 | 菜鸟教程","tags":["oss","license","dev","chinese"],"comment":"","is_github_url":false,"time_added":1681298044} {"url":"http://www.kroah.com","id":2691,"valid":true,"title":"k r o a h . c o m","tags":["linux","resource-collection"],"comment":"","is_github_url":false,"time_added":1680605857} {"url":"https://www.webopedia.com/topics/","id":2692,"valid":true,"title":"Topics | Webopedia","tags":["it","dev","vocabulary","wordlist","english","definition"],"comment":"","is_github_url":false,"time_added":1680441731} -{"url":"https://github.com/mercari/engineer-vocabulary-list","id":2693,"valid":true,"title":"mercari/engineer-vocabulary-list: Engineer Vocabulary List in Japanese/English","tags":["it","dev","vocabulary","wordlist","english","japanese","translation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mercari/engineer-vocabulary-list","owner":"mercari","name":"engineer-vocabulary-list","description":"Engineer Vocabulary List in Japanese/English","time_created":"2020-09-30T05:16:12Z","time_last_commit":"2022-12-03T16:06:32Z","count_star":1754,"count_fork":55,"count_watcher":1754,"timestamp_last_update_self":1715879784.1712801},"time_added":1680233873} +{"url":"https://github.com/mercari/engineer-vocabulary-list","id":2693,"valid":true,"title":"mercari/engineer-vocabulary-list: Engineer Vocabulary List in Japanese/English","tags":["it","dev","vocabulary","wordlist","english","japanese","translation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mercari/engineer-vocabulary-list","owner":"mercari","name":"engineer-vocabulary-list","description":"Engineer Vocabulary List in Japanese/English","time_created":"2020-09-30T05:16:12Z","time_last_commit":"2022-12-03T16:06:32Z","count_star":1755,"count_fork":55,"count_watcher":1755,"timestamp_last_update_self":1715966103.2059965},"time_added":1680233873} {"url":"https://www.jtr109.com/posts/git-pull/","id":2694,"valid":true,"title":"多种 Git Pull 模式差异分析 · jtr109's Castle","tags":["git","basic-knowledge","chinese"],"comment":"","is_github_url":false,"time_added":1679562103} -{"url":"https://github.com/rizemon/exploit-writing-for-oswe","id":2695,"valid":true,"title":"rizemon/exploit-writing-for-oswe: Tips on how to write exploit scripts (faster!)","tags":["sec","oswe","wiki","tips"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rizemon/exploit-writing-for-oswe","owner":"rizemon","name":"exploit-writing-for-oswe","description":"Tips on how to write exploit scripts (faster!)","time_created":"2023-02-23T02:27:30Z","time_last_commit":"2023-02-26T10:31:03Z","count_star":363,"count_fork":83,"count_watcher":363,"topics":["awae","awae-prep","cross-site-scripting","oswe","oswe-prep","python","python3","requests","sql-injection","sqli","web-exploitation","xss"],"timestamp_last_update_self":1715879784.3174853},"time_added":1677474857} -{"url":"https://github.com/chaitin/veinmind-tools","id":2696,"valid":true,"title":"chaitin/veinmind-tools: veinmind-tools 是由长亭科技自研,基于 veinmind-sdk 打造的容器安全工具集","tags":["sec","tool","cloud-native","container","docker","scan-vul","oss","python","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chaitin/veinmind-tools","owner":"chaitin","name":"veinmind-tools","description":"veinmind-tools 是由长亭科技自研,基于 veinmind-sdk 打造的容器安全工具集","time_created":"2022-02-08T08:12:15Z","time_last_commit":"2024-01-10T09:08:31Z","count_star":1474,"count_fork":172,"count_watcher":1474,"topics":["cloud-native","cloud-security","container-security","containerd","docker","image-security","security"],"timestamp_last_update_self":1715879784.4942293},"time_added":1677150066} +{"url":"https://github.com/rizemon/exploit-writing-for-oswe","id":2695,"valid":true,"title":"rizemon/exploit-writing-for-oswe: Tips on how to write exploit scripts (faster!)","tags":["sec","oswe","wiki","tips"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rizemon/exploit-writing-for-oswe","owner":"rizemon","name":"exploit-writing-for-oswe","description":"Tips on how to write exploit scripts (faster!)","time_created":"2023-02-23T02:27:30Z","time_last_commit":"2023-02-26T10:31:03Z","count_star":363,"count_fork":83,"count_watcher":363,"topics":["awae","awae-prep","cross-site-scripting","oswe","oswe-prep","python","python3","requests","sql-injection","sqli","web-exploitation","xss"],"timestamp_last_update_self":1715966103.3622448},"time_added":1677474857} +{"url":"https://github.com/chaitin/veinmind-tools","id":2696,"valid":true,"title":"chaitin/veinmind-tools: veinmind-tools 是由长亭科技自研,基于 veinmind-sdk 打造的容器安全工具集","tags":["sec","tool","cloud-native","container","docker","scan-vul","oss","python","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/chaitin/veinmind-tools","owner":"chaitin","name":"veinmind-tools","description":"veinmind-tools 是由长亭科技自研,基于 veinmind-sdk 打造的容器安全工具集","time_created":"2022-02-08T08:12:15Z","time_last_commit":"2024-01-10T09:08:31Z","count_star":1474,"count_fork":172,"count_watcher":1474,"topics":["cloud-native","cloud-security","container-security","containerd","docker","image-security","security"],"timestamp_last_update_self":1715966103.606492},"time_added":1677150066} {"url":"https://portswigger.net/research/cracking-the-lens-targeting-https-hidden-attack-surface","id":2697,"valid":true,"title":"Cracking the lens: targeting HTTP's hidden attack-surface | PortSwigger Research","tags":["sec","article","tips","bug-hunt","http","attack-surface"],"comment":"","is_github_url":false,"time_added":1677126160} {"url":"https://www.blackhatethicalhacking.com/news/","id":2698,"valid":true,"title":"News | Black Hat Ethical Hacking","tags":["sec","news"],"comment":"","is_github_url":false,"time_added":1676866074} {"url":"https://www.blackhatethicalhacking.com/articles/","id":2699,"valid":true,"title":"Articles | Black Hat Ethical Hacking","tags":["sec","blog","enterprise"],"comment":"","is_github_url":false,"time_added":1676866001} {"url":"https://www.blackhatethicalhacking.com/tools/","id":2700,"valid":true,"title":"Tools | Black Hat Ethical Hacking","tags":["sec","blog","tool","enterprise"],"comment":"","is_github_url":false,"time_added":1676865956} -{"url":"https://github.com/cujanovic/SSRF-Testing","id":2701,"valid":true,"title":"cujanovic/SSRF-Testing: SSRF (Server Side Request Forgery) testing resources","tags":["sec","ssrf","wiki","cheat-sheet","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cujanovic/SSRF-Testing","owner":"cujanovic","name":"SSRF-Testing","description":"SSRF (Server Side Request Forgery) testing resources","time_created":"2017-03-21T07:57:51Z","time_last_commit":"2022-11-09T16:14:06Z","count_star":2306,"count_fork":472,"count_watcher":2306,"topics":["pentest","pentest-tool","pentesting","server-side-request-forgery","ssrf"],"timestamp_last_update_self":1715879784.7000809},"time_added":1676249653} -{"url":"https://github.com/skylot/jadx","id":2702,"valid":true,"title":"skylot/jadx: Dex to Java decompiler","tags":["sec","android","tool","decompile","dex","java","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/skylot/jadx","owner":"skylot","name":"jadx","description":"Dex to Java decompiler","time_created":"2013-03-18T17:08:21Z","time_last_commit":"2024-05-09T11:22:16Z","count_star":39441,"count_fork":4670,"count_watcher":39441,"topics":["android","decompiler","dex","java"],"timestamp_last_update_self":1715879784.8576665},"time_added":1676248995} -{"url":"https://github.com/jonluca/Anubis","id":2703,"valid":true,"title":"jonluca/Anubis: Subdomain enumeration and information gathering tool","tags":["sec","recon","tool","python","oss","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jonluca/Anubis","owner":"jonluca","name":"Anubis","description":"Subdomain enumeration and information gathering tool","time_created":"2017-12-09T22:12:41Z","time_last_commit":"2024-04-16T04:30:20Z","count_star":1160,"count_fork":150,"count_watcher":1160,"topics":["anubis","anubis-db","dnsdumpster","hackertarget","information-gathering","information-security","kali","netcraft","network","network-security","subdomain","subdomains"],"timestamp_last_update_self":1715879785.0123978},"time_added":1676208288} +{"url":"https://github.com/cujanovic/SSRF-Testing","id":2701,"valid":true,"title":"cujanovic/SSRF-Testing: SSRF (Server Side Request Forgery) testing resources","tags":["sec","ssrf","wiki","cheat-sheet","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/cujanovic/SSRF-Testing","owner":"cujanovic","name":"SSRF-Testing","description":"SSRF (Server Side Request Forgery) testing resources","time_created":"2017-03-21T07:57:51Z","time_last_commit":"2022-11-09T16:14:06Z","count_star":2306,"count_fork":472,"count_watcher":2306,"topics":["pentest","pentest-tool","pentesting","server-side-request-forgery","ssrf"],"timestamp_last_update_self":1715966103.8576295},"time_added":1676249653} +{"url":"https://github.com/skylot/jadx","id":2702,"valid":true,"title":"skylot/jadx: Dex to Java decompiler","tags":["sec","android","tool","decompile","dex","java","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/skylot/jadx","owner":"skylot","name":"jadx","description":"Dex to Java decompiler","time_created":"2013-03-18T17:08:21Z","time_last_commit":"2024-05-17T12:38:35Z","count_star":39453,"count_fork":4670,"count_watcher":39453,"topics":["android","decompiler","dex","java"],"timestamp_last_update_self":1715966104.02926},"time_added":1676248995} +{"url":"https://github.com/jonluca/Anubis","id":2703,"valid":true,"title":"jonluca/Anubis: Subdomain enumeration and information gathering tool","tags":["sec","recon","tool","python","oss","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/jonluca/Anubis","owner":"jonluca","name":"Anubis","description":"Subdomain enumeration and information gathering tool","time_created":"2017-12-09T22:12:41Z","time_last_commit":"2024-04-16T04:30:20Z","count_star":1160,"count_fork":150,"count_watcher":1160,"topics":["anubis","anubis-db","dnsdumpster","hackertarget","information-gathering","information-security","kali","netcraft","network","network-security","subdomain","subdomains"],"timestamp_last_update_self":1715966104.2070594},"time_added":1676208288} {"url":"https://payloads.online","id":2704,"valid":true,"title":"倾旋的博客","tags":["blog","sec","red-team","penetration","av-evasion","edr-evasion","personal","chinese"],"comment":"","is_github_url":false,"time_added":1675988571} -{"url":"https://github.com/doudoudedi/hackEmbedded","id":2705,"valid":true,"title":"doudoudedi/hackEmbedded: This tool is used for backdoor and shellcode generation for various architecture devices","tags":["sec","iot","hardware","framework","c2","shellcode","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/doudoudedi/hackEmbedded","owner":"doudoudedi","name":"hackEmbedded","description":"This tool is used for backdoor,shellcode generation,Information retrieval and POC arrangement for various architecture devices","time_created":"2022-04-26T06:32:41Z","time_last_commit":"2024-02-29T03:14:52Z","count_star":167,"count_fork":30,"count_watcher":167,"topics":["cve","exploit","iot","linux","poc","python","reverse-shell","security"],"timestamp_last_update_self":1715879785.2392232},"time_added":1675987948} +{"url":"https://github.com/doudoudedi/hackEmbedded","id":2705,"valid":true,"title":"doudoudedi/hackEmbedded: This tool is used for backdoor and shellcode generation for various architecture devices","tags":["sec","iot","hardware","framework","c2","shellcode","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/doudoudedi/hackEmbedded","owner":"doudoudedi","name":"hackEmbedded","description":"This tool is used for backdoor,shellcode generation,Information retrieval and POC arrangement for various architecture devices","time_created":"2022-04-26T06:32:41Z","time_last_commit":"2024-02-29T03:14:52Z","count_star":167,"count_fork":30,"count_watcher":167,"topics":["cve","exploit","iot","linux","poc","python","reverse-shell","security"],"timestamp_last_update_self":1715966104.4029493},"time_added":1675987948} {"url":"https://infosecwriteups.com/think-outside-the-scope-advanced-cors-exploitation-techniques-dad019c68397","id":2706,"valid":true,"title":"Think Outside the Scope: Advanced CORS Exploitation Techniques | by Sandh0t | InfoSec Write-ups","tags":["sec","web","cors","tips","research","bug-hunt"],"comment":"","is_github_url":false,"time_added":1675933736} -{"url":"https://github.com/beefproject/beef","id":2707,"valid":true,"title":"beefproject/beef: The Browser Exploitation Framework Project","tags":["sec","frontend","xss","framework","vul-exp","oss","javascript","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/beefproject/beef","owner":"beefproject","name":"beef","description":"The Browser Exploitation Framework Project","time_created":"2011-11-23T06:53:25Z","time_last_commit":"2024-05-16T13:58:55Z","count_star":9416,"count_fork":2063,"count_watcher":9416,"timestamp_last_update_self":1715879785.4284842},"time_added":1675924664} -{"url":"https://github.com/m8sec/enumdb","id":2708,"valid":true,"title":"m8sec/enumdb: Relational database brute force and post exploitation tool for MySQL and MSSQL","tags":["sec","red-team","vul-exp","database","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/m8sec/enumdb","owner":"m8sec","name":"enumdb","description":"Relational database brute force and post exploitation tool for MySQL and MSSQL","time_created":"2018-01-19T19:00:25Z","time_last_commit":"2024-02-06T13:32:57Z","count_star":214,"count_fork":69,"count_watcher":214,"topics":["brute-force","database","enumeration","mssql","mysql","pentest-tool","pentesting","post-exploitation","python3"],"timestamp_last_update_self":1715879785.6009943},"time_added":1675600629} -{"url":"https://github.com/eldraco/domain_analyzer","id":2709,"valid":true,"title":"eldraco/domain_analyzer: Analyze the security of any domain by finding all the information possible. Made in python.","tags":["sec","tool","misc-tool","recon","dns","domain","misconfig","scan-port","enum-risk","enum-url","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/eldraco/domain_analyzer","owner":"eldraco","name":"domain_analyzer","description":"Analyze the security of any domain by finding all the information possible. Made in python.","time_created":"2017-08-08T18:52:34Z","time_last_commit":"2022-12-29T10:57:33Z","count_star":1838,"count_fork":245,"count_watcher":1838,"timestamp_last_update_self":1715879785.754997},"time_added":1675350977} +{"url":"https://github.com/beefproject/beef","id":2707,"valid":true,"title":"beefproject/beef: The Browser Exploitation Framework Project","tags":["sec","frontend","xss","framework","vul-exp","oss","javascript","ruby"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/beefproject/beef","owner":"beefproject","name":"beef","description":"The Browser Exploitation Framework Project","time_created":"2011-11-23T06:53:25Z","time_last_commit":"2024-05-17T13:03:59Z","count_star":9418,"count_fork":2064,"count_watcher":9418,"timestamp_last_update_self":1715966104.6329813},"time_added":1675924664} +{"url":"https://github.com/m8sec/enumdb","id":2708,"valid":true,"title":"m8sec/enumdb: Relational database brute force and post exploitation tool for MySQL and MSSQL","tags":["sec","red-team","vul-exp","database","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/m8sec/enumdb","owner":"m8sec","name":"enumdb","description":"Relational database brute force and post exploitation tool for MySQL and MSSQL","time_created":"2018-01-19T19:00:25Z","time_last_commit":"2024-02-06T13:32:57Z","count_star":214,"count_fork":69,"count_watcher":214,"topics":["brute-force","database","enumeration","mssql","mysql","pentest-tool","pentesting","post-exploitation","python3"],"timestamp_last_update_self":1715966104.8274837},"time_added":1675600629} +{"url":"https://github.com/eldraco/domain_analyzer","id":2709,"valid":true,"title":"eldraco/domain_analyzer: Analyze the security of any domain by finding all the information possible. Made in python.","tags":["sec","tool","misc-tool","recon","dns","domain","misconfig","scan-port","enum-risk","enum-url","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/eldraco/domain_analyzer","owner":"eldraco","name":"domain_analyzer","description":"Analyze the security of any domain by finding all the information possible. Made in python.","time_created":"2017-08-08T18:52:34Z","time_last_commit":"2022-12-29T10:57:33Z","count_star":1839,"count_fork":245,"count_watcher":1839,"timestamp_last_update_self":1715966104.9901648},"time_added":1675350977} {"url":"https://portswigger.net/web-security/cross-site-scripting/cheat-sheet","id":2710,"valid":true,"title":"Cross-Site Scripting (XSS) Cheat Sheet - 2023 Edition | Web Security Academy","tags":["sec","frontend","xss","cheat-sheet"],"comment":"","is_github_url":false,"time_added":1675264805} {"url":"https://html5sec.org","id":2711,"valid":true,"title":"HTML5 Security Cheatsheet","tags":["sec","frontend","xss","cheat-sheet"],"comment":"","is_github_url":false,"time_added":1675242398} {"url":"https://www.cdnplanet.com/tools/cdnfinder/","id":2712,"valid":true,"title":"CDN Finder - CDN Planet","tags":["sec","tool","cdn","waf","recon"],"comment":"","is_github_url":false,"time_added":1675238583} {"url":"https://portswigger.net/kb/issues","id":2713,"valid":true,"title":"Issue Definitions - PortSwigger","tags":["sec","vul-definition","wiki"],"comment":"","is_github_url":false,"time_added":1675095464} -{"url":"https://github.com/Mr-xn/BurpSuite-collections","id":2714,"valid":true,"title":"Mr-xn/BurpSuite-collections: 有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file","tags":["burpsuite","burpsuite-extension","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Mr-xn/BurpSuite-collections","owner":"Mr-xn","name":"BurpSuite-collections","description":"有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file","time_created":"2020-01-25T02:07:37Z","time_last_commit":"2024-05-08T14:30:33Z","count_star":3081,"count_fork":633,"count_watcher":3081,"topics":["burp-extensions","burp-requests","burpsuite","burpsuite-extender","burpsuite-java","burpsuite-tools","burpsuite-xkeys","hackbar","hacktool","j2eescan","jar","pentest-tool","pentesting","python-burp","sendto","shiro-burp","sqlmap","waf"],"timestamp_last_update_self":1715879785.9425354},"time_added":1675071319} +{"url":"https://github.com/Mr-xn/BurpSuite-collections","id":2714,"valid":true,"title":"Mr-xn/BurpSuite-collections: 有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file","tags":["burpsuite","burpsuite-extension","resource-collection","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Mr-xn/BurpSuite-collections","owner":"Mr-xn","name":"BurpSuite-collections","description":"有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file","time_created":"2020-01-25T02:07:37Z","time_last_commit":"2024-05-08T14:30:33Z","count_star":3084,"count_fork":633,"count_watcher":3084,"topics":["burp-extensions","burp-requests","burpsuite","burpsuite-extender","burpsuite-java","burpsuite-tools","burpsuite-xkeys","hackbar","hacktool","j2eescan","jar","pentest-tool","pentesting","python-burp","sendto","shiro-burp","sqlmap","waf"],"timestamp_last_update_self":1715966105.169113},"time_added":1675071319} {"url":"https://adsecurity.org","id":2715,"valid":true,"title":"Active Directory Security – Active Directory & Enterprise Security, Methods to Secure Active Directory, Attack Methods & Effective Defenses, PowerShell, Tech Notes, & Geek Trivia…","tags":["sec","active-directory","wiki","resource-collection","post-exploitation","red-team"],"comment":"","is_github_url":false,"time_added":1674876182} {"url":"http://www.50forum.org.cn","id":2716,"valid":true,"title":"经济50人论坛","tags":["economics","investment","chinese"],"comment":"","is_github_url":false,"time_added":1674804290} -{"url":"https://github.com/padok-team/YATAS","id":2717,"valid":true,"title":"padok-team/YATAS: A simple tool to audit your AWS infrastructure for misconfiguration or potential security issues with plugins integration","tags":["sec","red-team","cross-platform","cloud","aws","scan-vul","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/padok-team/YATAS","owner":"padok-team","name":"YATAS","description":":owl::mag_right: A simple tool to audit your AWS/GCP infrastructure for misconfiguration or potential security issues with plugins integration","time_created":"2022-08-05T08:02:37Z","time_last_commit":"2024-05-13T16:04:40Z","count_star":304,"count_fork":24,"count_watcher":304,"topics":["account","assessment","audit","aws","best-practices","cli","cloud","configuration","devsecops","gcp","hardening","security"],"timestamp_last_update_self":1715879786.129469},"time_added":1674783161} -{"url":"https://github.com/mgeeky/RedWarden","id":2718,"valid":true,"title":"mgeeky/RedWarden: Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation","tags":["sec","c2","defence-evasion","oss","python","cobalt-strike"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mgeeky/RedWarden","owner":"mgeeky","name":"RedWarden","description":"Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation","time_created":"2021-05-15T22:05:39Z","time_last_commit":"2022-10-07T14:05:25Z","count_star":869,"count_fork":136,"count_watcher":869,"timestamp_last_update_self":1715879786.5927408},"time_added":1674553823} -{"url":"https://github.com/m4ll0k/SecretFinder","id":2719,"valid":true,"title":"m4ll0k/SecretFinder: SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files","tags":["sec","burpsuite","burpsuite-extension","sensitive-info","recon","scan-vul","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/m4ll0k/SecretFinder","owner":"m4ll0k","name":"SecretFinder","description":"SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files ","time_created":"2020-06-08T10:50:12Z","time_last_commit":"2024-03-17T17:15:56Z","count_star":1765,"count_fork":336,"count_watcher":1765,"timestamp_last_update_self":1715879786.8102593},"time_added":1674535755} +{"url":"https://github.com/padok-team/YATAS","id":2717,"valid":true,"title":"padok-team/YATAS: A simple tool to audit your AWS infrastructure for misconfiguration or potential security issues with plugins integration","tags":["sec","red-team","cross-platform","cloud","aws","scan-vul","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/padok-team/YATAS","owner":"padok-team","name":"YATAS","description":":owl::mag_right: A simple tool to audit your AWS/GCP infrastructure for misconfiguration or potential security issues with plugins integration","time_created":"2022-08-05T08:02:37Z","time_last_commit":"2024-05-13T16:04:40Z","count_star":304,"count_fork":24,"count_watcher":304,"topics":["account","assessment","audit","aws","best-practices","cli","cloud","configuration","devsecops","gcp","hardening","security"],"timestamp_last_update_self":1715966105.3582878},"time_added":1674783161} +{"url":"https://github.com/mgeeky/RedWarden","id":2718,"valid":true,"title":"mgeeky/RedWarden: Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation","tags":["sec","c2","defence-evasion","oss","python","cobalt-strike"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mgeeky/RedWarden","owner":"mgeeky","name":"RedWarden","description":"Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation","time_created":"2021-05-15T22:05:39Z","time_last_commit":"2022-10-07T14:05:25Z","count_star":869,"count_fork":136,"count_watcher":869,"timestamp_last_update_self":1715966105.5015955},"time_added":1674553823} +{"url":"https://github.com/m4ll0k/SecretFinder","id":2719,"valid":true,"title":"m4ll0k/SecretFinder: SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files","tags":["sec","burpsuite","burpsuite-extension","sensitive-info","recon","scan-vul","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/m4ll0k/SecretFinder","owner":"m4ll0k","name":"SecretFinder","description":"SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files ","time_created":"2020-06-08T10:50:12Z","time_last_commit":"2024-03-17T17:15:56Z","count_star":1765,"count_fork":336,"count_watcher":1765,"timestamp_last_update_self":1715966105.668991},"time_added":1674535755} {"url":"https://www.freebuf.com/author/YHsec%E5%AE%9E%E9%AA%8C%E5%AE%A4","id":2720,"valid":true,"title":"YHsec实验室 - FreeBuf网络安全行业门户","tags":["sec","blog","iot","hardware","how-to","team","chinese"],"comment":"","is_github_url":false,"time_added":1674535389} -{"url":"https://github.com/six2dez/reconftw","id":2721,"valid":true,"title":"six2dez/reconftw: reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities","tags":["sec","tool","misc-tool","recon","scan-vul","bug-bounty","oss","shell","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/six2dez/reconftw","owner":"six2dez","name":"reconftw","description":"reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities","time_created":"2020-12-30T23:52:52Z","time_last_commit":"2024-05-14T07:08:15Z","count_star":5281,"count_fork":869,"count_watcher":5281,"topics":["bug-bounty","bugbounty","dns","fuzzing","hacking","nuclei","osint","penetration-testing","pentest","pentest-tool","pentesting","recon","reconnaissance","scanner","security","security-tools","subdomain","vulnerabilities"],"timestamp_last_update_self":1715879786.9794528},"time_added":1674535033} -{"url":"https://github.com/yogeshojha/rengine","id":2722,"valid":true,"title":"yogeshojha/rengine: reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and","tags":["sec","recon","framework","misc-tool","scan-vul","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/yogeshojha/rengine","owner":"yogeshojha","name":"rengine","description":"reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.","time_created":"2020-05-03T12:13:12Z","time_last_commit":"2024-05-12T13:34:13Z","count_star":7020,"count_fork":1069,"count_watcher":7020,"topics":["bug-bounty","bugbounty","hacking","information-gathering","infosec","osint","penetration-testing","pentesting","recon","recon-engine","reconnaissance","rengine","scanner","scanner-web","scanning","security-tools"],"timestamp_last_update_self":1715879787.1635604},"time_added":1674534564} +{"url":"https://github.com/six2dez/reconftw","id":2721,"valid":true,"title":"six2dez/reconftw: reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities","tags":["sec","tool","misc-tool","recon","scan-vul","bug-bounty","oss","shell","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/six2dez/reconftw","owner":"six2dez","name":"reconftw","description":"reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities","time_created":"2020-12-30T23:52:52Z","time_last_commit":"2024-05-14T07:08:15Z","count_star":5284,"count_fork":869,"count_watcher":5284,"topics":["bug-bounty","bugbounty","dns","fuzzing","hacking","nuclei","osint","penetration-testing","pentest","pentest-tool","pentesting","recon","reconnaissance","scanner","security","security-tools","subdomain","vulnerabilities"],"timestamp_last_update_self":1715966105.8288865},"time_added":1674535033} +{"url":"https://github.com/yogeshojha/rengine","id":2722,"valid":true,"title":"yogeshojha/rengine: reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and","tags":["sec","recon","framework","misc-tool","scan-vul","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/yogeshojha/rengine","owner":"yogeshojha","name":"rengine","description":"reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.","time_created":"2020-05-03T12:13:12Z","time_last_commit":"2024-05-12T13:34:13Z","count_star":7026,"count_fork":1070,"count_watcher":7026,"topics":["bug-bounty","bugbounty","hacking","information-gathering","infosec","osint","penetration-testing","pentesting","recon","recon-engine","reconnaissance","rengine","scanner","scanner-web","scanning","security-tools"],"timestamp_last_update_self":1715966105.9887588},"time_added":1674534564} {"url":"https://blog.noah.360.net","id":2723,"valid":true,"title":"Noah Lab","tags":["sec","blog","research","team","chinese"],"comment":"","is_github_url":false,"time_added":1673870867} {"url":"https://paper.seebug.org","id":2724,"valid":true,"title":"Paper","tags":["sec","blog","research","team","chinese"],"comment":"","is_github_url":false,"time_added":1673870765} {"url":"https://vul.360.net","id":2725,"valid":true,"title":"360漏洞研究院","tags":["sec","blog","research","team","chinese"],"comment":"","is_github_url":false,"time_added":1673870756} -{"url":"https://github.com/GoSecure/pyrdp","id":2726,"valid":true,"title":"GitHub - GoSecure/pyrdp: RDP monster-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact","tags":["sec","red-team","rdp","mitm","python","tool"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GoSecure/pyrdp","owner":"GoSecure","name":"pyrdp","description":"RDP monster-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact","time_created":"2018-09-07T19:17:41Z","time_last_commit":"2024-02-28T06:08:59Z","count_star":1438,"count_fork":239,"count_watcher":1438,"topics":["hacktoberfest","honeypot","mitm","pentest","pyrdp","rdp","security"],"timestamp_last_update_self":1715879787.373694},"time_added":1673697547} -{"url":"https://github.com/t3l3machus/Villain","id":2727,"valid":false,"title":"GitHub - t3l3machus/Villain: Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.","tags":["sec","framework","red-team","post-exploitation","c2","reverse-shell","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/t3l3machus/Villain","owner":"t3l3machus","name":"Villain","description":"Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).","time_created":"2022-10-25T22:02:59Z","time_last_commit":"2024-05-12T08:13:36Z","count_star":3590,"count_fork":577,"count_watcher":3590,"topics":["c2","cybersecurity","hacking","hacking-tool","offensive-security","open-source","penetration-testing","penetration-testing-tools","pentest","pentesting","readteaming","redteam","redteam-tools"],"timestamp_last_update_self":1715879787.5210254},"time_added":1673693052} +{"url":"https://github.com/GoSecure/pyrdp","id":2726,"valid":true,"title":"GitHub - GoSecure/pyrdp: RDP monster-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact","tags":["sec","red-team","rdp","mitm","python","tool"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/GoSecure/pyrdp","owner":"GoSecure","name":"pyrdp","description":"RDP monster-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact","time_created":"2018-09-07T19:17:41Z","time_last_commit":"2024-02-28T06:08:59Z","count_star":1439,"count_fork":239,"count_watcher":1439,"topics":["hacktoberfest","honeypot","mitm","pentest","pyrdp","rdp","security"],"timestamp_last_update_self":1715966106.1927414},"time_added":1673697547} +{"url":"https://github.com/t3l3machus/Villain","id":2727,"valid":false,"title":"GitHub - t3l3machus/Villain: Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.","tags":["sec","framework","red-team","post-exploitation","c2","reverse-shell","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/t3l3machus/Villain","owner":"t3l3machus","name":"Villain","description":"Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).","time_created":"2022-10-25T22:02:59Z","time_last_commit":"2024-05-12T08:13:36Z","count_star":3593,"count_fork":577,"count_watcher":3593,"topics":["c2","cybersecurity","hacking","hacking-tool","offensive-security","open-source","penetration-testing","penetration-testing-tools","pentest","pentesting","readteaming","redteam","redteam-tools"],"timestamp_last_update_self":1715966106.347077},"time_added":1673693052} {"url":"https://opendata.rapid7.com","id":2728,"valid":true,"title":"Open Data | Rapid7 Open Data","tags":["sec","data-set","big-data","dns","http","tcp","ssl","udp","recon","cyberspace-mapping"],"comment":"","is_github_url":false,"time_added":1673491863} {"url":"https://canarytokens.org/generate","id":2729,"valid":true,"title":"Canarytokens","tags":["sec","tool","online","honeypot","honeytoken","blue-team","defence","attack-analysis","red-team","oast","monitoring"],"comment":"","is_github_url":false,"time_added":1673490596} -{"url":"https://github.com/thinkst/canarytokens","id":2730,"valid":true,"title":"GitHub - thinkst/canarytokens: Canarytokens helps track activity and actions on your network.","tags":["sec","tool","honeypot","honeytoken","blue-team","defence","attack-analysis","monitoring","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/thinkst/canarytokens","owner":"thinkst","name":"canarytokens","description":"Canarytokens helps track activity and actions on your network.","time_created":"2015-07-30T12:39:30Z","time_last_commit":"2024-05-16T14:44:21Z","count_star":1668,"count_fork":248,"count_watcher":1668,"timestamp_last_update_self":1715879787.7295675},"time_added":1673490545} +{"url":"https://github.com/thinkst/canarytokens","id":2730,"valid":true,"title":"GitHub - thinkst/canarytokens: Canarytokens helps track activity and actions on your network.","tags":["sec","tool","honeypot","honeytoken","blue-team","defence","attack-analysis","monitoring","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/thinkst/canarytokens","owner":"thinkst","name":"canarytokens","description":"Canarytokens helps track activity and actions on your network.","time_created":"2015-07-30T12:39:30Z","time_last_commit":"2024-05-16T17:24:16Z","count_star":1670,"count_fork":248,"count_watcher":1670,"timestamp_last_update_self":1715966106.5593429},"time_added":1673490545} {"url":"https://zhuanlan.zhihu.com/p/137595941","id":2731,"valid":true,"title":"Windows Terminal 完美配置 PowerShell 7.1 - 知乎","tags":["windows","dev","powershell","tool","optimization","productivity","oh-my-posh","chinese"],"comment":"","is_github_url":false,"time_added":1669991074} -{"url":"https://github.com/blackorbird/APT_REPORT","id":2732,"valid":true,"title":"blackorbird/APT_REPORT: Interesting apt report collection and some special ioc express","tags":["sec","apt","penetration","report","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/blackorbird/APT_REPORT","owner":"blackorbird","name":"APT_REPORT","description":"Interesting APT Report Collection And Some Special IOC","time_created":"2019-04-02T01:58:52Z","time_last_commit":"2024-05-15T10:34:21Z","count_star":2200,"count_fork":491,"count_watcher":2200,"topics":["apt","cybersecurity","malware","security","threat-hunting"],"timestamp_last_update_self":1715879787.9143107},"time_added":1669983860} +{"url":"https://github.com/blackorbird/APT_REPORT","id":2732,"valid":true,"title":"blackorbird/APT_REPORT: Interesting apt report collection and some special ioc express","tags":["sec","apt","penetration","report","resource-collection"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/blackorbird/APT_REPORT","owner":"blackorbird","name":"APT_REPORT","description":"Interesting APT Report Collection And Some Special IOC","time_created":"2019-04-02T01:58:52Z","time_last_commit":"2024-05-15T10:34:21Z","count_star":2202,"count_fork":491,"count_watcher":2202,"topics":["apt","cybersecurity","malware","security","threat-hunting"],"timestamp_last_update_self":1715966106.7155802},"time_added":1669983860} {"url":"https://dev.to/kim-ch/move-docker-desktop-data-distro-out-of-system-drive-4cg2","id":2733,"valid":true,"title":"Move docker-desktop-data distro out of System Drive - DEV Community","tags":["docker","windows","wsl","optimization"],"comment":"","is_github_url":false,"time_added":1669969492} {"url":"https://stackoverflow.com/questions/40465979/change-docker-native-images-location-on-windows-10-pro","id":2734,"valid":true,"title":"Change Docker native images location on Windows 10 Pro - Stack Overflow","tags":["dev","docker","windows","wsl","optimization"],"comment":"","is_github_url":false,"time_added":1669969486} -{"url":"https://github.com/mintty/wsltty/issues/6","id":2735,"valid":true,"title":"Error: could not fork child process: Resource temporarily unavailable (-1) · Issue #6 · mintty/wsltty","tags":["issue","git","bash","windows","error","aslr"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mintty/wsltty","owner":"mintty","name":"wsltty","description":"Mintty as a terminal for Bash on Ubuntu on Windows / WSL","time_created":"2016-09-11T12:18:51Z","time_last_commit":"2024-02-24T21:07:43Z","count_star":3080,"count_fork":106,"count_watcher":3080,"timestamp_last_update_self":1715879788.0679066},"time_added":1668589031} -{"url":"https://github.com/PolarPeak/cf","id":2736,"valid":false,"title":"GitHub - teamssix/cf: Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作","tags":["sec","red-team","cross-platform","cloud","framework","oss","golang"],"comment":"the original url is https://github.com/teamssix/cf , but the repo was changed into private, so I found a forked repo instead.","is_github_url":true,"github_repo_info":{"url":"https://github.com/PolarPeak/cf","owner":"PolarPeak","name":"cf","description":"Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作","time_created":"2023-08-09T05:16:35Z","time_last_commit":"2023-08-09T05:18:05Z","count_star":6,"count_fork":10,"count_watcher":6,"timestamp_last_update_self":1715879788.285235},"time_added":1668566669} +{"url":"https://github.com/mintty/wsltty/issues/6","id":2735,"valid":true,"title":"Error: could not fork child process: Resource temporarily unavailable (-1) · Issue #6 · mintty/wsltty","tags":["issue","git","bash","windows","error","aslr"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/mintty/wsltty","owner":"mintty","name":"wsltty","description":"Mintty as a terminal for Bash on Ubuntu on Windows / WSL","time_created":"2016-09-11T12:18:51Z","time_last_commit":"2024-02-24T21:07:43Z","count_star":3080,"count_fork":106,"count_watcher":3080,"timestamp_last_update_self":1715966106.8923187},"time_added":1668589031} +{"url":"https://github.com/PolarPeak/cf","id":2736,"valid":false,"title":"GitHub - teamssix/cf: Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作","tags":["sec","red-team","cross-platform","cloud","framework","oss","golang"],"comment":"the original url is https://github.com/teamssix/cf , but the repo was changed into private, so I found a forked repo instead.","is_github_url":true,"github_repo_info":{"url":"https://github.com/PolarPeak/cf","owner":"PolarPeak","name":"cf","description":"Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作","time_created":"2023-08-09T05:16:35Z","time_last_commit":"2023-08-09T05:18:05Z","count_star":6,"count_fork":10,"count_watcher":6,"timestamp_last_update_self":1715966107.1265516},"time_added":1668566669} {"url":"https://stackoverflow.com/questions/2600783/how-does-the-vim-write-with-sudo-trick-work","id":2737,"valid":true,"title":"How does the vim \"write with sudo\" trick work? - Stack Overflow","tags":["issue","linux","bash","basic-knowledge","tips","vim","tee","sudo"],"comment":"","is_github_url":false,"time_added":1668479362} {"url":"http://woshub.com/dynamic-resizing-of-virtual-disks-in-windows-server-2012-r2/","id":2738,"valid":true,"title":"How to Extend or Shrink Virtual Hard Disks on Hyper-V? | Windows OS Hub","tags":["dev","windows","wsl","optimization"],"comment":"","is_github_url":false,"time_added":1668478128} {"url":"http://woshub.com/move-wsl-another-drive-windows/","id":2739,"valid":true,"title":"Moving WSL to Another Drive in Windows | Windows OS Hub","tags":["dev","windows","wsl","optimization"],"comment":"","is_github_url":false,"time_added":1668477731} {"url":"https://dev.to/_mohanmurali/change-the-directory-of-wsl-36hg","id":2740,"valid":true,"title":"Change the directory of WSL - DEV Community","tags":["dev","wsl","optimization","windows"],"comment":"","is_github_url":false,"time_added":1668477706} -{"url":"https://github.com/microsoft/WSL/issues/4699","id":2741,"valid":true,"title":"WSL 2 should automatically release disk space back to the host OS · Issue #4699 · microsoft/WSL · GitHub","tags":["dev","wsl","optimization","windows"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/microsoft/WSL","owner":"microsoft","name":"WSL","description":"Issues found on WSL","time_created":"2016-04-06T17:32:56Z","time_last_commit":"2024-05-08T17:40:00Z","count_star":16713,"count_fork":794,"count_watcher":16713,"timestamp_last_update_self":1715879788.4802237},"time_added":1668477051} +{"url":"https://github.com/microsoft/WSL/issues/4699","id":2741,"valid":true,"title":"WSL 2 should automatically release disk space back to the host OS · Issue #4699 · microsoft/WSL · GitHub","tags":["dev","wsl","optimization","windows"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/microsoft/WSL","owner":"microsoft","name":"WSL","description":"Issues found on WSL","time_created":"2016-04-06T17:32:56Z","time_last_commit":"2024-05-16T20:59:13Z","count_star":16719,"count_fork":794,"count_watcher":16719,"timestamp_last_update_self":1715966107.353003},"time_added":1668477051} {"url":"https://answers.microsoft.com/en-us/windows/forum/all/optimize-vhd-not-found-in-windows-10-home/a727b760-0f82-4d0f-8480-d49eeaeb11a2","id":2742,"valid":true,"title":"Optimize-Vhd Not Found in Windows 10 Home - Microsoft Community","tags":["dev","wsl","optimization"],"comment":"","is_github_url":false,"time_added":1668477033} {"url":"http://aluigi.altervista.org","id":2743,"valid":true,"title":"Luigi Auriemma","tags":["sec","blog","iot","hardware","personal"],"comment":"","is_github_url":false,"time_added":1666348623} {"url":"https://www.infosecmatter.com","id":2744,"valid":true,"title":"InfosecMatter - Practical Cyber Security","tags":["sec","blog","organization"],"comment":"","is_github_url":false,"time_added":1662950611} -{"url":"https://github.com/noraj/OSCP-Exam-Report-Template-Markdown","id":2745,"valid":true,"title":"noraj/OSCP-Exam-Report-Template-Markdown: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report","tags":["sec","oscp","report","tool","markdown"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/noraj/OSCP-Exam-Report-Template-Markdown","owner":"noraj","name":"OSCP-Exam-Report-Template-Markdown","description":":orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report","time_created":"2019-06-30T19:48:49Z","time_last_commit":"2024-05-15T07:15:48Z","count_star":3326,"count_fork":725,"count_watcher":3326,"topics":["exam","exam-report","latex","markdown","markdown-template","markdown-to-pdf","offensive-security","osce","oscp","oscp-prep","osee","oswe","oswp","pandoc","report","reporting-tool"],"timestamp_last_update_self":1715879788.715995},"time_added":1662941242} -{"url":"https://github.com/projectdiscovery/subfinder","id":2746,"valid":true,"title":"projectdiscovery/subfinder: Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.","tags":["sec","recon","oss","golang","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/subfinder","owner":"projectdiscovery","name":"subfinder","description":"Fast passive subdomain enumeration tool.","time_created":"2018-03-31T09:44:57Z","time_last_commit":"2024-05-13T15:16:45Z","count_star":9418,"count_fork":1199,"count_watcher":9418,"topics":["bugbounty","hacking","osint","reconnaissance","subdomain-enumeration","subdomains"],"timestamp_last_update_self":1715879788.9071202},"time_added":1662902838} -{"url":"https://github.com/klezVirus/SysWhispers3","id":2747,"valid":true,"title":"klezVirus/SysWhispers3: SysWhispers on Steroids - AV/EDR evasion via direct system calls.","tags":["sec","red-team","defence-evasion","oss","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/klezVirus/SysWhispers3","owner":"klezVirus","name":"SysWhispers3","description":"SysWhispers on Steroids - AV/EDR evasion via direct system calls. ","time_created":"2022-03-07T18:56:21Z","time_last_commit":"2023-12-23T11:07:19Z","count_star":1158,"count_fork":157,"count_watcher":1158,"timestamp_last_update_self":1715879789.0943744},"time_added":1662900628} -{"url":"https://github.com/zyylhn/zscan","id":2748,"valid":true,"title":"zyylhn/zscan: Zscan a scan blasting tool set","tags":["sec","tool","misc-tool","red-team","post-exploitation","recon","scan-port","fingerprint","scan-vul","brute-force","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zyylhn/zscan","owner":"zyylhn","name":"zscan","description":"Zscan a scan blasting tool set","time_created":"2021-11-22T10:08:45Z","time_last_commit":"2023-12-05T10:06:07Z","count_star":523,"count_fork":79,"count_watcher":523,"timestamp_last_update_self":1715879789.2751591},"time_added":1662888064} -{"url":"https://github.com/Ridter/Intranet_Penetration_Tips","id":2749,"valid":true,"title":"Ridter/Intranet_Penetration_Tips: 2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~","tags":["sec","learning-notes","wiki","red-team","checklist","course","resource-collection","post-exploitation","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ridter/Intranet_Penetration_Tips","owner":"Ridter","name":"Intranet_Penetration_Tips","description":"2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~","time_created":"2019-01-29T12:23:51Z","time_last_commit":"2023-02-24T06:58:57Z","count_star":4388,"count_fork":1082,"count_watcher":4388,"timestamp_last_update_self":1715879789.4413373},"time_added":1662887914} +{"url":"https://github.com/noraj/OSCP-Exam-Report-Template-Markdown","id":2745,"valid":true,"title":"noraj/OSCP-Exam-Report-Template-Markdown: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report","tags":["sec","oscp","report","tool","markdown"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/noraj/OSCP-Exam-Report-Template-Markdown","owner":"noraj","name":"OSCP-Exam-Report-Template-Markdown","description":":orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report","time_created":"2019-06-30T19:48:49Z","time_last_commit":"2024-05-15T07:15:48Z","count_star":3326,"count_fork":725,"count_watcher":3326,"topics":["exam","exam-report","latex","markdown","markdown-template","markdown-to-pdf","offensive-security","osce","oscp","oscp-prep","osee","oswe","oswp","pandoc","report","reporting-tool"],"timestamp_last_update_self":1715966107.5283358},"time_added":1662941242} +{"url":"https://github.com/projectdiscovery/subfinder","id":2746,"valid":true,"title":"projectdiscovery/subfinder: Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.","tags":["sec","recon","oss","golang","subdomain"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/subfinder","owner":"projectdiscovery","name":"subfinder","description":"Fast passive subdomain enumeration tool.","time_created":"2018-03-31T09:44:57Z","time_last_commit":"2024-05-13T15:16:45Z","count_star":9424,"count_fork":1199,"count_watcher":9424,"topics":["bugbounty","hacking","osint","reconnaissance","subdomain-enumeration","subdomains"],"timestamp_last_update_self":1715966107.7811625},"time_added":1662902838} +{"url":"https://github.com/klezVirus/SysWhispers3","id":2747,"valid":true,"title":"klezVirus/SysWhispers3: SysWhispers on Steroids - AV/EDR evasion via direct system calls.","tags":["sec","red-team","defence-evasion","oss","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/klezVirus/SysWhispers3","owner":"klezVirus","name":"SysWhispers3","description":"SysWhispers on Steroids - AV/EDR evasion via direct system calls. ","time_created":"2022-03-07T18:56:21Z","time_last_commit":"2023-12-23T11:07:19Z","count_star":1158,"count_fork":157,"count_watcher":1158,"timestamp_last_update_self":1715966107.962451},"time_added":1662900628} +{"url":"https://github.com/zyylhn/zscan","id":2748,"valid":true,"title":"zyylhn/zscan: Zscan a scan blasting tool set","tags":["sec","tool","misc-tool","red-team","post-exploitation","recon","scan-port","fingerprint","scan-vul","brute-force","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zyylhn/zscan","owner":"zyylhn","name":"zscan","description":"Zscan a scan blasting tool set","time_created":"2021-11-22T10:08:45Z","time_last_commit":"2023-12-05T10:06:07Z","count_star":523,"count_fork":79,"count_watcher":523,"timestamp_last_update_self":1715966108.1259978},"time_added":1662888064} +{"url":"https://github.com/Ridter/Intranet_Penetration_Tips","id":2749,"valid":true,"title":"Ridter/Intranet_Penetration_Tips: 2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~","tags":["sec","learning-notes","wiki","red-team","checklist","course","resource-collection","post-exploitation","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ridter/Intranet_Penetration_Tips","owner":"Ridter","name":"Intranet_Penetration_Tips","description":"2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~","time_created":"2019-01-29T12:23:51Z","time_last_commit":"2023-02-24T06:58:57Z","count_star":4390,"count_fork":1082,"count_watcher":4390,"timestamp_last_update_self":1715966108.2887142},"time_added":1662887914} {"url":"https://pentesting.zeyu2001.com/blog-posts/my-oscp-journey-how-i-tried-harder","id":2750,"valid":true,"title":"My OSCP Journey: How I Tried Harder - Pentesting","tags":["sec","oscp","tips","walk-through","write-up"],"comment":"","is_github_url":false,"time_added":1662811560} -{"url":"https://github.com/commixproject/commix","id":2751,"valid":true,"title":"commixproject/commix: Automated All-in-One OS Command Injection Exploitation Tool.","tags":["sec","command-injection","oss","scan-vul"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/commixproject/commix","owner":"commixproject","name":"commix","description":"Automated All-in-One OS Command Injection Exploitation Tool.","time_created":"2015-03-20T08:38:26Z","time_last_commit":"2024-05-16T06:38:02Z","count_star":4356,"count_fork":796,"count_watcher":4356,"topics":["bugbounty","command-injection","commix","detection","exploitation","open-source","pentesting","python","takeover","vulnerability-scanner"],"timestamp_last_update_self":1715879789.6541445},"time_added":1662712525} -{"url":"https://github.com/hynek/structlog","id":2752,"valid":true,"title":"hynek/structlog: Structured Logging for Python","tags":["dev","python","log","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hynek/structlog","owner":"hynek","name":"structlog","description":"Simple, powerful, and fast logging for Python.","time_created":"2013-08-13T15:55:58Z","time_last_commit":"2024-05-15T01:55:38Z","count_star":3212,"count_fork":208,"count_watcher":3212,"topics":["logging","python","structured-logging"],"timestamp_last_update_self":1715879789.8167298},"time_added":1662704216} -{"url":"https://github.com/Delgan/loguru","id":2753,"valid":true,"title":"Delgan/loguru: Python logging made (stupidly) simple","tags":["dev","python","module","library","log","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Delgan/loguru","owner":"Delgan","name":"loguru","description":"Python logging made (stupidly) simple","time_created":"2017-08-15T17:22:32Z","time_last_commit":"2024-05-16T16:08:18Z","count_star":18241,"count_fork":671,"count_watcher":18241,"topics":["log","logger","logging","python"],"timestamp_last_update_self":1715879789.9833333},"time_added":1662704180} +{"url":"https://github.com/commixproject/commix","id":2751,"valid":true,"title":"commixproject/commix: Automated All-in-One OS Command Injection Exploitation Tool.","tags":["sec","command-injection","oss","scan-vul"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/commixproject/commix","owner":"commixproject","name":"commix","description":"Automated All-in-One OS Command Injection Exploitation Tool.","time_created":"2015-03-20T08:38:26Z","time_last_commit":"2024-05-17T06:32:35Z","count_star":4357,"count_fork":796,"count_watcher":4357,"topics":["bugbounty","command-injection","commix","detection","exploitation","open-source","pentesting","python","takeover","vulnerability-scanner"],"timestamp_last_update_self":1715966108.5062308},"time_added":1662712525} +{"url":"https://github.com/hynek/structlog","id":2752,"valid":true,"title":"hynek/structlog: Structured Logging for Python","tags":["dev","python","log","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/hynek/structlog","owner":"hynek","name":"structlog","description":"Simple, powerful, and fast logging for Python.","time_created":"2013-08-13T15:55:58Z","time_last_commit":"2024-05-15T01:55:38Z","count_star":3213,"count_fork":208,"count_watcher":3213,"topics":["logging","python","structured-logging"],"timestamp_last_update_self":1715966108.6695485},"time_added":1662704216} +{"url":"https://github.com/Delgan/loguru","id":2753,"valid":true,"title":"Delgan/loguru: Python logging made (stupidly) simple","tags":["dev","python","module","library","log","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Delgan/loguru","owner":"Delgan","name":"loguru","description":"Python logging made (stupidly) simple","time_created":"2017-08-15T17:22:32Z","time_last_commit":"2024-05-17T06:10:38Z","count_star":18260,"count_fork":671,"count_watcher":18260,"topics":["log","logger","logging","python"],"timestamp_last_update_self":1715966108.8317132},"time_added":1662704180} {"url":"https://wiki.96.mk","id":2754,"valid":true,"title":"Wiki","tags":["sec","article","iot","web","kernel","vul-analysis","vul-poc","vul-exp","resource-collection","chinese"],"comment":"","is_github_url":false,"time_added":1662541680} -{"url":"https://github.com/WhaleFell/CameraHack","id":2755,"valid":true,"title":"WhaleFell/CameraHack: 批量扫描破解海康威视、大华等摄像头的常见漏洞。","tags":["sec","iot","hardware","dvr","scan-vul","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/WhaleFell/CameraHack","owner":"WhaleFell","name":"CameraHack","description":"批量扫描破解海康威视、大华等摄像头的常见漏洞。","time_created":"2022-07-11T12:32:45Z","time_last_commit":"2022-08-03T17:26:57Z","count_star":132,"count_fork":18,"count_watcher":132,"timestamp_last_update_self":1715879790.1591234},"time_added":1662439723} -{"url":"https://github.com/s0md3v/AwesomeXSS","id":2756,"valid":true,"title":"s0md3v/AwesomeXSS: Awesome XSS stuff","tags":["sec","frontend","xss","wiki","oss","awesome"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/AwesomeXSS","owner":"s0md3v","name":"AwesomeXSS","description":"Awesome XSS stuff","time_created":"2018-03-11T14:35:30Z","time_last_commit":"2024-04-23T09:21:44Z","count_star":4655,"count_fork":755,"count_watcher":4655,"topics":["payload","payload-list","xss","xss-cheatsheet","xss-detection","xss-payloads"],"timestamp_last_update_self":1715879790.32623},"time_added":1662439679} -{"url":"https://github.com/DanMcInerney/xsscrapy","id":2757,"valid":true,"title":"DanMcInerney/xsscrapy: XSS spider - 66/66 wavsep XSS detected","tags":["sec","tool","frontend","scan-vul","xss","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DanMcInerney/xsscrapy","owner":"DanMcInerney","name":"xsscrapy","description":"XSS spider - 66/66 wavsep XSS detected","time_created":"2014-06-23T11:20:23Z","time_last_commit":"2022-04-25T16:15:45Z","count_star":1620,"count_fork":434,"count_watcher":1620,"timestamp_last_update_self":1715879790.4944956},"time_added":1662439647} -{"url":"https://github.com/s0md3v/XSStrike","id":2758,"valid":true,"title":"s0md3v/XSStrike: Most advanced XSS scanner.","tags":["sec","tool","frontend","scan-vul","xss","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/XSStrike","owner":"s0md3v","name":"XSStrike","description":"Most advanced XSS scanner.","time_created":"2017-06-26T07:24:44Z","time_last_commit":"2024-03-22T10:38:50Z","count_star":12755,"count_fork":1847,"count_watcher":12755,"topics":["waf-detection","xss","xss-bruteforce","xss-detection","xss-exploit","xss-python","xss-scanner","xsstrike"],"timestamp_last_update_self":1715879790.6485448},"time_added":1662439585} -{"url":"https://github.com/s0md3v/Smap","id":2759,"valid":true,"title":"s0md3v/Smap: a drop-in replacement for Nmap powered by shodan.io","tags":["sec","recon","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/Smap","owner":"s0md3v","name":"Smap","description":"a drop-in replacement for Nmap powered by shodan.io","time_created":"2022-03-19T07:48:21Z","time_last_commit":"2024-04-03T18:09:35Z","count_star":2735,"count_fork":236,"count_watcher":2735,"topics":["network-scanner","network-security","nmap","nmap-alternative","port-scanner","port-scanning","scanner","scanning"],"timestamp_last_update_self":1715879790.8154445},"time_added":1662439402} -{"url":"https://github.com/guchangan1/All-Defense-Tool","id":2760,"valid":true,"title":"guchangan1/All-Defense-Tool: 本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。","tags":["sec","red-team","tool","resource-collection","wiki","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/guchangan1/All-Defense-Tool","owner":"guchangan1","name":"All-Defense-Tool","description":"本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。","time_created":"2022-04-25T11:45:06Z","time_last_commit":"2024-05-07T10:31:56Z","count_star":4725,"count_fork":974,"count_watcher":4725,"timestamp_last_update_self":1715879791.0325062},"time_added":1662438963} -{"url":"https://github.com/k8gege/ciscoexploit","id":2761,"valid":true,"title":"k8gege/CiscoExploit: Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)","tags":["sec","iot","cisco","tool","scan-vul","resource-collection","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/k8gege/ciscoexploit","owner":"k8gege","name":"ciscoexploit","description":"Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)","time_created":"2019-05-21T12:42:54Z","time_last_commit":"2019-05-21T14:52:36Z","count_star":130,"count_fork":66,"count_watcher":130,"topics":["0day","cisco","exp","exploit","getshell","poc","rce"],"timestamp_last_update_self":1715879791.1838167},"time_added":1662438756} -{"url":"https://github.com/k8gege/K8tools","id":2762,"valid":true,"title":"k8gege/K8tools: K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)","tags":["sec","cloud","k8s","tool","resource-collection","wiki","scan-vul","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/k8gege/K8tools","owner":"k8gege","name":"K8tools","description":"K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)","time_created":"2019-02-23T14:04:52Z","time_last_commit":"2023-12-16T17:23:36Z","count_star":5649,"count_fork":2063,"count_watcher":5649,"topics":["0day","apt","brute-force","bypass","crack","database","exploit","getshell","hacking","netscan","password","pentest","poc","privilege-escalation","scanner"],"timestamp_last_update_self":1715879791.3766203},"time_added":1662438512} -{"url":"https://github.com/OWASP/crAPI","id":2763,"valid":true,"title":"OWASP/crAPI: completely ridiculous API (crAPI)","tags":["sec","api","oss","vul-lab","vul-testbed","vul-playground","vul-simulation","docker"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OWASP/crAPI","owner":"OWASP","name":"crAPI","description":"completely ridiculous API (crAPI)","time_created":"2021-02-03T21:11:44Z","time_last_commit":"2024-05-12T06:08:40Z","count_star":978,"count_fork":302,"count_watcher":978,"topics":["api","apisecurity","hacktoberfest","owasp"],"timestamp_last_update_self":1715879791.5620356},"time_added":1662356678} +{"url":"https://github.com/WhaleFell/CameraHack","id":2755,"valid":true,"title":"WhaleFell/CameraHack: 批量扫描破解海康威视、大华等摄像头的常见漏洞。","tags":["sec","iot","hardware","dvr","scan-vul","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/WhaleFell/CameraHack","owner":"WhaleFell","name":"CameraHack","description":"批量扫描破解海康威视、大华等摄像头的常见漏洞。","time_created":"2022-07-11T12:32:45Z","time_last_commit":"2022-08-03T17:26:57Z","count_star":132,"count_fork":18,"count_watcher":132,"timestamp_last_update_self":1715966109.013875},"time_added":1662439723} +{"url":"https://github.com/s0md3v/AwesomeXSS","id":2756,"valid":true,"title":"s0md3v/AwesomeXSS: Awesome XSS stuff","tags":["sec","frontend","xss","wiki","oss","awesome"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/AwesomeXSS","owner":"s0md3v","name":"AwesomeXSS","description":"Awesome XSS stuff","time_created":"2018-03-11T14:35:30Z","time_last_commit":"2024-04-23T09:21:44Z","count_star":4656,"count_fork":755,"count_watcher":4656,"topics":["payload","payload-list","xss","xss-cheatsheet","xss-detection","xss-payloads"],"timestamp_last_update_self":1715966109.1986928},"time_added":1662439679} +{"url":"https://github.com/DanMcInerney/xsscrapy","id":2757,"valid":true,"title":"DanMcInerney/xsscrapy: XSS spider - 66/66 wavsep XSS detected","tags":["sec","tool","frontend","scan-vul","xss","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DanMcInerney/xsscrapy","owner":"DanMcInerney","name":"xsscrapy","description":"XSS spider - 66/66 wavsep XSS detected","time_created":"2014-06-23T11:20:23Z","time_last_commit":"2022-04-25T16:15:45Z","count_star":1621,"count_fork":434,"count_watcher":1621,"timestamp_last_update_self":1715966109.3630812},"time_added":1662439647} +{"url":"https://github.com/s0md3v/XSStrike","id":2758,"valid":true,"title":"s0md3v/XSStrike: Most advanced XSS scanner.","tags":["sec","tool","frontend","scan-vul","xss","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/XSStrike","owner":"s0md3v","name":"XSStrike","description":"Most advanced XSS scanner.","time_created":"2017-06-26T07:24:44Z","time_last_commit":"2024-03-22T10:38:50Z","count_star":12764,"count_fork":1848,"count_watcher":12764,"topics":["waf-detection","xss","xss-bruteforce","xss-detection","xss-exploit","xss-python","xss-scanner","xsstrike"],"timestamp_last_update_self":1715966109.5694513},"time_added":1662439585} +{"url":"https://github.com/s0md3v/Smap","id":2759,"valid":true,"title":"s0md3v/Smap: a drop-in replacement for Nmap powered by shodan.io","tags":["sec","recon","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/s0md3v/Smap","owner":"s0md3v","name":"Smap","description":"a drop-in replacement for Nmap powered by shodan.io","time_created":"2022-03-19T07:48:21Z","time_last_commit":"2024-04-03T18:09:35Z","count_star":2737,"count_fork":236,"count_watcher":2737,"topics":["network-scanner","network-security","nmap","nmap-alternative","port-scanner","port-scanning","scanner","scanning"],"timestamp_last_update_self":1715966109.755126},"time_added":1662439402} +{"url":"https://github.com/guchangan1/All-Defense-Tool","id":2760,"valid":true,"title":"guchangan1/All-Defense-Tool: 本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。","tags":["sec","red-team","tool","resource-collection","wiki","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/guchangan1/All-Defense-Tool","owner":"guchangan1","name":"All-Defense-Tool","description":"本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。","time_created":"2022-04-25T11:45:06Z","time_last_commit":"2024-05-07T10:31:56Z","count_star":4732,"count_fork":975,"count_watcher":4732,"timestamp_last_update_self":1715966109.9151049},"time_added":1662438963} +{"url":"https://github.com/k8gege/ciscoexploit","id":2761,"valid":true,"title":"k8gege/CiscoExploit: Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)","tags":["sec","iot","cisco","tool","scan-vul","resource-collection","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/k8gege/ciscoexploit","owner":"k8gege","name":"ciscoexploit","description":"Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)","time_created":"2019-05-21T12:42:54Z","time_last_commit":"2019-05-21T14:52:36Z","count_star":130,"count_fork":66,"count_watcher":130,"topics":["0day","cisco","exp","exploit","getshell","poc","rce"],"timestamp_last_update_self":1715966110.0810509},"time_added":1662438756} +{"url":"https://github.com/k8gege/K8tools","id":2762,"valid":true,"title":"k8gege/K8tools: K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)","tags":["sec","cloud","k8s","tool","resource-collection","wiki","scan-vul","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/k8gege/K8tools","owner":"k8gege","name":"K8tools","description":"K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)","time_created":"2019-02-23T14:04:52Z","time_last_commit":"2023-12-16T17:23:36Z","count_star":5648,"count_fork":2063,"count_watcher":5648,"topics":["0day","apt","brute-force","bypass","crack","database","exploit","getshell","hacking","netscan","password","pentest","poc","privilege-escalation","scanner"],"timestamp_last_update_self":1715966110.2561557},"time_added":1662438512} +{"url":"https://github.com/OWASP/crAPI","id":2763,"valid":true,"title":"OWASP/crAPI: completely ridiculous API (crAPI)","tags":["sec","api","oss","vul-lab","vul-testbed","vul-playground","vul-simulation","docker"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/OWASP/crAPI","owner":"OWASP","name":"crAPI","description":"completely ridiculous API (crAPI)","time_created":"2021-02-03T21:11:44Z","time_last_commit":"2024-05-17T15:01:31Z","count_star":981,"count_fork":303,"count_watcher":981,"topics":["api","apisecurity","hacktoberfest","owasp"],"timestamp_last_update_self":1715966110.447808},"time_added":1662356678} {"url":"https://www.freebuf.com/articles/security-management/343273.html","id":2764,"valid":true,"title":"如何使用crAPI学习保护API的安全 - FreeBuf网络安全行业门户","tags":["sec","article","api","chinese"],"comment":"","is_github_url":false,"time_added":1662353470} -{"url":"https://github.com/punk-security/dnsReaper","id":2765,"valid":true,"title":"punk-security/dnsReaper: dnsReaper - subdomain takeover tool for attackers, bug bounty hunters and the blue team!","tags":["sec","scan-vul","dns","dns-takeover","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/punk-security/dnsReaper","owner":"punk-security","name":"dnsReaper","description":"dnsReaper - subdomain takeover tool for attackers, bug bounty hunters and the blue team!","time_created":"2022-07-19T08:17:30Z","time_last_commit":"2024-04-09T22:57:07Z","count_star":1902,"count_fork":147,"count_watcher":1902,"timestamp_last_update_self":1715879791.7474852},"time_added":1662353400} -{"url":"https://github.com/t3l3machus/toxssin","id":2766,"valid":false,"title":"t3l3machus/toxssin: An XSS exploitation command-line interface and payload generator.","tags":["sec","vul-exp","xss","oss","python","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/t3l3machus/toxssin","owner":"t3l3machus","name":"toxssin","description":"An XSS exploitation command-line interface and payload generator.","time_created":"2022-05-08T10:48:13Z","time_last_commit":"2023-11-07T08:18:48Z","count_star":1140,"count_fork":159,"count_watcher":1140,"topics":["cross-site-scripting","exploitation","hacking","javascript","penetration-testing","pentesting-tools","python","web-penetration-testing","xss","xss-exploitation","xss-vulnerability"],"timestamp_last_update_self":1715879791.9187593},"time_added":1662353207} -{"url":"https://github.com/wuba/Antenna","id":2767,"valid":true,"title":"wuba/Antenna: Antenna是58同城安全团队打造的一款辅助安全从业人员验证网络中多种漏洞是否存在以及可利用性的工具。其基于带外应用安全测试(OAST)通过任务的形式,将不同漏洞场景检测能力通过插件的形式进行集合,通过与目标进行out-bind的数据通信方式进行辅助检测。","tags":["sec","oast","platform","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wuba/Antenna","owner":"wuba","name":"Antenna","description":"Antenna是58同城安全团队打造的一款辅助安全从业人员验证网络中多种漏洞是否存在以及可利用性的工具。其基于带外应用安全测试(OAST)通过任务的形式,将不同漏洞场景检测能力通过插件的形式进行集合,通过与目标进行out-bind的数据通信方式进行辅助检测。","time_created":"2022-06-15T06:42:25Z","time_last_commit":"2023-06-06T10:04:37Z","count_star":706,"count_fork":70,"count_watcher":706,"topics":["antenna","cybersecurity","django","dns-rebinding","dnslog","ftp","http","jndi","jsonp","ldap","mysql","oast","python","rmi","vulnerability-scanners","xss"],"timestamp_last_update_self":1715879792.1089172},"time_added":1662094612} -{"url":"https://github.com/fcavallarin/domdig","id":2768,"valid":true,"title":"fcavallarin/domdig: DOM XSS scanner for Single Page Applications","tags":["sec","tool","frontend","scan-vul","xss","dom-xss","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fcavallarin/domdig","owner":"fcavallarin","name":"domdig","description":"DOM XSS scanner for Single Page Applications","time_created":"2019-10-16T11:59:45Z","time_last_commit":"2023-12-15T19:36:05Z","count_star":369,"count_fork":48,"count_watcher":369,"timestamp_last_update_self":1715879792.2749107},"time_added":1662094324} -{"url":"https://github.com/DontPanicO/jwtXploiter","id":2769,"valid":true,"title":"DontPanicO/jwtXploiter: A tool to test security of json web token","tags":["sec","tool","frontend","jwt","scan-vul","vul-exp","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DontPanicO/jwtXploiter","owner":"DontPanicO","name":"jwtXploiter","description":"A tool to test security of json web token","time_created":"2020-11-15T11:54:52Z","time_last_commit":"2021-03-12T13:28:11Z","count_star":260,"count_fork":30,"count_watcher":260,"topics":["ctf","ctf-tools","jku","jsonwebtoken","jwks","jwt","jwt-cracker","jwt-exploit","jwt-security","penetration-testing","penetration-testing-tools","pentest","pentest-tool","pentesting","pentesting-tools","security","security-tools","websecurity","x5u-injection"],"timestamp_last_update_self":1715879792.418525},"time_added":1662094155} +{"url":"https://github.com/punk-security/dnsReaper","id":2765,"valid":true,"title":"punk-security/dnsReaper: dnsReaper - subdomain takeover tool for attackers, bug bounty hunters and the blue team!","tags":["sec","scan-vul","dns","dns-takeover","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/punk-security/dnsReaper","owner":"punk-security","name":"dnsReaper","description":"dnsReaper - subdomain takeover tool for attackers, bug bounty hunters and the blue team!","time_created":"2022-07-19T08:17:30Z","time_last_commit":"2024-04-09T22:57:07Z","count_star":1902,"count_fork":147,"count_watcher":1902,"timestamp_last_update_self":1715966110.6551998},"time_added":1662353400} +{"url":"https://github.com/t3l3machus/toxssin","id":2766,"valid":false,"title":"t3l3machus/toxssin: An XSS exploitation command-line interface and payload generator.","tags":["sec","vul-exp","xss","oss","python","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/t3l3machus/toxssin","owner":"t3l3machus","name":"toxssin","description":"An XSS exploitation command-line interface and payload generator.","time_created":"2022-05-08T10:48:13Z","time_last_commit":"2023-11-07T08:18:48Z","count_star":1140,"count_fork":159,"count_watcher":1140,"topics":["cross-site-scripting","exploitation","hacking","javascript","penetration-testing","pentesting-tools","python","web-penetration-testing","xss","xss-exploitation","xss-vulnerability"],"timestamp_last_update_self":1715966110.8295226},"time_added":1662353207} +{"url":"https://github.com/wuba/Antenna","id":2767,"valid":true,"title":"wuba/Antenna: Antenna是58同城安全团队打造的一款辅助安全从业人员验证网络中多种漏洞是否存在以及可利用性的工具。其基于带外应用安全测试(OAST)通过任务的形式,将不同漏洞场景检测能力通过插件的形式进行集合,通过与目标进行out-bind的数据通信方式进行辅助检测。","tags":["sec","oast","platform","oss","python","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/wuba/Antenna","owner":"wuba","name":"Antenna","description":"Antenna是58同城安全团队打造的一款辅助安全从业人员验证网络中多种漏洞是否存在以及可利用性的工具。其基于带外应用安全测试(OAST)通过任务的形式,将不同漏洞场景检测能力通过插件的形式进行集合,通过与目标进行out-bind的数据通信方式进行辅助检测。","time_created":"2022-06-15T06:42:25Z","time_last_commit":"2023-06-06T10:04:37Z","count_star":706,"count_fork":70,"count_watcher":706,"topics":["antenna","cybersecurity","django","dns-rebinding","dnslog","ftp","http","jndi","jsonp","ldap","mysql","oast","python","rmi","vulnerability-scanners","xss"],"timestamp_last_update_self":1715966111.157311},"time_added":1662094612} +{"url":"https://github.com/fcavallarin/domdig","id":2768,"valid":true,"title":"fcavallarin/domdig: DOM XSS scanner for Single Page Applications","tags":["sec","tool","frontend","scan-vul","xss","dom-xss","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/fcavallarin/domdig","owner":"fcavallarin","name":"domdig","description":"DOM XSS scanner for Single Page Applications","time_created":"2019-10-16T11:59:45Z","time_last_commit":"2023-12-15T19:36:05Z","count_star":370,"count_fork":48,"count_watcher":370,"timestamp_last_update_self":1715966111.3090546},"time_added":1662094324} +{"url":"https://github.com/DontPanicO/jwtXploiter","id":2769,"valid":true,"title":"DontPanicO/jwtXploiter: A tool to test security of json web token","tags":["sec","tool","frontend","jwt","scan-vul","vul-exp","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/DontPanicO/jwtXploiter","owner":"DontPanicO","name":"jwtXploiter","description":"A tool to test security of json web token","time_created":"2020-11-15T11:54:52Z","time_last_commit":"2021-03-12T13:28:11Z","count_star":260,"count_fork":30,"count_watcher":260,"topics":["ctf","ctf-tools","jku","jsonwebtoken","jwks","jwt","jwt-cracker","jwt-exploit","jwt-security","penetration-testing","penetration-testing-tools","pentest","pentest-tool","pentesting","pentesting-tools","security","security-tools","websecurity","x5u-injection"],"timestamp_last_update_self":1715966111.4940903},"time_added":1662094155} {"url":"https://www.freebuf.com/sectool/342716.html","id":2770,"valid":true,"title":"Docker与虚拟化技术浅析第一弹之docker与Kubernetes - FreeBuf网络安全行业门户","tags":["sec","article","cloud","docker","k8s","chinese"],"comment":"","is_github_url":false,"time_added":1662094026} -{"url":"https://github.com/t3l3machus/hoaxshell","id":2771,"valid":false,"title":"t3l3machus/hoaxshell: An unconventional Windows reverse shell, currently undetected by Microsoft Defender and various other AV solutions, solely based on http(s) traffic.","tags":["sec","c2","reverse-shell","windows","powershell","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/t3l3machus/hoaxshell","owner":"t3l3machus","name":"hoaxshell","description":"A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.","time_created":"2022-07-10T15:36:24Z","time_last_commit":"2024-05-14T11:02:17Z","count_star":2903,"count_fork":466,"count_watcher":2903,"topics":["hacking","open-source","penetration-testing","pentesting-tools","powershell","python3","red-teaming","reverse-shell"],"timestamp_last_update_self":1715879792.595991},"time_added":1662093964} -{"url":"https://github.com/zer0yu/Awesome-CobaltStrike","id":2772,"valid":true,"title":"zer0yu/Awesome-CobaltStrike: cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources","tags":["sec","red-team","cobalt-strike","awesome","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zer0yu/Awesome-CobaltStrike","owner":"zer0yu","name":"Awesome-CobaltStrike","description":"List of Awesome CobaltStrike Resources","time_created":"2020-08-15T09:10:13Z","time_last_commit":"2023-09-20T12:55:32Z","count_star":3832,"count_fork":714,"count_watcher":3832,"topics":["cobalt-strike","redteam","security"],"timestamp_last_update_self":1715879792.7623928},"time_added":1661996593} -{"url":"https://github.com/BishopFox/sliver","id":2773,"valid":true,"title":"BishopFox/sliver: Adversary Emulation Framework","tags":["sec","framework","red-team","post-exploitation","c2","c2-agent","cross-platform","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BishopFox/sliver","owner":"BishopFox","name":"sliver","description":"Adversary Emulation Framework","time_created":"2019-01-17T22:07:38Z","time_last_commit":"2024-05-16T15:54:11Z","count_star":7672,"count_fork":1024,"count_watcher":7672,"topics":["adversarial-attacks","adversary-simulation","c2","command-and-control","dns","dns-server","golang","gplv3","http","implant","red-team","red-team-engagement","red-teaming","security-tools","sliver"],"timestamp_last_update_self":1715879792.934836},"time_added":1661996323} -{"url":"https://github.com/screetsec/TheFatRat","id":2774,"valid":true,"title":"screetsec/TheFatRat: Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execut","tags":["sec","tool","red-team","post-exploitation","rat","c2","c2-agent","cross-platform","oss","windows","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/screetsec/TheFatRat","owner":"screetsec","name":"TheFatRat","description":"Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .","time_created":"2016-07-24T10:30:19Z","time_last_commit":"2024-03-17T12:09:38Z","count_star":8973,"count_fork":2234,"count_watcher":8973,"topics":["accessibility","antivirus","autorun","backdoor","bypass","bypass-av","bypassantivirus","dracos","hacking","kali-linux","linux","malware","metasploit-framework","msfvenom","rat","remote","remote-access","thefatrat","tool","trojan"],"timestamp_last_update_self":1715879793.1104496},"time_added":1661996319} -{"url":"https://github.com/quasar/Quasar","id":2775,"valid":true,"title":"quasar/Quasar: Remote Administration Tool for Windows","tags":["sec","tool","rat","red-team","post-exploitation","c2","c2-agent","windows","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/quasar/Quasar","owner":"quasar","name":"Quasar","is_archived":true,"description":"Remote Administration Tool for Windows","time_created":"2014-07-08T12:27:59Z","time_last_commit":"2024-02-29T06:37:37Z","count_star":8234,"count_fork":2357,"count_watcher":8234,"topics":["administration","c-sharp","dotnet","mono","net","protobuf","rat","red-team","remote","remote-control","remote-desktop","security","windows"],"timestamp_last_update_self":1715879793.3028178},"time_added":1661996316} -{"url":"https://github.com/dwservice/agent","id":2776,"valid":true,"title":"dwservice/agent: DWService agent for Linux, Mac and Windows","tags":["sec","red-team","post-exploitation","c2-agent","cross-platform","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dwservice/agent","owner":"dwservice","name":"agent","description":"DWService agent for Linux, Mac and Windows","time_created":"2019-01-23T10:40:24Z","time_last_commit":"2023-03-22T08:45:16Z","count_star":408,"count_fork":75,"count_watcher":408,"topics":["cpp","python27","remote-access","remote-admin-tool","remote-control"],"timestamp_last_update_self":1715879793.47864},"time_added":1661996310} -{"url":"https://github.com/tiagorlampert/CHAOS","id":2777,"valid":true,"title":"tiagorlampert/CHAOS: CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.","tags":["sec","rat","red-team","post-exploitation","c2","c2-agent","cross-platform","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tiagorlampert/CHAOS","owner":"tiagorlampert","name":"CHAOS","description":":fire: CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.","time_created":"2017-07-11T06:54:56Z","time_last_commit":"2023-11-02T02:47:40Z","count_star":2237,"count_fork":484,"count_watcher":2237,"topics":["chaos","golang","hacking","hacking-tool","hacktoberfest","payload","remote-admin-tool","remote-administration-tool","remote-control"],"timestamp_last_update_self":1715879793.6434307},"time_added":1661996307} -{"url":"https://github.com/Ne0nd0g/merlin","id":2778,"valid":true,"title":"Ne0nd0g/merlin: Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.","tags":["sec","red-team","c2","c2-agent","cross-platform","oss","golang","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ne0nd0g/merlin","owner":"Ne0nd0g","name":"merlin","description":"Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.","time_created":"2017-01-06T11:18:20Z","time_last_commit":"2024-04-23T05:14:51Z","count_star":4948,"count_fork":790,"count_watcher":4948,"topics":["agent","c2","command-and-control","golang","http2","post-exploitation"],"timestamp_last_update_self":1715879793.8137052},"time_added":1661996305} -{"url":"https://github.com/FunnyWolf/Viper","id":2779,"valid":true,"title":"FunnyWolf/Viper: Redteam operation platform with webui 图形化红队行动辅助平台","tags":["sec","red-team","post-exploitation","platform","c2","c2-agent","msf","cross-platform","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FunnyWolf/Viper","owner":"FunnyWolf","name":"Viper","description":"Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台","time_created":"2020-05-29T12:53:42Z","time_last_commit":"2024-05-09T01:56:20Z","count_star":3499,"count_fork":519,"count_watcher":3499,"topics":["attack","attack-surface-management","cobalt-strike","docker","metasploit-framework","post-exploitation","red-team-tools","redteam","viper"],"timestamp_last_update_self":1715879793.992324},"time_added":1661996302} -{"url":"https://github.com/malwaredllc/byob","id":2780,"valid":true,"title":"malwaredllc/byob: An open-source post-exploitation framework for students, researchers and developers.","tags":["sec","red-team","post-exploitation","framework","c2","c2-agent","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/malwaredllc/byob","owner":"malwaredllc","name":"byob","description":"An open-source post-exploitation framework for students, researchers and developers.","time_created":"2017-12-18T09:10:12Z","time_last_commit":"2024-05-06T16:56:13Z","count_star":8797,"count_fork":2096,"count_watcher":8797,"topics":["antiforensics","encrypted-connections","no-dependencies","platform-independent","post-exploitation","reverse-shells","zero-configuration"],"timestamp_last_update_self":1715879794.1466377},"time_added":1661996297} +{"url":"https://github.com/t3l3machus/hoaxshell","id":2771,"valid":false,"title":"t3l3machus/hoaxshell: An unconventional Windows reverse shell, currently undetected by Microsoft Defender and various other AV solutions, solely based on http(s) traffic.","tags":["sec","c2","reverse-shell","windows","powershell","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/t3l3machus/hoaxshell","owner":"t3l3machus","name":"hoaxshell","description":"A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.","time_created":"2022-07-10T15:36:24Z","time_last_commit":"2024-05-14T11:02:17Z","count_star":2904,"count_fork":466,"count_watcher":2904,"topics":["hacking","open-source","penetration-testing","pentesting-tools","powershell","python3","red-teaming","reverse-shell"],"timestamp_last_update_self":1715966111.6596756},"time_added":1662093964} +{"url":"https://github.com/zer0yu/Awesome-CobaltStrike","id":2772,"valid":true,"title":"zer0yu/Awesome-CobaltStrike: cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources","tags":["sec","red-team","cobalt-strike","awesome","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/zer0yu/Awesome-CobaltStrike","owner":"zer0yu","name":"Awesome-CobaltStrike","description":"List of Awesome CobaltStrike Resources","time_created":"2020-08-15T09:10:13Z","time_last_commit":"2023-09-20T12:55:32Z","count_star":3832,"count_fork":714,"count_watcher":3832,"topics":["cobalt-strike","redteam","security"],"timestamp_last_update_self":1715966111.8313274},"time_added":1661996593} +{"url":"https://github.com/BishopFox/sliver","id":2773,"valid":true,"title":"BishopFox/sliver: Adversary Emulation Framework","tags":["sec","framework","red-team","post-exploitation","c2","c2-agent","cross-platform","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/BishopFox/sliver","owner":"BishopFox","name":"sliver","description":"Adversary Emulation Framework","time_created":"2019-01-17T22:07:38Z","time_last_commit":"2024-05-17T15:40:35Z","count_star":7683,"count_fork":1026,"count_watcher":7683,"topics":["adversarial-attacks","adversary-simulation","c2","command-and-control","dns","dns-server","golang","gplv3","http","implant","red-team","red-team-engagement","red-teaming","security-tools","sliver"],"timestamp_last_update_self":1715966112.039946},"time_added":1661996323} +{"url":"https://github.com/screetsec/TheFatRat","id":2774,"valid":true,"title":"screetsec/TheFatRat: Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execut","tags":["sec","tool","red-team","post-exploitation","rat","c2","c2-agent","cross-platform","oss","windows","c"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/screetsec/TheFatRat","owner":"screetsec","name":"TheFatRat","description":"Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .","time_created":"2016-07-24T10:30:19Z","time_last_commit":"2024-03-17T12:09:38Z","count_star":8977,"count_fork":2234,"count_watcher":8977,"topics":["accessibility","antivirus","autorun","backdoor","bypass","bypass-av","bypassantivirus","dracos","hacking","kali-linux","linux","malware","metasploit-framework","msfvenom","rat","remote","remote-access","thefatrat","tool","trojan"],"timestamp_last_update_self":1715966112.1996846},"time_added":1661996319} +{"url":"https://github.com/quasar/Quasar","id":2775,"valid":true,"title":"quasar/Quasar: Remote Administration Tool for Windows","tags":["sec","tool","rat","red-team","post-exploitation","c2","c2-agent","windows","oss","c#"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/quasar/Quasar","owner":"quasar","name":"Quasar","is_archived":true,"description":"Remote Administration Tool for Windows","time_created":"2014-07-08T12:27:59Z","time_last_commit":"2024-02-29T06:37:37Z","count_star":8236,"count_fork":2357,"count_watcher":8236,"topics":["administration","c-sharp","dotnet","mono","net","protobuf","rat","red-team","remote","remote-control","remote-desktop","security","windows"],"timestamp_last_update_self":1715966112.3882859},"time_added":1661996316} +{"url":"https://github.com/dwservice/agent","id":2776,"valid":true,"title":"dwservice/agent: DWService agent for Linux, Mac and Windows","tags":["sec","red-team","post-exploitation","c2-agent","cross-platform","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dwservice/agent","owner":"dwservice","name":"agent","description":"DWService agent for Linux, Mac and Windows","time_created":"2019-01-23T10:40:24Z","time_last_commit":"2023-03-22T08:45:16Z","count_star":408,"count_fork":75,"count_watcher":408,"topics":["cpp","python27","remote-access","remote-admin-tool","remote-control"],"timestamp_last_update_self":1715966112.5391772},"time_added":1661996310} +{"url":"https://github.com/tiagorlampert/CHAOS","id":2777,"valid":true,"title":"tiagorlampert/CHAOS: CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.","tags":["sec","rat","red-team","post-exploitation","c2","c2-agent","cross-platform","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/tiagorlampert/CHAOS","owner":"tiagorlampert","name":"CHAOS","description":":fire: CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.","time_created":"2017-07-11T06:54:56Z","time_last_commit":"2023-11-02T02:47:40Z","count_star":2236,"count_fork":484,"count_watcher":2236,"topics":["chaos","golang","hacking","hacking-tool","hacktoberfest","payload","remote-admin-tool","remote-administration-tool","remote-control"],"timestamp_last_update_self":1715966112.7139773},"time_added":1661996307} +{"url":"https://github.com/Ne0nd0g/merlin","id":2778,"valid":true,"title":"Ne0nd0g/merlin: Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.","tags":["sec","red-team","c2","c2-agent","cross-platform","oss","golang","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Ne0nd0g/merlin","owner":"Ne0nd0g","name":"merlin","description":"Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.","time_created":"2017-01-06T11:18:20Z","time_last_commit":"2024-04-23T05:14:51Z","count_star":4948,"count_fork":790,"count_watcher":4948,"topics":["agent","c2","command-and-control","golang","http2","post-exploitation"],"timestamp_last_update_self":1715966112.883345},"time_added":1661996305} +{"url":"https://github.com/FunnyWolf/Viper","id":2779,"valid":true,"title":"FunnyWolf/Viper: Redteam operation platform with webui 图形化红队行动辅助平台","tags":["sec","red-team","post-exploitation","platform","c2","c2-agent","msf","cross-platform","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/FunnyWolf/Viper","owner":"FunnyWolf","name":"Viper","description":"Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台","time_created":"2020-05-29T12:53:42Z","time_last_commit":"2024-05-09T01:56:20Z","count_star":3501,"count_fork":519,"count_watcher":3501,"topics":["attack","attack-surface-management","cobalt-strike","docker","metasploit-framework","post-exploitation","red-team-tools","redteam","viper"],"timestamp_last_update_self":1715966113.0536945},"time_added":1661996302} +{"url":"https://github.com/malwaredllc/byob","id":2780,"valid":true,"title":"malwaredllc/byob: An open-source post-exploitation framework for students, researchers and developers.","tags":["sec","red-team","post-exploitation","framework","c2","c2-agent","oss","python"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/malwaredllc/byob","owner":"malwaredllc","name":"byob","description":"An open-source post-exploitation framework for students, researchers and developers.","time_created":"2017-12-18T09:10:12Z","time_last_commit":"2024-05-06T16:56:13Z","count_star":8798,"count_fork":2096,"count_watcher":8798,"topics":["antiforensics","encrypted-connections","no-dependencies","platform-independent","post-exploitation","reverse-shells","zero-configuration"],"timestamp_last_update_self":1715966113.228316},"time_added":1661996297} {"url":"https://portswigger.net/web-security/sql-injection/cheat-sheet","id":2781,"valid":true,"title":"SQL injection cheat sheet | Web Security Academy","tags":["sec","cheat-sheet","wiki","oscp","sql-injection"],"comment":"","is_github_url":false,"time_added":1660491822} {"url":"https://www.topgoer.com","id":2782,"valid":true,"title":"前景 · Go语言中文文档","tags":["dev","course","golang","chinese"],"comment":"","is_github_url":false,"time_added":1660279347} {"url":"http://c.biancheng.net/golang/","id":2783,"valid":true,"title":"Go语言入门教程,Golang入门教程(非常详细)","tags":["dev","course","golang","chinese"],"comment":"","is_github_url":false,"time_added":1660279331} {"url":"https://hackersonlineclub.com/malware-analysis/","id":2784,"valid":true,"title":"Malware Analysis 2022 - HackersOnlineClub","tags":["sec","blue-team","malware-analysis","wiki","tool","resource-collection"],"comment":"","is_github_url":false,"time_added":1659317186} -{"url":"https://github.com/veo/vscan","id":2785,"valid":true,"title":"veo/vscan: 开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)","tags":["sec","tool","recon","fingerprint","scan-port","scan-vul","oss","golang","brute-force-dir","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/veo/vscan","owner":"veo","name":"vscan","description":"开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)","time_created":"2021-06-17T03:51:30Z","time_last_commit":"2023-10-10T09:44:49Z","count_star":1365,"count_fork":229,"count_watcher":1365,"topics":["0day","brute","fingerprint","fuzzing","portscan","redteam","security"],"timestamp_last_update_self":1715879794.3017635},"time_added":1658724517} -{"url":"https://github.com/projectdiscovery/naabu","id":2786,"valid":true,"title":"projectdiscovery/naabu: A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests","tags":["sec","recon","fingerprint","scan-port","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/naabu","owner":"projectdiscovery","name":"naabu","description":"A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests","time_created":"2020-01-21T10:56:32Z","time_last_commit":"2024-05-15T12:54:58Z","count_star":4311,"count_fork":507,"count_watcher":4311,"topics":["cdn-exclusion","hacktoberfest","nmap","port-enumeration","portscanner","scan-ports"],"timestamp_last_update_self":1715879794.4770355},"time_added":1658724473} +{"url":"https://github.com/veo/vscan","id":2785,"valid":true,"title":"veo/vscan: 开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)","tags":["sec","tool","recon","fingerprint","scan-port","scan-vul","oss","golang","brute-force-dir","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/veo/vscan","owner":"veo","name":"vscan","description":"开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)","time_created":"2021-06-17T03:51:30Z","time_last_commit":"2023-10-10T09:44:49Z","count_star":1365,"count_fork":229,"count_watcher":1365,"topics":["0day","brute","fingerprint","fuzzing","portscan","redteam","security"],"timestamp_last_update_self":1715966113.3863897},"time_added":1658724517} +{"url":"https://github.com/projectdiscovery/naabu","id":2786,"valid":true,"title":"projectdiscovery/naabu: A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests","tags":["sec","recon","fingerprint","scan-port","oss","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/projectdiscovery/naabu","owner":"projectdiscovery","name":"naabu","description":"A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests","time_created":"2020-01-21T10:56:32Z","time_last_commit":"2024-05-15T12:54:58Z","count_star":4319,"count_fork":508,"count_watcher":4319,"topics":["cdn-exclusion","hacktoberfest","nmap","port-enumeration","portscanner","scan-ports"],"timestamp_last_update_self":1715966113.6455796},"time_added":1658724473} {"url":"https://juejin.cn/post/7078901141177630751","id":2787,"valid":true,"title":"3分钟使用Hexo搭建自己的博客 - 掘金","tags":["dev","article","hexo","how-to","chinese"],"comment":"","is_github_url":false,"time_added":1658676757} {"url":"https://peiqi.h-k.pw/wiki/oa/","id":2788,"valid":true,"title":"OA产品漏洞 | PeiQi文库","tags":["sec","wiki","vul","resource-collection","oa","chinese"],"comment":"","is_github_url":false,"time_added":1657868865} {"url":"https://www.yaklang.io","id":2789,"valid":true,"title":"Yak Language Yak Official Website | Yak Official Website","tags":["sec","misc-tool","bug-hunt","chinese"],"comment":"","is_github_url":false,"time_added":1657861063} -{"url":"https://github.com/moeinfatehi/xss_vulnerability_challenges","id":2790,"valid":true,"title":"moeinfatehi/xss_vulnerability_challenges: this repository is a docker containing some \"XSS vulnerability\" challenges and bypass examples.","tags":["sec","frontend","xss","vul-lab","vul-testbed","vul-playground","vul-simulation","docker"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/moeinfatehi/xss_vulnerability_challenges","owner":"moeinfatehi","name":"xss_vulnerability_challenges","description":"this repository is a docker containing some \"XSS vulnerability\" challenges and bypass examples.","time_created":"2018-06-30T09:28:36Z","time_last_commit":"2022-05-25T08:04:59Z","count_star":112,"count_fork":14,"count_watcher":112,"topics":["application-security","appsecurity","cross-site-scripting","infosec","input-validation","owasp","owasp-top-10","owasp-top-ten","penetration-testing","pentesting","xss","xss-attacks","xss-detection","xss-exploitation","xss-filter","xss-vulnerability"],"timestamp_last_update_self":1715879794.635123},"time_added":1657518357} +{"url":"https://github.com/moeinfatehi/xss_vulnerability_challenges","id":2790,"valid":true,"title":"moeinfatehi/xss_vulnerability_challenges: this repository is a docker containing some \"XSS vulnerability\" challenges and bypass examples.","tags":["sec","frontend","xss","vul-lab","vul-testbed","vul-playground","vul-simulation","docker"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/moeinfatehi/xss_vulnerability_challenges","owner":"moeinfatehi","name":"xss_vulnerability_challenges","description":"this repository is a docker containing some \"XSS vulnerability\" challenges and bypass examples.","time_created":"2018-06-30T09:28:36Z","time_last_commit":"2022-05-25T08:04:59Z","count_star":112,"count_fork":14,"count_watcher":112,"topics":["application-security","appsecurity","cross-site-scripting","infosec","input-validation","owasp","owasp-top-10","owasp-top-ten","penetration-testing","pentesting","xss","xss-attacks","xss-detection","xss-exploitation","xss-filter","xss-vulnerability"],"timestamp_last_update_self":1715966113.824086},"time_added":1657518357} {"url":"https://brutelogic.com.br/knoxss.html","id":2791,"valid":true,"title":"KNOXSS Add-on Test Page","tags":["sec","frontend","online","vul-lab","vul-testbed","vul-playground","vul-simulation"],"comment":"","is_github_url":false,"time_added":1657518354} -{"url":"https://github.com/liamg/scout","id":2792,"valid":true,"title":"liamg/scout: ","tags":["sec","oss","golang","brute-force-dir"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/liamg/scout","owner":"liamg","name":"scout","description":"🔭 Lightweight URL fuzzer and spider: Discover a web server's undisclosed files, directories and VHOSTs","time_created":"2019-12-01T11:10:36Z","time_last_commit":"2022-11-22T06:30:54Z","count_star":518,"count_fork":60,"count_watcher":518,"topics":["fuzzer","hackthebox","pentesting","security","url","url-fuzzer"],"timestamp_last_update_self":1715879794.7967024},"time_added":1657501866} +{"url":"https://github.com/liamg/scout","id":2792,"valid":true,"title":"liamg/scout: ","tags":["sec","oss","golang","brute-force-dir"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/liamg/scout","owner":"liamg","name":"scout","description":"🔭 Lightweight URL fuzzer and spider: Discover a web server's undisclosed files, directories and VHOSTs","time_created":"2019-12-01T11:10:36Z","time_last_commit":"2022-11-22T06:30:54Z","count_star":518,"count_fork":60,"count_watcher":518,"topics":["fuzzer","hackthebox","pentesting","security","url","url-fuzzer"],"timestamp_last_update_self":1715966114.0089662},"time_added":1657501866} {"url":"https://zh.wikipedia.org/wiki/%E7%9F%A5%E8%AF%86%E5%85%B1%E4%BA%AB%E8%AE%B8%E5%8F%AF%E5%8D%8F%E8%AE%AE","id":2793,"valid":true,"title":"知识共享许可协议 - 维基百科,自由的百科全书","tags":["dev","terminology","definition","license","chinese"],"comment":"","is_github_url":false,"time_added":1657469309} {"url":"https://itechsoul.com/5-best-ascii-diagram-tools-to-use-it-with-both-online-and-desktop/","id":2794,"valid":true,"title":"5 Best ASCII Diagram Tools to Use it With both Online and Desktop","tags":["dev","tool","diagram-ascii"],"comment":"","is_github_url":false,"time_added":1657359564} {"url":"https://metacpan.org/pod/App::Asciio","id":2795,"valid":true,"title":"App::Asciio - Plain ASCII diagram - metacpan.org","tags":["dev","tool","diagram-ascii"],"comment":"","is_github_url":false,"time_added":1657341825} {"url":"https://news.ycombinator.com/item?id=27536253","id":2796,"valid":true,"title":"ASCIIFlow Diagram Tool | Hacker News","tags":["article","dev","tool","diagram-ascii"],"comment":"","is_github_url":false,"time_added":1657341820} {"url":"https://monodraw.helftone.com","id":2797,"valid":true,"title":"Monodraw for macOS — Helftone","tags":["dev","tool","diagram-ascii"],"comment":"","is_github_url":false,"time_added":1657341760} {"url":"https://wavedrom.com/tutorial.html","id":2798,"valid":true,"title":"Hitchhiker's Guide to the WaveDrom","tags":["dev","tool","diagram-ascii"],"comment":"","is_github_url":false,"time_added":1657337750} -{"url":"https://github.com/lewish/asciiflow","id":2799,"valid":true,"title":"lewish/asciiflow: ASCIIFlow","tags":["dev","tool","diagram-ascii","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lewish/asciiflow","owner":"lewish","name":"asciiflow","description":"ASCIIFlow","time_created":"2014-01-05T00:34:30Z","time_last_commit":"2024-05-13T22:12:51Z","count_star":4440,"count_fork":352,"count_watcher":4440,"timestamp_last_update_self":1715879794.95935},"time_added":1657337511} -{"url":"https://github.com/astashov/tixi","id":2800,"valid":true,"title":"astashov/tixi: Ascii charts editor","tags":["dev","tool","diagram","diagram-ascii","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/astashov/tixi","owner":"astashov","name":"tixi","description":"Ascii charts editor","time_created":"2014-05-09T07:02:04Z","time_last_commit":"2021-09-21T10:13:35Z","count_star":424,"count_fork":29,"count_watcher":424,"timestamp_last_update_self":1715879795.1105404},"time_added":1657337490} -{"url":"https://github.com/sec-js/gshell","id":2801,"valid":true,"title":"nozerobit/gshell: A flexible and scalable cross-plaform shell generator tool","tags":["sec","reverse-shell","oss","python"],"comment":"the original url is https://github.com/nozerobit/gshell , but both the repo and the github account were deleted, so I found a forked repo instead.","is_github_url":true,"github_repo_info":{"url":"https://github.com/sec-js/gshell","owner":"sec-js","name":"gshell","description":"A flexible and scalable cross-plaform shell generator tool","time_created":"2022-06-15T00:15:44Z","time_last_commit":"2022-12-21T18:36:19Z","count_star":1,"count_fork":18,"count_watcher":1,"timestamp_last_update_self":1715879795.3369994},"time_added":1656984240} +{"url":"https://github.com/lewish/asciiflow","id":2799,"valid":true,"title":"lewish/asciiflow: ASCIIFlow","tags":["dev","tool","diagram-ascii","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/lewish/asciiflow","owner":"lewish","name":"asciiflow","description":"ASCIIFlow","time_created":"2014-01-05T00:34:30Z","time_last_commit":"2024-05-13T22:12:51Z","count_star":4440,"count_fork":352,"count_watcher":4440,"timestamp_last_update_self":1715966114.19597},"time_added":1657337511} +{"url":"https://github.com/astashov/tixi","id":2800,"valid":true,"title":"astashov/tixi: Ascii charts editor","tags":["dev","tool","diagram","diagram-ascii","oss","javascript"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/astashov/tixi","owner":"astashov","name":"tixi","description":"Ascii charts editor","time_created":"2014-05-09T07:02:04Z","time_last_commit":"2021-09-21T10:13:35Z","count_star":424,"count_fork":29,"count_watcher":424,"timestamp_last_update_self":1715966114.3462322},"time_added":1657337490} +{"url":"https://github.com/sec-js/gshell","id":2801,"valid":true,"title":"nozerobit/gshell: A flexible and scalable cross-plaform shell generator tool","tags":["sec","reverse-shell","oss","python"],"comment":"the original url is https://github.com/nozerobit/gshell , but both the repo and the github account were deleted, so I found a forked repo instead.","is_github_url":true,"github_repo_info":{"url":"https://github.com/sec-js/gshell","owner":"sec-js","name":"gshell","description":"A flexible and scalable cross-plaform shell generator tool","time_created":"2022-06-15T00:15:44Z","time_last_commit":"2022-12-21T18:36:19Z","count_star":1,"count_fork":18,"count_watcher":1,"timestamp_last_update_self":1715966114.7199845},"time_added":1656984240} {"url":"https://www.coco413.com/navi.html","id":2802,"valid":true,"title":"导航 - Coco413's Blog-唯有梦想与好姑娘不可辜负","tags":["sec","navigation-site","chinese"],"comment":"","is_github_url":false,"time_added":1656477577} {"url":"https://limboy.me/posts/frontend-learning/","id":2803,"valid":true,"title":"我的前端学习路线","tags":["article","dev","frontend","methodology","roadmap","chinese"],"comment":"","is_github_url":false,"time_added":1656392034} {"url":"https://www.coco413.com/archives/134/","id":2804,"valid":true,"title":"我的知识管理方式 - Coco413's Blog","tags":["sec","dev","methodology","productivity","chinese"],"comment":"","is_github_url":false,"time_added":1656391953} -{"url":"https://github.com/twosmi1e/Static-Analysis-and-Automated-Code-Audit","id":2805,"valid":true,"title":"twosmi1e/Static-Analysis-and-Automated-Code-Audit: 静态分析及代码审计自动化相关资料收集","tags":["sec","code-audit","wiki","bug-hunt","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/twosmi1e/Static-Analysis-and-Automated-Code-Audit","owner":"twosmi1e","name":"Static-Analysis-and-Automated-Code-Audit","description":"静态分析及代码审计自动化相关资料收集","time_created":"2021-06-21T15:34:54Z","time_last_commit":"2022-07-29T13:56:57Z","count_star":278,"count_fork":27,"count_watcher":278,"timestamp_last_update_self":1715879795.5044634},"time_added":1656391869} -{"url":"https://github.com/xiaoZ-hc/redtool","id":2806,"valid":true,"title":"xiaoZ-hc/redtool: 日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种","tags":["sec","wiki","tool","article","resource-collection","navigation-site","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xiaoZ-hc/redtool","owner":"xiaoZ-hc","name":"redtool","description":"日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种","time_created":"2020-08-25T04:26:22Z","time_last_commit":"2021-06-01T09:25:30Z","count_star":1299,"count_fork":323,"count_watcher":1299,"timestamp_last_update_self":1715879795.689295},"time_added":1656247300} +{"url":"https://github.com/twosmi1e/Static-Analysis-and-Automated-Code-Audit","id":2805,"valid":true,"title":"twosmi1e/Static-Analysis-and-Automated-Code-Audit: 静态分析及代码审计自动化相关资料收集","tags":["sec","code-audit","wiki","bug-hunt","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/twosmi1e/Static-Analysis-and-Automated-Code-Audit","owner":"twosmi1e","name":"Static-Analysis-and-Automated-Code-Audit","description":"静态分析及代码审计自动化相关资料收集","time_created":"2021-06-21T15:34:54Z","time_last_commit":"2022-07-29T13:56:57Z","count_star":278,"count_fork":27,"count_watcher":278,"timestamp_last_update_self":1715966114.875747},"time_added":1656391869} +{"url":"https://github.com/xiaoZ-hc/redtool","id":2806,"valid":true,"title":"xiaoZ-hc/redtool: 日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种","tags":["sec","wiki","tool","article","resource-collection","navigation-site","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/xiaoZ-hc/redtool","owner":"xiaoZ-hc","name":"redtool","description":"日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种","time_created":"2020-08-25T04:26:22Z","time_last_commit":"2021-06-01T09:25:30Z","count_star":1300,"count_fork":323,"count_watcher":1300,"timestamp_last_update_self":1715966115.0374386},"time_added":1656247300} {"url":"https://www.anquanke.com/post/id/274493","id":2807,"valid":true,"title":"信息收集思路&工具分享 - 安全客,安全资讯平台","tags":["sec","article","recon","wiki","chinese"],"comment":"","is_github_url":false,"time_added":1655787778} -{"url":"https://github.com/metersphere/metersphere","id":2808,"valid":true,"title":"metersphere/metersphere: MeterSphere 是一站式开源持续测试平台,覆盖测试管理、接口测试、UI 测试和性能测试等。搞测试,就选 MeterSphere!","tags":["dev","test","test-automation","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/metersphere/metersphere","owner":"metersphere","name":"metersphere","description":"MeterSphere 一站式开源持续测试平台,为软件质量保驾护航。搞测试,就选 MeterSphere!","time_created":"2020-02-03T02:06:12Z","time_last_commit":"2024-05-16T14:05:25Z","count_star":10976,"count_fork":2458,"count_watcher":10976,"topics":["api-testing","continuous-testing","jmeter","metersphere","performance-testing","postman","selenium","swagger","test-automation","testcase","testing","testlink","testlink-alternative","ui-testing"],"timestamp_last_update_self":1715879795.8867252},"time_added":1653468665} +{"url":"https://github.com/metersphere/metersphere","id":2808,"valid":true,"title":"metersphere/metersphere: MeterSphere 是一站式开源持续测试平台,覆盖测试管理、接口测试、UI 测试和性能测试等。搞测试,就选 MeterSphere!","tags":["dev","test","test-automation","oss","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/metersphere/metersphere","owner":"metersphere","name":"metersphere","description":"MeterSphere 一站式开源持续测试平台,为软件质量保驾护航。搞测试,就选 MeterSphere!","time_created":"2020-02-03T02:06:12Z","time_last_commit":"2024-05-17T13:07:49Z","count_star":10984,"count_fork":2460,"count_watcher":10984,"topics":["api-testing","continuous-testing","jmeter","metersphere","performance-testing","postman","selenium","swagger","test-automation","testcase","testing","testlink","testlink-alternative","ui-testing"],"timestamp_last_update_self":1715966115.256651},"time_added":1653468665} {"url":"https://www.freebuf.com/articles/web/333005.html","id":2809,"valid":true,"title":"【技术推荐】前端JS攻防对抗 - FreeBuf网络安全行业门户","tags":["sec","article","frontend","javascript","chinese"],"comment":"","is_github_url":false,"time_added":1653267267} -{"url":"https://github.com/Flangvik/SharpCollection","id":2810,"valid":true,"title":"Flangvik/SharpCollection: Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.","tags":["sec","tool","resource-collection","windows","c#","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Flangvik/SharpCollection","owner":"Flangvik","name":"SharpCollection","description":"Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.","time_created":"2020-06-05T12:50:00Z","time_last_commit":"2024-05-16T03:37:41Z","count_star":2120,"count_fork":312,"count_watcher":2120,"timestamp_last_update_self":1715879796.0464935},"time_added":1651284658} -{"url":"https://github.com/blackhat-go/bhg","id":2811,"valid":true,"title":"blackhat-go/bhg: Code samples for No Starch Press Black Hat Go","tags":["sec","dev","course","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/blackhat-go/bhg","owner":"blackhat-go","name":"bhg","description":"Code samples for No Starch Press Black Hat Go","time_created":"2019-07-18T19:53:23Z","time_last_commit":"2024-03-29T15:25:23Z","count_star":1063,"count_fork":383,"count_watcher":1063,"timestamp_last_update_self":1715879796.2668076},"time_added":1651208229} -{"url":"https://github.com/ehang-io/nps","id":2812,"valid":true,"title":"ehang-io/nps: 一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.","tags":["sec","red-team","proxy","lateral-movement","oss","golang","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ehang-io/nps","owner":"ehang-io","name":"nps","description":"一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.","time_created":"2018-11-04T13:22:51Z","time_last_commit":"2024-01-11T03:38:31Z","count_star":29319,"count_fork":5283,"count_watcher":29319,"topics":["dns","firewall","go","gzip","http","https","nat","nps","snnapy","socks","socks5","ssh","tcp","tunnel","udp"],"timestamp_last_update_self":1715879796.440903},"time_added":1651192965} +{"url":"https://github.com/Flangvik/SharpCollection","id":2810,"valid":true,"title":"Flangvik/SharpCollection: Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.","tags":["sec","tool","resource-collection","windows","c#","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Flangvik/SharpCollection","owner":"Flangvik","name":"SharpCollection","description":"Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.","time_created":"2020-06-05T12:50:00Z","time_last_commit":"2024-05-16T03:37:41Z","count_star":2122,"count_fork":312,"count_watcher":2122,"timestamp_last_update_self":1715966115.4163058},"time_added":1651284658} +{"url":"https://github.com/blackhat-go/bhg","id":2811,"valid":true,"title":"blackhat-go/bhg: Code samples for No Starch Press Black Hat Go","tags":["sec","dev","course","golang"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/blackhat-go/bhg","owner":"blackhat-go","name":"bhg","description":"Code samples for No Starch Press Black Hat Go","time_created":"2019-07-18T19:53:23Z","time_last_commit":"2024-03-29T15:25:23Z","count_star":1064,"count_fork":383,"count_watcher":1064,"timestamp_last_update_self":1715966115.6252007},"time_added":1651208229} +{"url":"https://github.com/ehang-io/nps","id":2812,"valid":true,"title":"ehang-io/nps: 一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.","tags":["sec","red-team","proxy","lateral-movement","oss","golang","post-exploitation"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ehang-io/nps","owner":"ehang-io","name":"nps","description":"一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.","time_created":"2018-11-04T13:22:51Z","time_last_commit":"2024-01-11T03:38:31Z","count_star":29328,"count_fork":5282,"count_watcher":29328,"topics":["dns","firewall","go","gzip","http","https","nat","nps","snnapy","socks","socks5","ssh","tcp","tunnel","udp"],"timestamp_last_update_self":1715966115.8211365},"time_added":1651192965} {"url":"https://leonlee.files.wordpress.com/2019/11/windows-e58f96e8af81e58886e69e90.pdf","id":2813,"valid":true,"title":"DFPS_FOR500_v4.9_4-19.indd","tags":["sec","blue-team","digital-forensics","checklist","wiki","outline","attack-analysis","chinese"],"comment":"","is_github_url":false,"time_added":1650303863} {"url":"https://libredd.it/r/oscp/top?t=month","id":2814,"valid":true,"title":"All things OSCP","tags":["sec","oscp"],"comment":"","is_github_url":false,"time_added":1650196535} {"url":"https://bhavsec.com/posts/active-directory-resources/","id":2815,"valid":true,"title":"Active Directory Pentesting Resources","tags":["sec","oscp","active-directory","resource-collection"],"comment":"","is_github_url":false,"time_added":1650195879} @@ -2818,10 +2818,10 @@ {"url":"https://wadcoms.github.io","id":2818,"valid":true,"title":"WADComs","tags":["sec","tool","command","checklist","cheat-sheet","windows","active-directory","oscp","resource-collection"],"comment":"","is_github_url":false,"time_added":1650184613} {"url":"https://notchxor.github.io/oscp-notes/","id":2819,"valid":true,"title":"Hack The Planet | OSCP Notes","tags":["sec","wiki","cheat-sheet","oscp"],"comment":"","is_github_url":false,"time_added":1650127362} {"url":"https://www.cybersecurity-help.cz","id":2820,"valid":true,"title":"Vulnerability Intelligence by CyberSecurity Help s.r.o.","tags":["sec","vul-alert","vul-search","exp-search","threat-intelligence"],"comment":"","is_github_url":false,"time_added":1649639104} -{"url":"https://github.com/ztosec/secscan-authcheck","id":2821,"valid":true,"title":"GitHub - ztosec/secscan-authcheck: 越权检测工具","tags":["sec","web","oss","privilege-escalation","bug-hunt","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ztosec/secscan-authcheck","owner":"ztosec","name":"secscan-authcheck","description":"越权检测工具","time_created":"2019-08-31T01:05:45Z","time_last_commit":"2022-06-17T02:27:10Z","count_star":716,"count_fork":156,"count_watcher":716,"timestamp_last_update_self":1715879796.628416},"time_added":1649230457} +{"url":"https://github.com/ztosec/secscan-authcheck","id":2821,"valid":true,"title":"GitHub - ztosec/secscan-authcheck: 越权检测工具","tags":["sec","web","oss","privilege-escalation","bug-hunt","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/ztosec/secscan-authcheck","owner":"ztosec","name":"secscan-authcheck","description":"越权检测工具","time_created":"2019-08-31T01:05:45Z","time_last_commit":"2022-06-17T02:27:10Z","count_star":717,"count_fork":156,"count_watcher":717,"timestamp_last_update_self":1715966116.0360892},"time_added":1649230457} {"url":"https://cvetrends.com","id":2822,"valid":true,"title":"CVE Trends - crowdsourced CVE intel","tags":["sec","vul-alert","threat-intelligence"],"comment":"","is_github_url":false,"time_added":1649210044} {"url":"https://www.anquanke.com/post/id/270770","id":2823,"valid":true,"title":"武装你的BurpSuite - 安全客,安全资讯平台","tags":["sec","article","burpsuite","bug-hunt","chinese"],"comment":"","is_github_url":false,"time_added":1649208135} -{"url":"https://github.com/dievus/Oh365UserFinder","id":2824,"valid":true,"title":"GitHub - dievus/Oh365UserFinder: Python3 o365 User Enumeration Tool","tags":["sec","oss","python","post-exploitation","enum-user"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dievus/Oh365UserFinder","owner":"dievus","name":"Oh365UserFinder","description":"Python3 o365 User Enumeration Tool","time_created":"2021-11-16T22:59:04Z","time_last_commit":"2023-03-21T15:59:54Z","count_star":500,"count_fork":86,"count_watcher":500,"timestamp_last_update_self":1715879796.8023665},"time_added":1649207999} +{"url":"https://github.com/dievus/Oh365UserFinder","id":2824,"valid":true,"title":"GitHub - dievus/Oh365UserFinder: Python3 o365 User Enumeration Tool","tags":["sec","oss","python","post-exploitation","enum-user"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/dievus/Oh365UserFinder","owner":"dievus","name":"Oh365UserFinder","description":"Python3 o365 User Enumeration Tool","time_created":"2021-11-16T22:59:04Z","time_last_commit":"2023-03-21T15:59:54Z","count_star":500,"count_fork":86,"count_watcher":500,"timestamp_last_update_self":1715966116.289957},"time_added":1649207999} {"url":"https://www.freebuf.com/vuls/325955.html","id":2825,"valid":true,"title":"红蓝对抗之服务攻防:Weblogic中间件渗透总结 - FreeBuf网络安全行业门户","tags":["sec","article","red-team","java","midware","weblogic","chinese"],"comment":"","is_github_url":false,"time_added":1649207832} {"url":"https://www.freebuf.com/articles/wireless/325569.html","id":2826,"valid":true,"title":"UPnP和DLNA协议 - FreeBuf网络安全行业门户","tags":["sec","article","iot","protocol","upnp","dlna","chinese"],"comment":"","is_github_url":false,"time_added":1649207686} {"url":"https://www.aldeid.com/wiki/Main_Page","id":2827,"valid":true,"title":"aldeid","tags":["sec","oscp","wiki","walk-through","write-up"],"comment":"","is_github_url":false,"time_added":1648956375} @@ -2830,7 +2830,7 @@ {"url":"https://cloud.tencent.com/announce?categorys=21&page=1","id":2830,"valid":true,"title":"公告-腾讯云","tags":["sec","vul-alert","threat-intelligence","chinese"],"comment":"","is_github_url":false,"time_added":1648706870} {"url":"https://cert.360.cn/warning","id":2831,"valid":true,"title":"预警通告 - 360CERT","tags":["sec","vul-alert","threat-intelligence","chinese"],"comment":"","is_github_url":false,"time_added":1648706848} {"url":"https://help.aliyun.com/noticelist/9213612.html","id":2832,"valid":true,"title":"公告列表-阿里云帮助中心","tags":["sec","vul-alert","threat-intelligence","chinese"],"comment":"","is_github_url":false,"time_added":1648706833} -{"url":"https://github.com/Sec-Fork/gowebshell","id":2833,"valid":true,"title":"GitHub - zyylhn/gowebshell: 使用go连接常见一句话木马,进行文件管理和命令执行,获取基本信息等功能","tags":["sec","c2","webshell","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Sec-Fork/gowebshell","owner":"Sec-Fork","name":"gowebshell","description":"使用go连接常见一句话木马,进行文件管理和命令执行,获取基本信息等功能","time_created":"2022-03-30T02:14:09Z","time_last_commit":"2022-03-29T13:53:09Z","count_star":7,"count_fork":5,"count_watcher":7,"timestamp_last_update_self":1715879796.9947033},"time_added":1648607466} +{"url":"https://github.com/Sec-Fork/gowebshell","id":2833,"valid":true,"title":"GitHub - zyylhn/gowebshell: 使用go连接常见一句话木马,进行文件管理和命令执行,获取基本信息等功能","tags":["sec","c2","webshell","oss","golang","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Sec-Fork/gowebshell","owner":"Sec-Fork","name":"gowebshell","description":"使用go连接常见一句话木马,进行文件管理和命令执行,获取基本信息等功能","time_created":"2022-03-30T02:14:09Z","time_last_commit":"2022-03-29T13:53:09Z","count_star":7,"count_fork":5,"count_watcher":7,"timestamp_last_update_self":1715966116.5029657},"time_added":1648607466} {"url":"https://gist.github.com/HarmJ0y/184f9822b195c52dd50c379ed3117993","id":2834,"valid":true,"title":"PowerView-3.0 tips and tricks","tags":["sec","cheat-sheet","wiki","powerview","post-exploitation"],"comment":"","is_github_url":false,"time_added":1647168907} {"url":"https://gist.github.com/HarmJ0y/3328d954607d71362e3c","id":2835,"valid":true,"title":"PowerView-2.0 tips and tricks","tags":["sec","cheat-sheet","wiki","powerview","post-exploitation"],"comment":"","is_github_url":false,"time_added":1647168901} {"url":"https://gist.github.com/ssstonebraker/a1964b2f20acc8edb239409b6c4906ce","id":2836,"valid":true,"title":"Active Directory Attacks","tags":["sec","cheat-sheet","wiki","active-directory","post-exploitation"],"comment":"","is_github_url":false,"time_added":1647153754} @@ -2841,7 +2841,7 @@ {"url":"https://www.freebuf.com/articles/web/320441.html","id":2841,"valid":true,"title":"JAVA代码审计之oasys OA系统 - FreeBuf网络安全行业门户","tags":["sec","article","code-audit","java","oa","tips","chinese"],"comment":"","is_github_url":false,"time_added":1644133886} {"url":"https://spdx.org/licenses/","id":2842,"valid":true,"title":"SPDX License List | Software Package Data Exchange (SPDX)","tags":["dev","wiki","license"],"comment":"","is_github_url":false,"time_added":1643530385} {"url":"https://semver.org/lang/zh-CN/","id":2843,"valid":true,"title":"语义化版本 2.0.0 | Semantic Versioning","tags":["dev","version-control","basic-knowledge","definition","best-practices"],"comment":"","is_github_url":false,"time_added":1643524671} -{"url":"https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet","id":2844,"valid":true,"title":"S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet: A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.","tags":["sec","wiki","cheat-sheet","active-directory","oscp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet","owner":"S1ckB0y1337","name":"Active-Directory-Exploitation-Cheat-Sheet","description":"A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.","time_created":"2020-02-24T11:43:55Z","time_last_commit":"2023-12-31T19:59:01Z","count_star":5087,"count_fork":1117,"count_watcher":5087,"topics":["active-directory","active-directory-cheatsheet","active-directory-exploitation","activedirectory","attack","cheat","cheat-sheet","cheatsheet","enumeration","exploitation","hacking","hacking-cheasheet","hacking-tool","hacking-tools","penetration-testing","pentesting","privilege-escalation","security","windows","windows-active-directory"],"timestamp_last_update_self":1715879797.1825125},"time_added":1642263925} +{"url":"https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet","id":2844,"valid":true,"title":"S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet: A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.","tags":["sec","wiki","cheat-sheet","active-directory","oscp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet","owner":"S1ckB0y1337","name":"Active-Directory-Exploitation-Cheat-Sheet","description":"A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.","time_created":"2020-02-24T11:43:55Z","time_last_commit":"2023-12-31T19:59:01Z","count_star":5088,"count_fork":1117,"count_watcher":5088,"topics":["active-directory","active-directory-cheatsheet","active-directory-exploitation","activedirectory","attack","cheat","cheat-sheet","cheatsheet","enumeration","exploitation","hacking","hacking-cheasheet","hacking-tool","hacking-tools","penetration-testing","pentesting","privilege-escalation","security","windows","windows-active-directory"],"timestamp_last_update_self":1715966116.6785038},"time_added":1642263925} {"url":"https://nullrecon.com/passed-oscp-with-90-score-roadmap-tips-and-tricks/","id":2845,"valid":true,"title":"How I Passed OSCP with 90% score – Roadmap, Tips and Tricks – nullrecon","tags":["sec","oscp","tips"],"comment":"","is_github_url":false,"time_added":1642252970} {"url":"https://fastvm.org/tag/%E6%B5%81%E9%87%8F%E8%BD%AC%E5%8F%91","id":2846,"valid":true,"title":"流量转发 – FastVM","tags":["sec","oscp","network","bypass-gfw","chinese"],"comment":"","is_github_url":false,"time_added":1641645024} {"url":"https://www.blakejarvis.com","id":2847,"valid":true,"title":"blakejarvis.com - blakejarvis.com","tags":["sec","oscp","cheat-sheet","wiki"],"comment":"","is_github_url":false,"time_added":1641312576} @@ -2855,7 +2855,7 @@ {"url":"https://falconspy.medium.com","id":2855,"valid":true,"title":"FalconSpy – Medium","tags":["sec","blog","oscp","personal","walk-through","write-up"],"comment":"","is_github_url":false,"time_added":1641179682} {"url":"https://bucketoftears.netlify.app/2021-06-21/oscp-review","id":2856,"valid":true,"title":"OSCP Review 2021 | Bucket of Tears","tags":["sec","oscp","tips"],"comment":"","is_github_url":false,"time_added":1641177014} {"url":"https://leecybersec.com","id":2857,"valid":true,"title":"LeeCyberSec","tags":["sec","blog","red-team","blue-team","personal","walk-through","write-up"],"comment":"","is_github_url":false,"time_added":1640621532} -{"url":"https://github.com/MyOSCPexperience/OSCP-China-Network-Advisory","id":2858,"valid":true,"title":"MyOSCPexperience/OSCP-China-Network-Advisory","tags":["sec","oscp","tips","bypass-gfw","network","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MyOSCPexperience/OSCP-China-Network-Advisory","owner":"MyOSCPexperience","name":"OSCP-China-Network-Advisory","time_created":"2021-10-29T02:36:49Z","time_last_commit":"2021-10-29T02:53:37Z","count_star":4,"count_watcher":4,"timestamp_last_update_self":1715879797.4084978},"time_added":1639914794} +{"url":"https://github.com/MyOSCPexperience/OSCP-China-Network-Advisory","id":2858,"valid":true,"title":"MyOSCPexperience/OSCP-China-Network-Advisory","tags":["sec","oscp","tips","bypass-gfw","network","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/MyOSCPexperience/OSCP-China-Network-Advisory","owner":"MyOSCPexperience","name":"OSCP-China-Network-Advisory","time_created":"2021-10-29T02:36:49Z","time_last_commit":"2021-10-29T02:53:37Z","count_star":4,"count_watcher":4,"timestamp_last_update_self":1715966116.8888705},"time_added":1639914794} {"url":"https://su18.org/post/ysoserial-su18-1/","id":2859,"valid":true,"title":"Java 反序列化漏洞(一) - 前置知识 & URLDNS | 素十八","tags":["sec","article","course","java","deserialization","chinese"],"comment":"","is_github_url":false,"time_added":1633960138} {"url":"https://zhishihezi.net/b/5d644b6f81cbc9e40460fe7eea3c7925","id":2860,"valid":true,"title":"攻击Java Web应用 - [Java Web安全]","tags":["sec","course","wiki","java","web"],"comment":"","is_github_url":false,"time_added":1633960104} {"url":"https://grumpygeekwrites.wordpress.com/category/walkthrough/","id":2861,"valid":true,"title":"Walkthrough – Research Blog","tags":["sec","blog","oscp","personal","walk-through","write-up"],"comment":"","is_github_url":false,"time_added":1632581067} @@ -2868,29 +2868,29 @@ {"url":"https://tryhackme.com/room/bufferoverflowprep","id":2868,"valid":true,"title":"TryHackMe | Buffer Overflow Prep","tags":["sec","how-to","try-hack-me","online","buffer-overflow","vul-lab","vul-testbed","vul-playground","vul-simulation","walk-through","write-up"],"comment":"","is_github_url":false,"time_added":1627829346} {"url":"https://lionking.top/2021/02/18/OSCP%E6%80%BB%E7%BB%93/","id":2869,"valid":true,"title":"OSCP 总结 | LionKing","tags":["sec","oscp","tips","chinese"],"comment":"","is_github_url":false,"time_added":1627817199} {"url":"https://guif.re/windowseop","id":2870,"valid":true,"title":"Windows elevation of privileges","tags":["sec","wiki","cheat-sheet","windows","oscp","privilege-escalation"],"comment":"","is_github_url":false,"time_added":1627752372} -{"url":"https://github.com/Elinpf/OSCP-survival-guide","id":2871,"valid":true,"title":"Elinpf/OSCP-survival-guide: Kali Linux Offensive Security Certified Professional Survival Exam Guide","tags":["sec","wiki","cheat-sheet","oscp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Elinpf/OSCP-survival-guide","owner":"Elinpf","name":"OSCP-survival-guide","description":"Kali Linux Offensive Security Certified Professional Survival Exam Guide","time_created":"2019-01-07T07:41:37Z","time_last_commit":"2019-01-10T09:29:33Z","count_star":279,"count_fork":127,"count_watcher":279,"timestamp_last_update_self":1715879797.5819995},"time_added":1627752013} -{"url":"https://github.com/sinfulz/JustTryHarder","id":2872,"valid":true,"title":"sinfulz/JustTryHarder: JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)","tags":["sec","wiki","cheat-sheet","oscp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sinfulz/JustTryHarder","owner":"sinfulz","name":"JustTryHarder","description":"JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)","time_created":"2019-05-13T07:36:18Z","time_last_commit":"2023-02-08T06:01:37Z","count_star":776,"count_fork":102,"count_watcher":776,"topics":["hacktoberfest","hacktoberfest-accepted","oscp","penetration","penetration-test","penetration-test-framework","penetration-testing","penetration-testing-tools","penetration-tests","pentest","pentest-environment","pentest-scripts","pentest-tool","pentest-tools","pentesters","pentesting","pentesting-networks","pentesting-tools","pentesting-windows","testing"],"timestamp_last_update_self":1715879797.7353668},"time_added":1627751986} +{"url":"https://github.com/Elinpf/OSCP-survival-guide","id":2871,"valid":true,"title":"Elinpf/OSCP-survival-guide: Kali Linux Offensive Security Certified Professional Survival Exam Guide","tags":["sec","wiki","cheat-sheet","oscp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Elinpf/OSCP-survival-guide","owner":"Elinpf","name":"OSCP-survival-guide","description":"Kali Linux Offensive Security Certified Professional Survival Exam Guide","time_created":"2019-01-07T07:41:37Z","time_last_commit":"2019-01-10T09:29:33Z","count_star":279,"count_fork":127,"count_watcher":279,"timestamp_last_update_self":1715966117.088215},"time_added":1627752013} +{"url":"https://github.com/sinfulz/JustTryHarder","id":2872,"valid":true,"title":"sinfulz/JustTryHarder: JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)","tags":["sec","wiki","cheat-sheet","oscp"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/sinfulz/JustTryHarder","owner":"sinfulz","name":"JustTryHarder","description":"JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)","time_created":"2019-05-13T07:36:18Z","time_last_commit":"2023-02-08T06:01:37Z","count_star":776,"count_fork":102,"count_watcher":776,"topics":["hacktoberfest","hacktoberfest-accepted","oscp","penetration","penetration-test","penetration-test-framework","penetration-testing","penetration-testing-tools","penetration-tests","pentest","pentest-environment","pentest-scripts","pentest-tool","pentest-tools","pentesters","pentesting","pentesting-networks","pentesting-tools","pentesting-windows","testing"],"timestamp_last_update_self":1715966117.2280116},"time_added":1627751986} {"url":"https://defaultcredentials.com/category/ctf/","id":2873,"valid":true,"title":"CTF Archives • DefaultCredentials.com","tags":["sec","wiki","oscp","ctf","walk-through","write-up"],"comment":"","is_github_url":false,"time_added":1627731743} {"url":"https://vulp3cula.gitbook.io/hackers-grimoire/","id":2874,"valid":true,"title":"Hacker's Grimoire - Hacker's Grimoire","tags":["sec","cheat-sheet","wiki","oscp"],"comment":"","is_github_url":false,"time_added":1627523328} -{"url":"https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md","id":2875,"valid":true,"title":"PayloadsAllTheThings/Reverse Shell Cheatsheet.md at master · swisskyrepo/PayloadsAllTheThings","tags":["sec","wiki","cheat-sheet","reverse-shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/swisskyrepo/PayloadsAllTheThings","owner":"swisskyrepo","name":"PayloadsAllTheThings","description":"A list of useful payloads and bypass for Web Application Security and Pentest/CTF","time_created":"2016-10-18T07:29:07Z","time_last_commit":"2024-05-05T11:09:53Z","count_star":57179,"count_fork":13997,"count_watcher":57179,"topics":["bounty","bugbounty","bypass","cheatsheet","enumeration","hacking","hacktoberfest","methodology","payload","payloads","penetration-testing","pentest","privilege-escalation","redteam","security","vulnerability","web-application"],"timestamp_last_update_self":1715879797.9207094},"time_added":1627230509} +{"url":"https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md","id":2875,"valid":true,"title":"PayloadsAllTheThings/Reverse Shell Cheatsheet.md at master · swisskyrepo/PayloadsAllTheThings","tags":["sec","wiki","cheat-sheet","reverse-shell"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/swisskyrepo/PayloadsAllTheThings","owner":"swisskyrepo","name":"PayloadsAllTheThings","description":"A list of useful payloads and bypass for Web Application Security and Pentest/CTF","time_created":"2016-10-18T07:29:07Z","time_last_commit":"2024-05-05T11:09:53Z","count_star":57197,"count_fork":13997,"count_watcher":57197,"topics":["bounty","bugbounty","bypass","cheatsheet","enumeration","hacking","hacktoberfest","methodology","payload","payloads","penetration-testing","pentest","privilege-escalation","redteam","security","vulnerability","web-application"],"timestamp_last_update_self":1715966117.413672},"time_added":1627230509} {"url":"https://book.hacktricks.xyz/welcome/readme","id":2876,"valid":true,"title":"HackTricks - HackTricks","tags":["sec","wiki","cheat-sheet","red-team","penetration","oscp"],"comment":"","is_github_url":false,"time_added":1627220931} {"url":"https://gtfobins.github.io","id":2877,"valid":true,"title":"GTFOBins","tags":["sec","wiki","cheat-sheet","online","living-off-the-land","unix","linux","oscp","red-team","post-exploitation","privilege-escalation"],"comment":"","is_github_url":false,"time_added":1627220910} {"url":"http://pentestmonkey.net","id":2878,"valid":true,"title":"pentestmonkey | Taking the monkey work out of pentesting","tags":["sec","blog","cheat-sheet","wiki","penetration","personal"],"comment":"","is_github_url":false,"time_added":1627213078} {"url":"https://wangdudu.blog.csdn.net/?type=blog","id":2879,"valid":true,"title":"王嘟嘟的博客_Bubble_zhu_CSDN博客-Android逆向-操刀天下,oscp,代码审计领域博主","tags":["sec","oscp","chinese","walk-through","write-up"],"comment":"","is_github_url":false,"time_added":1626711162} {"url":"https://www.freesion.com/tag/oscp/","id":2880,"valid":true,"title":"标签\"oscp\"相关文章 - 灰信网(软件开发博客聚合)","tags":["sec","oscp","chinese","walk-through","write-up"],"comment":"","is_github_url":false,"time_added":1626711019} {"url":"https://dnie9.com/oscp&cisp-pts.html","id":2881,"valid":true,"title":"OSCP&CISP-PTS~ | 永远的学习之路~","tags":["sec","oscp","tips","chinese"],"comment":"","is_github_url":false,"time_added":1626612773} -{"url":"https://github.com/rewardone/OSCPRepo","id":2882,"valid":true,"title":"rewardone/OSCPRepo: A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' Cherr","tags":["sec","oscp","resource-collection","wiki"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rewardone/OSCPRepo","owner":"rewardone","name":"OSCPRepo","description":"A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.","time_created":"2017-11-12T13:52:49Z","time_last_commit":"2020-06-22T14:42:08Z","count_star":2439,"count_fork":742,"count_watcher":2439,"topics":["oscp","penetration-testing","pentest","reconscan"],"timestamp_last_update_self":1715879798.078669},"time_added":1626612767} -{"url":"https://github.com/softwaredownload/openwrt-fanqiang","id":2883,"valid":true,"title":"softwaredownload/openwrt-fanqiang: 最好的路由器翻墙、科学上网教程—OpenWrt—shadowsocks","tags":["network","iot","bypass-gfw","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/softwaredownload/openwrt-fanqiang","owner":"softwaredownload","name":"openwrt-fanqiang","description":"最好的路由器翻墙、科学上网教程—OpenWrt—shadowsocks","time_created":"2014-07-14T09:25:34Z","time_last_commit":"2023-12-18T06:38:48Z","count_star":155,"count_fork":16,"count_watcher":155,"topics":["android-shadowsocks","bbr","dns","fanqiang","gongfuwang","ipk","ke-xue-shang-wang","luyouqi","obf","openwrt","openwrt-shadowsocks","shadowsocks","shadowsocks-libev","simple-obfs","tcp-fast-open"],"timestamp_last_update_self":1715879798.227958},"time_added":1626529105} +{"url":"https://github.com/rewardone/OSCPRepo","id":2882,"valid":true,"title":"rewardone/OSCPRepo: A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' Cherr","tags":["sec","oscp","resource-collection","wiki"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/rewardone/OSCPRepo","owner":"rewardone","name":"OSCPRepo","description":"A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.","time_created":"2017-11-12T13:52:49Z","time_last_commit":"2020-06-22T14:42:08Z","count_star":2439,"count_fork":742,"count_watcher":2439,"topics":["oscp","penetration-testing","pentest","reconscan"],"timestamp_last_update_self":1715966117.5802248},"time_added":1626612767} +{"url":"https://github.com/softwaredownload/openwrt-fanqiang","id":2883,"valid":true,"title":"softwaredownload/openwrt-fanqiang: 最好的路由器翻墙、科学上网教程—OpenWrt—shadowsocks","tags":["network","iot","bypass-gfw","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/softwaredownload/openwrt-fanqiang","owner":"softwaredownload","name":"openwrt-fanqiang","description":"最好的路由器翻墙、科学上网教程—OpenWrt—shadowsocks","time_created":"2014-07-14T09:25:34Z","time_last_commit":"2023-12-18T06:38:48Z","count_star":155,"count_fork":16,"count_watcher":155,"topics":["android-shadowsocks","bbr","dns","fanqiang","gongfuwang","ipk","ke-xue-shang-wang","luyouqi","obf","openwrt","openwrt-shadowsocks","shadowsocks","shadowsocks-libev","simple-obfs","tcp-fast-open"],"timestamp_last_update_self":1715966118.2415853},"time_added":1626529105} {"url":"https://akimboviper.gitbook.io/pentest-everything/all-writeups/pg-practice","id":2884,"valid":true,"title":"PG Practice - Pentest Everything","tags":["sec","wiki","oscp","offsec-proving-grounds","htb","walk-through","write-up"],"comment":"","is_github_url":false,"time_added":1625499142} {"url":"https://www.trenchesofit.com/2021/05/01/how-i-passed-the-oscp/","id":2885,"valid":true,"title":"How I Passed the OSCP – Trenches of IT","tags":["sec","oscp","tips","walk-through","write-up"],"comment":"","is_github_url":false,"time_added":1625365203} {"url":"https://www.anquanke.com/post/id/225915","id":2886,"valid":true,"title":"2020 我的OSCP认证满分通过之路与Offensive Security新认证体系展望 - 安全客,安全资讯平台","tags":["sec","oscp","tips","chinese"],"comment":"","is_github_url":false,"time_added":1611577862} {"url":"https://teamssix.com/201023-192553.html","id":2887,"valid":true,"title":"【建议收藏】CS学习笔记合集 | Teams Six","tags":["sec","cobalt-strike","learning-notes","chinese"],"comment":"","is_github_url":false,"time_added":1610876966} {"url":"https://wiki.wgpsec.org","id":2888,"valid":true,"title":"狼组安全团队公开知识库","tags":["sec","wiki","chinese"],"comment":"","is_github_url":false,"time_added":1610851661} -{"url":"https://github.com/Micropoor/Micro8","id":2889,"valid":true,"title":"Micropoor/Micro8: Gitbook","tags":["sec","course","penetration","red-team","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Micropoor/Micro8","owner":"Micropoor","name":"Micro8","description":"Gitbook","time_created":"2019-02-18T08:30:52Z","time_last_commit":"2021-04-10T14:29:11Z","count_star":17995,"count_fork":6788,"count_watcher":17995,"topics":["micro8","micropoor","penetration"],"timestamp_last_update_self":1715879798.395181},"time_added":1608652505} -{"url":"https://github.com/swisskyrepo/PayloadsAllTheThings","id":2890,"valid":true,"title":"swisskyrepo/PayloadsAllTheThings: A list of useful payloads and bypass for Web Application Security and Pentest/CTF","tags":["sec","red-team","payload","wiki","tool","resource-collection","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/swisskyrepo/PayloadsAllTheThings","owner":"swisskyrepo","name":"PayloadsAllTheThings","description":"A list of useful payloads and bypass for Web Application Security and Pentest/CTF","time_created":"2016-10-18T07:29:07Z","time_last_commit":"2024-05-05T11:09:53Z","count_star":57179,"count_fork":13997,"count_watcher":57179,"topics":["bounty","bugbounty","bypass","cheatsheet","enumeration","hacking","hacktoberfest","methodology","payload","payloads","penetration-testing","pentest","privilege-escalation","redteam","security","vulnerability","web-application"],"timestamp_last_update_self":1715879798.5730543},"time_added":1608651381} +{"url":"https://github.com/Micropoor/Micro8","id":2889,"valid":true,"title":"Micropoor/Micro8: Gitbook","tags":["sec","course","penetration","red-team","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/Micropoor/Micro8","owner":"Micropoor","name":"Micro8","description":"Gitbook","time_created":"2019-02-18T08:30:52Z","time_last_commit":"2021-04-10T14:29:11Z","count_star":17994,"count_fork":6789,"count_watcher":17994,"topics":["micro8","micropoor","penetration"],"timestamp_last_update_self":1715966118.4263556},"time_added":1608652505} +{"url":"https://github.com/swisskyrepo/PayloadsAllTheThings","id":2890,"valid":true,"title":"swisskyrepo/PayloadsAllTheThings: A list of useful payloads and bypass for Web Application Security and Pentest/CTF","tags":["sec","red-team","payload","wiki","tool","resource-collection","oss"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/swisskyrepo/PayloadsAllTheThings","owner":"swisskyrepo","name":"PayloadsAllTheThings","description":"A list of useful payloads and bypass for Web Application Security and Pentest/CTF","time_created":"2016-10-18T07:29:07Z","time_last_commit":"2024-05-05T11:09:53Z","count_star":57197,"count_fork":13997,"count_watcher":57197,"topics":["bounty","bugbounty","bypass","cheatsheet","enumeration","hacking","hacktoberfest","methodology","payload","payloads","penetration-testing","pentest","privilege-escalation","redteam","security","vulnerability","web-application"],"timestamp_last_update_self":1715966118.6402228},"time_added":1608651381} {"url":"https://zhuanlan.zhihu.com/p/22304455","id":2891,"valid":true,"title":"使用Celery - 知乎","tags":["dev","task-queue","celery","chinese"],"comment":"","is_github_url":false,"time_added":1607857358} -{"url":"https://github.com/idlefire/ew","id":2892,"valid":true,"title":"idlefire/ew: 内网穿透(跨平台)","tags":["sec","red-team","proxy","lateral-movement","post-exploitation","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/idlefire/ew","owner":"idlefire","name":"ew","description":"内网穿透(跨平台)","time_created":"2016-12-31T05:55:32Z","time_last_commit":"2016-12-31T06:11:54Z","count_star":942,"count_fork":351,"count_watcher":942,"timestamp_last_update_self":1715879798.7673383},"time_added":1607137839} +{"url":"https://github.com/idlefire/ew","id":2892,"valid":true,"title":"idlefire/ew: 内网穿透(跨平台)","tags":["sec","red-team","proxy","lateral-movement","post-exploitation","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/idlefire/ew","owner":"idlefire","name":"ew","description":"内网穿透(跨平台)","time_created":"2016-12-31T05:55:32Z","time_last_commit":"2016-12-31T06:11:54Z","count_star":942,"count_fork":351,"count_watcher":942,"timestamp_last_update_self":1715966118.8112998},"time_added":1607137839} {"url":"http://vulnstack.qiyuanxuetang.net/vuln/","id":2893,"valid":true,"title":"漏洞信息","tags":["sec","vul-lab","vul-testbed","vul-playground","vul-simulation","vmware","chinese"],"comment":"","is_github_url":false,"time_added":1603722600} {"url":"https://juejin.cn/post/6844903685122703367","id":2894,"valid":true,"title":"前端安全系列(一):如何防止XSS攻击? - 掘金","tags":["sec","how-to","blue-team","defence","xss","chinese"],"comment":"","is_github_url":false,"time_added":1599719633} {"url":"https://www.myfreax.com/how-to-setup-ftp-server-with-vsftpd-on-centos-7/","id":2895,"valid":true,"title":"如何在CentOS 7上使用VSFTPD设置FTP服务器","tags":["dev","how-to","ftp","vsfptd","centos","chinese"],"comment":"","is_github_url":false,"time_added":1599095444} -{"url":"https://github.com/al0ne/LinuxCheck","id":2896,"valid":true,"title":"al0ne/LinuxCheck: linux信息收集/应急响应/常见后门/挖矿检测/webshell检测脚本","tags":["sec","blue-team","tool","detect-backdoor","attack-analysis","oss","shell","linux","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/al0ne/LinuxCheck","owner":"al0ne","name":"LinuxCheck","description":"Linux应急处置/信息搜集/漏洞检测工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程/供应链/服务器风险等13类70+项检查","time_created":"2018-12-17T13:13:16Z","time_last_commit":"2024-05-09T16:04:27Z","count_star":1613,"count_fork":362,"count_watcher":1613,"topics":["check","linux","rkhunter","shell-script"],"timestamp_last_update_self":1715879798.959318},"time_added":1597389449} +{"url":"https://github.com/al0ne/LinuxCheck","id":2896,"valid":true,"title":"al0ne/LinuxCheck: linux信息收集/应急响应/常见后门/挖矿检测/webshell检测脚本","tags":["sec","blue-team","tool","detect-backdoor","attack-analysis","oss","shell","linux","chinese"],"comment":"","is_github_url":true,"github_repo_info":{"url":"https://github.com/al0ne/LinuxCheck","owner":"al0ne","name":"LinuxCheck","description":"Linux应急处置/信息搜集/漏洞检测工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程/供应链/服务器风险等13类70+项检查","time_created":"2018-12-17T13:13:16Z","time_last_commit":"2024-05-09T16:04:27Z","count_star":1618,"count_fork":362,"count_watcher":1618,"topics":["check","linux","rkhunter","shell-script"],"timestamp_last_update_self":1715966118.9782827},"time_added":1597389449}