Skip to content

Latest commit

 

History

History
261 lines (249 loc) · 42.1 KB

README_2015.md

File metadata and controls

261 lines (249 loc) · 42.1 KB

2015 信息源与信息类型占比

2015-信息源占比-secwiki

2015-信息源占比-xuanwu

2015-最喜欢语言占比

微信公众号 推荐

nickname_english weixin_no title url
iPolicyLaw iPolicyLaw 工业和信息化部关于公布2015年电信行业网络安全试点示范项目的通知 http://mp.weixin.qq.com/s?__biz=MzA5MTg4MjA2Mw==&mid=401404699&idx=1&sn=0837277eba166cdc2e260cc97d15ec7c&scene=23
阿里聚安全 alijaq GPS和WiFi位置时间攻击及防御 - 阿里移动安全BlackHat Europe议题 http://mp.weixin.qq.com/s?__biz=MzIwMTI4Nzk5Ng==&mid=400486988&idx=1&sn=8b5098334c521a7771ebceb6f42b5d7b&scene=1
301在路上 a301zls 招人必看!301浅谈国内安全人才薪酬现状 http://mp.weixin.qq.com/s?__biz=MzIwMTQ2NzY4NA==&mid=400407181&idx=1&sn=cf6cb8a5573a11afa0a315ad4bebba13&scene=23&srcid=1115EFIhpnzCCp1knXKbo8xp#rd
新智元 AI_era 【专访吴恩达】百度人工智能杀毒,探索深度神经网络查杀技术 http://mp.weixin.qq.com/s?__biz=MzI3MTA0MTk1MA==&mid=400323118&idx=1&sn=3b403af3c0b25f2491f0bd7310b612aa
BeaconLab 揭秘VxWorks——直击物联网安全罩门 http://mp.weixin.qq.com/s?__biz=MzA5OTMwMzY1NQ==&mid=400149980&idx=1&sn=37ef74024030e91408a3105ac52cc105
高可用架构 ArchNotes 腾讯防刷负责人:基于用户画像大数据的电商防刷架构 http://mp.weixin.qq.com/s?__biz=MzAwMDU1MTE1OQ==&mid=400931866&idx=1&sn=b96873fc9f726e5705b2653968f1d992
E安全 EAQapp 资讯|32个国家和地区被部署了间谍软件FinFisher http://mp.weixin.qq.com/s?__biz=MzI4MjA1MzkyNA==&mid=400213000&idx=1&sn=adeee3ed3781788684143f61b9a8986c&scene=1
待字闺中 daiziguizhongren 实例详解机器学习如何解决问题 http://mp.weixin.qq.com/s?__biz=MjM5ODIzNDQ3Mw==&mid=208693972&idx=1&sn=96ad4367776df79ec64b6ffc16865cd4&scene=0#rd
安在 AnZer_SH 【人物】侠客方兴 http://mp.weixin.qq.com/s?__biz=MzIzMTAzNzUxMQ==&mid=211211306&idx=1&sn=ecbd6718cda78fd402806e7db51ed7e7&scene=20&scene=23&srcid=0921ExCklh54cX4myw4Nm60P#rd
看雪学院 ikanxue 《2015MSC移动安全挑战赛》15万奖金等你赢! http://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=207454569&idx=1&sn=dfe3f6d6d6cf7ea64e1aaccf66b8602a&scene=0#rd
川大信安 chuandaxinan 小黑视角:探秘钓鱼短信背后的那些事 http://mp.weixin.qq.com/s?__biz=MzIzNzAxMDE5NA==&mid=208084923&idx=1&sn=3b22f92624a9d92ed7ab9f6b856aa794&scene=23&srcid=0911Ro0EpZNiLJzfodp1PCAP
SecWiki SecWiki 在远程系统上执行程序的技术整理 http://mp.weixin.qq.com/s?__biz=MjM5NDM1OTM0Mg==&mid=207464484&idx=1&sn=040d0d9eeed1e31eaac369f08722c72a&scene=5#rd
DJ的札记 DJ_notes 恶意域名识别与分析 http://mp.weixin.qq.com/s?__biz=MzAwNjA3MzEwNg==&mid=207876533&idx=1&sn=583a0e7e979c072a6852e703169821bd&3rd=MzA3MDU4NTYzMw==&scene=6#rd
懒人在思考 lazy-thought 黑客圈那些鲜为人知的公众号之威胁情报 http://mp.weixin.qq.com/s?__biz=MzA3NTEzMTUwNA==&mid=210199489&idx=1&sn=eaee28e27bbe511ff92b33b919a36824&scene=5#rd
威观世界 will-4 【创客】(PPT)信息安全产业与投资 http://mp.weixin.qq.com/s?__biz=MzA3OTQxMzEzOA==&mid=203108534&idx=1&sn=40a95bf2379a526bfa18a3c26ae15421&scene=18&scene=5#rd
市界 ishijie2018 中国黑客|封面报道 http://mp.weixin.qq.com/s?__biz=MTA3NDI5ODU0MQ==&mid=210013213&idx=1&sn=5871afead96d9515c060c3bc140b7767
T00ls T00lsNet 渗透XXX.LA, 爆MyPasteBox菊花, 为Fxxxxxx报仇!!!! http://mp.weixin.qq.com/s?__biz=MjM5MDkwNjA2Nw==&mid=207127230&idx=4&sn=31cf9f24128063aceb22b29386a1414f&key=af154fdc40fed00344bc7138106964ec89f110774db68ac2c5471d4ed41c57cd6921677a45e312dc708a1bd532128d6f&ascene=0&uin=NjY5NjY5MDgw
TOMsInsight TOMsInsight 互联网黑市分析:DDoS 启示录 http://mp.weixin.qq.com/s?__biz=MzA3NTcwOTIwNg==&mid=206803402&idx=1&sn=07072c12e61817f3403ee9b31ef9a979&scene=4#wechat_redirect
一丁闲思路 yd-think 【精】华为内部的Web安全原则 http://mp.weixin.qq.com/s?__biz=MzAxMjAwMjUxNQ==&mid=207881605&idx=1&sn=2fce890233828adaa90364e3c8633f4a&scene=1
该帐号已冻结 close_3007026920 “Insider Threats”解读(1):Vectra-基于网络流量的异常行为分析系统 http://mp.weixin.qq.com/s?__biz=MzAwNzAyNjkyMA==&mid=207687691&idx=1&sn=ce3d208fbc6cbb38271afdf65aff4f54&scene=5#rd
北美工程师求职顾问 office-hour 目前硅谷最火最有名的高科技创业公司和技术都有哪些? http://mp.weixin.qq.com/s?__biz=MzA4MjQwNTExMA==&mid=205386787&idx=1&sn=04788f1dc8352ca32948460bd6e3fe31
Trustdata大数据 TrustData 2015年1-4月中国移动互联网行业发展分析报告 http://mp.weixin.qq.com/s?__biz=MzA4Nzc3MzA4OA==&mid=207253300&idx=1&sn=c3549aa82d3250261c60cf6b27c2429c
安天 Antiylab 一例“无实体文件”恶意样本分析报告 http://mp.weixin.qq.com/s?__biz=MjM5MTA3Nzk4MQ==&mid=207025811&idx=1&sn=76130bdd0d6273af23f234e13faa160f#rd
绿盟科技 NSFOCUS-weixin 深入解读:Windows HTTP.sys远程代码执行漏洞跟踪进展 http://mp.weixin.qq.com/s?__biz=MjM5ODYyMTM4MA==&mid=205178018&idx=1&sn=cea04c7ac59e47c8615d46957771ddc3#rd
张三丰的疯言疯语 zsfnotes Verizon新鲜发布2015年数据泄露调查报告DBIR http://mp.weixin.qq.com/s?__biz=MzA3MTUwMzI5Nw==&mid=213825938&idx=1&sn=2a5ec95e8a12a5e7e6971ae76965a2cc&scene=1&from=groupmessage&isappinstalled=0#rd
SAINTSEC SAINTSEC 火眼——比黑客更黑的抹黑中国之举 http://mp.weixin.qq.com/s?__biz=MjM5MjEyMTcyMQ==&mid=208021695&idx=2&sn=9c6f579e7e819f797cfc023359698c51#rd
安全牛 aqniu-wx 国内十二大网络安全研究机构盘点 http://mp.weixin.qq.com/s?__biz=MjM5Njc3NjM4MA==&mid=204220396&idx=1&sn=5b03e1aba05205d0d776cc467ba2aeb5&scene=2&from=timeline&isappinstalled=0#rd
大数据邦 bigdatabang 大数据分析与机器学习领域Python兵器谱 http://mp.weixin.qq.com/s?__biz=MjM5MTQ4NzgwNA==&mid=202880218&idx=6&sn=6784f6074c5cb3f4d3880890cb0ca802&scene=2&key=79cf83ea5128c3e5a6321fe2b80da0a2f3ad9e27c6fd428c41fb23b425a82bff3aa2dd9aa7c902a3b22a35a041cfa814&ascene=1&uin=MjI2NDkwNDk2MA%3D%3D&de
实验万事屋 Whateverysearch 国际学术期刊的四大巨头 http://mp.weixin.qq.com/s?__biz=MzA3ODU1NjUyNw==&mid=203877137&idx=1&sn=298714542e7011ffe9fcc551f51d3169&scene=1
政治学与国际关系论坛 sinozhuge [网络安全]美国网络信息安全产业格局分析报告 http://mp.weixin.qq.com/s?__biz=MjM5NDMzNTk2MA==&mid=202435694&idx=3&sn=2e67bdf66924b00507855140d2e02630&scene=2&from=timeline&isappinstalled=0%23rd

私人github账号 推荐

github_id title url p_url p_profile p_loc p_company p_repositories p_projects p_stars p_followers p_following repo_lang repo_star repo_forks
1N3 BruteX - 由 1N3 写的一个自动爆破所有服务的工具 https://github.com/1N3/BruteX https://github.com/xer0dayz Founder of XeroSecurity. Creator of Sn1per. OSCE/OSCP. @xer0dayz @xerosecurity @crowdshield None XeroSecurity 19 0 644 1300 33 Python,C,Shell,BitBake 2400 754
zer0fl4g DD - DebugDetector https://github.com/zer0fl4g/DebugDetector None None None None 0 0 0 0 0 None 0 0
zecure Shadow Daemon:a web application firewall https://github.com/zecure/shadowd_ui None None None None 0 0 0 0 0 None 0 0
zardus ctf-tools:Some setup scripts for security research tools https://github.com/zardus/ctf-tools None None None None 0 0 0 0 0 None 0 0
yehia-mamdouh XSSYA-V-2.0 (XSS Vulnerability Confirmation ) https://github.com/yehia-mamdouh/XSSYA-V-2.0 None None None None 0 0 0 0 0 None 0 0
yegord Snowman: a native code to C/C++ decompiler https://github.com/yegord/snowman None None None None 0 0 0 0 0 None 0 0
yahoo Use OpenPGP encryption in Yahoo mail https://github.com/yahoo/end-to-end None None None None 0 0 0 0 0 None 0 0
xiaozhouwang kaggle competition Microsoft malware classification https://github.com/xiaozhouwang/kaggle_Microsoft_Malware None None None None 0 0 0 0 0 None 0 0
x0r1 jellyfish:Linux based userland gpu rootkit https://github.com/x0r1/jellyfish None None None None 0 0 0 0 0 None 0 0
wuhujun Machine Learning for Hackers https://github.com/wuhujun/git/raw/master/R/Machine%20Learning%20for%20Hackers.pdf None None None None 0 0 0 0 0 None 0 0
websploit websploit is an advanced MITM framework https://github.com/websploit/websploit None None None None 0 0 0 0 0 None 0 0
wapiflapi Villoc is a heap visualisation tool https://github.com/wapiflapi/villoc None None None None 0 0 0 0 0 None 0 0
vinta awesome-python: 优秀库汇总 https://github.com/vinta/awesome-python None None None None 0 0 0 0 0 None 0 0
ud2 Remote arbitrary file read on Huawei CPEs https://github.com/ud2/advisories/tree/master/embedded/huawei/cve-2015-7254 None None None None 0 0 0 0 0 None 0 0
twostairs paperwork:OpenSource note-taking & archiving https://github.com/twostairs/paperwork None None None None 0 0 0 0 0 None 0 0
trustedsec The PenTesters Framework (PTF) https://github.com/trustedsec/ptf None None None None 0 0 0 0 0 None 0 0
torque59 nosqlpot:The NoSQL Honeypot Framework https://github.com/torque59/nosqlpot None None None None 0 0 0 0 0 None 0 0
tomsteele Use burps JS static code analysis on code from your local system https://github.com/tomsteele/burpstaticscan None None None None 0 0 0 0 0 None 0 0
threatstream Deploying Dionaea on a Raspberry Pi using MHN https://github.com/threatstream/mhn/wiki/Deploying-Dionaea-on-a-Raspberry-Pi None None None None 0 0 0 0 0 None 0 0
thebinarysearchtree Create regular expressions using chained methods. https://github.com/thebinarysearchtree/regexpbuilderjs None None None None 0 0 0 0 0 None 0 0
tensorflow TensorFlow: Large-scale machine learning on heterogeneous systems https://github.com/tensorflow/tensorflow None None None None 0 0 0 0 0 None 0 0
tennc webshell大集合 https://github.com/tennc/webshell None None None None 0 0 0 0 0 None 0 0
tanjiti webshell sample for WebShell Log Analysis https://github.com/tanjiti/webshellSample None None None None 0 0 0 0 0 None 0 0
tandasat Python scripts for reverse engineering. https://github.com/tandasat/scripts_for_RE None None None None 0 0 0 0 0 None 0 0
taizilongxu 关于Python的面试题 https://github.com/taizilongxu/interview_python None None None None 0 0 0 0 0 None 0 0
stasinopoulos commix:Automated All-in-One OS Command Injection and Exploitation Tool https://github.com/stasinopoulos/commix None None None None 0 0 0 0 0 None 0 0
stackforge bandit:Python AST-based static analyzer from OpenStack Security Group https://github.com/stackforge/bandit None None None None 0 0 0 0 0 None 0 0
sophron wifiphisher:Fast automated phishing attacks against WPA networks https://github.com/sophron/wifiphisher None None None None 0 0 0 0 0 None 0 0
sooshie Security Data Analysis https://github.com/sooshie/Security-Data-Analysis None None None None 0 0 0 0 0 None 0 0
snyff Introduction to security code review for the web https://github.com/snyff/stuff/blob/master/codereview.pdf None None None None 0 0 0 0 0 None 0 0
skyline75489 what-happens-when-input-google https://github.com/skyline75489/what-happens-when-zh_CN None None None None 0 0 0 0 0 None 0 0
sjhilt GasPot: honeypot for Veeder Root Gaurdian AST https://github.com/sjhilt/GasPot None None None None 0 0 0 0 0 None 0 0
sensepost mana:toolkit for wifi rogue AP attacks and MitM https://github.com/sensepost/mana None None None None 0 0 0 0 0 None 0 0
secretsquirrel the-backdoor-factory:Patch PE, ELF, Mach-O binaries with shellcode https://github.com/secretsquirrel/the-backdoor-factory None None None None 0 0 0 0 0 None 0 0
secdr security conference resource https://github.com/secdr/awesome/blob/master/paper/security-conference.md None None None None 0 0 0 0 0 None 0 0
secabstraction PowerCat - A PowerShell version of NetCat https://github.com/secabstraction/PowerCat None None None None 0 0 0 0 0 None 0 0
sandrogauci wafw00f: identify and fingerprint Web Application Firewall products https://github.com/sandrogauci/wafw00f None None None None 0 0 0 0 0 None 0 0
samyk sql++: cross-database command line SQL client https://github.com/samyk/sqlpp/ None None None None 0 0 0 0 0 None 0 0
samuraictf SHURIKEN: Exploit throwing framework https://github.com/samuraictf/shuriken-framework None None None None 0 0 0 0 0 None 0 0
saelo armpwn:memory corruption on the ARM platform https://github.com/saelo/armpwn None None None None 0 0 0 0 0 None 0 0
rshipp awesome-malware-analysis:恶意分析资料 https://github.com/rshipp/awesome-malware-analysis None None None None 0 0 0 0 0 None 0 0
riramar A security scanner for HTTP response headers. https://github.com/riramar/hsecscan None None None None 0 0 0 0 0 None 0 0
ring04h wydomain:目标系统信息收集组件 https://github.com/ring04h/wydomain None None None None 0 0 0 0 0 None 0 0
retme7 Huawei mate 7 TrustZone exploit https://github.com/retme7/mate7_TZ_exploit None None None None 0 0 0 0 0 None 0 0
rednaga Offensive & Defensive Android Reverse Engineering https://github.com/rednaga/training/tree/master/DEFCON23 None None None None 0 0 0 0 0 None 0 0
rastating joomlavs:Joomla vulnerability scanner https://github.com/rastating/joomlavs None None None None 0 0 0 0 0 None 0 0
qianshanhai q-shell:Unix remote login tool, rootkit shell tool https://github.com/qianshanhai/q-shell/ None None None None 0 0 0 0 0 None 0 0
ptrkrysik gr-gsm:Gnuradio blocks and tools for receiving GSM transmissions https://github.com/ptrkrysik/gr-gsm None None None None 0 0 0 0 0 None 0 0
programa-stic BARF : open source Binary Analysis and Reverse Framework https://github.com/programa-stic/barf-project None None None None 0 0 0 0 0 None 0 0
piskvorky (Python)Gensim集成基于Textrank的文本摘要模块 piskvorky/gensim#324 None None None None 0 0 0 0 0 None 0 0
phith0n python-xss-filter https://github.com/phith0n/python-xss-filter None None None None 0 0 0 0 0 None 0 0
open-source-society 计算机学科自学视频教程系列 https://github.com/open-source-society/computer-science None None None None 0 0 0 0 0 None 0 0
onethawt A list of IDA Plugins https://github.com/onethawt/idaplugins-list None None None None 0 0 0 0 0 None 0 0
omriher CapTipper:Malicious HTTP traffic explorer https://github.com/omriher/CapTipper None None None None 0 0 0 0 0 None 0 0
ohjeongwook Duqu 2.0 Win32k Exploit Analysis https://github.com/ohjeongwook/Publications/blob/master/Duqu%202.0%20Win32k%20Exploit%20Analysis.pdf None None None None 0 0 0 0 0 None 0 0
nowsecure android-vts:Android Vulnerability Test Suite https://github.com/nowsecure/android-vts None None None None 0 0 0 0 0 None 0 0
nologic idaref:IDA Pro Instruction Reference Plugin https://github.com/nologic/idaref None None None None 0 0 0 0 0 None 0 0
nil0x42 phpsploit: Stealth post-exploitation framework https://github.com/nil0x42/phpsploit None None None None 0 0 0 0 0 None 0 0
nforest dumplib:Windows Kernel Dump Analyzer https://github.com/nforest/dumplib None None None None 0 0 0 0 0 None 0 0
netxfly 如何实现一个基于代理的web扫描器 https://github.com/netxfly/passive_scan https://github.com/netxfly?tab=followers 微信:netxfly beijing xsec 25 0 3700 0 0 Go,Python 0 0
net-ninja A heap analysis tool for Immunity Debugger. https://github.com/net-ninja/heaper None None None None 0 0 0 0 0 None 0 0
nbs-system Detect potentially malicious PHP files https://github.com/nbs-system/php-malware-finder None None None None 0 0 0 0 0 None 0 0
natevw ipcalf:Gives back your public IP address https://github.com/natevw/ipcalf/ None None None None 0 0 0 0 0 None 0 0
naparuba shinken:Flexible and scalable monitoring framework https://github.com/naparuba/shinken None None None None 0 0 0 0 0 None 0 0
n1nj4sec Pupy: opensource RAT written in Python https://github.com/n1nj4sec/pupy None None None None 0 0 0 0 0 None 0 0
n0fate chainbreaker:Mac OS X Keychain Forensic Tool https://github.com/n0fate/chainbreaker None None None None 0 0 0 0 0 None 0 0
mysql-inception 去哪儿网 MySQL 语法审核工具 https://github.com/mysql-inception/inception None None None None 0 0 0 0 0 None 0 0
mingyuan-xia PATDroid (A Program Analysis Toolkit for Android) https://github.com/mingyuan-xia/PATDroid None None None None 0 0 0 0 0 None 0 0
michenriksen Reconnaissance tool for GitHub organizations https://github.com/michenriksen/gitrob None None None None 0 0 0 0 0 None 0 0
meirwah awesome-incident-response https://github.com/meirwah/awesome-incident-response None None None None 0 0 0 0 0 None 0 0
mayank93 Sentiment Analysis on Twitter https://github.com/mayank93/Twitter-Sentiment-Analysis None None None None 0 0 0 0 0 None 0 0
maurosoria dirs3arch:HTTP(S) directory/file brute forcer https://github.com/maurosoria/dirs3arch None None None None 0 0 0 0 0 None 0 0
marcoramilli malcontrol:Malware Control Monitor https://github.com/marcoramilli/malcontrol None None None None 0 0 0 0 0 None 0 0
manning23 Mspider 网页链接爬虫 https://github.com/manning23/MSpider https://github.com/manning23?tab=followers Beijing,China @alipay 17 0 427 0 0 Python 0 0
maltelligence maltelligence:a Malware/Threat Analyst Desktop https://github.com/maltelligence/maltelligence None None None None 0 0 0 0 0 None 0 0
madmantm ubuntu渗透测试工具 https://github.com/madmantm/ubuntu-pentest-tools/blob/master/ubuntu-pentest-tools.sh None None None None 0 0 0 0 0 None 0 0
m-dwyer Packer templates for creating a basic malware analysis lab https://github.com/m-dwyer/packer-malware None None None None 0 0 0 0 0 None 0 0
longld PEDA - Python Exploit Development Assistance for GDB https://github.com/longld/peda None None None None 0 0 0 0 0 None 0 0
liuruoze EasyPR:中文的开源车牌识别系统 https://github.com/liuruoze/EasyPR None None None None 0 0 0 0 0 None 0 0
linkedin qark:Quick Android Review Kit https://github.com/linkedin/qark None None None None 0 0 0 0 0 None 0 0
lijiejie htpwdScan:A python HTTP weak pass scanner https://github.com/lijiejie/htpwdScan None None None None 0 0 0 0 0 None 0 0
lfit Linux workstation security checklist https://github.com/lfit/itpol/blob/master/linux-workstation-security.md None None None None 0 0 0 0 0 None 0 0
lavalamp- password-lists: for use in penetration testing situations, broken https://github.com/lavalamp-/password-lists None None None None 0 0 0 0 0 None 0 0
laruence PHP tainted analysis extension https://github.com/laruence/php-taint None None None None 0 0 0 0 0 None 0 0
kz26 PyExcelerate:Accelerated Excel XLSX Writing Library for Python https://github.com/kz26/PyExcelerate None None None None 0 0 0 0 0 None 0 0
knownsec KCon 2015 https://github.com/knownsec/KCon/tree/master/KCon%202015 None None None None 0 0 0 0 0 None 0 0
jpascualbeato apd-reports:Second-Level Domains (SLDs) https://github.com/jpascualbeato/apd-reports/ None None None None 0 0 0 0 0 None 0 0
josephmisiti awesome-machine-learning https://github.com/josephmisiti/awesome-machine-learning None None None None 0 0 0 0 0 None 0 0
jordan-wright Open-Source Phishing Toolkit https://github.com/jordan-wright/gophish None None None None 0 0 0 0 0 None 0 0
jlevy the-art-of-command-line https://github.com/jlevy/the-art-of-command-line None None None None 0 0 0 0 0 None 0 0
jhaddix pentest-bookmarks https://github.com/jhaddix/pentest-bookmarks/blob/master/wiki/BookmarksList.wiki None None None None 0 0 0 0 0 None 0 0
jeremylong OWASP dependency-check https://github.com/jeremylong/DependencyCheck None None None None 0 0 0 0 0 None 0 0
jekyc wig:WebApp Information Gatherer https://github.com/jekyc/wig None None None None 0 0 0 0 0 None 0 0
jduck ASUS Router UDP Broadcast Command Execution https://github.com/jduck/asus-cmd None None None None 0 0 0 0 0 None 0 0
jcrocholl pep8:Simple Python style checker in one Python file https://github.com/jcrocholl/pep8 None None None None 0 0 0 0 0 None 0 0
jaredhaight PSAttack:A framework for Powershell attack platfrom https://github.com/jaredhaight/PSAttack None None None None 0 0 0 0 0 None 0 0
jakevdp Materials for my Pycon 2015 scikit-learn tutorial https://github.com/jakevdp/sklearn_pycon2015 None None None None 0 0 0 0 0 None 0 0
ircmaxell php-security-scanner https://github.com/ircmaxell/php-security-scanner None None None None 0 0 0 0 0 None 0 0
inquisb Shellcodeexec - essentially a payload stager. https://github.com/inquisb/shellcodeexec None None None None 0 0 0 0 0 None 0 0
infobyte faraday:Collaborative Penetration Test IDE https://github.com/infobyte/faraday None None None None 0 0 0 0 0 None 0 0
inconshreveable SQL profiling and introspection for applications using sqlalchemy https://github.com/inconshreveable/sqltap None None None None 0 0 0 0 0 None 0 0
ilmila J2EEScan - J2EE Security Scanner Burp Suite Plugin https://github.com/ilmila/J2EEScan None None None None 0 0 0 0 0 None 0 0
idanr1986 CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox https://github.com/idanr1986/cuckoo-droid None None None None 0 0 0 0 0 None 0 0
hugsy Multi-Architecture GDB Enhanced Features for Exploiters https://github.com/hugsy/gef None None None None 0 0 0 0 0 None 0 0
he1m4n6a easyPass:字典生成和整理工具 https://github.com/he1m4n6a/easyPass https://github.com/he1m4n6a?tab=followers web security, security developer None None 8 0 317 0 0 Python,Go 0 0
hduisa 2015 hctf7 all problems https://github.com/hduisa/hctf2015-all-problems None None None None 0 0 0 0 0 None 0 0
hashcat hashcat and oclHashcat have gone open source https://github.com/hashcat/ None None None None 0 0 0 0 0 None 0 0
hangtwenty Dive into Machine Learning with Jupyter and scikit-learn https://github.com/hangtwenty/dive-into-machine-learning None None None None 0 0 0 0 0 None 0 0
hacksysteam HackSys 极其脆弱的驱动 https://github.com/hacksysteam/HackSysExtremeVulnerableDriver None None None None 0 0 0 0 0 None 0 0
guitarman0831 Onyx:A simple Linux keylogger https://github.com/guitarman0831/Onyx None None None None 0 0 0 0 0 None 0 0
guelfoweb peframe: static analysis on (portable executable) malware https://github.com/guelfoweb/peframe None None None None 0 0 0 0 0 None 0 0
grissomsh 麻袋理财之反爬虫实践 https://github.com/grissomsh/antiwebcrawler/blob/master/antwebcrawler.md None None None None 0 0 0 0 0 None 0 0
grierforensics OfficeDissector: parser library for static security analysis of Office https://github.com/grierforensics/officedissector None None None None 0 0 0 0 0 None 0 0
google GRR Rapid Response: remote live forensics for incident response https://github.com/google/grr None None None None 0 0 0 0 0 None 0 0
goodfeli Exercises for my tutorials on Theano https://github.com/goodfeli/theano_exercises https://github.com/goodfeli?tab=followers Mountain View None 18 0 6 0 0 Python,TeX 0 0
getify You Dont Know JS https://github.com/getify/You-Dont-Know-JS None None None None 0 0 0 0 0 None 0 0
fouber page-monitor: the dom change with phantomjs https://github.com/fouber/page-monitor None None None None 0 0 0 0 0 None 0 0
forecho Yii2 干货集 https://github.com/forecho/awesome-yii2 None None None None 0 0 0 0 0 None 0 0
foospidy HoneyPy:A low interaction honeypot https://github.com/foospidy/HoneyPy None None None None 0 0 0 0 0 None 0 0
flankerhqd 高级 Android 应用程序安全案例谈 https://github.com/flankerhqd/presentations/blob/master/geekpwn-session2015.6/main.pdf None None None None 0 0 0 0 0 None 0 0
firesunCN BlueLotus_XSSReceiver:XSS数据接收平台 https://github.com/firesunCN/BlueLotus_XSSReceiver None None None None 0 0 0 0 0 None 0 0
feliam pysymemu:An intel 64 symbolic emulator https://github.com/feliam/pysymemu None None None None 0 0 0 0 0 None 0 0
exp-sky HitCon-2015-spartan-0day-exploit https://github.com/exp-sky/HitCon-2015-spartan-0day-exploit None None None None 0 0 0 0 0 None 0 0
evilcos 隐蔽的战场—Flash Web攻击 https://github.com/evilcos/papers/blob/master/%E9%9A%90%E8%94%BD%E7%9A%84%E6%88%98%E5%9C%BA%E2%80%94Flash%20Web%E6%94%BB%E5%87%BB.pptx None None None None 0 0 0 0 0 None 0 0
espreto WPSploit - Exploiting Wordpress With Metasploit https://github.com/espreto/wpsploit None None None None 0 0 0 0 0 None 0 0
erwanlr Fingerprinter:Versions Fingerprinter https://github.com/erwanlr/Fingerprinter None None None None 0 0 0 0 0 None 0 0
enigma0x3 Powershell script to automatically generate a malicious Excel document https://github.com/enigma0x3/Generate-Macro/blob/master/Generate-Macro.ps1 None None None None 0 0 0 0 0 None 0 0
enaqx Awesome Penetration Testing https://github.com/enaqx/awesome-pentest#online-resources None None None None 0 0 0 0 0 None 0 0
elceef Domain name permutation engine https://github.com/elceef/dnstwist None None None None 0 0 0 0 0 None 0 0
edwardsamuel Injection Detector Plug-In for FindBugs https://github.com/edwardsamuel/FindBugs-Injection-Detector None None None None 0 0 0 0 0 None 0 0
drduh OS-X-Security-and-Privacy-Guide https://github.com/drduh/OS-X-Security-and-Privacy-Guide None None None None 0 0 0 0 0 None 0 0
dorneanu smalisca:Static Code Analysis for Smali files https://github.com/dorneanu/smalisca None None None None 0 0 0 0 0 None 0 0
dloss Python tools for penetration testers https://github.com/dloss/python-pentest-tools None None None None 0 0 0 0 0 None 0 0
dionach CMSmap:a python open source CMS scanner https://github.com/dionach/CMSmap None None None None 0 0 0 0 0 None 0 0
diafygi webrtc-ips:STUN IP Address requests for WebRTC https://github.com/diafygi/webrtc-ips None None None None 0 0 0 0 0 None 0 0
dc3l1ne Weblogic-Weakpassword-Scnner https://github.com/dc3l1ne/Weblogic-Weakpassword-Scnner None None None None 0 0 0 0 0 None 0 0
d0c-s4vage (browser narly) - browser exploitation/exploration tool https://github.com/d0c-s4vage/bnarly None None None None 0 0 0 0 0 None 0 0
cvandeplas Monitoring tool for PasteBin-alike sites https://github.com/cvandeplas/pystemon None None None None 0 0 0 0 0 None 0 0
cure53 XSS Challenge Wiki https://github.com/cure53/XSSChallengeWiki None None None None 0 0 0 0 0 None 0 0
ctxis CANAPE Network Testing Tool https://github.com/ctxis/canape None None None None 0 0 0 0 0 None 0 0
ctfs CTFs - Wiki-like CTF write-ups repository https://github.com/ctfs None None None None 0 0 0 0 0 None 0 0
cryfish2015 蜻蜓FM广告源代码剖析 https://github.com/cryfish2015/QingTingCheat/blob/master/README.md None None None None 0 0 0 0 0 None 0 0
code-scan dzscan:discuz插件漏洞扫描框架 https://github.com/code-scan/dzscan None None None None 0 0 0 0 0 None 0 0
cloudsec aioshell:A php webshell run under linux based webservers https://github.com/cloudsec/aioshell None None None None 0 0 0 0 0 None 0 0
client9 libinjection:SQL / SQLI tokenizer parser analyzer https://github.com/client9/libinjection None None None None 0 0 0 0 0 None 0 0
cjdd3b Hands-on with machine learning https://github.com/cjdd3b/nicar2015/tree/master/machine-learning None None None None 0 0 0 0 0 None 0 0
citronneur rdpy:Remote Desktop Protocol in Twisted Python https://github.com/citronneur/rdpy None None None None 0 0 0 0 0 None 0 0
chtg Php Codz Hacking https://github.com/chtg/phpcodz https://github.com/chtg?tab=followers China None 2 0 2 0 0 C 0 0
chrisiaut Simple proxy checking script https://github.com/chrisiaut/proxycheck_script None None None None 0 0 0 0 0 None 0 0
chenryn Logstash 最佳实践 https://github.com/chenryn/logstash-best-practice-cn None None None None 0 0 0 0 0 None 0 0
chaitin sqlchop:A novel SQL injection detection engine https://github.com/chaitin/sqlchop None None None None 0 0 0 0 0 None 0 0
c633 malwaRE:malware repository framework https://github.com/c633/malwaRE None None None None 0 0 0 0 0 None 0 0
blankwall Python_Pin:Python bindings for pin https://github.com/blankwall/Python_Pin None None None None 0 0 0 0 0 None 0 0
blackye Jenkins漏洞探测、用户抓取爆破 https://github.com/blackye/Jenkins None None None None 0 0 0 0 0 None 0 0
blacktop malice:VirusTotal Wanna Be https://github.com/blacktop/malice None None None None 0 0 0 0 0 None 0 0
binux pyspider:A Powerful Spider(Web Crawler) System in Python https://github.com/binux/pyspider None None None None 0 0 0 0 0 None 0 0
bayandin A curated list of awesome awesomeness https://github.com/bayandin/awesome-awesomeness None None None None 0 0 0 0 0 None 0 0
az0ne JBoss JMXInvokerServlet 漏洞批量检测 https://github.com/az0ne/jboss_autoexploit None None None None 0 0 0 0 0 None 0 0
aymericdamien TensorFlow tutorials and code examples for beginners https://github.com/aymericdamien/TensorFlow-Examples None None None None 0 0 0 0 0 None 0 0
awslabs Sample applications built using Amazon Machine Learning https://github.com/awslabs/machine-learning-samples None None None None 0 0 0 0 0 None 0 0
attackdebris babel-sf:Babel Scripting Framework https://github.com/attackdebris/babel-sf None None None None 0 0 0 0 0 None 0 0
apple The Swift Programming Language(source code) https://github.com/apple/swift None None None None 0 0 0 0 0 None 0 0
aplura Tango:Honeypot Intelligence with Splunk https://github.com/aplura/Tango None None None None 0 0 0 0 0 None 0 0
animus-project Animus Threat Data Repository https://github.com/animus-project/threat_data None None None None 0 0 0 0 0 None 0 0
ajohnston9 ciscorouter:Tool for scanning Cisco router products over SSH https://github.com/ajohnston9/ciscorouter None None None None 0 0 0 0 0 None 0 0
ajinabraham Mobile-Security-Framework-MobSF https://github.com/ajinabraham/Mobile-Security-Framework-MobSF None None None None 0 0 0 0 0 None 0 0
aim4r VolDiff: Malware Memory Footprint Analysis based on Volatility https://github.com/aim4r/VolDiff None None None None 0 0 0 0 0 None 0 0
XiphosResearch Miscellaneous exploit code https://github.com/XiphosResearch/exploits None None None None 0 0 0 0 0 None 0 0
WooYun TangScan:唐朝Web漏洞扫描器框架 https://github.com/WooYun/TangScan None None None None 0 0 0 0 0 None 0 0
USArmyResearchLab Dshell:a network forensic analysis framework. https://github.com/USArmyResearchLab/Dshell None None None None 0 0 0 0 0 None 0 0
Tycx2ry discuz-plugin-scan:扫discuz插件小工具 https://github.com/Tycx2ry/discuz-plugin-scan None None None None 0 0 0 0 0 None 0 0
Ticketmaster metrilyx-2.0:Visualization and analytics interface for OpenTSDB https://github.com/Ticketmaster/Metrilyx-2.0 None None None None 0 0 0 0 0 None 0 0
Skycrab leakScan:在线漏洞扫描 https://github.com/Skycrab/leakScan None None None None 0 0 0 0 0 None 0 0
ShiqiYu libfacedetection:人脸检测库 https://github.com/ShiqiYu/libfacedetection None None None None 0 0 0 0 0 None 0 0
SharkTeam 通付盾开源第一代安全加固方案(dex文件整体加密) https://github.com/SharkTeam None None None None 0 0 0 0 0 None 0 0
SecWiki sec-chart:Security Flow Chart https://github.com/SecWiki/sec-chart None None None None 0 0 0 0 0 None 0 0
RicterZ websocket-injection:WebSocket 中转注入工具 https://github.com/RicterZ/websocket-injection None None None None 0 0 0 0 0 None 0 0
RickGray BeeCli:基于PoC框架Beebeeto-framework的利用工具 https://github.com/RickGray/BeeCli None None None None 0 0 0 0 0 None 0 0
RandomStorm Recon, Subdomain Bruting, Zone Transfers https://github.com/RandomStorm/Bluto None None None None 0 0 0 0 0 None 0 0
RUB-NDS WS-Attacker:modular framework for web services penetration testing https://github.com/RUB-NDS/WS-Attacker None None None None 0 0 0 0 0 None 0 0
REhints CodeXplorer自动识别虚表调用 https://github.com/REhints/HexRaysCodeXplorer/releases/tag/1.7 None None None None 0 0 0 0 0 None 0 0
PlagueScanner PlagueScanner:Open source multiple AV scanner framework https://github.com/PlagueScanner/PlagueScanner None None None None 0 0 0 0 0 Python 0 0
OffensivePython Nscan: Fast internet-wide scanner https://github.com/OffensivePython/Nscan None None None None 0 0 0 0 0 None 0 0
NytroRST NetRipper - Smart traffic sniffing for penetration testers https://github.com/NytroRST/NetRipper None None None None 0 0 0 0 0 None 0 0
Netflix Sleepy Puppy XSS Payload Management Framework https://github.com/Netflix/sleepy-puppy None None None None 0 0 0 0 0 None 0 0
NetSPI PowerShell script and Java code to decrypt WebLogic passwords https://github.com/NetSPI/WebLogicPasswordDecryptor None None None None 0 0 0 0 0 None 0 0
NVIDIA DIGITS:Deep GPU Training System https://github.com/NVIDIA/DIGITS None None None None 0 0 0 0 0 None 0 0
MindMac 基于Xposed的Hook工具-AndroidEagleEye https://github.com/MindMac/AndroidEagleEye None None None None 0 0 0 0 0 None 0 0
Microsoft Information from Microsoft about the PDB. https://github.com/Microsoft/microsoft-pdb None None None None 0 0 0 0 0 None 0 0
JustinTom Packet-Sniffing-Backdoor https://github.com/JustinTom/Packet-Sniffing-Backdoor None None None None 0 0 0 0 0 None 0 0
JonathanSalwan PinTools:Pin tools for dynamic binary analysis https://github.com/JonathanSalwan/PinTools None None None None 0 0 0 0 0 None 0 0
IOActive JDWP exploitation script https://github.com/IOActive/jdwp-shellifier None None None None 0 0 0 0 0 None 0 0
Hood3dRob1n SQLMAP-Web-GUI Online https://github.com/Hood3dRob1n/SQLMAP-Web-GUI None None None None 0 0 0 0 0 None 0 0
HaifeiLi HardenFlash:Flash binary to stop Flash exploits and zero-days https://github.com/HaifeiLi/HardenFlash None None None None 0 0 0 0 0 None 0 0
Gallopsled pwntools:CTF framework used by Gallopsled in every CTF https://github.com/Gallopsled/pwntools?v=2.2 None None None None 0 0 0 0 0 None 0 0
GDSSecurity Windows-Exploit-Suggester https://github.com/GDSSecurity/Windows-Exploit-Suggester None None None None 0 0 0 0 0 None 0 0
DiabloHorn undetected-meterpreter-stagers:Custom stagers with python encrypting proxy https://github.com/DiabloHorn/undetected-meterpreter-stagers None None None None 0 0 0 0 0 None 0 0
Cr4sh SmmBackdoor:System Management Mode backdoor for UEFI https://github.com/Cr4sh/SmmBackdoor None None None None 0 0 0 0 0 None 0 0
CppCon cpp con2015 https://github.com/CppCon/CppCon2015 None None None None 0 0 0 0 0 None 0 0
CaledoniaProject Jenkins CommonCollections Exploit https://github.com/CaledoniaProject/jenkins-cli-exploit None None None None 0 0 0 0 0 None 0 0
CN-Chrome-DevTools Chrome 开发者工具中文手册 https://github.com/CN-Chrome-DevTools/CN-Chrome-DevTools None None None None 0 0 0 0 0 None 0 0
AndroidHooker Hooker: Automated Dynamic Analysis of Android Applications https://github.com/AndroidHooker/hooker None None None None 0 0 0 0 0 None 0 0
Ali-Razmjoo ZCR Shellcoder Generator https://github.com/Ali-Razmjoo/ZCR-Shellcoder https://github.com/OWASP @OWASP Chapter/Project Leader Stockholm @OWASP, @zdresearch, @hivestreaming 31 0 136 0 0 Python,HTML,Raku,Perl 0 0
AlessandroZ LaZagne:Credentials recovery project https://github.com/AlessandroZ/LaZagne None None None None 0 0 0 0 0 None 0 0
80vul Use After Free Vulnerability in unserialize() with DateTime[CVE-2015-0273] https://github.com/80vul/phpcodz/blob/master/research/pch-020.md None None None None 0 0 0 0 0 None 0 0

日更新程序

python update_daily.py