xiecat |
Goblin - 一款适用于红蓝对抗中的仿真钓鱼系统 |
https://github.com/xiecat/goblin |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Go,Dockerfile |
0 |
0 |
xepor |
Xepor - Web Routing 框架,利用 Flask API 劫持和篡改 HTTP 请求的工具 |
https://github.com/xepor/xepor |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python |
0 |
0 |
tihmstar |
iOS 15.1 kernel exploit POC for CVE-2021-30955 |
https://github.com/tihmstar/desc_race-fun_public |
https://github.com/tihmstar?tab=followers |
My PGP Key fingerprint can be found in my Twitter bio: https://twitter.com/tihmstar |
None |
None |
81 |
0 |
15 |
0 |
0 |
C,Objective-C,C++ |
0 |
0 |
srg-imperial |
SaBRe - Modular Selective Binary Rewriter |
https://github.com/srg-imperial/SaBRe |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,C,Shell,C++ |
0 |
0 |
spring-projects |
Spring Core 被发现反序列化相关的 RCE 漏洞 |
https://github.com/spring-projects/spring-framework/commit/7f7fb58dd0dae86d22268a4b59ac7c72a6c22529 |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Groovy,Shell,JavaScript,Java,TypeScript |
0 |
0 |
saaramar |
刚刚举办的 Bluehat 会议关于 Intel MTE 的议题《Security Analysis of MTE Through Examples》 |
https://github.com/saaramar/security_analysis_mte/blob/main/Security%20Analysis%20of%20MTE%20Through%20Examples.pdf |
https://github.com/pastenctf |
Reversing, exploits, Windows internals, virtualization, mitigations. @pastenctf team member. |
None |
None |
15 |
0 |
37 |
0 |
0 |
Python,C,C++ |
0 |
0 |
retrage |
Ghidra analyzer for UEFI firmware |
https://github.com/retrage/efiSeek/tree/efi-xplorer |
https://github.com/retrage?tab=followers |
UEFI firmware enthusiast |
Tokyo, Japan |
None |
40 |
0 |
2 |
0 |
0 |
Java,C,HTML,Dockerfile |
0 |
0 |
redcanaryco |
渗透测试中的 Account 修改方法(Windows/域账户/AWS/Auzre) |
https://github.com/redcanaryco/atomic-red-team/blob/master/atomics/T1098/T1098.md |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,TypeScript,Jupyter,Python,JavaScript,Ruby,PowerShell,Rust |
0 |
0 |
ptresearch |
Positive Research 团队开源了他们为开源 IDS/IPS 引擎 Suricata 写的大量漏洞检测规则 |
https://github.com/ptresearch/AttackDetection |
https://github.com/ptresearch?tab=followers |
|
None |
Positive Research Team |
13 |
0 |
1 |
0 |
0 |
Python |
0 |
0 |
projectdiscovery |
Nuclei - 基于YAML语法模板的定制化快速漏洞扫描器 |
https://github.com/projectdiscovery/nuclei |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Go,Python,JavaScript,Java,PHP |
0 |
0 |
nonamecoder |
有研究员发现本田思域汽车无钥匙系统存在漏洞,攻击者发射 RF 信号控制车门和启动发动机 |
https://github.com/nonamecoder/CVE-2022-27254 |
https://github.com/nonamecoder?tab=followers |
|
None |
None |
4 |
0 |
4 |
0 |
0 |
Python |
0 |
0 |
mborgerson |
Decompilation as a Service,多款反编译器处理同一个文件,方便对比结果 |
https://github.com/mborgerson/mdec |
https://github.com/mborgerson?tab=followers |
|
None |
None |
97 |
0 |
779 |
0 |
0 |
Python,C,Shell,Objective-C,C++ |
0 |
0 |
liamg |
Linux 自动化提权工具 |
https://github.com/liamg/traitor |
https://github.com/aquasecurity |
Open Source at @aquasecurity |
New Forest, UK |
@aquasecurity |
114 |
0 |
246 |
0 |
0 |
Go |
0 |
0 |
jkctech |
滥用 Telegram 的 People Near Me 特性实现位置跟踪 |
https://github.com/jkctech/Telegram-Trilateration |
https://github.com/jkctech?tab=followers |
Student at Codam - 42 Network. Electrical Engineer |
Netherlands |
None |
15 |
0 |
76 |
0 |
0 |
Python,C#,CSS |
0 |
0 |
jiangsir404 |
用于红蓝对抗中快速验证 Web 应用漏洞的工具 |
https://github.com/jiangsir404/POC-S |
https://github.com/jiangsir404?tab=followers |
Talk is cheap, show me the code. |
shenzhen |
None |
22 |
0 |
302 |
0 |
0 |
Python |
0 |
0 |
httpvoid |
在 Rails 找 Gadget 实现 Ruby Deserialization 漏洞的利用 |
https://github.com/httpvoid/writeups/blob/main/Ruby-deserialization-gadget-on-rails.md |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python |
0 |
0 |
gmh5225 |
LLVM 安全相关的资料收集 |
https://github.com/gmh5225/awesome-llvm-security |
https://github.com/gmh5225?tab=followers |
windows/llvm/game security/blockchain |
El Salvador |
None |
83 |
0 |
715 |
0 |
0 |
C,Java,C#,C++,Batchfile,Rust,Inno,CMake,CSS |
0 |
0 |
getActivity |
中国 Android 个人技术开源排行榜. |
https://github.com/getActivity/AndroidGithubBoss |
https://github.com/getActivity?tab=followers |
专业造轮子 |
Guangzhou,China |
None |
25 |
0 |
0 |
0 |
0 |
Kotlin,Java |
0 |
0 |
fingerprintjs |
不依赖 JavaScript 和 Cookie 构建用户指纹 |
https://github.com/fingerprintjs/blog-nojs-fingerprint-demo |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
TypeScript,Java,Handlebars,Kotlin,Pug,HTML,JavaScript,PHP,Swift |
0 |
0 |
find-sec-bugs |
在 Java Web 以及 Android 项目中自动检测漏洞的插件 |
https://github.com/find-sec-bugs/find-sec-bugs |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Kotlin,HTML,Java,JavaScript |
0 |
0 |
facebookexperimental |
Facebook 开发的一套 Rust 中间 IR 的 Interpreter |
https://github.com/facebookexperimental/MIRAI |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Java,Python,JavaScript,Makefile,C++,R,Rust |
0 |
0 |
enkomio |
一款支持在内存中执行 JS 脚本的 C2 Post-Exploitation 框架 |
https://github.com/enkomio/AlanFramework |
https://github.com/enkomio?tab=followers |
Code Monk |
Italy |
enkomio-sponsor |
21 |
0 |
45 |
0 |
0 |
C#,JavaScript,Assembly,F# |
0 |
0 |
engn33r |
近些年蓝牙相关的安全研究资料整理 |
https://github.com/engn33r/awesome-bluetooth-security |
https://github.com/engn33r?tab=followers |
https://twitter.com/bl4ckb1rd71 |
None |
None |
20 |
0 |
142 |
0 |
0 |
Python |
0 |
0 |
decoder-it |
Bluehat 2022 会议的议题,滥用 RPC/DCOM 协议实现本地提权 |
https://github.com/decoder-it/bluehatil22/ |
https://github.com/decoder-it?tab=followers |
|
None |
None |
17 |
0 |
1 |
0 |
0 |
C#,C,PowerShell |
0 |
0 |
d3ckx1 |
Fvuln: 一款自动化工具 |
https://github.com/d3ckx1/Fvuln |
https://github.com/d3ckx1?tab=followers |
a penetration test |
None |
None |
24 |
0 |
4 |
0 |
0 |
Python,HTML |
0 |
0 |
cxnder |
用于 BinaryNinja 分析 Dyld Shared Cache 的插件 |
https://github.com/cxnder/bn-dyldsharedcache |
https://github.com/cxnder?tab=followers |
macOS/iOS development @ reverse engineering chick. // maintainer of the iPhone Dev Wiki (https://iphonedev.wiki) |
west lafayette |
@}-,-`- |
116 |
0 |
103 |
0 |
0 |
Python |
0 |
0 |
cri-o |
CRI-O 发布漏洞公告,修复近期的爆出的 root 代码执行漏洞 |
https://github.com/cri-o/cri-o/security/advisories/GHSA-6x2m-w449-qwx7 |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Go,SCSS,Python |
0 |
0 |
commial |
Bindings for Microsoft WinDBG TTD,支持 diff WinDBG TTD Trace 的结果 |
https://github.com/commial/ttd-bindings |
https://github.com/commial?tab=followers |
|
None |
None |
30 |
0 |
30 |
0 |
0 |
Python,PowerShell,Rust,C++ |
0 |
0 |
cider-security-research |
Top 10 CI/CD Security Risks |
https://github.com/cider-security-research/top-10-cicd-security-risks |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
|
0 |
0 |
chaitin |
veinmind-tools - 长亭科技开源的容器安全工具集 |
https://github.com/chaitin/veinmind-tools |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Go,Python,Vue,Java,HTML |
0 |
0 |
center-for-threat-informed-defense |
Attack Flow - 为攻击者攻击流程进行辅助建模的工具 |
https://github.com/center-for-threat-informed-defense/attack-flow |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,TypeScript,Python,JavaScript,Vue,HTML,Ruby |
0 |
0 |
bytedance |
GoDLP: 敏感信息保护系统 |
https://github.com/bytedance/godlp |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,TypeScript,Assembly,Python,JavaScript,Cuda,Go,Java,Ruby,Jupyter,Rust |
0 |
0 |
bluesadi |
Pluto-Obfuscator - 基于 LLVM 实现的代码混淆工具 |
https://github.com/bluesadi/Pluto-Obfuscator |
https://github.com/bluesadi?tab=followers |
Keep moving, be enthusiastic, be patient. |
Chengdu, Sichuan |
Sichuan University |
12 |
0 |
88 |
0 |
0 |
Python,LLVM,C++ |
0 |
0 |
binarly-io |
BINARLY Labs 在 OffensiveCon 2022 会议的演讲 PPT “UEFI Firmware Vulnerabilities: Past, Present and Future” |
https://github.com/binarly-io/Research_Publications/tree/main/OffensiveCon_2022 |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,Go,JavaScript,Shell,C++ |
0 |
0 |
b0bac |
ApolloScanner: 自动化巡航扫描框架 |
https://github.com/b0bac/ApolloScanner |
https://github.com/b0bac?tab=followers |
Information Security Researcher Information Security Research Department Leader |
None |
None |
51 |
0 |
3 |
0 |
0 |
Python,JavaScript |
0 |
0 |
apache |
Apache Teaclave - Apache 开源的通用安全计算平台 |
https://github.com/apache/incubator-teaclave |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
TypeScript,Java,Scala,Python,JavaScript,C++,Shell,HTML |
0 |
0 |
antx-code |
Oracle Access Manager Unauthenticated Attacker Vulnerability CVE-2021-35587 |
https://github.com/antx-code/CVE-2021-35587 |
https://github.com/antx-code?tab=followers |
RCT(Reading, Coding and Trading) |
Zhengzhou, China |
None |
21 |
0 |
4800 |
0 |
0 |
Python,C,Shell,Emacs |
0 |
0 |
aaaddress1 |
不依赖 DLL 注入的 UAC Bypass,支持 Windows 11 |
https://github.com/aaaddress1/PR0CESS/tree/main/UACBypassJF_RpcALPC |
https://github.com/aaaddress1?tab=followers |
30cm.tw/me |
Taiwan |
TXOne Networks, inc. |
197 |
0 |
541 |
0 |
0 |
C#,C,C++ |
0 |
0 |
Wilfred |
Difftastic - 支持语法格式的 Diff 工具 |
https://github.com/Wilfred/difftastic |
https://github.com/Wilfred?tab=followers |
PL enthusiast, Emacs addict, and Hacklang contributor. |
Bay Area, USA |
None |
393 |
0 |
1700 |
0 |
0 |
C,JavaScript,Emacs,Rust |
0 |
0 |
Tas9er |
冰蝎Java WebShell免杀生成工具. |
https://github.com/Tas9er/ByPassBehinder4J |
https://github.com/Tas9er?tab=followers |
Code And Web Security |
None |
A.E.0.S |
27 |
0 |
6 |
0 |
0 |
|
0 |
0 |
Rog3rSm1th |
Frelatage - a Coverage-based Python Fuzzing Library,Fuzz Python Applications |
https://github.com/Rog3rSm1th/Frelatage |
https://github.com/Rog3rSm1th?tab=followers |
Fuzzing / OSINT / Low level stuffs |
France |
Rog3rSm1th |
11 |
0 |
109 |
0 |
0 |
Python,Shell,JavaScript,HTML |
0 |
0 |
RedTeamOperations |
Re-casting EDR functions,滥用 McAfee EDR 加载执行 Shellcode |
https://github.com/RedTeamOperations/Journey-to-McAfee/tree/main/EDR-Recasting |
https://github.com/RedTeamOperations?tab=followers |
CyberWarFare Labs |
India |
CyberWarFare Labs |
31 |
0 |
5 |
0 |
0 |
C,C++ |
0 |
0 |
MiSecurity |
小米发布 《消费级物联网安全基线》2.0 版本 |
https://github.com/MiSecurity/Cyber-Security-Baseline-for-Consumer-Internet-of-Things |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Go |
0 |
0 |
Lucifer1993 |
SatanSword - 红队综合渗透框架 |
https://github.com/Lucifer1993/SatanSword |
https://github.com/Lucifer1993?tab=followers |
安全圈职业炮灰 |
Chengdu,China |
= = |
44 |
1 |
818 |
0 |
0 |
Python,PowerShell |
0 |
0 |
LandGrey |
Spring Boot 相关漏洞学习资料,利用方法和技巧合集 |
https://github.com/LandGrey/SpringBootVulExploit |
https://github.com/LandGrey?tab=followers |
I learn cyber sec |
Shanghai |
None |
19 |
0 |
1500 |
0 |
0 |
Python,Java |
0 |
0 |
Group3r |
Group3r - AD 环境组策略配置探测工具 |
https://github.com/Group3r/Group3r |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C# |
0 |
0 |
FirmWire |
FirmWire - 基带固件分析平台,支持 Samsung 和 MediaTek |
https://github.com/FirmWire/FirmWire |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,C,Java |
0 |
0 |
FGSect |
FitM - 作为中间人,利用 snapshot-fuzzing Fuzz client 和 server 的工具 |
https://github.com/FGSect/FitM |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Jupyter,Python,JavaScript,C++,Dockerfile,Rust |
0 |
0 |
CoolerVoid |
CodeCat - 支持对用户输入 SINK 分析的静态代码分析工具 |
https://github.com/CoolerVoid/codecat |
https://github.com/CoolerVoid?tab=followers |
Cybersecurity professional (appsec, pentest, reverse engineering) Computer programmer, Linux/windows drivers developer. |
brazil - sao paulo |
None |
84 |
0 |
351 |
0 |
0 |
Python,C |
0 |
0 |
CodeIntelligenceTesting |
基于 libFuzzer 实现的 JVM Fuzzer - Jazzer 一直在不断优化 |
https://github.com/CodeIntelligenceTesting/jazzer |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Shell,Java,Python,C++,TypeScript,HTML,Starlark,Go |
0 |
0 |
Cloud-Architekt |
Overview of Microsoft Identity Security Monitoring |
https://github.com/Cloud-Architekt/AzureAD-Attack-Defense/blob/main/IdentitySecurityMonitoring.md |
https://github.com/Cloud-Architekt?tab=followers |
Cloud Security Architect, Microsoft MVP |
Koblenz |
None |
7 |
0 |
2 |
0 |
0 |
JavaScript,PowerShell |
0 |
0 |
Bonfee |
有研究员公开了 Linux 内核 watch_queue 越界写漏洞(CVE-2022-0995)Exploit |
https://github.com/Bonfee/CVE-2022-0995 |
https://github.com/Bonfee?tab=followers |
Italian I.T. student at Ca Foscari University of Venice. |
Venice, Italy |
None |
7 |
0 |
20 |
0 |
0 |
C |
0 |
0 |
Accenture |
VulFi - 一款用于辅助在 IDA Pro 中挖掘漏洞的插件 |
https://github.com/Accenture/VulFi |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,Jupyter,TypeScript,Java,Elixir |
0 |
0 |
0vercl0k |
Windows Runtime RCE CVE-2022-21971 PoC |
https://github.com/0vercl0k/CVE-2022-21971 |
https://github.com/0vercl0k?tab=followers |
|
US/FR |
None |
34 |
0 |
4 |
0 |
0 |
Python,C,JavaScript,C++ |
0 |
0 |