Skip to content

🤩 我的star列表,每天凌晨自动更新

License

Notifications You must be signed in to change notification settings

BabelQwerty/awesome-stars-noob

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

awesome-stars-eryajf

Awesome Auth GitHub Pull Requests HitCount GitHub license

🤩 我的star列表,每天凌晨自动更新 🤩


Table of Contents

miscellaneous

C

Go

  • madneal/gshark - Scan for sensitive information easily and effectively.

  • qiwentaidi/Slack - 一款Go Wails实现的GUI工具,功能涵盖网站扫描、端口扫描、企业信息收集、子域名暴破、空间引擎搜索、CDN识别等

  • Q16G/npsmodify - 这是nps的魔改,进行了流量特征的魔改,并且进行了漏洞的修复

  • yhy0/ChYing - 承影 - 一款安全工具箱,集成了目录扫描、JWT、Swagger 测试、编/解码、轻量级 BurpSuite、杀软辅助功能

  • Enelg52/OffensiveGo - Golang weaponization for red teamers.

  • no-one-sec/idea-project-fish-exploit - JetBrains系列产品.idea钓鱼反制红队

  • LeakIX/estk - ES ToolKit is a standalone solution to navigate and backup data for a wide range of Elasticsearch and Kibana versions.

  • niudaii/zpscan - 一个有点好用的信息收集工具。A somewhat useful information gathering tool.

  • selinuxG/Golin - 弱口令检测、 漏洞扫描、端口扫描(协议识别,组件识别)、web目录扫描、等保模拟定级、自动化运维、等保工具(网络安全等级保护现场测评工具)内置3级等保核查命令、基线核查工具

  • chainreactors/gogo - 面向红队的, 高度可控可拓展的自动化引擎

  • wgpsec/ENScan_GO - 一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

  • X1r0z/frp - 基于原版 frp 二开, 添加了一些小功能

  • crawlab-team/crawlab - Distributed web crawler admin platform for spiders management regardless of languages and frameworks. 分布式爬虫管理平台,支持任何语言和框架

  • sysdream/ligolo - Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/

  • nicocha30/ligolo-ng - An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

  • Pizz33/GobypassAV-shellcode - shellcode免杀加载器,使用go实现,免杀bypass火绒、360、核晶、def等主流杀软

  • JKme/cube - 内网渗透测试工具,弱密码爆破、信息收集和漏洞扫描

  • qi4L/WeblogicScan.go - WeblogicScan一键检测

  • xo/usql - Universal command-line interface for SQL databases

  • cdk-team/CDK - 📦 Make security testing of K8s, Docker, and Containerd easier.

  • YutuSec/ActiveMQ_Crack - ActiveMQ系列漏洞探测利用工具,包括ActiveMQ 默认口令漏洞及ActiveMQ任意文件写入漏洞(CVE-2016-3088),支持批量探测利用。

  • zan8in/afrog - A Security Tool for Bug Bounty, Pentest and Red Teaming.

  • zhaoyumi/WeaverExploit_All - 泛微最近的漏洞利用工具(PS:2023)

  • i11us0ry/goon - goon,集合了fscan和kscan等优秀工具功能的扫描爆破工具。功能包含:ip探活、port扫描、web指纹扫描、title扫描、压缩文件扫描、fofa获取、ms17010、mssql、mysql、postgres、redis、ssh、smb、rdp、telnet、tomcat等爆破以及如netbios探测等功能。

  • trufflesecurity/trufflehog - Find and verify credentials

  • xiaoyaochen/flowscan - 通过管道(|)串联来完成各种自定义扫描,包括端口存活探测、协议指纹探测、服务弱口令爆破等

  • Josue87/gotator - Gotator is a tool to generate DNS wordlists through permutations.

  • hanc00l/pocGoby2Xray - 将Goby的json格式Poc转为xray的yaml格式Poc

  • xiaoyaochen/httpx - httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

  • Goqi/Erfrp - Erfrp-frp二开-免杀与隐藏

  • projectdiscovery/katana - A next-generation crawling and spidering framework.

  • LeakIX/l9explore - l9explore - Digs the dirt

  • yqcs/ZheTian - ::ZheTian / 强大的免杀生成工具,Bypass All.

  • BishopFox/sliver - Adversary Emulation Framework

  • Aquilao/HackBrowserData - Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

  • moonD4rk/HackBrowserData - Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

  • pingc0y/go_proxy_pool - 无环境依赖开箱即用的代理IP池

  • subfinder/goaltdns - A permutation generation tool written in golang

  • lc/gau - Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

  • xiaoyaochen/proxymap -

  • DataDog/go-python3 - Go bindings to the CPython-3 API

  • d3mondev/puredns - Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.

  • zu1k/proxypool - Automatically crawls proxy nodes on the public internet, de-duplicates and tests for usability and then provides a list of nodes

  • k8gege/LadonGo - Ladon for Kali 全平台开源内网渗透扫描器,Windows/Linux/Mac/路由器内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。

  • oschwald/geoip2-golang - Unofficial MaxMind GeoIP2 Reader for Go

  • projectdiscovery/asnmap - Go CLI and Library for quickly mapping organization network ranges using ASN information.

  • glebarez/cero - Scrape domain names from SSL certificates of arbitrary hosts

  • AbelChe/evil_minio - EXP for CVE-2023-28434 MinIO unauthorized to RCE

  • projectdiscovery/aix - AIx is a cli tool to interact with Large Language Models (LLM) APIs.

  • ZhuriLab/Yi - 项目监控工具 以及 Codeql 自动运行

  • ph4ntonn/Stowaway - 👻Stowaway -- Multi-hop Proxy Tool for pentesters

  • lwch/natpass - 🔥居家办公,远程开发神器

  • RickGray/vscan-go - golang version for nmap service and application version detection (without nmap installation)

  • Metarget/cloud-native-security-book - 《云原生安全:攻防实践与体系构建》资料仓库

  • chushuai/wscan - Wscan is a web security scanner that focuses on web security, dedicated to making web security accessible to everyone.

  • liamg/traitor - ⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

  • zt2/uncover-turbo - 一个简单的测绘引擎巴别塔

  • SpenserCai/GoWxDump - SharpWxDump的Go语言版。微信客户端取证,获取信息(微信号、手机号、昵称),微信聊天记录分析(Top N聊天的人、统计聊天最频繁的好友排行、关键词列表搜索等)

  • Brum3ns/firefly - Black box fuzzer for web applications

  • jpillora/chisel - A fast TCP/UDP tunnel over HTTP

  • deepflowio/deepflow - 🐝 🚀⚡ eBPF-Powered Observability & Zero-Code Distributed Tracing

  • Ggasdfg321/SmallProxyPool - 一个免费高质量的小代理池,解决一些站点有WAF的情况下,进行目录扫描或者字典爆破

  • Gourds/upload2remote - 上传文件到对象存储(OSS、OBS、S3、KS3)

  • chaitin/veinmind-tools - veinmind-tools 是由长亭科技自研,基于 veinmind-sdk 打造的容器安全工具集

  • ginuerzh/gost - GO Simple Tunnel - a simple tunnel written in golang

  • HavocFramework/Havoc - The Havoc Framework.

  • TheKingOfDuck/geacon - 修改自geacon的多功能linux运维管理工具

  • xiaoyaochen/yscan - yscan是一款基于go写的端口扫描工具,集masscan+nmap+wappalyzer+证书于一体

  • ac0d3r/Hyuga - Hyuga 是一个用来监控带外(Out-of-Band)流量的工具。🪤

  • lionsoul2014/ip2region - Ip2region (2.0 - xdb) is a offline IP address manager framework and locator, support billions of data segments, ten microsecond searching performance. xdb engine implementation for many programming languages

  • dubek/rabbitmq-dump-queue - Dump messages from a RabbitMQ queue to files, without affecting the queue.

  • chromedp/chromedp - A faster, simpler way to drive browsers supporting the Chrome DevTools Protocol.

  • 3bl3gamer/tg_history_dumper - Exports messages and media from Telegram dialogs, groups and channels

  • traefik/yaegi - Yaegi is Another Elegant Go Interpreter

  • Ciyfly/woodpecker - 兼容xray nuclei yaml格式 以及go代码格式的poc验证扫描器

C++

JavaScript

Python

BlitzBasic

HTML

  • fuckhoneypot/fuckhoneypot - FuckHoneypot is 去他妈的蜜罐

  • mthcht/ThreatHunting-Keywords - Awesome list of keywords for Threat Hunting sessions

  • ybdt/exp-hub - 漏洞检测、漏洞利用

  • ddzipp/AutoAudit - AutoAudit—— the LLM for Cyber Security 网络安全大语言模型

  • LianjiaTech/BELLE - BELLE: Be Everyone's Large Language model Engine(开源中文对话大模型)

  • tanjiti/sec_profile - 爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

  • roottusk/vapi - vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.

  • madhuakula/kubernetes-goat - Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

  • sense-of-security/ADRecon - ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

  • ilovexjp/health-code-index - 健康码模拟 - 索引

  • Cobalt-Strike/community_kit - Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and scripts have been written and published, but they can be challenging to locate. Community Kit is a central repository of extensions written by the user community to extend the capabilities of Cobalt Strike. The Cobalt Strike team acts as the curator and provides this kit to showcase this fantastic work.

CSS

Assembly

Rust

Objective-C

  • jhftss/POC - A public collection of POCs & Exploits for the vulnerabilities I discovered

PHP

PowerShell

Java

C#

TypeScript

Lua

Ruby

Shell

Jupyter Notebook

  • rtwillett/DorkLab - Web app tool for helping compose advance search operators (aka Google dorking AKA boolean searches) for a variety of search engines

  • unit-mesh/unit-minions - 《AI 研发提效研究:自己动手训练 LoRA》,包含 Llama (Alpaca LoRA)模型、ChatGLM (ChatGLM Tuning)相关 Lora 的训练。训练内容:用户故事生成、测试代码生成、代码辅助生成、文本转 SQL、文本生成代码……

  • LC1332/Luotuo-Chinese-LLM - 骆驼(Luotuo): Open Sourced Chinese Language Models. Developed by 陈启源 @ 华中师范大学 & 李鲁鲁 @ 商汤科技 & 冷子昂 @ 商汤科技

  • tloen/alpaca-lora - Instruct-tune LLaMA on consumer hardware

  • 0FuzzingQ/dga_check -

  • pycaret/pycaret - An open-source, low-code machine learning library in Python

Makefile

Vim Script

  • neovim/neovim - Vim-fork focused on extensibility and usability

Dockerfile

  • OWASP/wstg - The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

  • hochanh/docker-airflow - Docker for Airfow with auth

Batchfile

Scala

Vue

  • AbelChe/cola_dnslog - Cola Dnslog v1.3.2 更加强大的dnslog平台/无回显漏洞探测辅助平台 完全开源 dnslog httplog ldaplog rmilog 支持dns http ldap rmi等协议 提供API调用方式便于与其他工具结合 支持钉钉机器人、Bark等提醒 支持docker一键部署 后端完全使用python实现 前端基于vue-element-admin二开

Thanks

About

🤩 我的star列表,每天凌晨自动更新

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published