Git Product home page Git Product logo

gs_githubmirror's Introduction

Awesome Stars

A curated list of my GitHub stars!

Contents

ActionScript

AppleScript

AsciiDoc

Assembly

AutoIt

Batchfile

Boo

C

C#

  • Idov31/Sandman - Sandman is a NTP based backdoor for red team engagements in hardened networks.
  • bitwarden/mobile - The mobile app vault (iOS and Android).
  • bitwarden/server - The core infrastructure backend (API, database, Docker, etc).
  • tryallthethings/DNS-Swapper - This small tools helps to switch between two (IPv4) DNS-Servers with a single mouse click. Intended to be used with Pi-Hole but works great without it as well.
  • andrewbadge/DNSRoaming - DNS Roaming is a free and Open Source Client and Service to ensure the DNS Servers are set via a rule / policy rather than the network a PC is connected to.
  • Flangvik/TeamFiltration - TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts
  • cyberark/PipeViewer - A tool that shows detailed information about named pipes in Windows
  • S3cur3Th1sSh1t/SharpImpersonation - A User Impersonation tool - via Token or Shellcode injection
  • dotnet/runtime - .NET is a cross-platform runtime for cloud, mobile, desktop, and IoT apps.
  • srwi/EverythingToolbar - Everything integration for the Windows taskbar.
  • daem0nc0re/TangledWinExec - PoCs and tools for investigation of Windows process execution techniques
  • Accenture/Codecepticon - .NET/PowerShell/VBA Offensive Security Obfuscator
  • skahwah/SQLRecon - A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.
  • 0xsp-SRD/0xsp.com - a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab
  • pseymour/MakeMeAdmin - Make Me Admin is a simple, open-source application for Windows that allows standard user accounts to be elevated to administrator-level, on a temporary basis.
  • Mr-Un1k0d3r/AMSI-ETW-Patch - Patch AMSI and ETW
  • DigitalRuby/IPBan - Since 2011, IPBan is the worlds most trusted, free security software to block hackers and botnets. With both Windows and Linux support, IPBan has your dedicated or cloud server protected. Upgrade to IPBan Pro today and get a discount. Learn more at ↓
  • miroslavpejic85/p2p - 🖥️ P2P Remote Desktop - Portable, No Configuration or Installation Needed.
  • daem0nc0re/AtomicSyscall - Tools and PoCs for Windows syscall investigation.
  • 0xf005ba11/vmplex-ws - A tabbed UI for Microsoft's Hyper-V
  • Accenture/Spartacus - Spartacus DLL Hijacking Discovery Tool
  • leiurayer/downkyi - 哔哩下载姬downkyi,B站视频下载工具,支持批量下载,支持8K、HDR、杜比视界,提供工具箱(音视频提取、去水印等)。
  • Vichingo455/Ransomware3.0 - Ransomware 3.0 by CYBER SOLDIER
  • Vichingo455/Petya-CSharp - A Petya version maded in C#
  • Vichingo455/PurpleCascade_RansomwareSourceCode - PurpleCascade ransomware source code (decompiled using dnSpy)
  • Hildaboo/Rensenware - Source code of the Rensenware ransomware in .NET
  • yck1509/KoiVM -
  • Loksie/KoiVM-Virtualization - Virtualization made for .NET using ConfuserEX
  • advanced-threat-research/DotDumper - An automatic unpacker and logger for DotNet Framework targeting files
  • zodiacon/EtwExplorer - View ETW Provider manifest
  • microsoft/sbom-tool - The SBOM tool is a highly scalable and enterprise ready tool to create SPDX 2.2 compatible SBOMs for any variety of artifacts.
  • Viralmaniar/BigBountyRecon - BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
  • GhostPack/Koh - The Token Stealer
  • ShareX/ShareX - ShareX is a free and open source program that lets you capture or record any area of your screen and share it with a single press of a key. It also allows uploading images, text or other types of files to many supported destinations you can choose from.
  • harleyQu1nn/AggressorScripts - Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
  • Flangvik/SharpExfiltrate - Modular C# framework to exfiltrate loot over secure and trusted channels.
  • iomoath/SharpSpray - Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.
  • rasta-mouse/MiscTools - Miscellaneous Tools
  • klezVirus/CheeseTools - Self-developed tools for Lateral Movement/Code Execution
  • bohops/SharpRDPHijack - A POC Remote Desktop (RDP) session hijack utility for disconnected sessions
  • pkb1s/SharpAllowedToAct - Computer object takeover through Resource-Based Constrained Delegation (msDS-AllowedToActOnBehalfOfOtherIdentity)
  • jnqpblc/SharpSpray - SharpSpray a simple code set to perform a password spraying attack against all users of a domain using LDAP and is compatible with Cobalt Strike.
  • FSecureLABS/SharpGPOAbuse - SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by that GPO.
  • FortyNorthSecurity/CIMplant - C# port of WMImplant which uses either CIM or WMI to query remote systems
  • mdsecactivebreach/Farmer -
  • juliourena/SharpNoPSExec - Get file less command execution for lateral movement.
  • 0xthirteen/MoveKit - Cobalt Strike kit for Lateral Movement
  • 0xthirteen/SharpRDP - Remote Desktop Protocol .NET Console Application for Authenticated Command Execution
  • RiccardoAncarani/LiquidSnake - LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript
  • improsec/SharpEventPersist - Persistence by writing/reading shellcode from Event Log
  • netero1010/ScheduleRunner - A C# tool with more flexibility to customize scheduled task for both persistence and lateral movement in red team operation
  • Ben0xA/DoUCMe -
  • outflanknl/SharpHide - Tool to create hidden registry keys.
  • mandiant/SharPersist -
  • 0xthirteen/SharpStay - .NET project for installing Persistence
  • Soledge/BlockEtw - .Net Assembly to block ETW telemetry in current process
  • CCob/SharpBlock - A method of bypassing EDR's active projection DLL's by preventing entry point exection
  • bats3c/EvtMute - Apply a filter to the events being reported by windows event logging
  • GetRektBoy724/SharpUnhooker - C# Based Universal API Unhooker
  • CCob/SweetPotato - Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019
  • carlospolop/PEASS-ng - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
  • rasta-mouse/Watson - Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities
  • chrismaddalena/SharpCloud - Simple C# for checking for the existence of credential files related to AWS, Microsoft Azure, and Google Compute.
  • rxwx/chlonium - Chromium Cookie import / export tool
  • djhohnstein/SharpChromium - .NET 4.0 CLR Project to retrieve Chromium data, such as cookies, history and saved logins.
  • outflanknl/Net-GPPPassword - .NET implementation of Get-GPPPassword. Retrieves the plaintext password and other information for accounts pushed through Group Policy Preferences.
  • GhostPack/KeeThief - Methods for attacking KeePass 2.X databases, including extracting of encryption key material from memory.
  • GhostPack/SharpDPAPI - SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.
  • swisskyrepo/SharpLAPS - Retrieve LAPS password from LDAP
  • mdsecactivebreach/CloneVault -
  • bats3c/ADCSPwn - A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.
  • improsec/ImproHound - Identify the attack paths in BloodHound breaking your AD tiering
  • Group3r/Group3r - Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.
  • GhostPack/Rubeus - Trying to tame the three-headed dog.
  • tevora-threat/SharpView - C# implementation of harmj0y's PowerView
  • FuzzySecurity/StandIn - StandIn is a small .NET35/45 AD post-exploitation toolkit
  • rvrsh3ll/SharpPrinter - Discover Printers
  • Flangvik/SharpAppLocker - C# port of the Get-AppLockerPolicy PS cmdlet
  • mitchmoser/SharpShares - Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain
  • vivami/SauronEye - Search tool to find specific files containing specific words, i.e. files containing passwords..
  • EncodeGroup/Gopher - C# tool to discover low hanging fruits
  • EncodeGroup/AggressiveProxy - Project to enumerate proxy configurations and generate shellcode from CobaltStrike
  • Flangvik/CobaltBus - Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus
  • Flangvik/AzureC2Relay - AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Cobalt Strike Malleable C2 profile.
  • cobbr/Covenant - Covenant is a collaborative .NET C2 framework for red teamers.
  • rvrsh3ll/MSBuildAPICaller - MSBuild Without MSBuild.exe
  • cobbr/SharpSploit - SharpSploit is a .NET post-exploitation library written in C#
  • rasta-mouse/TikiTorch - Process Injection
  • rasta-mouse/RuralBishop - D/Invoke port of UrbanBishop
  • mandiant/DueDLLigence -
  • rasta-mouse/ThreatCheck - Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.
  • aaaddress1/xlsGen - (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.
  • FuzzySecurity/Dendrobate - Managed code hooking template.
  • med0x2e/GadgetToJScript - A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.
  • alphaleonis/AlphaVSS - AlphaVSS is a .NET class library released under the MIT license providing a managed API for the Volume Shadow Copy Service also known as VSS.
  • alexis-/BitShelter - Snapshots & Backups for Windows
  • nickvourd/COM-Hunter - COM Hijacking VOODOO
  • NewEraCracker/LOIC - Low Orbit Ion Cannon - An open source network stress tool, written in C#. Based on Praetox's LOIC project. USE ON YOUR OWN RISK. WITHOUT ANY EXPRESS OR IMPLIED WARRANTIES.
  • moaistory/WinSearchDBAnalyzer - http://moaistory.blogspot.com/2018/10/winsearchdbanalyzer.html
  • dotnet/maui - .NET MAUI is the .NET Multi-platform App UI, a framework for building native device applications spanning mobile, tablet, and desktop.
  • xct/winpspy - CLI monitor for windows process- & file activity
  • L1ghtM4n/DynamicStealer - 🔑 Load & Invoke password stealer DLL and upload report to Telegram Bot
  • GhostPack/Certify - Active Directory certificate abuse.
  • GhostPack/SharpUp - SharpUp is a C# port of various PowerUp functionality.
  • nettitude/SharpWSUS -
  • Stealerium/Stealerium - Stealer + Clipper + Keylogger
  • nettitude/MalSCCM -
  • filescanio/fsCommunity - Collection of scripts / samples / snippits around the community service at www.filescan.io
  • nilaoda/N_m3u8DL-CLI - [.NET] m3u8 downloader 开源的命令行m3u8/HLS/dash下载器,支持普通AES-128-CBC解密,多线程,自定义请求头等. 支持简体中文,繁体中文和英文. English Supported.
  • Dec0ne/KrbRelayUp - KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
  • Wra7h/ARCInject - Overwrite a process's recovery callback and execute with WER
  • Klocman/Bulk-Crap-Uninstaller - Remove large amounts of unwanted applications quickly.
  • aspose-words/Aspose.Words-for-.NET - Aspose.Words for .NET examples, plugins and showcases
  • Tulpep/Notification-Popup-Window - A notification window that appears on the lower right part of the screen.
  • jstrosch/learning-malware-analysis - This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.
  • NickeManarin/ScreenToGif - 🎬 ScreenToGif allows you to record a selected area of your screen, edit and save it as a gif or video.
  • icsharpcode/ILSpy - .NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!
  • lostindark/DriverStoreExplorer - Driver Store Explorer [RAPR]
  • PwnDexter/SharpEDRChecker - Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services and each service binaries metadata, installed drivers and each drivers metadata, all for the presence of known defensive products such as AV's, EDR's and logging tools.
  • UnamSanctam/UnamDownloader - A Free Silent (Hidden) Open Source Downloader (Binder) - Includes Windows Defender Bypass - Build Native - Unam Downloader
  • volodymyrsmirnov/MalwareMultiScan - Self-hosted VirusTotal / MetaDefender wannabe with API, demo UI and Scanners running in Docker.
  • dev-2null/ADCollector - A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.
  • matterpreter/DefenderCheck - Identifies the bytes that Microsoft Defender flags on.
  • lckt0/DotKill-Unpacker - This program can remove Anti De4Dot, Junk Types, Math Protection, Anti Decompiler, Control Flow protections from a .NET assembly.
  • de4dot/de4dot - .NET deobfuscator and unpacker.
  • XenocodeRCE/neo-ConfuserEx - Updated ConfuserEX, an open-source, free obfuscator for .NET applications
  • yck1509/ConfuserEx - An open-source, free protector for .NET applications
  • Washi1337/Echo - Generic static analysis framework.
  • Washi1337/AsmResolver - A library for creating, reading and editing PE files and .NET modules.
  • 0xd4d/dnlib - Reads and writes .NET assemblies and modules
  • dnSpy/dnSpy - .NET debugger and assembly editor
  • NotPrab/AgileStringDecryptor - a dynamic Agile.NET string decryptor that relies on invoke by wwh1004 | Version : 6.X
  • ribthegreat99OrN0P/Agile.NET-Deobfuscator-Latest - A newly programmed tool that will deobfuscate Agile.Net Obfuscation.
  • waynebonc/AgileDotNet-StringDeobfuscator - String decryption for Agile.NET packed assemblies.
  • mandiant/OfficePurge -
  • leeberg/CashCatRansomwareSimulator - A simple windows ransomware simulator that will rename .TXT files a ransomware extension to simulate ransomware behavior for testing various monitoring tools
  • hackthedev/teardrop - Open-Source Ransomware Project for learning purpose only written in C# (csharp). Dont use it for bad things.
  • NightfallGT/Nitro-Ransomware - Discord nitro gift subscription ransomware
  • codesiddhant/Jasmin-Ransomware - Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
  • SneakSensed/HiddenTear - HiddenTear Cyan Edition - A real life ransomware coded in C#
  • fraktalcyber/Fransom - Fraktal's Ransomware Emulator
  • AlphaDelta/DUMB - A fast and advanced ransomware PoC
  • nccgroup/ransomware-simulator - NCC Group Ransomware Simulator
  • Virgula0/hidden-tear - An open source RansomWare
  • nccgroup/KilledProcessCanary - A canary designed to minimize the impact from certain Ransomware actors
  • lithnet/access-manager - Access Manager provides web-based access to local admin (LAPS) passwords, BitLocker recovery keys, and just-in-time administrative access to Windows computers in a modern, secure, and user-friendly way.
  • 0x00000FF/rensenware-cut - cut version of rensenware
  • goliate/hidden-tear - ransomware open-sources
  • aleksk/LazyCopy - NTFS minifilter driver that can download file content from a remote location, when it is opened for the first time.
  • wmjordan/PDFPatcher - PDF补丁丁——PDF工具箱,可以编辑书签、剪裁旋转页面、解除限制、提取或合并文档,探查文档结构,提取图片、转成图片等等
  • microsoft/perfview - PerfView is a CPU and memory performance-analysis tool
  • CyberPoint/Ruxcon2016ETW - Ruxcon2016 POC Code
  • microsoft/dotnet-samples - Contains samples and documentation for libraries and tools of the .NET framework. Pull requests welcome!
  • microsoft/Tx - Tx (LINQ to Events)
  • 3lp4tr0n/BeaconHunter - Detect and respond to Cobalt Strike beacons using ETW.
  • mai1zhi2/SharpBeacon - CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能
  • Flangvik/NetLoader - Loads any C# binary in mem, patching AMSI + ETW.
  • lowleveldesign/process-governor - This application allows you to put various limits on a Windows process.
  • lowleveldesign/wtrace - Command line tracing tool for Windows, based on ETW.
  • DamonMohammadbagher/ETWProcessMon2 - ETWProcessMon2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
  • microsoft/Microsoft.Diagnostics.Tracing.Logging - .NET library for logging data via EventSource/ETW
  • goldshtn/etrace - Command-line tool for ETW tracing on files and real-time events
  • mandiant/SilkETW -
  • yuanrui/EverythingSZ - EverythingSZ is a learning project to research Everything background technology. original source code stored in CodePlex, this branch support .net core.
  • Lazuplis-Mei/ADSTool - 提供操作NTFS文件的AlternateDataStream可选数据流的工具,可以用于文件的隐藏
  • bsonnino/ADSViewer - Tool to list, show contents or delete Alternate Data Streams (ADS) from NTFS. This tool is handy to unblock files that come from the internet. For more details, take a look at my blog post at http://blogs.msmvps.com/bsonnino/2016/11/24/alternate-data-streams-in-c/
  • TalAloni/MD5Stream - Store MD5 hash in NTFS Alternate Data Stream
  • yesan/EverythingCSharp - Use NTFS Change Journal to make your EveryThing by CSharp 。Repo from https://archive.codeplex.com/?p=everythingsz
  • raandree/NTFSSecurity - Managing permissions with PowerShell is only a bit easier than in VBS or the command line as there are no cmdlets for most day-to-day tasks like getting a permission report or adding permission to an item. PowerShell only offers Get-Acl and Set-Acl but everything in between getting and setting the ACL is missing. This module closes the gap.
  • DiscUtils/DiscUtils - Utility libraries to interact with discs, filesystem formats and more
  • ncatlin/rgat - An instruction trace visualisation tool for dynamic program analysis
  • n0dec/MalwLess - Test Blue Team detections without running any attack.
  • aaaddress1/my-Little-Ransomware - easy ransomware module base on csharp.
  • quasar/Quasar - Remote Administration Tool for Windows
  • securesean/DecryptAutoLogon - Command line tool to extract/decrypt the password that was stored in the LSA by SysInternals AutoLogon
  • lsauer/entropy - ent is a small, fast command line utility, plotting various entropy related metrics of files or pipe/stdin streams
  • GhostPack/Lockless - Lockless allows for the copying of locked files.
  • GhostPack/SafetyKatz - SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader
  • GhostPack/Seatbelt - Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
  • malware-dev/MDK-SE - Malware's Development Kit for SE
  • the1812/Malware-Patch - 阻止**流氓软件的管理员授权. / Prevent UAC authorization of Chinese malware.
  • outflanknl/EvilClippy - A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
  • DKorablin/PEReader - Portable Executable (+), Common Language Infrastructure format reader
  • zodiacon/PEExplorer - Portable Executable Explorer
  • microsoft/binskim - A binary static analysis tool that provides security and correctness results for Windows Portable Executable and *nix ELF binary formats
  • secana/PeNet - Portable Executable (PE) library written in .Net
  • yuzhengyang/Everything - 探索Everything背后的技术(USN和MFT)
  • microsoft/Microsoft-Performance-Tools-Linux-Android - Linux, Android and Chromium Performance Tools built using the Microsoft Performance Toolkit. Cross-platform .NET Core + WPA GUI
  • ShaneK2/inVtero.net - inVtero.net: A high speed (Gbps) Forensics, Memory integrity & assurance. Includes offensive & defensive memory capabilities. Find/Extract processes, hypervisors (including nested) in memory dumps using microarchitechture independent Virtual Machiene Introspection techniques
  • bigbaldy1128/DotNetDetour - DotNetDetour is a software package for monitoring and instrumenting API calls
  • Aetsu/SLib - SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#
  • lucasg/Dependencies - A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.
  • itext/itext7-dotnet - iText for .NET is the .NET version of the iText library, formerly known as iTextSharp, which it replaces. iText represents the next level of SDKs for developers that want to take advantage of the benefits PDF can bring. Equipped with a better document engine, high and low-level programming capabilities and the ability to create, edit and enha
  • ryangriggs/PDFEncrypt - A C# application to encrypt existing PDF documents
  • stchan/PdfScribe - A PDF virtual printer for 64-bit Windows / .NET 4.8 or later
  • pdfforge/PDFCreator - PDFCreator - The free PDF Converter
  • HangfireIO/Hangfire - An easy way to perform background job processing in your .NET and .NET Core applications. No Windows Service or separate process required
  • dotnet-architecture/eShopOnContainers - Cross-platform .NET sample microservices and container based application that runs on Linux Windows and macOS. Powered by .NET 7, Docker Containers and Azure Kubernetes Services. Supports Visual Studio, VS for Mac and CLI based environments with Docker CLI, dotnet CLI, VS Code or any other code editor.
  • EduardoPires/EquinoxProject - Full ASP.NET Core 6 application with DDD, CQRS and Event Sourcing concepts
  • dotnetcore/Util - Util是一个.net core平台下的应用框架,旨在提升小型团队的开发输出能力,由常用公共操作类(工具类)、分层架构基类、Ui组件,第三方组件封装,第三方业务接口封装,配套代码生成模板,权限等组成。
  • dotnet-architecture/eShopOnWeb - Sample ASP.NET Core 6.0 reference application, powered by Microsoft, demonstrating a layered application architecture with monolithic deployment model. Download the eBook PDF from docs folder.
  • ElectronNET/Electron.NET - :electron: Build cross platform desktop apps with ASP.NET Core (Razor Pages, MVC, Blazor).
  • jnagykuhlen/CompactMPC - A lightweight library for secure multi-party computation (MPC) based on the GMW protocol, fully written in C#.
  • Rintagi/Low-Code-Development-Platform - Rintagi is the world's first open source low-code application platform with limitless extension and rejuvenation built and maintained by Robocoder Corporation. Since 1999, Robocoder Corporation has used Rintagi to develop and maintain mission-critical database applications for reputable companies, spanning multiple industries.
  • googleprojectzero/sandbox-attacksurface-analysis-tools - Set of tools to analyze Windows sandboxes for exposed attack surface.
  • dathlin/HslControlsDemo - HslControls控件库的使用demo,HslControls是一个工业物联网的控件库,基于C#开发,配套HslCommunication组件可以实现工业上位机软件的快速开发,支持常用的工业图形化控件,快速的集成界面开发。 主要包含了按钮,开关,进度条,信号灯,数码管,时钟,曲线显示控件,仪表盘控件,管道控件,瓶子控件,饼图控件,传送带控件,温度计控件,鼓风机控件,阀门控件,电池控件等等。
  • dathlin/HslCommunication - A very popular industrial Internet of Things communication plug-in. Using this dll can be very convenient, stable, and fast to obtain data from PLC equipment of multiple brands, and also supports redis, mqtt, websocket, etc., which can let your data on the network Free transmission, reducing enterprise development costs.
  • Rambalac/ACDDokanNet - Dokan.NET based driver for Amazon Cloud Drive
  • jakubgarfield/Bonobo-Git-Server - Bonobo Git Server for Windows is a web application you can install on your IIS and easily manage and connect to your git repositories. Go to homepage for release and more info.
  • ONLYOFFICE/CommunityServer - Free open source office suite with business productivity tools: document and project management, CRM, mail aggregator.
  • aspnetboilerplate/aspnetboilerplate - ASP.NET Boilerplate - Web Application Framework
  • telerik/kendo-ui-demos-service - Back-end service used for the Kendo UI Online Demos
  • PawelTroka/Computator.NET - Computator.NET is a special kind of numerical software that is fast and easy to use but not worse than others feature-wise. It's features include: - Real and complex functions charts - Real and complex calculator - Real functions numerical calculations including different methods - Over 107 Elementary functions - Over 141 Special functions - Over 21 Matrix functions and operations - Scripting language with power to easy computations including matrices - You can declare your own custom functio

C++

CMake

CSS

Coq

Dart

  • authpass/authpass - AuthPass - Password Manager based on Flutter for all platforms. Keepass 2.x (kdbx 3.x) compatible.
  • immich-app/immich - Self-hosted photo and video backup solution directly from your mobile phone.
  • alibaba/power_image - A powerful plugin that fully uses the native image library's ability to display images on the flutter side.
  • supabase/supabase-dart - A Dart client for Supabase

Dockerfile

  • REMnux/docker - This repository contains Dockerfiles for building Docker images of popular malware analysis tools, which are distributed through the REMnux repository on Docker Hub.

FreeMarker

Go

  • BishopFox/cloudfox - Automating situational awareness for cloud penetration tests.
  • loxilb-io/loxilb - eBPF based cloud-native service load-balancer. Powering K8s|Edge|5G|IoT|XaaS Apps.
  • crowdsecurity/crowdsec - CrowdSec - the open-source and participative IPS able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It also leverages the crowd power to generate a global CTI database to protect the user network.
  • hashicorp-forge/hermes - A document management system
  • vmware-tanzu/cloud-native-security-inspector - This project scans and assesses workloads in Kubernetes at runtime. It can apply protection rules to workloads to avoid further risks as well.
  • CosmWasm/wasmd - Basic cosmos-sdk app with web assembly smart contracts
  • wormhole-foundation/cosmos-sdk -
  • wormhole-foundation/wormhole-explorer - We could have named this super-parakeet. Tweet tweet.
  • golang-module/dongle - A simple, semantic and developer-friendly golang package for encoding&decoding and encryption&decryption
  • 0voice/Introduction-to-Golang - 【未来服务器端编程语言】最全空降golang资料补给包(满血战斗),包含文章,书籍,作者论文,理论分析,开源框架,云原生,大佬视频,大厂实战分享ppt
  • mozilla-services/pkcs7 - Implements a subset of PKCS#7/Cryptographic Message Syntax (rfc2315, rfc5652)
  • SSLMate/go-pkcs12 - Go library for encoding and decoding PKCS#12 files
  • emmansun/gmsm - ShangMi (SM) cipher suites for golang
  • zhaochuninhefei/gmgo -
  • Dreamacro/clash - A rule-based tunnel in Go.
  • projectdiscovery/proxify - Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation, and replay on the go.
  • ghostunnel/ghostunnel - A simple SSL/TLS proxy with mutual authentication for securing non-TLS services.
  • DNSCrypt/dnscrypt-proxy - dnscrypt-proxy 2 - A flexible DNS proxy, with support for encrypted DNS protocols.
  • cloudradar-monitoring/rport - Manage remote systems with ease. See more https://rport.io
  • safing/portmaster - 🏔 Love Freedom - ❌ Block Mass Surveillance
  • devops-kung-fu/bomber - Scans Software Bill of Materials (SBOMs) for security vulnerabilities
  • DataDog/threatest - Threatest is a CLI and Go framework for end-to-end testing threat detection rules.
  • HavocFramework/Havoc - The Havoc Framework.
  • function61/varasto - All your files in one simple, replicated, encrypted place - with built-in backups and configurable ransomware protection.
  • google/trillian - A transparent, highly scalable and cryptographically verifiable data store.
  • AdguardTeam/AdGuardHome - Network-wide ads & trackers blocking DNS server
  • WangYihang/Platypus - 🔨 A modern multiple reverse shell sessions manager written in go
  • lcvvvv/kscan - Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。
  • liamg/gitjacker - 🔪 :octocat: Leak git repositories from misconfigured websites
  • alphasoc/flightsim - A utility to safely generate malicious network traffic patterns and evaluate controls.
  • ropnop/kerbrute - A tool to perform Kerberos pre-auth bruteforcing
  • BishopFox/sliver - Adversary Emulation Framework
  • Ne0nd0g/merlin - Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
  • drk1wi/Modlishka - Modlishka. Reverse Proxy.
  • gophish/gophish - Open-Source Phishing Toolkit
  • kgretzky/evilginx2 - Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
  • mdsecactivebreach/o365-attack-toolkit - A toolkit to attack Office365
  • sensepost/ruler - A tool to abuse Exchange services
  • optiv/Ivy - Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode.
  • vprix/vncproxy - This is a VNC proxy program, fully resolved the RFB protocol, support VNC proxy, record playback video, record operations as a log file, and support log file playback.
  • sensepost/gowitness - 🔍 gowitness - a golang, web screenshot utility using Chrome Headless
  • openclarity/kubeclarity - KubeClarity is a tool for detection and management of Software Bill Of Materials (SBOM) and vulnerabilities of container images and filesystems
  • ffuf/ffuf - Fast web fuzzer written in Go
  • reposaur/reposaur - Open source compliance tool for development platforms.
  • OJ/gobuster - Directory/File, DNS and VHost busting tool written in Go
  • DataDog/stratus-red-team - ☁️ ⚡ Granular, Actionable Adversary Emulation for the Cloud
  • krisnova/xpid - Linux Process Discovery. C Library, Go bindings, Runtime.
  • deepfence/PacketStreamer - ⭐ ⭐ Distributed tcpdump for cloud native environments ⭐ ⭐
  • eldadru/ksniff - Kubectl plugin to ease sniffing on kubernetes pods using tcpdump and wireshark
  • elastic/beats - 🐠 Beats - Lightweight shippers for Elasticsearch & Logstash
  • stackrox/stackrox - The StackRox Kubernetes Security Platform performs a risk analysis of the container environment, delivers visibility and runtime alerts, and provides recommendations to proactively improve security by hardening the environment.
  • tiagorlampert/CHAOS - 🔥 CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.
  • projectdiscovery/nuclei - Fast and customizable vulnerability scanner based on simple YAML based DSL.
  • projectdiscovery/httpx - httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
  • dongchany/alloydb - AlloyDB is a distributed SQL database.
  • hakluke/hakcheckurl - Takes a list of URLs and returns their HTTP response codes
  • hakluke/haktrails - Golang client for querying SecurityTrails API data
  • hakluke/hakip2host - hakip2host takes a list of IP addresses via stdin, then does a series of checks to return associated domain names.
  • hakluke/hakrawler - Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application
  • hakluke/hakoriginfinder - Tool for discovering the origin host behind a reverse proxy. Useful for bypassing cloud WAFs!
  • Tylous/Limelighter - A tool for generating fake code signing certificates or signing real ones
  • Tylous/SourcePoint - SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.
  • zan8in/afrog - A Vulnerability Scanning Tools For Penetration Testing
  • ossf/scorecard - OpenSSF Scorecard - Security health metrics for Open Source
  • ossf/package-analysis - Open Source Package Analysis
  • zricethezav/gitleaks - Protect and discover secrets using Gitleaks 🔑
  • NextronSystems/ransomware-simulator - Ransomware simulator written in Golang
  • utkusen/wholeaked - a file-sharing tool that allows you to find the responsible person in case of a leakage
  • snail007/goproxy - 🔥 Proxy is a high performance HTTP(S) proxies, SOCKS5 proxies,WEBSOCKET, TCP, UDP proxy server implemented by golang. Now, it supports chain-style proxies,nat forwarding in different lan,TCP/UDP port forwarding, SSH forwarding.Proxy是golang实现的高性能http,https,websocket,tcp,socks5代理服务器,支持内网穿透,链式代理,通讯加密,智能HTTP,SOCKS5代理,黑白名单,限速,限流量,限连接数,跨平台,KCP支持,认证API。
  • murphysecurity/murphysec - An open source tool focused on software supply chain security. 墨菲安全专注于软件供应链安全,具备专业的软件成分分析(SCA)、漏洞检测、专业漏洞库。
  • juicedata/juicefs - JuiceFS is a distributed POSIX file system built on top of Redis and S3.
  • FourCoreLabs/EDRHunt - Scan installed EDRs and AVs on Windows
  • cloudreve/Cloudreve - 🌩支持多家云存储的云盘系统 (Self-hosted file management and sharing system, supports multiple storage providers)
  • grafana/mimir - Grafana Mimir provides horizontally scalable, highly available, multi-tenant, long-term storage for Prometheus.
  • keybase/client - Keybase Go Library, Client, Service, OS X, iOS, Android, Electron
  • Azure/azure-storage-fuse - A virtual file system adapter for Azure Blob storage
  • EgeBalci/sgn - Shikata ga nai (仕方がない) encoder ported into go with several improvements
  • fatedier/frp - A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.
  • j3ssie/osmedeus - A Workflow Engine for Offensive Security
  • hbollon/go-edlib - 📚 String comparison and edit distance algorithms library, featuring : Levenshtein, LCS, Hamming, Damerau levenshtein (OSA and Adjacent transpositions algorithms), Jaro-Winkler, Cosine, etc...
  • inconshreveable/ngrok - Introspected tunnels to localhost
  • cycraft-corp/Prometheus-Decryptor - Prometheus-Decryptor is a project to decrypt files encrypted by Prometheus ransomware.
  • wille/cry - Cross platform PoC ransomware written in Go
  • muesli/duf - Disk Usage/Free Utility - a better 'df' alternative
  • optiv/ScareCrow - ScareCrow - Payload creation framework designed around EDR bypass.
  • Velocidex/velociraptor - Digging Deeper....
  • lunixbochs/usercorn - dynamic binary analysis via platform emulation
  • bettercap/bettercap - The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
  • 0xrawsec/gene - Signature Engine for Windows Event Logs
  • 0xrawsec/whids - Open Source EDR for Windows
  • carbonblack/binee - Binee: binary emulation environment
  • SaturnsVoid/GoBot2 - Second Version of The GoBot Botnet, But more advanced.
  • redcode-labs/Coldfire - Golang malware development library
  • gen0cide/gscript - framework to rapidly implement custom droppers for all three major operating systems
  • mauri870/ransomware - A POC Windows crypto-ransomware (Academic). Now Ransom:Win32/MauriCrypt.MK!MTB
  • redcode-labs/neurax - A framework for constructing self-spreading binaries
  • looterz/grimd - ⚡ fast dns proxy that can run anywhere, built to black-hole internet advertisements and malware servers
  • maliceio/malice - VirusTotal Wanna Be - Now with 100% more Hipster
  • y4v8/filewatcher - Filewatcher that uses the USN change journal.
  • tklengyel/dwarf2json - convert ELF/DWARF symbol and type information into vol3's intermediate JSON
  • kubevela/kubevela - The Modern Application Platform.
  • superedge/superedge - An edge-native container management system for edge computing
  • harvester/harvester - Open source hyperconverged infrastructure (HCI) software
  • rancher/rke - Rancher Kubernetes Engine (RKE), an extremely simple, lightning fast Kubernetes distribution that runs entirely within containers.
  • rancher/k3os - Purpose-built OS for Kubernetes, fully managed by Kubernetes.
  • rancher/rancher - Complete container management platform
  • skydive-project/skydive - An open source real-time network topology and protocols analyzer
  • aquasecurity/tracee - Linux Runtime Security and Forensics using eBPF
  • aquasecurity/trivy - Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more
  • vmware-tanzu/community-edition - VMware Tanzu Community Edition is no longer an actively maintained project. Code is available for historical purposes only.
  • cilium/hubble - Hubble - Network, Service & Security Observability for Kubernetes using eBPF
  • cilium/ebpf - ebpf-go is a pure-Go library to read, modify and load eBPF programs and attach them to various hooks in the Linux kernel.
  • l3af-project/l3afd - L3AFD eBPF Programs control plane
  • deepfence/SecretScanner - 🔓 🔓 Find secrets and passwords in container images and file systems 🔓 🔓
  • deepfence/ThreatMapper - Open source cloud native security observability platform. Linux, K8s, AWS Fargate and more.
  • cilium/cilium - eBPF-based Networking, Security, and Observability
  • triggermesh/triggermesh - TriggerMesh is the open-source AWS EventBridge alternative. It provides a unified eventing experience, a developer-friendly CLI, and runs on Docker or natively on Kubernetes.
  • activecm/rita - Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
  • buger/goreplay - GoReplay is an open-source tool for capturing and replaying live HTTP traffic into a test environment in order to continuously test your system with real data. It can be used to increase confidence in code deployments, configuration changes and infrastructure changes.
  • pritunl/pritunl-cloud - Private cloud virtualization platform
  • bradfitz/embiggen-disk - embiggden-disk live-resizes a filesystem after first live-resizing any necessary layers below it: an optional LVM LV and PV, and an MBR or GPT partition table
  • hashicorp/waypoint - A tool to build, deploy, and release any application on any platform.
  • hashicorp/packer - Packer is a tool for creating identical machine images for multiple platforms from a single source configuration.
  • crazy-max/WindowsSpyBlocker - Block spying and tracking on Windows
  • 710leo/urlooker - enterprise-level websites monitoring system
  • evilsocket/shieldwall - zero-trust remote firewall instrumentation
  • prometheus/client_golang - Prometheus instrumentation library for Go applications
  • rabbitstack/fibratus - A modern tool for Windows kernel exploration and tracing with a focus on security
  • saferwall/saferwall - ☁️ Collaborative Malware Analysis Platform at Scale
  • unidoc/unioffice - Pure go library for creating and processing Office Word (.docx), Excel (.xlsx) and Powerpoint (.pptx) documents
  • qax-os/excelize - Go language library for reading and writing Microsoft Excel™ (XLAM / XLSM / XLSX / XLTM / XLTX) spreadsheets
  • WireGuard/wireguard-windows - Download WireGuard for Windows at https://www.wireguard.com/install . This repo is a mirror only. Official repository is at https://git.zx2c4.com/wireguard-windows
  • tjfoc/gmsm - GM SM2/3/4 library based on Golang (基于Go语言的国密SM2/SM3/SM4算法库)
  • tw-bc-group/fabric-ca -
  • Hyperledger-TWGC/tjfoc-gm - GM SM2/3/4 library based on Golang (基于Go语言的国密SM2/SM3/SM4算法库)
  • joewalnes/websocketd - Turn any program that uses STDIN/STDOUT into a WebSocket server. Like inetd, but for WebSockets.
  • claudiodangelis/qrcp - ⚡ Transfer files over wifi from your computer to your mobile device by scanning a QR code without leaving the terminal.
  • syncthing/syncthing - Open Source Continuous File Synchronization
  • tjfoc/fabric-ca-gm - 支持国密加密算法的Hyperledger Fabric CA服务
  • tjfoc/hyperledger-fabric-gm - 支持国密加密算法的Hyperledger Fabric版本
  • flashmob/go-guerrilla - Mini SMTP server written in golang
  • gogs/gogs - Gogs is a painless self-hosted Git service
  • hashicorp/boundary - Boundary enables identity-based access management for dynamic infrastructure.
  • hashicorp/vault - A tool for secrets management, encryption as a service, and privileged access management
  • ory/oathkeeper - A cloud native Identity & Access Proxy / API (IAP) and Access Control Decision API that authenticates, authorizes, and mutates incoming HTTP(s) requests. Inspired by the BeyondCorp / Zero Trust white paper. Written in Go.
  • casbin/casbin - An authorization library that supports access control models like ACL, RBAC, ABAC in Golang
  • prometheus/prometheus - The Prometheus monitoring system and time series database.
  • jaypipes/ghw - Golang hardware discovery/inspection library
  • OWASP/Amass - In-depth Attack Surface Mapping and Asset Discovery
  • kubeedge/kubeedge - Kubernetes Native Edge Computing Framework (project under CNCF)
  • cossacklabs/acra - Database security suite. Database proxy with field-level encryption, search through encrypted data, SQL injections prevention, intrusion detection, honeypots. Supports client-side and proxy-side ("transparent") encryption. SQL, NoSQL.
  • dreadl0ck/netcap - A framework for secure and scalable network traffic analysis - https://netcap.io
  • txthinking/brook - A cross-platform network tool designed for developers. 一个为开发者设计的跨平台网络工具.
  • mainflux/mainflux - Industrial IoT Messaging and Device Management Platform
  • ehang-io/nps - 一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.
  • yjiong/iotgateway - iot gateway (modbusTCP,RTU,DLT645...to MQTT)
  • ProtonMail/proton-bridge - Proton Mail Bridge application
  • mattermost/mattermost-server - Mattermost is an open source platform for secure collaboration across the entire software development lifecycle.
  • pdfcpu/pdfcpu - A PDF processor written in Go.

HCL

  • JPCERTCC/SurfaceAnalysis-on-Cloud - Surface Analysis System on Cloud
  • Coalfire-Research/Red-Baron - Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.
  • byt3bl33d3r/Red-Baron - Automate creating resilient, disposable, secure and agile infrastructure for Red Teams
  • BlueTeamLabs/sentinel-attack - Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
  • goffinet/packer-kvm - Create VM templates with Packer for usage with Libvirt/KVM virtualization : CentOS 7, CentOS 8/9 Stream, Alma Linux 8/9, Rocky Linux 8, Bionic (Ubuntu 1804), Focal (Ubuntu 2004), Jammy (Ubuntu 2204), Debian 11 (stable), Kali Linux, Fedora.

HTML

Hack

Haskell

Inno Setup

Java

  • xuexiangjys/XUI - 💍A simple and elegant Android native UI framework, free your hands! (一个简洁而优雅的Android原生UI框架,解放你的双手!)
  • HummerRisk/HummerRisk - HummerRisk 是云原生安全平台,包括混合云安全治理和容器云安全检测。
  • yeriomin/YalpStore - Download apks from Google Play Store
  • google/android-classyshark - Android and Java bytecode viewer
  • charles2gan/GDA-android-reversing-Tool - the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.
  • yuliskov/SmartTubeNext - Ad free app for watching tube videos on Android TV boxes
  • apache/shenyu - Apache ShenYu is a Java native API Gateway for service proxy, protocol conversion and API governance.
  • apache/skywalking - APM, Application Performance Monitoring System
  • iSafeBlue/TrackRay - 溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
  • Alluxio/alluxio - Alluxio, data orchestration for analytics and machine learning in the cloud
  • dromara/hertzbeat - A real-time monitoring system with custom-monitor and agentless. Aim to monitor everything! Web, database, os, middleware, cloudnative and more. Notified support discord, slack, email, telegram, dingding, wechat, feishu, webhook, sms.
  • cryptomator/cryptomator - Multi-platform transparent client-side encryption of your files in the cloud
  • Mr-xn/RedTeam_BlueTeam_HW - 红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
  • fit2cloud/riskscanner - RiskScanner 是开源的多云安全合规扫描平台,基于 Cloud Custodian 和 Nuclei 引擎,实现对主流公(私)有云资源的安全合规扫描和漏洞扫描。
  • tls-attacker/TLS-Attacker - TLS-Attacker is a Java-based framework for analyzing TLS libraries. It is developed by the Ruhr University Bochum (http://nds.rub.de/), the Paderborn University (https://cs.uni-paderborn.de/syssec/), and the Hackmanit GmbH (http://hackmanit.de/).
  • tls-attacker/TLS-Scanner - The TLS-Scanner Module from TLS-Attacker
  • AutohomeCorp/frostmourne - Frostmourne(霜之哀伤监控平台)是基于Elasticsearch, Prometheus, SkyWalking, InfluxDB,Mysql/TiDB,ClickHouse, SqlServer, IoTDB数据的监控,报警系统. Monitor & alert & alarm for Elasticsearch,Prometheus data。主要使用springboot2 + vue-element-admin
  • gephi/gephi - Gephi - The Open Graph Viz Platform
  • zaproxy/zaproxy - The OWASP ZAP core project
  • KeenSecurityLab/BinAbsInspector - BinAbsInspector: Vulnerability Scanner for Binaries
  • nccgroup/ghostrings - Ghidra scripts for recovering string definitions in Go binaries
  • M66B/FairEmail - Fully featured, open source, privacy friendly email app for Android
  • simioni87/auth_analyzer - Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
  • alibaba/Sentinel - A powerful flow control component enabling reliability, resilience and monitoring for microservices. (面向云原生微服务的高可用流控防护组件)
  • google/binnavi - BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.
  • MyCATApache/Mycat2 - MySQL Proxy using Java NIO based on Sharding SQL,Calcite ,simple and fast
  • MyCATApache/Mycat-Server -
  • BiglySoftware/BiglyBT - Feature-filled Bittorrent client based on the Azureus open source project
  • TorgoTorgo/ghidra-findcrypt - Ghidra analysis plugin to locate cryptographic constants
  • apache/plc4x - PLC4X The Industrial IoT adapter
  • DSM-fudan/KV-match - ICDE 2019 - KV-match: A Subsequence Matching Approach Supporting Normalization and Time Warping
  • tdebatty/java-string-similarity - Implementation of various string similarity and distance algorithms: Levenshtein, Jaro-winkler, n-Gram, Q-Gram, Jaccard index, Longest Common Subsequence edit distance, cosine similarity ...
  • coh7eiqu8thaBu/SLocker - Source code of the SLocker Android ransomware
  • 000JustMe/PewCrypt - PewCrypt Ransomware Source
  • openraven/magpie - A Cloud Security Posture Manager or CSPM with a focus on security analysis for the modern cloud stack and a focus on the emerging threat landscape such as cloud ransomware and supply chain attacks.
  • droidefense/engine - Droidefense: Advance Android Malware Analysis Framework
  • sleuthkit/autopsy - Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.
  • ac-pm/Inspeckage - Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)
  • ahlashkari/CICFlowMeter - CICFlowmeter-V4.0 (formerly known as ISCXFlowMeter) is an Ethernet traffic Bi-flow generator and analyzer for anomaly detection that has been used in many Cybersecurity datsets such as Android Adware-General Malware dataset (CICAAGM2017), IPS/IDS dataset (CICIDS2017), Android Malware dataset (CICAndMal2017) and Distributed Denial of Service (CICDDoS2019).
  • D4stiny/jWARE - Ransomware base in Java for all operating systems
  • strazzere/anti-emulator - Android Anti-Emulator
  • hiparker/opsli-boot - OPSLI 快速开发平台基于springboot、vue、element-ui ,项目采用前后端分离架构,热插拔式业务模块与插件扩展性高 ,代码简洁,功能丰富,开箱即用
  • SJBSoft/Hospital-Management-System - Java mini project Hospital Management System with sql database
  • SteveGan/NeusoftCloudHospital - 东软云医院。爱与健康,连接你我。🏥
  • YuJian95/hospital - 医院预约挂号微信小程序(Spring Boot、Vue、Uni-app)
  • openmrs/openmrs-core - OpenMRS API and web application code
  • TANGKUO/HIS - HIS英文全称 hospital information system(医院信息系统),系统主要功能按照数据流量、流向及处理过程分为临床诊疗、药品管理、财务管理、患者管理。诊疗活动由各工作站配合完成,并将临床信息进行整理、处理、汇总、统计、分析等。本系统包括以下工作站:门诊医生工作站、药房医生工作站、医技医生工作站、收费员工作站、对帐员工作站、管理员工作站。
  • ZainZhao/HIS - HIS英文全称 hospital information system(医疗信息就诊系统),系统主要功能按照数据流量、流向及处理过程分为临床诊疗、药品管理、财务管理、患者管理。诊疗活动由各工作站配合完成,并将临床信息进行整理、处理、汇总、统计、分析等。本系统包括以下工作站:门诊医生工作站、药房医生工作站、医技医生工作站、收费员工作站、对帐员工作站、管理员工作站。需求为东软提供的云医院。
  • luoyanwu/easysign - 国密算法基于bc库使用,cms/pkcs#7格式封装,pdf盖章等
  • microg/GmsCore - Free implementation of Play Services
  • itext/itext7 - iText for Java represents the next level of SDKs for developers that want to take advantage of the benefits PDF can bring. Equipped with a better document engine, high and low-level programming capabilities and the ability to create, edit and enhance PDF documents, iText can be a boon to nearly every workflow.
  • bioinformatics-ua/dicoogle - Dicoogle - Open Source PACS
  • KOHGYLW/kiftd-source - kiftd: An open source sky driver or cloud driver server application! 欢迎访问kiftd源代码资源库!您可以在此获取kiftd源代码,并自由地进行下载和查看。该源代码仓库同时也是开发仓库,因此其版本可能比发行版靠前(但绝不会滞后)。
  • uvasrg/FastGC -
  • encryptogroup/me-sfe - Memory Efficient Secure Function Evaluation
  • openkm/document-management-system - OpenKM is a Open Source Document Management System
  • NationalSecurityAgency/ghidra - Ghidra is a software reverse engineering (SRE) framework
  • keycloak/keycloak - Open Source Identity and Access Management For Modern Applications and Services
  • google/data-transfer-project - The Data Transfer Project makes it easy for people to transfer their data between online service providers. We are establishing a common framework, including data models and protocols, to enable direct transfer of data both into and out of participating online service providers.
  • google/tsunami-security-scanner - Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.
  • tianshiyeben/wgcloud - Linux运维监控工具,支持系统硬件信息,内存,cpu,温度,磁盘空间及IO,硬盘smart,系统负载,网络流量等监控,服务接口,大屏展示,拓扑图,进程监控,端口监控,docker监控,文件防篡改,日志监控,数据可视化,web ssh,堡垒机,指令下发批量执行,Linux面板(探针),SNMP,故障告警
  • nsacyber/GRASSMARLIN - Provides situational awareness of Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) networks in support of network security assessments. #nsacyber
  • beemdevelopment/Aegis - A free, secure and open source app for Android to manage your 2-step verification tokens.
  • Nepxion/Discovery - ☀️ Nepxion Discovery is a solution for Spring Cloud with blue green, gray, route, limitation, circuit breaker, degrade, isolation, tracing, dye, failover, active 蓝绿灰度发布、路由、限流、熔断、降级、隔离、追踪、流量染色、故障转移、多活
  • natario1/CameraView - 📸 A well documented, high-level Android interface that makes capturing pictures and videos easy, addressing all of the common issues and needs. Real-time filters, gestures, watermarks, frame processing, RAW, output of any size.
  • thingsboard/thingsboard - Open-source IoT Platform - Device management, data collection, processing and visualization.
  • gitblit-org/gitblit - pure java git solution
  • renrenio/renren-security - 采用Spring、MyBatis、Shiro框架,开发的一套权限系统,极低门槛,拿来即用。设计之初,就非常注重安全性,为企业系统保驾护航,让一切都变得如此简单。【QQ群:324780204、145799952】
  • dbeaver/dbeaver - Free universal database tool and SQL client
  • dromara/MaxKey - MaxKey SSO ,Leading-Edge IAM-IDaas(Identity and Access Management) Product.
  • torakiki/pdfsam - PDFsam, a desktop application to split, merge, mix, rotate PDF files and extract pages
  • pflaeging/PortableSigner2 - PortableSigner - A Commandline and GUI Tool to digital sign PDF files with X.509 certificates
  • intoolswetrust/jsignpdf - PDF signing software written in Java. It supports visible signatures, timestamping, certificate verification and many other cool features

JavaScript

Jinja

  • splunk/attack_range - A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
  • KVM-VMI/kvm-vmi - KVM-based Virtual Machine Introspection

Jupyter Notebook

Kotlin

  • pppscn/SmsForwarder - 短信转发器——监控Android手机短信、来电、APP通知,并根据指定规则转发到其他手机:钉钉群自定义机器人、钉钉企业内机器人、企业微信群机器人、飞书机器人、企业微信应用消息、邮箱、bark、webhook、Telegram机器人、Server酱、PushPlus、手机短信等。包括主动控制服务端与客户端,让你轻松远程发短信、查短信、查通话、查话簿、查电量等。(V3.0 新增)PS.这个APK主要是学习与自用,如有BUG请提ISSUE,同时欢迎大家提PR指正
  • Dashlane/android-apps - 🤖 Android applications sources
  • vector-im/element-android - A glossy Matrix collaboration client for Android.
  • JetBrains/swot - Identify email addresses or domains names that belong to colleges or universities. Help automate the process of approving or rejecting academic discounts.

LLVM

  • JonathanSalwan/Tigress_protection - Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deobfuscation using symbolic execution, taint analysis and LLVM.

Lua

Makefile

OCaml

  • mirage/mirage - MirageOS is a library operating system that constructs unikernels
  • xapi-project/xen-api - The Xapi Project's XenAPI Server
  • airbus-seclab/bincat - Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection

Objective-C

  • lennartbublies/ecdsa - ECDSA VHDL Implementation
  • Tencent/lemon-cleaner - 腾讯柠檬清理是针对macOS系统专属制定的清理工具。主要功能包括重复文件和相似照片的识别、软件的定制化垃圾扫描、可视化的全盘空间分析、内存释放、浏览器隐私清理以及设备实时状态的监控等。重点聚焦清理功能,对上百款软件提供定制化的清理方案,提供专业的清理建议,帮助用户轻松完成一键式清理。
  • didi/DiDiPrism - 小桔棱镜,一款专注移动端操作行为的利器! A powerful tool (iOS & Android) that focuses on mobile operation behavior!
  • benbaker76/Hackintool - The Swiss army knife of vanilla Hackintoshing
  • xhzengAIB/MessageDisplayKit - An IM App like WeChat App has to send text, pictures, audio, video, location messaging, managing local address book, share a circle of friends, drifting friends, shake a fun and more interesting features.

Others

PHP

  • ijry/uiadmin - UiAdmin是一套渐进式模块化开源后台,采用前后端分离技术,数据交互采用json格式,功能低耦合高内聚;核心模块支持系统设置、权限管理、用户管理、菜单管理、API管理等功能;我们按照统一的API风格,开发了支持spring-boot3.0、Flask、Express、thinkphp6.0、laravel9.0、Hyperf3.0版本的后端实现。
  • Processus-Thief/ETWMonitor - Windows notifier tool that detects suspicious connections by monitoring ETW event logs
  • zhuifengshaonianhanlu/pikachu - 一个好玩的Web安全-漏洞测试平台
  • FOGProject/fogproject - An open source computer cloning & management system
  • danielmiessler/SecLists - SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
  • gr33ntii/malware-collection -
  • wpengine/frost - An experimental block-based WordPress theme for designers, developers, and creators. Brought to you by WP Engine Developer Relations.
  • opnsense/core - OPNsense GUI, API and systems backend
  • pfsense/pfsense - Main repository for pfSense
  • zabbix/zabbix - Real-time monitoring of IT components and services, such as networks, servers, VMs, applications and the cloud.
  • poona/APIMiner - API Logger for Windows Executables
  • fuzzdb-project/fuzzdb - Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Pascal

Perl

PowerShell

Python

  • OpenEthan/SMSBoom - 短信轰炸/短信测压/ | 一个健壮免费的python短信轰炸程序,专门炸坏蛋蛋,百万接口,多线程全自动添加有效接口,支持异步协程百万并发,全免费的短信轰炸工具!!hongkonger开发全网首发!!
  • wagga40/Zircolite - A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs
  • t3l3machus/psudohash - Password list generator that focuses on keywords mutated by commonly used password creation patterns
  • SaumyajeetDas/GodGenesis - A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoints.
  • MatrixTM/MHDDoS - Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods
  • bellingcat/octosuite - Advanced Github OSINT Framework
  • t3l3machus/Villain - Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.
  • cloud-custodian/cloud-custodian - Rules engine for cloud security, cost optimization, and governance, DSL in yaml for policies to query, filter, and take actions on resources
  • tp7309/TTDeDroid - 一键反编译工具(不需要手动安装Python) One key for quickly decompile apk/aar/dex/jar, support by jadx/dex2jar/enjarify.
  • LAION-AI/Open-Assistant - OpenAssistant is a chat-based assistant that understands tasks, can interact with third-party systems, and retrieve information dynamically to do so.
  • target/strelka - Real-time, container-based file scanning at enterprise scale
  • nicolargo/glances - Glances an Eye on your system. A top/htop alternative for GNU/Linux, BSD, Mac OS and Windows operating systems.
  • root-tanishq/userefuzz - User-Agent , X-Forwarded-For and Referer SQLI Fuzzer
  • Crypto-Cat/CTF - CTF chall write-ups, files, scripts etc (trying to be more organised LOL)
  • prodaft/malware-ioc - This repository contains indicators of compromise (IOCs) of our various investigations.
  • bitsadmin/wesng - Windows Exploit Suggester - Next Generation
  • Orange-Cyberdefense/KeePwn - A python tool to automate KeePass discovery and secret extraction.
  • gurnec/btcrecover - An open source Bitcoin wallet password and seed recovery tool designed for the case where you already know most of your password/seed, but need assistance in trying different possible combinations.
  • Seb2lyon/BTCscan - Python script to discover BTC strings in files
  • efchatz/WPAxFuzz - A full-featured open-source Wi-Fi fuzzer
  • Te-k/cobaltstrike - Code and yara rules to detect and analyze Cobalt Strike
  • cisagov/Malcolm - Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.
  • idank/explainshell - match command-line arguments to their help text
  • zblurx/acltoolkit - ACL abuse swiss-knife
  • wormhole-foundation/wormhole-token-list -
  • pan-unit42/public_tools -
  • snapattack/bpfdoor-scanner - BPFDoor Scanner - Check for Compromised Hosts
  • matthw/malware_analysis -
  • mhaskar/DNSKeyGen - A tool to exchange decryption keys for command and control (C2) beacons and implants through DNS records.
  • MEhrn00/Ghidra_COFFParser - Ghidra script which fully parses COFF files
  • MWR-CyberSec/PXEThief - PXEThief is a set of tooling that can extract passwords from the Operating System Deployment functionality in Microsoft Endpoint Configuration Manager
  • Alexey-T/CudaText - Cross-platform text editor, written in Lazarus
  • freedomofpress/dangerzone - Take potentially dangerous PDFs, office documents, or images and convert them to safe PDFs
  • 0xricksanchez/like-dbg - Fully dockerized Linux kernel debugging environment
  • Tencent/CodeAnalysis - Static Code Analysis - 静态代码分析
  • privtools/ransomposts - Ransomware groups posts
  • kovidgoyal/calibre - The official source code repository for the calibre ebook manager
  • ShadowWhisperer/Remove-Edge-Chromium - Uninstall Microsoft Edge silently, through an executable or batch script.
  • SigmaHQ/sigma-cli - The Sigma command line interface based on pySigma
  • frej/fast-export - A mercurial to git converter using git-fast-import
  • fail2ban/fail2ban - Daemon to ban hosts that cause multiple authentication errors
  • nalepae/pandarallel - A simple and efficient tool to parallelize Pandas operations on all available CPUs
  • klezVirus/SysWhispers3 - SysWhispers on Steroids - AV/EDR evasion via direct system calls.
  • Sentinel-One/peafl64 - Static Binary Instrumentation tool for Windows x64 executables
  • naksyn/Pyramid - a tool to help operate in EDRs' blind spots
  • platformio/platformio-core - A professional collaborative platform for embedded development 👽
  • dmitriykuptsov/soho-vpn-over-tls - Routing SOHO traffic through TLS VPN
  • tickbh/luojiawaf_server - luojia waf openresty Web Application Firewall or API Gateway(应用防火墙/API网关)
  • kiteco/intellij-plugin - Kite IntelliJ plugin
  • paranoidninja/CarbonCopy - A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux
  • OALabs/hashdb - Assortment of hashing algorithms used in malware
  • x0rz/EQGRP_Lost_in_Translation - Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg
  • sensepost/impersonate - A windows token impersonation tool
  • Anof-cyber/APTRS - Automated Penetration Testing Reporting System
  • k4yt3x/orbitaldump - A simple multi-threaded distributed SSH brute-forcing tool written in Python
  • wkentaro/gdown - Download a large file from Google Drive (curl/wget fails because of the security notice).
  • x64dbg/x64dbgida - Official x64dbg plugin for IDA Pro.
  • OALabs/PyIATRebuild - Automatically rebuild Import Address Table for dumped PE file. With python bindings!
  • google/paranoid_crypto - Paranoid's library contains implementations of checks for well known weaknesses on cryptographic artifacts.
  • hasherezade/mal_unpack_py - Python wrappers for mal_unpack
  • vxunderground/ThreatIntelligenceDiscordBot - Gets updates from various clearnet domains and ransomware threat actor domains
  • punk-security/dnsReaper - dnsReaper - subdomain takeover tool for attackers, bug bounty hunters and the blue team!
  • redballoonsecurity/ofrak - OFRAK: unpack, modify, and repack binaries.
  • microsoft/WSL - Issues found on WSL
  • qsecure-labs/overlord - Overlord - Red Teaming Infrastructure Automation
  • GhostManager/Ghostwriter - The SpecterOps project management and reporting engine
  • loseys/BlackMamba - C2/post-exploitation framework
  • TryCatchHCF/DumpsterFire - "Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
  • p0dalirius/windows-coerced-authentication-methods - A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.
  • hasherezade/pe2pic - Small visualizator for PE files
  • Ciphey/Ciphey - ⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
  • KasperskyLab/Apihashes - IDA Pro plugin for recognizing known hashes of API function names
  • KasperskyLab/TinyCheck - TinyCheck allows you to easily capture network communications from a smartphone or any device which can be associated to a Wi-Fi access point in order to quickly analyze them. This can be used to check if any suspect or malicious communication is outgoing from a smartphone, by using heuristics or specific Indicators of Compromise (IoCs). In order to make it working, you need a computer with a Debian-like operating system and two Wi-Fi interfaces. The best choice is to use a Raspberry Pi (2+) a Wi-Fi dongle
  • Bashfuscator/Bashfuscator - A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
  • GreatSCT/GreatSCT - The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.
  • bigb0sss/RedTeam-OffensiveSecurity - Tools & Interesting Things for RedTeam Ops
  • lengjibo/RedTeamTools - 记录自己编写、修改的部分工具
  • TryCatchHCF/Cloakify - CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
  • threat9/routersploit - Exploitation Framework for Embedded Devices
  • ztgrace/changeme - A default credential scanner.
  • ihebski/DefaultCreds-cheat-sheet - One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
  • Trusted-AI/adversarial-robustness-toolbox - Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams
  • threatexpress/cs2modrewrite - Convert Cobalt Strike profiles to modrewrite scripts
  • endgameinc/RTA -
  • uber-common/metta - An information security preparedness tool to do adversarial simulation.
  • dirkjanm/ROADtools - A collection of Azure AD tools for offensive and defensive security purposes
  • Azure/Stormspotter - Azure Red Team tool for graphing Azure and Azure Active Directory objects
  • fox-it/adconnectdump - Dump Azure AD Connect credentials for Azure AD and Active Directory
  • andresriancho/enumerate-iam - Enumerate the permissions associated with AWS credential set
  • RhinoSecurityLabs/pacu - The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
  • Porchetta-Industries/CrackMapExec - A swiss army knife for pentesting networks
  • blackarrowsec/mssqlproxy - mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse
  • Mr-Un1k0d3r/PowerLessShell - Run PowerShell command without invoking powershell.exe
  • lgandx/Responder - Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
  • antonioCoco/SharPyShell - SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications
  • sensepost/reGeorg - The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.
  • blackarrowsec/pivotnacci - A tool to make socks connections through HTTP agents
  • nccgroup/ABPTTS - TCP tunneling over HTTP/HTTPS for web application servers
  • skelsec/pypykatz - Mimikatz implementation in pure Python
  • AlessandroZ/LaZagne - Credentials recovery project
  • outflanknl/RedELK - Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
  • 0xZDH/redirect.rules - Quick and dirty dynamic redirect.rules generator
  • mdsecactivebreach/Chameleon - Chameleon: A tool for evading Proxy categorisation
  • mgeeky/RedWarden - Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation
  • threatexpress/domainhunter - Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names
  • rvrsh3ll/FindFrontableDomains - Search for potential frontable domains
  • n1nj4sec/pupy - Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
  • its-a-feature/Mythic - A collaborative, multi-platform, red teaming framework
  • mandiant/PwnAuth -
  • therealsaumil/emux - EMUX Firmware Emulation Framework (formerly ARMX)
  • sevagas/macro_pack - macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
  • bats3c/darkarmour - Windows AV Evasion
  • xforcered/InvisibilityCloak - Proof-of-concept obfuscation toolkit for C# post-exploitation tools
  • 9emin1/charlotte - c++ fully undetected shellcode launcher ;)
  • D00MFist/Mystikal - macOS Initial Access Payload Generator
  • byt3bl33d3r/SprayingToolkit - Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
  • vysecurity/LinkedInt - LinkedIn Recon Tool
  • BishopFox/spoofcheck - Simple script that checks a domain for email protections
  • rbsec/dnscan -
  • superhedgy/AttackSurfaceMapper - AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.
  • opsdisk/pagodo - pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching
  • byt3bl33d3r/WitnessMe - Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.
  • initstring/linkedin2username - OSINT Tool: Generate username lists for companies on LinkedIn
  • sham00n/buster - An advanced tool for email reconnaissance
  • lanmaster53/recon-ng - Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.
  • initstring/cloud_enum - Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.
  • sa7mon/S3Scanner - Scan for open S3 buckets and dump the contents
  • Z4nzu/hackingtool - ALL IN ONE Hacking Tool For Hackers
  • apprenticeharper/DeDRM_tools - DeDRM tools for ebooks
  • GamehunterKaan/AutoPWN-Suite - AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.
  • sshuttle/sshuttle - Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.
  • Nefcore/CRLFsuite - The most powerful CRLF injection (HTTP Response Splitting) scanner.
  • xdavidhu/awesome-google-vrp-writeups - 🐛 A list of writeups from the Google VRP Bug Bounty program
  • user1342/DroidDetective - A machine learning malware analysis framework for Android apps.
  • tropChaud/Categorized-Adversary-TTPs - Merge of two major cyber adversary datasets, MITRE ATT&CK and ETDA/ThaiCERT Threat Actor Cards, enabling victim/motivation-adversary-technique pivoting.
  • synacktiv/canon-mf644 -
  • samet-g/tornado - Anonymously Reverse Shell over Tor Network using Hidden services without Portforwarding.
  • alex-cart/LEAF - Linux Evidence Acquisition Framework
  • techgaun/github-dorks - Find leaked secrets via github search
  • horizon3ai/CVE-2022-22972 -
  • cckuailong/pocsploit - a lightweight, flexible and novel open source poc verification framework
  • RhinoSecurityLabs/CVEs - A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.
  • Coalfire-Research/WinAPRS-Exploits - A collection of exploits, shellcode, and tools related to CVE-2022-24702
  • binref/refinery - High Octane Triage Analysis
  • jupyter/terminado - Terminals served by tornado websockets
  • jupyter/jupyter - Jupyter metapackage for installation, docs and chat
  • fortra/impacket - Impacket is a collection of Python classes for working with network protocols.
  • MycroftAI/mycroft-core - Mycroft Core, the Mycroft Artificial Intelligence platform.
  • ergrelet/unlicense - Dynamic unpacker and import fixer for Themida/WinLicense 2.x and 3.x.
  • mhaskar/Octopus - Open source pre-operation C2 server based on python and powershell
  • xepor/xepor - Xepor, a web routing framework for reverse engineers and security researchers, brings the best of mitmproxy & Flask
  • inode-/zyxel_password_decrypter - Zyxel password decrypter
  • nccgroup/ScoutSuite - Multi-Cloud Security Auditing Tool
  • e-m-b-a/embark - EMBArk - The firmware security scanning environment
  • polakow/CVE-2022-21907 - A REAL DoS exploit for CVE-2022-21907
  • dievus/msImpersonate - msImpersonate - User account impersonation written in pure Python3
  • smicallef/spiderfoot - SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
  • stackrox/kernel-packer - 📦 Crawl and repackage kernel headers for collector
  • smarttang/w3a_SOC - 元豚科技 - 基于日志安全分析做切入,做最好用的「云原生安全运维工作台」
  • cyberbutler/RedDrop - RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.
  • GrrrDog/weird_proxies - Reverse proxies cheatsheet
  • horizon3ai/CVE-2021-38647 - Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)
  • alexforencich/verilog-axis - Verilog AXI stream components for FPGA implementation
  • TheGeekHT/Loki.Rat - Loki.Rat is a fork of the Ares RAT, it integrates new modules, like recording , lockscreen , and locate options. Loki.Rat is a Python Remote Access Tool.
  • 0xInfection/Awesome-WAF - 🔥 Web-application firewalls (WAFs) from security standpoint.
  • jaysonlong/webvideo-downloader - Web video downloader for Bilibili, iQIYI, Tencent Video, MGTV and WeTV. 网站视频下载器,主要支持Bilibili、爱奇艺、腾讯视频、芒果TV、WeTV、愛奇藝台灣站。
  • elastic/detection-rules - Rules for Elastic Security's detection engine
  • FortyNorthSecurity/C2concealer - C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.
  • bluscreenofjeff/Malleable-C2-Randomizer - A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls
  • cdong1012/IDAPython-Malware-Scripts -
  • edgedb/edgedb - A graph-relational database with declarative schema, built-in migration system, and a next-generation query language
  • bloomberg/memray - Memray is a memory profiler for Python
  • arthaud/git-dumper - A tool to dump a git repository from a website
  • mandiant/thiri-notebook - The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat hunting rules.
  • offsecginger/koadic - zerosum0x0's Koadic
  • guelfoweb/knock - Knock Subdomain Scan
  • JannisKirschner/SymbolicExecutionDemystified - Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022
  • corelan/mona - Corelan Repository for mona.py
  • corelan/windbglib - Public repository for windbglib, a wrapper around pykd.pyd (for Windbg), used by mona.py
  • tf-encrypted/tf-encrypted - A Framework for Encrypted Machine Learning in TensorFlow
  • facebookresearch/minihack - MiniHack the Planet: A Sandbox for Open-Ended Reinforcement Learning Research
  • facebookresearch/fbpcp - FBPCP (Facebook Private Computation Platform) is a secure, privacy safe and scalable architecture to deploy MPC (Multi Party Computation) applications in a distributed way on virtual private clouds. FBPCF (Facebook Private Computation Framework) is for scaling MPC computation up via threading, while FBPCP is for scaling MPC computation out via Private Scaling architecture.
  • facebookresearch/beanmachine - A library that allows for inference on probabilistic models
  • hpcaitech/ColossalAI - Making big AI models cheaper, easier, and scalable
  • eset/ipyida - IPython console integration for IDA Pro
  • SigmaHQ/sigma - Main Rule Repository
  • Neo23x0/Loki - Loki - Simple IOC and Incident Response Scanner
  • aliyunav/Finger - A tool for recognizing function symbol
  • beremiz/beremiz -
  • bleachbit/bleachbit - BleachBit system cleaner for Windows and Linux
  • Tencent/TPAT - TensorRT Plugin Autogen Tool
  • hdbreaker/RicardoNarvaja_ExploitingWithIDAPRO_Desde0 - Nuevo Curso Completo de Exploiting con IDA Pro pro Ricardo Narvaja
  • williballenthin/ida-netnode - Humane API for storing and accessing persistent data in IDA Pro databases
  • gaasedelen/patching - An Interactive Binary Patching Plugin for IDA Pro
  • williballenthin/idawilli - IDA Pro resources, scripts, and configurations
  • mandiant/FIDL - A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
  • nologic/idaref - IDA Pro Instruction Reference Plugin
  • IDArlingTeam/IDArling - Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays
  • danigargu/heap-viewer - IDA Pro plugin to examine the glibc heap, focused on exploit development
  • anatolikalysch/VMAttack - VMAttack PlugIn for IDA Pro
  • polymorf/findcrypt-yara - IDA pro plugin to find crypto constants (and more)
  • zyantific/IDASkins - Advanced skinning plugin for IDA Pro
  • 0xgalz/Virtuailor - IDAPython tool for creating automatic C++ virtual tables in IDA Pro
  • keystone-engine/keypatch - Multi-architecture assembler for IDA Pro. Powered by Keystone Engine.
  • igogo-x86/HexRaysPyTools - IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes
  • idapython/src - IDAPython project for Hex-Ray's IDA Pro
  • mandiant/flare-ida - IDA Pro utilities from FLARE team
  • getsentry/sentry - Developer-first error tracking and performance monitoring
  • softsys4ai/athena - Athena: A Framework for Defending Machine Learning Systems Against Adversarial Attacks
  • jklepsercyber/defender-detectionhistory-parser - A parser of Windows Defender's DetectionHistory forensic artifact, containing substantial info about quarantined files and executables.
  • fierceoj/ShonyDanza - A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
  • mvelazc0/Oriana - Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
  • ethanmoyer/SubseqML -
  • FirmWire/FirmWire - FirmWire is a full-system baseband firmware emulation platform for fuzzing, debugging, and root-cause analysis of smartphone baseband firmwares
  • jonaslejon/malicious-pdf - 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
  • Mr-xn/BurpSuite-collections - 有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file
  • mandiant/flare-emu -
  • mandiant/capa - The FLARE team's open-source tool to identify capabilities in executable files.
  • mandiant/speakeasy - Windows kernel and user mode emulation.
  • mandiant/flare-fakenet-ng - [Suspended] FakeNet-NG - Next Generation Dynamic Network Analysis Tool
  • mdshw5/pyfaidx - Efficient pythonic random access to fasta subsequences
  • ahma-hub/analysis - The current repository contains all the scripts needed to reproduce the results published in the paper: "Obfuscation Revealed: Electromagnetic obfuscated malware classification".
  • jimmy-ly00/Ransomware-PoC - A simple, fully python ransomware PoC using AES-CTR and RSA. Supports Windows, Linux and macOS
  • dmdhrumilmistry/pyhtools - A Python Hacking Library consisting of network scanner, arp spoofer and detector, dns spoofer, code injector, packet sniffer, network jammer, email sender, downloader, wireless password harvester credential harvester, keylogger, download&execute, ransomware, data harvestors, etc.
  • vasco2016/ransomware - Seeing how easy it is to create ransomware.
  • Concinnity-Risks/RansomCoinPublic - A DFIR tool to extract cryptocoin addresses and other indicators of compromise from binaries.
  • jg-fisher/python-ransomware - Basic ransomware proof of concept with Python 3.7.
  • cy4nguy/Python-Ransomware - Complete Python RansomeWare Source Code With Full Decoumetions.
  • roothaxor/Ransom - Various codes related to Ransomware Developement
  • YJesus/AntiRansom - Fighting against ransomware using honeypots
  • NullArray/Cypher - Pythonic ransomware proof of concept.
  • captainGeech42/ransomwatch - Ransomware leak site monitoring
  • HugoLB0/Ransom0 - Ransom0 is a open source ransomware made with Python, designed to find and encrypt user data.
  • ncorbuk/Python-Ransomware - Python Ransomware Tutorial - YouTube tutorial explaining code + showcasing the ransomware with victim/target roles
  • ecstatic-nobel/OSweep - Don't Just Search OSINT. Sweep It.
  • utkusen/jeopardize - a low(zero) cost threat intelligence&response tool against phishing domains
  • sebmarchand/pyetw -
  • JPCERTCC/LogonTracer - Investigate malicious Windows logon by visualizing and analyzing Windows event log
  • fireeye/pywintrace - ETW Python Library
  • Heurs/parseNTFS - Simple NTFS crawler.
  • yampelo/beagle - Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
  • harelsegev/INDXRipper - Carve file metadata from NTFS index ($I30) attributes
  • msuhanov/dfir_ntfs - An NTFS/FAT parser for digital forensics & incident response
  • evilsocket/opensnitch - OpenSnitch is a GNU/Linux port of the Little Snitch application firewall
  • evilsocket/ergo-pe-av - 🧠 🦠 An artificial neural network and API to detect Windows malware, based on Ergo and LIEF.
  • CERT-Polska/karton - Distributed malware processing framework based on Python, Redis and S3.
  • joxeankoret/pigaios - A tool for matching and diffing source codes directly against binaries.
  • joxeankoret/diaphora - Diaphora, the most advanced Free and Open Source program diffing tool.
  • joxeankoret/cosa-nostra - Cosa Nostra, a FOSS graph based malware clusterization toolkit.
  • mkorman90/VolatilityBot - VolatilityBot – An automated memory analyzer for malware samples and memory dumps
  • pylyf/NetWorm - Python network worm that spreads on the local network and gives the attacker control of these machines.
  • A3sal0n/FalconGate - A smart gateway to stop cyber criminals - Sponsored by Falcon Guard
  • Dump-GUY/Malware-analysis-and-Reverse-engineering - Some of my publicly available Malware analysis and Reverse engineering.
  • jymcheong/SysmonResources - Consolidation of various resources related to Microsoft Sysmon & sample data/log
  • mkorman90/sysmon-config-bypass-finder - Detect possible sysmon logging bypasses given a specific configuration
  • lucky-luk3/Grafiki - Threat Hunting tool about Sysmon and graphs
  • yarox24/attack_monitor - Endpoint detection & Malware analysis software
  • KrispyCamel4u/SysMonTask - Linux system monitor with the compactness and usefulness of windows task manager to allow higher control and monitoring.
  • OTRF/ThreatHunter-Playbook - A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.
  • justfoxing/ghidra_bridge - Python 3 bridge to Ghidra's Python scripting
  • skelsec/minidump - Python library to parse and read Microsoft minidump file format
  • blackberry/pe_tree - Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro and Rekall to dump in-memory PE files and reconstruct imports.
  • scottrogowski/code2flow - Pretty good call graphs for dynamic languages
  • angr/angr - A powerful and user-friendly binary analysis platform!
  • Phype/telnet-iot-honeypot - Python telnet honeypot for catching botnet binaries
  • aaaddress1/shellDev.py - tool for building windows shellcode in C by MinGW
  • G1ft3dC0d3/MsfMania - Python AV Evasion Tools
  • naveednajam/Little-Snitch---Rule-Groups - This repo provide rule groups for Little Snitch based on unified host list to block ads, malware, fake news and porn
  • eset/malware-research - Code written as part of our various malware investigations
  • phage-nz/ph0neutria - ph0neutria is a malware zoo builder that sources samples straight from the wild. Everything is stored in Viper for ease of access and manageability.
  • ANSSI-FR/polichombr - Collaborative malware analysis framework
  • diogo-fernan/malsub - A Python RESTful API framework for online malware analysis and threat intelligence services.
  • deadPix3l/CryptSky - A simple, fully python ransomware PoC
  • malicialab/avclass - AVClass malware labeling tool
  • monnappa22/Limon - Limon is a sandbox developed as a research project written in python, which automatically collects, analyzes, and reports on the run time indicators of Linux malware. It allows one to inspect Linux malware before execution, during execution, and after execution (post-mortem analysis) by performing static, dynamic and memory analysis using open source tools
  • JPCERTCC/MalConfScan - Volatility plugin for extracts configuration data of known malware
  • BreakingMalware/AVulnerabilityChecker - Tool to check if your computer is likely to be vulnerable to exploitable constant Read-Write-Execute (RWX) addresses (AVs vulnerability)
  • hasherezade/shellconv - Small tool for disassembling shellcode (using objdump)
  • hasherezade/malware_analysis - Various snippets created during malware analysis
  • hasherezade/crypto_utils - Set of my small utils related to cryptography, encoding, decoding etc
  • hasherezade/password_scrambler - Password scrambler - a deterministic password re-generator (alternative to a password manager)
  • hasherezade/ida_ifl - IFL - Interactive Functions List (plugin for IDA Pro)
  • danielplohmann/apiscout - This project aims at simplifying Windows API import recovery on arbitrary memory dumps
  • nikdon/pyEntropy - Entropy for Python
  • raphaelvallat/antropy - AntroPy: entropy and complexity of (EEG) time-series in Python
  • Plazmaz/leaky-repo - Benchmarking repo for secrets scanning
  • sithis993/Crypter - Crypter - Python3 based builder and ransomware compiled to Windows executable using PyInstaller
  • felixweyne/imaginaryC2 - Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which captures HTTP requests towards selectively chosen domains/IPs. Additionally, the tool aims to make it easy to replay captured Command-and-Control responses/served payloads.
  • secrary/SSMA - SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
  • JPCERTCC/aa-tools - Artifact analysis tools by JPCERT/CC Analysis Center
  • tarcisio-marinho/RSB-Framework - Windows/Linux - ReverseShellBackdoor Framework
  • tarcisio-marinho/GonnaCry - A Linux Ransomware
  • baderj/domain_generation_algorithms - Some results of my DGA reversing efforts
  • misterch0c/malSploitBase - Malware exploits
  • rek7/fireELF - fireELF - Fileless Linux Malware Framework
  • Ch0pin/EternalBlue - Handy script to automate the attack
  • Ch0pin/medusa - Binary instrumentation framework based on FRIDA
  • mandiant/stringsifter - A machine learning tool that ranks strings based on their relevance for malware analysis.
  • endgameinc/gym-malware -
  • mitre/multiscanner - Modular file scanning/analysis framework
  • swagkarna/Hande-Stealer - Powerful Discord Stealer written in python
  • virt-manager/virt-manager - Desktop tool for managing virtual machines via libvirt
  • iphelix/dnschef - DNSChef - DNS proxy for Penetration Testers and Malware Analysts
  • stormshadow07/HackTheWorld - An Python Script For Generating Payloads that Bypasses All Antivirus so far .
  • certtools/intelmq - IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
  • certsocietegenerale/FIR - Fast Incident Response
  • certsocietegenerale/fame - FAME Automates Malware Evaluation
  • eliasgranderubio/dagda - a tool to perform static analysis of known vulnerabilities, trojans, viruses, malware & other malicious threats in docker images/containers and to monitor the docker daemon and running docker containers for detecting anomalous activities
  • Neo23x0/yarGen - yarGen is a generator for YARA rules
  • tomchop/malcom - Malcom - Malware Communications Analyzer
  • Endermanch/MalwareDatabase - This repository is one of a few malware collections on the GitHub.
  • D4Vinci/Dr0p1t-Framework - A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
  • airbnb/binaryalert - BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.
  • aptnotes/tools - Tools to interact with APTnotes reporting/index.
  • alexandreborges/malwoverview - Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.
  • jekil/awesome-hacking - Awesome hacking is an awesome collection of hacking tools.
  • qilingframework/qiling - A True Instrumentable Binary Emulation Framework
  • androguard/androguard - Reverse engineering and pentesting for Android applications
  • bee-san/pyWhat - 🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️
  • wifiphisher/wifiphisher - The Rogue Access Point Framework
  • StevenBlack/hosts - 🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.
  • Tina-Rezaei/A-learning-model-to-detect-maliciousness-of-portable-executable-using-integrated-feature-set -
  • toughie88/malware-detection-machine-learning-approach - python program to detect Portable_Executable files as either malicious or legitimate by trying out 5 different classification algorithms and choosing the best one for prediction by comparing their results.
  • sashs/filebytes - Library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime)
  • erocarrera/pefile - pefile is a Python module to read and work with PE (Portable Executable) files
  • NTFSparse/ntfs_parse - NTFS parser, plus linking capabilites between MFT LogFile and UsnJrnl
  • stamparm/identYwaf - Blind WAF identification tool
  • xcp-ng/xcp - Entry point for issues and wiki. Also contains some scripts and sources.
  • tklengyel/volatility3 - Volatility 3.0 development
  • google/clusterfuzz - Scalable fuzzing infrastructure.
  • volatilityfoundation/volatility3 - Volatility 3.0 development
  • Tencent/HaboMalHunter - HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
  • google/rekall - Rekall Memory Forensic Framework
  • intelowlproject/IntelOwl - Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
  • maguowei/starred - creating your own Awesome List by GitHub stars!
  • cool-RR/PySnooper - Never use print for debugging again
  • Wenzel/pyvmidbg - LibVMI-based debug server, implemented in Python. Building a guest aware, stealth and agentless full-system debugger
  • ChrisTheCoolHut/PinCTF - Using Intel's PIN tool to solve CTF problems
  • pwndbg/pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy
  • OWASP/owasp-mastg - The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).
  • naivenom/reversing-list - Reversing list
  • 0xchase/r2taint - A WIP plugin for radare2 that integrates the taint analysis capabilities of the Binary Analysis Platform (BAP)
  • NSSL-SJTU/SaTC - A prototype of Shared-keywords aware Taint Checking, a novel static analysis approach that tracks the data flow of the user input between front-end and back-end to precisely detect security vulnerabilities.
  • trailofbits/polytracker - An LLVM-based instrumentation tool for universal taint tracking, dataflow analysis, and tracing.
  • airbus-seclab/gustave - GUSTAVE is a fuzzing platform for embedded OS kernels. It is based on QEMU and AFL (and all of its forkserver siblings). It allows to fuzz OS kernels like simple applications.
  • c3rb3ru5d3d53c/karton-unpacker - A modular Karton Framework service that unpacks common packers like UPX and others using the Qiling Framework.
  • fkie-cad/RoAMer - Robust Automated Malware Unpacker
  • unipacker/unipacker - Automatic and platform-independent unpacker for Windows binaries based on emulation
  • DavidKorczynski/RePEconstruct -
  • hatching/vmcloak - Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.
  • kevoreilly/CAPEv2 - Malware Configuration And Payload Extraction
  • ucsb-seclab/packware - Effects of packers on machine-learning-based malware classifiers that use only static analysis
  • MozillaSecurity/grizzly - A cross-platform browser fuzzing framework
  • GNS3/gns3-server - GNS3 server
  • GNS3/gns3-gui - GNS3 Graphical Network Simulator
  • openbmc/openbmc - OpenBMC Distribution
  • google/nogotofail - An on-path blackbox network traffic security testing tool
  • sqlmapproject/sqlmap - Automatic SQL injection and database takeover tool
  • stamparm/maltrail - Malicious traffic detection system
  • arindas/mac-on-linux-with-qemu - Runs macOS on linux with qemu.
  • isard-vdi/isard - Isard VDI. Open Source KVM Virtual Desktops based on KVM Linux and dockers. Please use https://gitlab.com/isard/isardvdi
  • doomedraven/VirusTotalApi - VirusTotal Full api
  • doomedraven/Tools - Combination of different utilities, have fun!
  • VulnTotal-Team/IoT-vulhub - IoT固件漏洞复现环境
  • nongiach/arm_now - arm_now is a qemu powered tool that allows instant setup of virtual machines on arm cpu, mips, powerpc, nios2, x86 and more, for reverse, exploit, fuzzing and programming purpose.
  • kholia/OSX-KVM - Run macOS on QEMU/KVM. With OpenCore + Big Sur + Monterey + Ventura support now! Only commercial (paid) support is available now to avoid spammy issues. No Mac system is required.
  • huang-zhen/Talos - Security Workaround for Rapid Response (SWRR) rapidly mitigates software vulnerabilities by preventing vulnerable code from being executed. Talos is a software tool that automatically generates and instruments SWRRs into target applications using static program analysis.
  • 0x4D31/honeyLambda - honeyλ - a simple, serverless application designed to create and monitor fake HTTP endpoints (i.e. URL honeytokens) automatically, on top of AWS Lambda and Amazon API Gateway
  • torokernel/qprofiler - This repo contains the code of qprofiler which is a tool to profile a guest running on qemu without the need of instrumentation
  • jhftss/IDA2Obj - Static Binary Instrumentation
  • trailofbits/blight - A framework for instrumenting build tools
  • uber-common/opentracing-python-instrumentation - A collection of Python instrumentation tools for the OpenTracing API
  • jwilk/python-afl - American Fuzzy Lop fork server and instrumentation for pure-Python code
  • zeropointdynamics/zelos - A comprehensive binary emulation and instrumentation platform.
  • sensepost/objection - 📱 objection - runtime mobile exploration
  • ctxis/CAPE - Malware Configuration And Payload Extraction
  • GoSecure/malboxes - Builds malware analysis Windows VMs so that you don't have to.
  • volatilityfoundation/volatility - An advanced memory forensics framework
  • mandiant/flare-floss - FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
  • mitre/caldera - Automated Adversary Emulation Platform
  • NHPT/FireEyeGoldCrystal - 一个GitHub监控和信息收集工具,支持监控和收集CVE、免杀、漏洞利用等内置关键字和自定义关键字。
  • riga/law - Build large-scale task workflows: luigi + job submission + remote targets + environment sandboxing using Docker/Singularity
  • Ryuchen/Panda-Sandbox - 这是一个基于 Cuckoo 开源版本的沙箱的修订版本, 该版本完全为了适配国内软件环境所打造
  • ocatak/malware_api_class - Malware dataset for security researchers, data scientists. Public malware dataset generated by Cuckoo Sandbox based on Windows OS API calls analysis for cyber security researchers
  • cssaheel/dissectors - This project is part of improving Cuckoo Sandbox, for more information https://honeynet.org/gsoc/slot3 I will use Scapy to write protocols dissectors for: TCP, UDP, ICMP, DNS, HTTP, FTP, IRC, SMB, SIP, TELNET, SSH, IMAP, POP and H.323
  • NavyTitanium/Fake-Sandbox-Artifacts - This script allows you to create various artifacts on a bare-metal Windows computer in an attempt to trick malwares that looks for VM or analysis tools
  • danieluhricek/LiSa - Sandbox for automated Linux malware analysis.
  • cryptolok/MorphAES - IDPS & SandBox & AntiVirus STEALTH KILLER. MorphAES is the world's first polymorphic shellcode engine, with metamorphic properties and capability to bypass sandboxes, which makes it undetectable for an IDPS, it's cross-platform as well and library-independent.
  • RobbieHan/gistandard - SandBox轻量级办公管理系统(gistandard乙方版本)
  • idanr1986/cuckoo-droid - CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.
  • nsmfoo/antivmdetection - Script to create templates to use with VirtualBox to make vm detection harder
  • F-Secure/see - Sandboxed Execution Environment
  • Rurik/Noriben - Noriben - Portable, Simple, Malware Analysis Sandbox
  • imcaspar/gpt2-ml - GPT2 for Multiple Languages, including pretrained models. GPT2 多语言支持, 15亿参数中文预训练模型
  • Morizeyao/GPT2-Chinese - Chinese version of GPT2 training code, using BERT tokenizer.
  • huggingface/transformers - 🤗 Transformers: State-of-the-art Machine Learning for Pytorch, TensorFlow, and JAX.
  • python-openxml/python-docx - Create and modify Word documents with Python
  • achillean/shodan-python - The official Python library for Shodan
  • sherlock-project/sherlock - 🔎 Hunt down social media accounts by username across social networks
  • pwnlandia/mhn - Modern Honey Network
  • mushorg/snare - Super Next generation Advanced Reactive honEypot
  • CERT-Polska/drakvuf-sandbox - DRAKVUF Sandbox - automated hypervisor-level malware analysis system
  • gento/dionaea - dionaea low interaction honeypot (forked from dionaea.carnivore.it)
  • DinoTools/dionaea - Home of the dionaea honeypot
  • netbox-community/netbox - The premiere source of truth powering network automation. Open source under Apache 2. Public demo: https://demo.netbox.dev
  • HXSecurity/DongTai - DongTai is an interactive application security testing(IAST) product that supports the detection of OWASP WEB TOP 10 vulnerabilities, multi-request related vulnerabilities (including logic vulnerabilities, unauthorized access vulnerabilities, etc.), third-party component vulnerabilities, etc.
  • ahmedkhlief/APT-Hunter - APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
  • blackorbird/APT_REPORT - Interesting APT Report Collection And Some Special IOC
  • ytisf/theZoo - A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
  • paralax/awesome-honeypots - an awesome list of honeypot resources
  • ReFirmLabs/binwalk - Firmware Analysis Tool
  • Azure/counterfit - a CLI that provides a generic automation layer for assessing the security of ML models
  • fighting41love/funNLP - 中英文敏感词、语言检测、中外手机/电话归属地/运营商查询、名字推断性别、手机号抽取、身份证抽取、邮箱抽取、中日文人名库、中文缩写库、拆字词典、词汇情感值、停用词、反动词表、暴恐词表、繁简体转换、英文模拟中文发音、汪峰歌词生成器、职业名称词库、同义词库、反义词库、否定词库、汽车品牌词库、汽车零件词库、连续英文切割、各种中文词向量、公司名字大全、古诗词库、IT词库、财经词库、成语词库、地名词库、历史名人词库、诗词词库、医学词库、饮食词库、法律词库、汽车词库、动物词库、中文聊天语料、中文谣言数据、百度中文问答数据集、句子相似度匹配算法集合、bert资源、文本生成&摘要相关工具、cocoNLP信息抽取工具、国内电话号码正则匹配、清华大学XLORE:中英文跨语言百科知识图谱、清华大学人工智能技术系列报告、自然语言生成、NLU太难了系列、自动对联数据及机器人、用户名黑名单列表、罪名法务名词及分类模型、微信公众号语料、cs224n深度学习自然语言处理课程、中文手写汉字识别、中文自然语言处理 语料/数据集、变量命名神器、分词语料库+代码、任务型对话英文数据集、ASR 语音数据集 + 基于深度学习的中文语音识别系统、笑声检测器
  • django-oscar/django-oscar - Domain-driven e-commerce for Django
  • saleor/saleor - Saleor Core: the high performance, composable, headless commerce API.
  • ungoogled-software/ungoogled-chromium - Google Chromium, sans integration with Google
  • chipsec/chipsec - Platform Security Assessment Framework
  • athenarc/smpc-analytics - 📊 Privacy Preserving Medical Data Analytics using Secure Multi Party Computation. An End-To-End Use Case. A. Giannopoulos, D. Mouris M.Sc. thesis at the University of Athens, Greece.
  • ojroques/garbled-circuit - A two-party secure function evaluation using Yao's garbled circuit protocol
  • FederatedAI/FATE - An Industrial Grade Federated Learning Framework
  • facebookresearch/CrypTen - A framework for Privacy Preserving Machine Learning
  • frappe/erpnext - Free and Open Source Enterprise Resource Planning (ERP)
  • frappe/frappe - Low code web framework for real world applications, in Python and Javascript
  • multiparty/conclave - Query compiler for secure multi-party computation.
  • lschoe/mpyc - MPyC: Multiparty Computation in Python
  • jbittel/django-mama-cas - A Django Central Authentication Service (CAS) single sign-on server
  • simple-login/app - The SimpleLogin back-end
  • ivre/ivre - Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
  • saltstack/salt - Software to automate the management and configuration of any infrastructure or application at scale. Get access to the Salt software package repository here:
  • secdev/scapy - Scapy: the Python-based interactive packet manipulation program & library. Supports Python 2 & Python 3.
  • w3h/isf - ISF(Industrial Security Exploitation Framework) is a exploitation framework based on Python.
  • hslatman/awesome-industrial-control-system-security - A curated list of resources related to Industrial Control System (ICS) security.
  • mushorg/conpot - ICS/SCADA honeypot
  • scipag/btle-sniffer - Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
  • al0ne/Vxscan - python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
  • EnableSecurity/wafw00f - WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
  • MJL85/natlas - natlas - Network Discovery and Auto-Diagramming
  • depthsecurity/armory - Armory is a tool meant to take in a lot of external and discovery data from a lot of tools, add it to a database and correlate all of related information.
  • chrismaddalena/ODIN - Automated network asset, email, and social media profile discovery and cataloguing.
  • GoVanguard/legion - Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems.
  • ydkhatri/mac_apt - macOS (& ios) Artifact Parsing Tool
  • rahulvigneswaran/Intrusion-Detection-Systems - This is the repo of the research paper, "Evaluating Shallow and Deep Neural Networks for Network Intrusion Detection Systems in Cyber Security".
  • home-assistant/core - 🏡 Open source home automation that puts local control and privacy first.
  • thingsboard/thingsboard-gateway - Open-source IoT Gateway - integrates devices connected to legacy and third-party systems with ThingsBoard IoT Platform using Modbus, CAN bus, BACnet, BLE, OPC-UA, MQTT, ODBC and REST protocols
  • jopohl/urh - Universal Radio Hacker: Investigate Wireless Protocols Like A Boss
  • 0xInfection/TIDoS-Framework - The Offensive Manual Web Application Penetration Testing Framework.
  • SECFORCE/sparta - Network Infrastructure Penetration Testing Tool
  • trustedsec/ptf - The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
  • aboul3la/Sublist3r - Fast subdomains enumeration tool for penetration testers
  • Manisso/fsociety - fsociety Hacking Tools Pack – A Penetration Testing Framework
  • mitmproxy/mitmproxy - An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
  • greatscottgadgets/Facedancer - modern FaceDancer core for multiple devices-- including GreatFET
  • novnc/websockify - Websockify is a WebSocket to TCP proxy/bridge. This allows a browser to connect to any application/server/service.
  • restran/web-proxy - ⛺️ A reverse proxy for web site based on Tornado
  • aploium/zmirror - The next-gen reverse proxy for full site mirroring
  • bslatkin/mirrorrr - Web proxy for App Engine
  • elliottzheng/CopyTranslator - The Project had moved to elsewhere. Please go to|项目已迁移至别处,请到

QMake

  • horsicq/XPEViewer - PE file viewer/editor for Windows, Linux and MacOS.
  • horsicq/xntsv - XNTSV program for detailed viewing of system structures for Windows.

Rich Text Format

  • TheParmak/conti-leaks-englished - Google and deepl translated conti leaks, which is shared by a member of the conti ransomware group.
  • decalage2/oletools - oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Ruby

Rust

SCSS

  • Hacker0x01/hacker101 - Source code for Hacker101.com - a free online web and mobile security class.
  • drycc/workflow - The developer and operations friendly Kubernetes toolbox

SaltStack

Scala

  • delta-io/delta - An open-source storage framework that enables building a Lakehouse architecture with compute engines including Spark, PrestoDB, Flink, Trino, and Hive and APIs
  • OpenXiangShan/XiangShan - Open-source high-performance RISC-V processor

Shell

  • brendangregg/perf-tools - Performance analysis tools based on Linux perf_events (aka perf) and ftrace
  • urbanadventurer/Android-PIN-Bruteforce - Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)
  • Kitsun3Sec/Pentest-Cheat-Sheets - A collection of snippets of codes and commands to make your life easier!
  • tastytea/hashboot - [mirror] Check integrity of files in /boot
  • robcowart/elastiflow - Network flow analytics (Netflow, sFlow and IPFIX) with the Elastic Stack
  • ffffffff0x/f8x - 红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool
  • koutto/pi-pwnbox-rogueap - Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡
  • shr3ddersec/Shr3dKit - Red Team Tool Kit
  • SecurityRiskAdvisors/RedTeamSIEM - Repository of resources for configuring a Red Team SIEM using Elastic
  • six2dez/OneListForAll - Rockyou for web fuzzing
  • stuxnet999/MemLabs - Educational, CTF-styled labs for individuals interested in Memory Forensics
  • e-m-b-a/emba - EMBA - The firmware security analyzer
  • GJDuck/e9syscall - A system call interception tool
  • urbanware-org/wideredist - Windows Defender definition update tool for local network clients without internet access
  • REMnux/website-source - This repository contains the source code of the REMnux.org website.
  • REMnux/remnux.github.io - This is the published version of the https://REMnux.org website, generated using Hugo from the source files in the REMnux/website-source repository.
  • netsecninja/LabNet - LabNet is a collection of scripts and configurations I use to switch networking options in my malware lab
  • Err0r-ICA/Ransomware - Ransomwares Collection. Don't Run Them on Your Device.
  • noloader/Build-Scripts - Collection of build scripts useful when testing on downlevel, abandonware and ransomware clients
  • jdsecurity/CryptoTrooper - The world's first Linux white-box ransomware
  • mitchellkrogza/Badd-Boyz-Hosts - A hosts file for use on any operating system to block bad domains out of your servers or devices.
  • mitchellkrogza/The-Big-List-of-Hacked-Malware-Web-Sites - This repository contains a list of all web sites I come across that are either hacked with or purposefully hosting malware, ransomware, viruses or trojans.
  • maravento/blackweb - Domains Blocklist for Squid-Cache
  • hectorm/hblock - Improve your security and privacy by blocking ads, tracking and malware domains.
  • mitchellkrogza/nginx-ultimate-bad-bot-blocker - Nginx Block Bad Bots, Spam Referrer Blocker, Vulnerability Scanners, User-Agents, Malware, Adware, Ransomware, Malicious Sites, with anti-DDOS, Wordpress Theme Detector Blocking and Fail2Ban Jail for Repeat Offenders
  • weaveworks/tcptracer-bpf - eBPF program using kprobes to trace TCP events without run-time compilation dependencies
  • aforensics/HiddenVM - HiddenVM — Use any desktop OS without leaving a trace.
  • msuhanov/Linux-write-blocker - The kernel patch and userspace tools to enable Linux software write blocking
  • firmadyne/firmadyne - Platform for emulation and dynamic analysis of Linux-based firmware
  • AdroitAdorKhan/EnergizedProtection - A merged collection of hosts from reputable sources. #StayEnergized!
  • activecm/BeaKer - Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana
  • horsicq/build_tools -
  • Ultimate-Hosts-Blacklist/Ultimate.Hosts.Blacklist - The Ultimate Unified Hosts file for protecting your network, computer, smartphones and Wi-Fi devices against millions of bad web sites. Protect your children and family from gaining access to bad web sites and protect your devices and pc from being infected with Malware or Ransomware.
  • rfxn/linux-malware-detect - Linux Malware Detection (LMD)
  • EnergizedProtection/block - Let's make an annoyance free, better open internet, altogether!
  • l3af-project/l3af-arch - L3AF Architecture Documentation and Discussion
  • google/oss-fuzz - OSS-Fuzz - continuous fuzzing for open source software.
  • stayliv3/embedded-device-lab - embedded-device-lab是一个利用qemu模拟真实世界中物联网漏洞的测试环境。由于物联网架构的特殊性,调试分析漏洞通常需要使用qemu模拟执行不同架构的可执行文件。而各种搭建环境,交叉编译是一件费事费力,令人忧伤的工作。 embedded-device-lab利用docker-compose,将各种漏洞调试环境一键化。简单使用两条命令,就可以直接使用gdb或者IDA动态分析相关漏洞。
  • vusec/pandacap - A framework for streamlining the capture of PANDA execution traces.
  • cardi/qemu-windows-10 - running a windows 10 guest on a linux host with pci passthrough
  • ipaqmaster/vfio - A script for easy pci and usb passthrough along with disks, iso's and other useful flags for quick tinkering with less of a headache. I use it for VM gaming and other PCI/LiveCD/PXE/VM/RawImage testing given the script's accessibility.
  • kaorimatz/packer-templates - Packer templates for Vagrant base boxes
  • fsquillace/junest - The lightweight Arch Linux based distro that runs, without root privileges, upon any Linux distro
  • quickemu-project/quickemu - Quickly create and run optimised Windows, macOS and Linux desktop virtual machines.
  • foxlet/macOS-Simple-KVM - Tools to set up a quick macOS VM in QEMU, accelerated by KVM.
  • pigmonkey/firewarden - Open a file via the specified application within a private Firejail sandbox.
  • violentlydave/mkhtaccess_red - Auto-generate an HTaccess for payload delivery -- automatically pulls ips/nets/etc from known sandbox companies/sources that have been seen before, and redirects them to a benign payload.
  • cryptolok/CryKeX - Linux Memory Cryptographic Keys Extractor
  • NVIDIA/enroot - A simple yet powerful tool to turn traditional container/OS images into unprivileged sandboxes.
  • influxdata/sandbox - A sandbox for the full TICK stack
  • mviereck/x11docker - Run GUI applications and desktops in docker and podman containers. Focus on security.
  • hwdsl2/setup-ipsec-vpn - Scripts to build your own IPsec VPN server, with IPsec/L2TP, Cisco IPsec and IKEv2
  • bblanchon/pdfium-binaries - 📰 Binary distribution of PDFium
  • ant-thomas/zsgx1hacks - Hacks for ZS-GX1 IP Camera and various Goke GK7102 based IP Cameras
  • nvm-sh/nvm - Node Version Manager - POSIX-compliant bash script to manage multiple active node.js versions
  • ONLYOFFICE/DocumentServer - ONLYOFFICE Document Server is an online office suite comprising viewers and editors for texts, spreadsheets and presentations, fully compatible with Office Open XML formats: .docx, .xlsx, .pptx and enabling collaborative editing in real time.
  • ONLYOFFICE/Docker-DocumentServer - ONLYOFFICE Document Server is an online office suite comprising viewers and editors for texts, spreadsheets and presentations, fully compatible with Office Open XML formats: .docx, .xlsx, .pptx and enabling collaborative editing in real time.
  • seantap1/ngx_google_deployment - One-key Install Proxy for Google by Nginx

Smarty

  • threatexpress/threatbox - ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of scripts, lived as a rolling virtual machine, existed as code to build a Linux ISO, and has now been converted to a set of ansible playbooks. Why Ansible? Why not? This seemed a natural evolution.

Solidity

Swift

SystemVerilog

Tcl

TeX

TypeScript

VBA

VBScript

VHDL

  • cassuto/SM4-FPGA - SM4 is a block encryption algorithm
  • VLSI-EDA/PoC - IP Core Library - Published and maintained by the Chair for VLSI Design, Diagnostics and Architecture, Faculty of Computer Science, Technische Universität Dresden, Germany
  • progranism/Open-Source-FPGA-Bitcoin-Miner - A completely open source implementation of a Bitcoin Miner for Altera and Xilinx FPGAs. This project hopes to promote the free and open development of FPGA based mining solutions and secure the future of the Bitcoin project as a whole. A binary release is currently available for the Terasic DE2-115 Development Board, and there are compile-able projects for numerous boards.

Vala

Verilog

Visual Basic

  • mdsecactivebreach/SharpShooter - Payload Generation Framework
  • china-richway2/Azmrk - Azmrk是一款在Windows XP下专用的任务管理器,包含SSDT查看、进程管理,有简易的调试功能,句柄查看和关闭(文件解锁),查看驱动模块并复制到硬盘上,读取内核内存……
  • NYAN-x-CAT/Lime-RAT - LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)

Visual Basic .NET

Vue

  • dromara/go-view - GoView 说明文档,GoView 是一个低代码数据可视化开发平台,将图表或页面元素封装为基础组件,无需编写代码即可完成业务需求。 它的技术栈为:Vue3 + TypeScript4 + Vite2 + NaiveUI + ECharts5 + Axios + Pinia2 + PlopJS
  • harvester/dashboard - Rancher new Dashboard UI
  • Nagarjuna-PradeepKumar/hospital-management-system - Hospital management system made with Vuejs, Expressjs, Nodejs, Mongodb. Ideal for small hospitals and clinics.
  • salomonelli/best-resume-ever - 👔 💼 Build fast 🚀 and easy multiple beautiful resumes and create your best CV ever! Made with Vue and LESS.

XSLT

YARA

License

CC0

To the extent possible under law, goldenscale has waived all copyright and related or neighboring rights to this work.

gs_githubmirror's People

Contributors

goldenscale avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.