Skip to content
View xiajibaxie's full-sized avatar
Block or Report

Block or report xiajibaxie

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Tools and Techniques for Blue Team / Incident Response

2,525 386 Updated Apr 2, 2024

💻🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

4,148 665 Updated Jun 22, 2024

Great List of Resources to Build an Enterprise Grade Home Lab

746 95 Updated Dec 1, 2023

Blueteam operational triage registry hunting/forensic tool.

Rust 143 22 Updated May 30, 2023

Collection of PowerShell functinos and scripts a Blue Teamer might use

PowerShell 80 16 Updated Oct 4, 2023

一些平时自己整理的fuzz字典和爆破字典

13 24 Updated Mar 24, 2020

开源项目信息泄露笔记

266 21 Updated May 15, 2024

A utility to detect various technology for a given IP address.

Go 728 79 Updated Jul 8, 2024

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

256 55 Updated May 22, 2022

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Python 716 456 Updated May 29, 2024

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Go 600 81 Updated Jul 4, 2024

Tsing is a science fiction font

Beef 178 2 Updated May 25, 2024

Apache Solr Backup/Restore APIs RCE Poc (CVE-2023-50386)

Java 62 5 Updated Feb 29, 2024

not a reverse-engineered version of the Cobalt Strike Beacon

C 234 121 Updated Apr 3, 2024

渗透测试常用密码字典合集(持续更新)

460 102 Updated May 18, 2023

The FOFA Library collects usage tips, common scenarios, F&Q, and more for FOFA.

156 13 Updated May 17, 2024

ICP备案查询,从工业和信息化部政务服务平台抓取实时数据,提供本地API,自动过验证码,支持Web、APP、小程序、快应用名称查询,违法违规应用查询,支持根据备案号查询,支持根据企业名称查询

Python 246 43 Updated Apr 23, 2024

CISP-PTE 考试环境源码

CSS 56 18 Updated Jul 27, 2022

User-friendly Desktop Client App for AI Models/LLMs (GPT, Claude, Gemini, Ollama...)

TypeScript 19,790 2,015 Updated Jul 9, 2024

互联网厂商API利用工具。

Java 436 48 Updated Sep 14, 2023

构建信息搜集/漏洞扫描

Python 4 1 Updated Nov 29, 2021

强大的敏感信息搜索工具

Go 719 59 Updated May 20, 2024

protoscanner是一个使用纯Go编写的协议识别仓库,脱胎于NMAP

Go 28 3 Updated Aug 30, 2023

威胁情报播报

Python 362 174 Updated Jul 10, 2024

JScanner一款递归式网站路径检测工具

Python 64 8 Updated Aug 31, 2023

R-Knife 综合渗透工具箱

Python 125 13 Updated Jun 30, 2023

红蓝对抗:钓鱼演练资源汇总&备忘录

899 91 Updated Jun 2, 2024

fofa client in Go

Go 38 4 Updated Apr 9, 2024

A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

C 3,039 456 Updated Mar 11, 2024

OA综合利用工具,集合将近20款OA漏洞批量扫描

Python 1,223 153 Updated Oct 28, 2023
Next