Skip to content

Latest commit

 

History

History
160 lines (148 loc) · 23.1 KB

README_2014.md

File metadata and controls

160 lines (148 loc) · 23.1 KB

2014 信息源与信息类型占比

2014-信息源占比-secwiki

2014-信息源占比-xuanwu

2014-最喜欢语言占比

微信公众号 推荐

nickname_english weixin_no title url
该帐号已冻结 close_2397504090 web常见问题排查 http://mp.weixin.qq.com/s?__biz=MjM5NzUwNDA5MA==&mid=200596752&idx=1&sn=37ecae802f32f45ddc0240548943bcbe&scene=1
机器学习之窗 emachine_learning 详细解剖百度大脑 http://mp.weixin.qq.com/s?__biz=MjM5NDA4NjUxNw==&mid=200177301&idx=2&sn=c877b2d89ad3a87114e95524ca2eb188#rd

私人github账号 推荐

github_id title url p_url p_profile p_loc p_company p_repositories p_projects p_stars p_followers p_following repo_lang repo_star repo_forks
zigoo0 WebPwn3r - Web Applications Security Scanner https://github.com/zigoo0/webpwn3r None None None None 0 0 0 0 0 None 0 0
zhuangbiaowei 借助开源项目,学习软件开发 https://github.com/zhuangbiaowei/learn-with-open-source None None None None 0 0 0 0 0 None 0 0
zhihu kids:Kids Is Data Stream https://github.com/zhihu/kids None None None None 0 0 0 0 0 None 0 0
yymax x509test:x509 certificate fuzzer https://github.com/yymax/x509test None None None None 0 0 0 0 0 None 0 0
ytisf theZoo:A repository of LIVE malwares https://github.com/ytisf/theZoo https://github.com/ytisf?tab=followers None None 35 0 52 0 0 Python,CSS 0 0
yinwang0 PySonar:精确、友好的 Python 静态分析器 https://github.com/yinwang0/pysonar2 https://github.com/yinwang0?tab=followers None None 7 0 8 0 0 Python,Emacs,Scheme,Java,HTML 0 0
yangyangwithgnu linux 下的惬意生活 https://github.com/yangyangwithgnu/the_new_world_linux None None None None 0 0 0 0 0 None 0 0
yangbh Hammer:A web vulnnerability scanner https://github.com/yangbh/Hammer None None None None 0 0 0 0 0 None 0 0
xufanghui docker的安装及相关使用和说明文档 https://github.com/xufanghui/docker-ua None None None None 0 0 0 0 0 None 0 0
xtao CODE-PyconCN2014 https://github.com/xtao/CODE-PyconCN2014 None None None None 0 0 0 0 0 None 0 0
xmendez wfuzz:The Web Bruteforcer https://github.com/xmendez/wfuzz None None None None 0 0 0 0 0 None 0 0
vietor dnsproxy:A simple DNS proxy server https://github.com/vietor/dnsproxy None None None None 0 0 0 0 0 None 0 0
tyranid IE11SandboxEscapes https://github.com/tyranid/IE11SandboxEscapes None None None None 0 0 0 0 0 None 0 0
torque59 Nosql-Exploitation-Framework https://github.com/torque59/Nosql-Exploitation-Framework None None None None 0 0 0 0 0 None 0 0
tomchop malcom:Malware Communications Analyzer https://github.com/tomchop/malcom None None None None 0 0 0 0 0 None 0 0
tombkeeper ROPs_are_for_the_99% https://github.com/tombkeeper/Talks/blob/master/CanSecWest_2014/ROPs_are_for_the_99%25_%5BCSW2014%5D.pdf None None None None 0 0 0 0 0 None 0 0
tmallfe 跨终端实践-天猫试戴的解决方案 tmallfe/tmallfe.github.io#4 None None None None 0 0 0 0 0 None 0 0
timwr CVE-2014-3153 aka towelroot https://github.com/timwr/CVE-2014-3153 None None None None 0 0 0 0 0 None 0 0
tillmannw prowler:Base Code for P2P Network Crawlers https://github.com/tillmannw/prowler None None None None 0 0 0 0 0 None 0 0
swwwolf wdbgark:WinDBG Anti-RootKit Extension https://github.com/swwwolf/wdbgark None None None None 0 0 0 0 0 None 0 0
strazzere Kisskiss - Unpacker for various Android packers/protectors https://github.com/strazzere/android-unpacker/tree/master/native-unpacker None None None None 0 0 0 0 0 None 0 0
ssun125 Lanmitm:Android中间人攻击测试工具 https://github.com/ssun125/Lanmitm None None None None 0 0 0 0 0 None 0 0
squiffy Masochist:XNU Rootkit Framework https://github.com/squiffy/Masochist None None None None 0 0 0 0 0 None 0 0
someus TextRank4ZH:从中文文本中自动提取关键词和摘要 https://github.com/someus/TextRank4ZH None None None None 0 0 0 0 0 None 0 0
snare A hacky debugger UI https://github.com/snare/voltron None None None None 0 0 0 0 0 None 0 0
smarttang baseline_testing:Linux的配置检查工具 https://github.com/smarttang/baseline_testing None None None None 0 0 0 0 0 None 0 0
skylot jadx:Dex to Java decompiler https://github.com/skylot/jadx None None None None 0 0 0 0 0 None 0 0
showcases security monitoring and incident response https://github.com/showcases/security None None None None 0 0 0 0 0 None 0 0
sensepost Snoopy v2.0 - modular digital terrestrial tracking framework https://github.com/sensepost/snoopy-ng None None None None 0 0 0 0 0 None 0 0
search#search_cheatsheet_pane GitHub supports advanced search operators much like Google https://github.com/search#search_cheatsheet_pane None None None None 0 0 0 0 0 None 0 0
sch3m4 Android Pattern Lock Cracker https://github.com/sch3m4/androidpatternlock None None None None 0 0 0 0 0 None 0 0
sachinchoolur jQuery 内容滑块 jQuery lightSlider https://github.com/sachinchoolur/lightslider None None None None 0 0 0 0 0 None 0 0
rfunix Pompem:Find exploit tool https://github.com/rfunix/Pompem None None None None 0 0 0 0 0 None 0 0
quentinhardy odat:Oracle Database Attacking Tool https://github.com/quentinhardy/odat None None None None 0 0 0 0 0 None 0 0
promised-lu Internet Explorer MemoryProtection Mitigation https://github.com/promised-lu/MemoryProtection None None None None 0 0 0 0 0 None 0 0
pianoboysai pyInspector:python inspect rootkit tool https://github.com/pianoboysai/pyInspector None None None None 0 0 0 0 0 None 0 0
overtrue 基于词库的中文转拼音优质解决方法 https://github.com/overtrue/pinyin None None None None 0 0 0 0 0 None 0 0
nviennot playdrone:Google Play Crawler https://github.com/nviennot/playdrone None None None None 0 0 0 0 0 None 0 0
mubix Collection of Proof for #ShellShocker https://github.com/mubix/shellshocker-pocs None None None None 0 0 0 0 0 None 0 0
mrrrgn simple-rootkit:attack against gcc and Python via kernel module https://github.com/mrrrgn/simple-rootkit None None None None 0 0 0 0 0 None 0 0
moxie0 sslsniff:A tool for automated MITM attacks on SSL connections https://github.com/moxie0/sslsniff None None None None 0 0 0 0 0 None 0 0
mogutt mogutt:企业办公即时通信软件 https://github.com/mogutt/README None None None None 0 0 0 0 0 None 0 0
m4rco- dorothy2:A malware/botnet analysis framework written in Ruby https://github.com/m4rco-/dorothy2 None None None None 0 0 0 0 0 None 0 0
looly Elasticsearch权威指南中文版 https://github.com/looly/elasticsearch-definitive-guide-cn None None None None 0 0 0 0 0 None 0 0
logentries 日志管理平台 Logentries https://github.com/logentries None None None None 0 0 0 0 0 None 0 0
linkedin white-elephant:Hadoop log aggregator and dashboard https://github.com/linkedin/white-elephant None None None None 0 0 0 0 0 None 0 0
lfzark cookie-injecting-tools https://github.com/lfzark/cookie-injecting-tools/ None None None None 0 0 0 0 0 None 0 0
lebinh ngxtop:Real-time metrics for nginx server https://github.com/lebinh/ngxtop None None None None 0 0 0 0 0 None 0 0
knownsec KCon Conference Slideshare https://github.com/knownsec/KCon None None None None 0 0 0 0 0 None 0 0
kitygraph kityminder:在线脑图编辑器 https://github.com/kitygraph/kityminder/ https://github.com/kitygraph?tab=followers None None 1 0 0 0 0 0 0
kevthehermit RATDecoders:Python Decoders for Common Remote Access Trojans https://github.com/kevthehermit/RATDecoders None None None None 0 0 0 0 0 None 0 0
kesenhoo Google Android官方培训课程中文版(v0.4) https://github.com/kesenhoo/android-training-course-in-chinese None None None None 0 0 0 0 0 None 0 0
keepwn Altman:the webshell tool https://github.com/keepwn/Altman https://github.com/keepwn?tab=followers None None 25 0 18 0 0 C#,Go,Vue,Python,Rust 0 0
kbandla APTnotes:Various public documents, whitepapers and articles https://github.com/kbandla/APTnotes None None None None 0 0 0 0 0 None 0 0
kahun awesome-sysadmin https://github.com/kahun/awesome-sysadmin None None None None 0 0 0 0 0 None 0 0
k33nteam CC-SHELLCODING framework https://github.com/k33nteam/cc-shellcoding None None None None 0 0 0 0 0 None 0 0
jipegit OSXAuditor:Mac OS X计算机取证工具 https://github.com/jipegit/OSXAuditor None None None None 0 0 0 0 0 None 0 0
jenson-shi dnspod_inter_ddns:Dnspod International DDNS https://github.com/jenson-shi/dnspod_inter_ddns None None None None 0 0 0 0 0 None 0 0
jayeshchauhan SSRF Exploitation Framework v0.1 https://github.com/jayeshchauhan/SKANDA None None None None 0 0 0 0 0 None 0 0
jasondavies d3-cloud:Create word clouds in JavaScript https://github.com/jasondavies/d3-cloud None None None None 0 0 0 0 0 None 0 0
itnihao Ubuntu下搭建Zabbix https://github.com/itnihao/zabbix-book/blob/master/03-chapter/zabbix_install_on_ubuntu.md None None None None 0 0 0 0 0 None 0 0
infodox Some exploits and exploit development stuff https://github.com/infodox/exploits None None None None 0 0 0 0 0 None 0 0
idanr1986 A Cuckoo Sandbox Extension for Android https://github.com/idanr1986/cuckoo?utm_content=buffer61912&utm_medium=social&utm_source=twitter.com&utm_campaign=buffer None None None None 0 0 0 0 0 None 0 0
husam212 MITMer:Automated man-in-the-middle attack tool https://github.com/husam212/MITMer None None None None 0 0 0 0 0 None 0 0
honeynet APKinspector: analyze the Android applications https://github.com/honeynet/apkinspector/ None None None None 0 0 0 0 0 None 0 0
hikerell BFuzzer:A Browser Fuzzer for Vulnerbilities https://github.com/hikerell/BFuzzer None None None None 0 0 0 0 0 None 0 0
hhatto nude:Nudity detection with Python https://github.com/hhatto/nude.py None None None None 0 0 0 0 0 None 0 0
heybe Heybe Toolkit:Penetration Testing Automation Toolkit https://github.com/heybe None None None None 0 0 0 0 0 None 0 0
guhe120 explib:JS写shellcode https://github.com/guhe120/explib/blob/master/lib/explib.js None None None None 0 0 0 0 0 None 0 0
greatghoul 远程工作资料 https://github.com/greatghoul/remote-working None None None None 0 0 0 0 0 None 0 0
google firing-range:test bed for web application security scanners https://github.com/google/firing-range None None None None 0 0 0 0 0 None 0 0
getqujing qtunnel:A secure socket tunnel https://github.com/getqujing/qtunnel None None None None 0 0 0 0 0 None 0 0
gannimo memTrace: a framework for lightweight memory tracing https://github.com/gannimo/memTrace None None None None 0 0 0 0 0 None 0 0
gamelinux passivedns:被动方式收集DNS记录 https://github.com/gamelinux/passivedns None None None None 0 0 0 0 0 None 0 0
galkan sees:Social Enginnering Email Sender https://github.com/galkan/sees None None None None 0 0 0 0 0 None 0 0
ga1ois The Art of Leaks - read version - Yoyo https://github.com/ga1ois/CanSecWest2014/blob/master/The%20Art%20of%20Leaks%20-%20read%20version%20-%20Yoyo.pdf None None None None 0 0 0 0 0 None 0 0
fireeye flare-ida:IDA Pro utilities from FLARE team https://github.com/fireeye/flare-ida None None None None 0 0 0 0 0 None 0 0
falstaff84 Heartbleed test script for OpenVPN https://github.com/falstaff84/heartbleed_test_openvpn None None None None 0 0 0 0 0 None 0 0
exp-sky exp-sky/HitCon-2014-IE-11-0day-Windows-8.1-Exploit https://github.com/exp-sky/HitCon-2014-IE-11-0day-Windows-8.1-Exploit None None None None 0 0 0 0 0 None 0 0
edix MalwareResourceScanner https://github.com/edix/MalwareResourceScanner None None None None 0 0 0 0 0 None 0 0
droidsec Android Whitepapers https://github.com/droidsec/droidsec.github.io/wiki/Android-Whitepapers None None None None 0 0 0 0 0 Java,C,HTML,Ruby,D 0 0
dmayer idb: some common tasks for iOS pentesting and research https://github.com/dmayer/idb None None None None 0 0 0 0 0 None 0 0
depasonico ByWaf: a web application penetration testing framework (WAPTF) https://github.com/depasonico/OWASP-ByWaf None None None None 0 0 0 0 0 None 0 0
demi6od Internet_Explorer_11_Exploit https://github.com/demi6od/Internet_Explorer_11_Exploit None None None None 0 0 0 0 0 None 0 0
ddrown Dockerfiles:Build files for android-cross-compile https://github.com/ddrown/Dockerfiles None None None None 0 0 0 0 0 None 0 0
darshakframework darshak:Detecting any suspicious activity of being tracked https://github.com/darshakframework/darshak None None None None 0 0 0 0 0 None 0 0
cure53 H5SC:HTML5 Security Cheatsheet https://github.com/cure53/H5SC None None None None 0 0 0 0 0 None 0 0
ctxis CVE-2014-6271扫描脚本 https://github.com/ctxis/ActiveScanPlusPlus/blob/master/activeScan%2B%2B.py None None None None 0 0 0 0 0 None 0 0
ctfs hitcon-ctf-2014 write-ups https://github.com/ctfs/write-ups/tree/master/hitcon-ctf-2014 None None None None 0 0 0 0 0 None 0 0
commonexploits sonijohn:extract usernames and hashes from Sonicwall https://github.com/commonexploits/sonijohn None None None None 0 0 0 0 0 None 0 0
clymb3r KdExploitMe:A kernel driver to practice writing exploits against https://github.com/clymb3r/KdExploitMe None None None None 0 0 0 0 0 None 0 0
click1 uxss在线测试页面 https://github.com/click1/uxss None None None None 0 0 0 0 0 None 0 0
chuhades CMS-Exploit-Framework https://github.com/chuhades/CMS-Exploit-Framework None None None None 0 0 0 0 0 None 0 0
cea-sec miasm:Reverse engineering framework in Python https://github.com/cea-sec/miasm None None None None 0 0 0 0 0 None 0 0
carmaa inception: FireWire physical memory manipulation and hacking tool https://github.com/carmaa/inception None None None None 0 0 0 0 0 None 0 0
byt3bl33d3r MITMf:Framework for Man-In-The-Middle attacks https://github.com/byt3bl33d3r/MITMf None None None None 0 0 0 0 0 None 0 0
botherder viper:Binary analysis framework https://github.com/botherder/viper None None None None 0 0 0 0 0 None 0 0
atimorin scada-tools https://github.com/atimorin/scada-tools None None None None 0 0 0 0 0 None 0 0
aol moloch:网络数据收集与索引系统 https://github.com/aol/moloch None None None None 0 0 0 0 0 None 0 0
amueller word_cloud:A little word cloud generator in Python https://github.com/amueller/word_cloud None None None None 0 0 0 0 0 None 0 0
alvarotrigo fullPage.js:jQuery全屏滚动插件 https://github.com/alvarotrigo/fullPage.js None None None None 0 0 0 0 0 None 0 0
alsotang 基于云计算的微博敏感信息挖掘系统 https://github.com/alsotang/ciscn_docs None None None None 0 0 0 0 0 None 0 0
allinurl goaccess: real-time web log analyzer and interactive viewer https://github.com/allinurl/goaccess None None None None 0 0 0 0 0 None 0 0
ajinabraham Static-DOM-XSS-Scanner https://github.com/ajinabraham/Static-DOM-XSS-Scanner None None None None 0 0 0 0 0 None 0 0
adobe-research spindle:Web日志分析查询 https://github.com/adobe-research/spindle None None None None 0 0 0 0 0 None 0 0
adamcaudill Psychson:Custom Firmware & Existing Firmware Patches https://github.com/adamcaudill/Psychson None None None None 0 0 0 0 0 None 0 0
acama xrop:Tool to generate ROP gadgets https://github.com/acama/xrop None None None None 0 0 0 0 0 None 0 0
YakindanEgitim malwarez:Malware visualization on earth map https://github.com/YakindanEgitim/malwarez None None None None 0 0 0 0 0 None 0 0
WebKit WebKit XSSAuditor source https://github.com/WebKit/webkit/blob/master/Source/WebCore/html/parser/XSSAuditor.cpp None None None None 0 0 0 0 0 None 0 0
UlricQin falcon-eye:linux monitor tool https://github.com/UlricQin/falcon-eye None None None None 0 0 0 0 0 None 0 0
SecUpwN 伪基站开源检测项目 https://github.com/SecUpwN/Android-IMSI-Catcher-Detector None None None None 0 0 0 0 0 None 0 0
RangeNetworks OpenBTS-UMTS:3G UMTS Data Radio Access Network Node https://github.com/RangeNetworks/OpenBTS-UMTS None None None None 0 0 0 0 0 None 0 0
PythonJS pypubjs:Integrated development environment for PythonJS using NodeWebkit https://github.com/PythonJS/pypubjs None None None None 0 0 0 0 0 None 0 0
Prochainezo xss2shell:abusing XSS vulnerabilities on Wordpress and Joomla https://github.com/Prochainezo/xss2shell None None None None 0 0 0 0 0 None 0 0
PayPal lusca:Application security for express apps https://github.com/PayPal/lusca None None None None 0 0 0 0 0 TypeScript,Java,Python,Ruby,JavaScript,C#,HTML,PHP,Swift 0 0
Orbixx Obfuscalp:suspicious/malicious code planted inside PHP https://github.com/Orbixx/Obfuscalp None None None None 0 0 0 0 0 None 0 0
OpenSOC OpenSOC Apache Hadoop Code https://github.com/OpenSOC/opensoc None None None None 0 0 0 0 0 None 0 0
NullHypothesis exitmap:fast and extensible Python-based scanner for Tor exit relays https://github.com/NullHypothesis/exitmap None None None None 0 0 0 0 0 None 0 0
NielsLeenheer WhichBrowser:User agent sniffing gone too far https://github.com/NielsLeenheer/WhichBrowser None None None None 0 0 0 0 0 None 0 0
MITRECND chopshop:Protocol Analysis/Decoder Framework https://github.com/MITRECND/chopshop None None None None 0 0 0 0 0 None 0 0
JiaoXianjun LTE-Cell-Scanner:An OpenCL accelerated TDD/FDD LTE Scanner https://github.com/JiaoXianjun/LTE-Cell-Scanner None None None None 0 0 0 0 0 None 0 0
IKende Log4Grid:分布式应用日志管理 https://github.com/IKende/Log4Grid None None None None 0 0 0 0 0 None 0 0
HockeyInJune Contemporary-Automatic-Program-Analysis https://github.com/HockeyInJune/Contemporary-Automatic-Program-Analysis None None None None 0 0 0 0 0 None 0 0
Hevienz 基于nginx和lua的WAF系统 nginx-lua-ds-waf https://github.com/Hevienz/nginx-lua-ds-waf None None None None 0 0 0 0 0 None 0 0
HackerFantastic keyscan.py: looking for prime factors https://github.com/HackerFantastic/Public/blob/master/misc/keyscan.py None None None None 0 0 0 0 0 None 0 0
Fuzion24 An xposed module that disables SSL certificate checking https://github.com/Fuzion24/JustTrustMe None None None None 0 0 0 0 0 None 0 0
F-Secure Sulo:Dynamic instrumentation tool for Adobe Flash Player built on Intel https://github.com/F-Secure/Sulo None None None None 0 0 0 0 0 None 0 0
DanMcInerney shodan_pharmer https://github.com/DanMcInerney/shodan_pharmer None None None None 0 0 0 0 0 None 0 0
Astonex Antox:Android client for Project Tox https://github.com/Astonex/Antox None None None None 0 0 0 0 0 None 0 0
AlloyTeam Pro:腾讯移动Web前端框架 https://github.com/AlloyTeam/Pro None None None None 0 0 0 0 0 None 0 0
2shou python-libshorttext:setup script for libshorttext https://github.com/2shou/python-libshorttext None None None None 0 0 0 0 0 None 0 0
1u4nx Exploit-Exercises Nebula全攻略 https://github.com/1u4nx/Exploit-Exercises-Nebula None None None None 0 0 0 0 0 None 0 0

日更新程序

python update_daily.py