Highlights
-
threat-broadcast Public
Forked from EXP-Tools/threat-broadcast威胁情报播报
-
Langchain-Chatchat Public
Forked from chatchat-space/Langchain-ChatchatLangchain-Chatchat(原Langchain-ChatGLM)基于 Langchain 与 ChatGLM 等语言模型的本地知识库问答 | Langchain-Chatchat (formerly langchain-ChatGLM), local knowledge based LLM (like ChatGLM) QA app with langchain
-
ai-for-security Public
对AI相关技术在信息安全领域内进行应用的实践
-
opencti Public
Forked from OpenCTI-Platform/openctiOpen Cyber Threat Intelligence Platform
-
-
RedBook Public
基于Threathunting-book基础上完善的狩猎视角红队handbook
-
网络安全 · 攻防对抗 · 蓝队清单,中文版
-
TheRoadOfSO Public
学习安全运营的记录 | The knowledge base of security operation
-
vespa Public
Forked from vespa-engine/vespaThe open big data serving engine. https://vespa.ai
-
-
deepdarkCTI Public
Forked from fastfire/deepdarkCTICollection of Cyber Threat Intelligence sources from the deep and dark web
-
SELKS Public
Forked from StamusNetworks/Clear-NDR-ISOA Suricata based IDS/IPS/NSM distro
-
-
atomic-red-team Public
Forked from redcanaryco/atomic-red-teamSmall and highly portable detection tests based on MITRE's ATT&CK.
-
caldera Public
Forked from mitre/calderaAutomated Adversary Emulation Platform
-
whids Public
Forked from 0xrawsec/whidsOpen Source EDR for Windows
-
opendata-for-security Public
An open dataset in the cybersecurit, benchmarked against Rapid7's Opendata
-
china-operator-ip Public
Forked from gaoyifan/china-operator-ip中国运营商IPv4/IPv6地址库-每日更新
-
-
attack-navigator Public
Forked from mitre-attack/attack-navigatorWeb app that provides basic navigation and annotation of ATT&CK matrices
-
ThreatHunter-Playbook Public
Forked from OTRF/ThreatHunter-PlaybookA community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.
-
-
CyberChef Public
Forked from gchq/CyberChefThe Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
-
-
-
An offline tool for querying IP geographic information and CDN provider.一个查询IP地理信息和CDN服务提供商的离线终端工具.
-
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
-
reverse-shell-generator Public
Forked from 0dayCTF/reverse-shell-generatorHosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
-
investigator Public
Forked from abhijithb200/investigatorAn online handy-recon tool
-
docker-misp Public
Forked from coolacid/docker-mispA (nearly) production ready Dockered MISP