8000 INT2ECALL (RJ45_LAB) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View INT2ECALL's full-sized avatar
🎯
Focusing
🎯
Focusing
  • Google
  • Amercian

Block or report INT2ECALL

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Modular and decentralised honeypot

Python 2,514 376 Updated May 16, 2025

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Python 3,108 458 Updated Feb 18, 2025

A comprehensive security checklist for MCP-based AI tools. Built by SlowMist to safeguard LLM plugin ecosystems.

561 47 Updated Apr 28, 2025

A CLI tool for threat modeling and visualizing AI agents built using popular frameworks like LangGraph, AutoGen, CrewAI, and more.

Python 213 23 Updated May 3, 2025

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

C 12,760 1,887 Updated Jun 26, 2025

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

C 7,368 4,990 Updated Jun 26, 2025

Cmd.exe Command Obfuscation Generator & Detection Test Harness

PowerShell 889 140 Updated Mar 27, 2018

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

2,324 151 Updated Jun 16, 2025

An industry-leading free, high-performance, AI and semantic technology Web Application Firewall and API Security Gateway (WAAP) - UUSEC WAF.

C 1,209 134 Updated May 16, 2025

IngressNightmare POC. world first remote exploitation and with multi-advanced exploitation methods. allow on disk exploitation. CVE-2025-24514 - auth-url injection, CVE-2025-1097 - auth-tls-match-c…

Go 84 14 Updated May 6, 2025

Kubernetes RBAC authorizing HTTP proxy for a single upstream.

Go 621 209 Updated May 27, 2025

通过多智能体(Multi-Agent)打造的革命性的安全运营解决方案

Python 173 45 Updated Jun 4, 2025

Credential Guard Bypass Via Patching Wdigest Memory

C++ 329 52 Updated Feb 3, 2023

A c++ program that scan all strings of the chosen procces target

C++ 4 1 Updated Dec 9, 2024

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

TypeScript 11,385 13,393 Updated Jun 24, 2025

Ai迷思录(应用与安全指南)

1,028 98 Updated Mar 24, 2025

A comprehensive, intelligent, easy-to-use, and lightweight AI Infrastructure Vulnerability Assessment and MCP Server Security Analysis Tool.

Go 1,395 146 Updated Jun 25, 2025

Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。

Go 4,131 541 Updated Aug 22, 2023

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

C++ 1,084 194 Updated Jun 21, 2024

ARL 资产侦察灯塔系统(可运行,添加指纹,提高并发,升级工具及系统,无限制修改版) | ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Python 661 276 Updated Jun 25, 2025

AWACS for RBAC. Tool for auditing CRUD permissions in Kubernetes' RBAC.

Go 1 Updated May 21, 2024

Peirates - Kubernetes Penetration Testing tool

Go 1,333 122 Updated May 20, 2025

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 10,348 2,887 Updated Jun 26, 2025

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Python 3,479 570 Updated Apr 26, 2023

Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for security professionals and enthusiasts.

C 231 43 Updated Mar 13, 2024

一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示

Go 1,791 312 Updated Apr 19, 2022

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Go 3,889 428 Updated Jun 24, 2025

Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …

Go 23,761 2,777 Updated Jun 24, 2025

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Go 12,321 1,758 Updated May 25, 2025

一款帮助云租户发现和测试云上风险、增强云上防护能力的综合性开源工具

Go 497 44 Updated Apr 2, 2025
Next
0