-
K8sDefinitiveGuide-V5-Sourcecode Public
Forked from kubeguide/K8sDefinitiveGuide-V5-Sourcecode《Kubernetes - The Definitive Guide》 5th Edition Source Code
Shell UpdatedJul 27, 2023 -
-
-
Vulnerability-mining Public
Forked from KuGmonkey/Vulnerability-mining综合利用各种技术和工具进行漏洞挖掘实践
UpdatedMar 30, 2023 -
my-re0-k8s-security Public
Forked from neargle/re0-kubernetes-sec-archive
[WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐
Shell UpdatedMar 14, 2023 -
cloud-native-security-book Public
Forked from Metarget/cloud-native-security-book《云原生安全:攻防实践与体系构建》资料仓库
Go UpdatedFeb 19, 2023 -
AI_Security_Library Public
Forked from AnchoretY/AI_Security_LibraryAi与Web安全相关资料的总结库,包括认为写的比较好的一些博客、项目、数据等
UpdatedNov 22, 2022 -
veinmind-tools Public
Forked from chaitin/veinmind-toolsveinmind-tools 是由长亭科技自研,基于 veinmind-sdk 打造的容器安全工具集
Go MIT License UpdatedAug 17, 2022 -
afrog Public
Forked from zan8in/afrogafrog 是一款性能卓越、快速稳定、PoC 可定制化的漏洞扫描工具 - A tool for finding vulnerabilities
Go MIT License UpdatedJul 25, 2022 -
vulnerability Public
Forked from lal0ne/vulnerabilityFY2022HW-收集、整理、修改互联网上公开的漏洞POC
Go MIT License UpdatedJul 25, 2022 -
-
ones Public
Forked from ffffffff0x/ones可用于多个网络资产测绘引擎 API 的命令行查询工具
Go Apache License 2.0 UpdatedJul 16, 2022 -
Huorong-ATP-Rules Public
Forked from JerryLinLinLin/Huorong-ATP-Rules一款火绒增强HIPS自定义规则
Python GNU General Public License v3.0 UpdatedJul 13, 2022 -
AboutSecurity Public
Forked from ffffffff0x/AboutSecurityEverything for pentest. | 用于渗透测试的 payload 和 bypass 字典.
HTML UpdatedJul 7, 2022 -
learnjavabug Public
Forked from threedr3am/learnjavabugJava安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。
Java MIT License UpdatedJun 21, 2022 -
Email_cheat_L Public
Forked from shuai19980/Email_cheat_L邮件伪造+批量发送邮件 钓鱼专用
Python UpdatedJun 20, 2022 -
-
hakoriginfinder Public
Forked from hakluke/hakoriginfinderTool for discovering the origin host behind a reverse proxy. Useful for bypassing cloud WAFs!
Go UpdatedJun 18, 2022 -
advisories Public
Forked from justinsteven/advisoriesCreative Commons Zero v1.0 Universal UpdatedJun 16, 2022 -
securityonion Public
Forked from Security-Onion-Solutions/securityonionSecurity Onion 2 - Linux distro for threat hunting, enterprise security monitoring, and log management
Shell UpdatedJun 7, 2022 -
Mobile-Security-Framework-MobSF Public
Forked from MobSF/Mobile-Security-Framework-MobSFMobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
JavaScript GNU General Public License v3.0 UpdatedJun 7, 2022 -
CVE-2022-26134-Godzilla-MEMSHELL Public
Forked from safe6Sec/CVE-2022-26134-Godzilla-MEMSHELL红队作战中的一些脚本 分享
Java UpdatedJun 7, 2022 -
ScoutSuite Public
Forked from nccgroup/ScoutSuiteMulti-Cloud Security Auditing Tool
Python GNU General Public License v2.0 UpdatedJun 3, 2022 -
Awesome-RCE-techniques Public
Forked from p0dalirius/Awesome-RCE-techniquesAwesome list of techniques to achieve Remote Code Execution on various apps!
Dockerfile UpdatedJun 2, 2022 -
ICPscan Public
Forked from shadowabi/ICPscan通过域名和备案号,查询备案信息中的所有域名
Python Apache License 2.0 UpdatedJun 2, 2022 -
-
penetration_testing_env Public
Forked from olist213/penetration_testing_env渗透测试、红蓝攻防、代码审计基础环境搭建
MIT License UpdatedMay 30, 2022 -
arachni Public
Forked from Arachni/arachniWeb Application Security Scanner Framework
Ruby Other UpdatedMay 29, 2022 -
frps-onekey Public
Forked from mvscode/frps-onekeyFrps 一键安装脚本&管理脚本 A tool to auto-compile & install frps on Linux
Shell GNU General Public License v3.0 UpdatedMay 28, 2022 -
