Deeby's repositories

MGRG

HRM 프로젝트

Stargazers:0Issues:0Issues:0

blahblah

온라인 영어 회화 교육 웹사이트

Stargazers:0Issues:0Issues:0

ipranges

🔨 List all IP ranges from: Google (Cloud & GoogleBot), Bing (Bingbot), Amazon (AWS), Microsoft (Azure), Oracle (Cloud) and DigitalOcean with daily updates.

License:CC0-1.0Stargazers:0Issues:0Issues:0

PatrowlHearsData

Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds

License:Apache-2.0Stargazers:0Issues:0Issues:0

cve_monitor

Automatic monitor github cve using Github Actions

Stargazers:0Issues:0Issues:0

pomerium

Pomerium is an identity-aware access proxy.

License:Apache-2.0Stargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

securitytools

quality community projects 👨‍👩‍👧‍👦📓🔎

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Ashok

Ashok is a OSINT Recon Hacking Tool , a.k.a :heart_eyes: Swiss Army knife .

License:Apache-2.0Stargazers:0Issues:0Issues:0

flask-restx-boilerplate

Boilerplate based on Flask + flask-restx + SQLAlchemy

Stargazers:0Issues:0Issues:0

certificate_inventory

SSL/TLS Certificate Inventory Utility

License:MITStargazers:0Issues:0Issues:0

Wynis

Audit Windows Security with best Practice

License:MITStargazers:0Issues:0Issues:0

DevOpsCurriculum

Knowre 데브옵스 커리큘럼

License:MITStargazers:0Issues:0Issues:0

AttackWebFrameworkTools

本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。上传getshell。sql注入等高危漏洞直接就可以拿权限出数据。其次对一些构造复杂exp漏洞进行检测。傻瓜式导入url即可实现批量测试,能一键getshell检测绝不sql注入或者不是只检测。其中thinkphp 集成所有rce Exp Struts2漏洞集成了shack2 和k8 漏洞利用工具所有Exp并对他们的exp进行优化和修复此工具的所集成漏洞全部是基于平时实战中所得到的经验从而写入到工具里。例如:通达oA一键getshell实战测试 struts2一键getshell 等等

Stargazers:0Issues:0Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:0Issues:0Issues:0

shield

Shield is a role-based cloud-native user management system, identity & access proxy, and authorization server for your applications and API endpoints.

License:Apache-2.0Stargazers:0Issues:0Issues:0

cloud-security-research-and-governance

Cloudy with a chance of security auditing.

Stargazers:0Issues:0Issues:0

DomainSecurityScanner

Single or bulk scan of domains for SPF, DKIM, or DMARC records.

License:Apache-2.0Stargazers:0Issues:0Issues:0

docker-qemu

Dockerization of supported QEMU releases

Stargazers:0Issues:0Issues:0

sysmon-cheatsheet

All sysmon event types and their fields explained

License:MITStargazers:0Issues:0Issues:0

heimdallr

Zero trust proxy for using in corporate

License:MITStargazers:0Issues:0Issues:0

SMBSR

Lookup for interesting stuff in SMB shares

License:Apache-2.0Stargazers:0Issues:0Issues:0

ZipExec

A unique technique to execute binaries from a password protected zip

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

check_certs

Check TLS certificates of sites for their expiration dates. Send notifications if configured to do so.

License:MITStargazers:0Issues:0Issues:0

Cobalt4.4

WIPE YOUR ASS WITH THE REAL COBALT STRIKE

Stargazers:0Issues:0Issues:0

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

License:BSD-3-ClauseStargazers:0Issues:0Issues:0