Lubin (LubinLew)

LubinLew

Geek Repo

Location:Mars

Home Page:https://www.lubinlew.com

Github PK Tool:Github PK Tool


Organizations
OpenSecHub

Lubin's starred repositories

gatekeeper

The first open-source DDoS protection system

Language:CLicense:GPL-3.0Stargazers:1280Issues:0Issues:0

coraza

OWASP Coraza WAF is a golang modsecurity compatible web application firewall library

Language:GoLicense:Apache-2.0Stargazers:2079Issues:0Issues:0

cilium

eBPF-based Networking, Security, and Observability

Language:GoLicense:Apache-2.0Stargazers:19609Issues:0Issues:0

libmaxminddb

C library for the MaxMind DB file format

Language:CLicense:Apache-2.0Stargazers:902Issues:0Issues:0

ip2region

Ip2region (2.0 - xdb) is a offline IP address manager framework and locator, support billions of data segments, ten microsecond searching performance. xdb engine implementation for many programming languages

Language:GoLicense:Apache-2.0Stargazers:16630Issues:0Issues:0

libdetection

Signature-free approach library to detect injection and commanding attacks

Language:CLicense:BSD-2-ClauseStargazers:85Issues:0Issues:0

Terminal.Gui

Cross Platform Terminal UI toolkit for .NET

Language:C#License:MITStargazers:9510Issues:0Issues:0

jxwaf

JXWAF是一款开源web应用防火墙

Language:LuaLicense:GPL-2.0Stargazers:1089Issues:0Issues:0

tabby

A terminal for a more modern age

Language:TypeScriptLicense:MITStargazers:57913Issues:0Issues:0

Community-Kickstarts

Kickstart configurations and snippets provided by community members

License:GPL-2.0Stargazers:181Issues:0Issues:0

sig-core-livemedia

Scripts, Docs and Kickstarts used to build the CentOS LiveCD/DVD and other live media

Stargazers:67Issues:0Issues:0

hardened-centos7-kickstart

DVD embedded Kickstart for CentOS 7 utilizing SCAP Security Guide (SSG) as a hardening script.

Language:ShellLicense:NOASSERTIONStargazers:157Issues:0Issues:0

centos-7-kickstart-example

Centos 7 Kickstart example

Stargazers:22Issues:0Issues:0

TcpRst

基于RAW_SOCKET+TCP Reset包实现的TCP旁路阻断

Language:PythonStargazers:14Issues:0Issues:0

john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Language:CStargazers:9901Issues:0Issues:0

linux-container-security-docs

A gitbook for doing a null Bangalore session on linux container security to discuss and teach namespaces, cgroups etc.

License:MITStargazers:20Issues:0Issues:0

container-security

Container 📦 Security 🔐 Best Practices Checklist 📋 & Slides

Language:ShellLicense:MITStargazers:63Issues:0Issues:0

awesome-container-security

Awesome list of resources related to container security

License:Apache-2.0Stargazers:224Issues:0Issues:0

Docker-Security

Getting a handle on container security

Language:DockerfileLicense:NOASSERTIONStargazers:624Issues:0Issues:0

container-security-checklist

Checklist for container security - devsecops practices

License:Apache-2.0Stargazers:1496Issues:0Issues:0

FingerprintHub

侦查守卫(ObserverWard)的指纹库

Language:RustLicense:MITStargazers:970Issues:0Issues:0

nemo_go

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。

Language:JavaScriptLicense:Apache-2.0Stargazers:1611Issues:0Issues:0

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Language:GoLicense:Apache-2.0Stargazers:22602Issues:0Issues:0

clair

Vulnerability Static Analysis for Containers

Language:GoLicense:Apache-2.0Stargazers:10229Issues:0Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language:PythonLicense:AGPL-3.0Stargazers:2267Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:19117Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8870Issues:0Issues:0

vulnx

vulnx 🕷️ an intelligent Bot, Shell can achieve automatic injection, and help researchers detect security vulnerabilities CMS system. It can perform a quick CMS security detection, information collection (including sub-domain name, ip address, country information, organizational information and time zone, etc.) and vulnerability scanning.

Language:PythonLicense:GPL-3.0Stargazers:1867Issues:0Issues:0

CMSeeK

CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs

Language:PythonLicense:GPL-3.0Stargazers:2276Issues:0Issues:0

Tentacle

Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It supports calls to zoomeye, fofa, shodan and other APIs to perform bulk vulnerability verification for multiple targets.

Language:PythonStargazers:374Issues:0Issues:0