Ma1tobiose's repositories

-Baseline-check

windows和linux基线检查,配套自动化检查脚本。纯手打。

Language:ShellStargazers:0Issues:0Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:0Issues:0

aws-sso-cli

Interactively switch between SSO credentials. Supports multiple instances of AWS SSO.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

cloud-custodian

Rules engine for cloud security, cost optimization, and governance, DSL in yaml for policies to query, filter, and take actions on resources

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

codeql-java-queries

Personal LGTM CodeQL queries

Language:CodeQLStargazers:0Issues:1Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Evaluation_tools

等级保护测评工具

Language:ShellStargazers:0Issues:1Issues:0

genshin-impact-helper

Auto get Genshin Impact daily bonus by GitHub Actions. 米游社原神自动每日签到

Language:PythonStargazers:0Issues:1Issues:0

goby-pocs

List of pocs for goby

Stargazers:0Issues:0Issues:0

Hades

Static code auditing system

Language:PythonStargazers:0Issues:1Issues:0

HummerRisk

HummerRisk 是云原生安全平台,包括混合云安全治理和容器云安全检测。

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hunter

Hunter作为中通DevSecOps闭环方案中的一环,扮演着很重要的角色,开源之后希望能帮助到更多企业。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Information-security-reinforcement-scheme

等级保护安全加固方案

Stargazers:0Issues:1Issues:0

InsecureShop

An Intentionally designed Vulnerable Android Application built in Kotlin.

Language:KotlinLicense:MITStargazers:0Issues:0Issues:0

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

Language:JavaStargazers:0Issues:1Issues:0

JavaLearnVulnerability

Java漏洞学习笔记 Deserialization Vulnerability

Language:HTMLStargazers:0Issues:1Issues:0

LDAPKit

自用的LDAP测试工具,一键启动

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

linux

linux安全检查

Language:ShellStargazers:0Issues:2Issues:0

microca

双向认证证书

Language:CSSStargazers:0Issues:2Issues:0

olist213_Information_Security_Books

150本信息安全方面的书籍书籍(持续更新)

Stargazers:0Issues:1Issues:0

openvas-scanner

This repository contains the scanner component for Greenbone Vulnerability Management (GVM). If you are looking for the whole OpenVAS framework please take a look at https://community.greenbone.net/t/frequently-asked-questions-faq/5558.

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

railsgoat

A vulnerable version of Rails that follows the OWASP Top 10

License:MITStargazers:0Issues:0Issues:0

scalpel

scalpel是一款命令行漏洞扫描工具,支持深度参数注入,拥有一个强大的数据解析和变异算法,可以将常见的数据格式(json, xml, form等)解析为树结构,然后根据poc中的规则,对树进行变异,包括对叶子节点和树结构 的变异。变异完成之后,将树结构还原为原始的数据格式。 原理:https://mp.weixin.qq.com/s/U_llBwC05vb84U9wb8NZog

Stargazers:0Issues:0Issues:0

seecode-audit

Distributed white box code scanning tool 🔥

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Simulate-fishing

针对企业钓鱼软件攻击模拟

Language:PythonStargazers:0Issues:0Issues:0

test

just test

Language:C#Stargazers:0Issues:1Issues:0

TraceAttacker-V1.1

改造版hvv小脚本,在原有基础上增加了微步标签、场景、恶意IP查询。

Language:PythonStargazers:0Issues:1Issues:0

uptime-kuma

A fancy self-hosted monitoring tool

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0