是非黑白·No! (Sep0lkit)

Sep0lkit

Geek Repo

Company:@Git-News

Location:/dev/null

Home Page:https://github.com/Sep0lkit/Blog/issues

Github PK Tool:Github PK Tool


Organizations
Git-News

是非黑白·No!'s repositories

oval-for-el

OVAL For CentOS

git-issues-blog

Auto build issues blog from github repository

Language:PythonLicense:Apache-2.0Stargazers:22Issues:4Issues:1

Windows-Event-Forwarder

Collect Windows Event, Sysmon, Powershell using nxlog

Language:BatchfileStargazers:4Issues:2Issues:0

Secipt

Useful Security Scripts

Language:PythonLicense:Apache-2.0Stargazers:3Issues:1Issues:0

ejbca-install

Scripts to install EJBCA on Ubuntu with eHSM as hardware security module

Language:ShellStargazers:1Issues:1Issues:0

el5-ELS

Security updates package for el5

License:Apache-2.0Stargazers:1Issues:0Issues:0

cheatsheets

My cheatsheets

Language:CSSStargazers:0Issues:1Issues:0

commander.js

node.js command-line interfaces made easy

License:MITStargazers:0Issues:0Issues:0

content

Security compliance content in SCAP, Bash, Ansible, and other formats

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:2Issues:0

Mirai-Source-Code

Leaked Mirai Source Code for Research/IoC Development Purposes

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

NewEBuy

New Edition And New Design

Language:Objective-CStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:0Issues:2Issues:0

WatchAD-Web

A simple web platform for WatchAD

Language:VueLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Windows-Secure-Host-Baseline

Configuration guidance for implementing the Windows 10 and Windows Server 2016 DoD Secure Host Baseline settings. #nsacyber

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

wpscan

WPScan is a black box WordPress vulnerability scanner.

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0