Silentsoul04's repositories

33-js-concepts

📜 33 JavaScript concepts every developer should know.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

authz0

🔑 Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URL and Role.

License:MITStargazers:0Issues:0Issues:0

awesome-list-of-secrets-in-environment-variables

🦄🔒 Awesome list of secrets in environment variables 🖥️

Stargazers:0Issues:0Issues:0

cloud-security-remediation-guides-1

Security Remediation Guides

Stargazers:0Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 1day

License:MITStargazers:0Issues:0Issues:0

CVE-2021-45897

PoC for CVE-2021-45897

License:MITStargazers:0Issues:0Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

License:AGPL-3.0Stargazers:0Issues:0Issues:0

DotGit

An extension for checking if .git is exposed in visited websites

License:GPL-3.0Stargazers:0Issues:0Issues:0

eval_villain

A Firefox Web Extension to improve the discovery of DOM XSS.

License:GPL-3.0Stargazers:0Issues:0Issues:0

github-unfollower-detector

:skull: Small application to detect evil users who have stopped following you on Github :skull:

License:MITStargazers:0Issues:0Issues:0

huginn

Create agents that monitor and act on your behalf. Your agents are standing by!

License:MITStargazers:0Issues:0Issues:0

hurl

Hurl, run and test HTTP requests with plain text.

License:Apache-2.0Stargazers:0Issues:0Issues:0

kb-1

kb=$(cat sillynotes.txt)

License:GPL-3.0Stargazers:0Issues:0Issues:0

kube-bench

Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark

License:Apache-2.0Stargazers:0Issues:0Issues:0

kubectl-who-can

Show who has RBAC permissions to perform actions on different resources in Kubernetes

License:Apache-2.0Stargazers:0Issues:0Issues:0

ldap_shell

AD ACL abuse

Language:PythonStargazers:0Issues:0Issues:0

nuclei-action

Dynamic Application Security Testing (DAST) with Nuclei

License:MITStargazers:0Issues:0Issues:0

okyouwin

Nothing to see here

Stargazers:0Issues:0Issues:0

pip-audit

Audits Python environments and dependency trees for known vulnerabilities

License:Apache-2.0Stargazers:0Issues:0Issues:0

RefleXXion

RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, it first collects the syscall numbers of the NtOpenFile, NtCreateSection, NtOpenSection and NtMapViewOfSection found in the LdrpThunkSignature array.

Stargazers:0Issues:0Issues:0

ReverseEngineering

Repo for all my notes and techniques related to reverse engineering

Stargazers:0Issues:0Issues:0

Review_Reverse

:wave:2019年末总结下今年做过的逆向,整理代码,复习思路。:pray:拼夕夕Web端anti_content参数逆向分析:japanese_goblin: WEB淘宝sign逆向分析;:smiley_cat:努比亚Cookie生成逆向分析;:raised_hands:百度指数data加密逆向分析 :footprints:今日头条WEB端_signature、as、cp参数逆向分析:notes:知乎登录formdata加密逆向分析 :clown_face:KNN猫眼字体反爬:tongue:Boss直聘Cookie加密字段__zp_stoken__逆向分析

Stargazers:0Issues:0Issues:0

ShadowClone

Unleash the power of cloud

License:Apache-2.0Stargazers:0Issues:0Issues:0

static-analysis

⚙️ A curated list of static analysis (SAST) tools for all programming languages, config files, build tools, and more.

License:MITStargazers:0Issues:0Issues:0

trivy

Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues

License:Apache-2.0Stargazers:0Issues:0Issues:0

Vision2

Nmap's XML result parse and NVD's CPE correlation to search CVE.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

WeblogicScan

Weblogic一键漏洞检测工具,V1.5,更新时间:20200730

License:MITStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

You-Dont-Know-JS

A book series on JavaScript. @YDKJS on twitter.

License:NOASSERTIONStargazers:0Issues:0Issues:0