SuperDolby's repositories

cloud-native-security-book

《云原生安全:攻防实践与体系构建》资料仓库

Language:GoStargazers:3Issues:1Issues:0

HackReport

渗透测试报告/资料文档/渗透经验文档/安全书籍

Language:PythonStargazers:2Issues:1Issues:0

ARL-plus-docker

基于斗象灯塔修改后的版本。相比原版,增加了OneForAll、**数据库,修改了altDns

Language:PythonStargazers:1Issues:0Issues:0

awesome-cybersecurity-blueteam-cn

网络安全 · 攻防对抗 · 蓝队清单,中文版

Language:HTMLStargazers:1Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Language:ShellStargazers:1Issues:0Issues:0

Security-PPT

Security-related Slide Presentation(大安全各领域各公司各会议分享的PPT)

Language:PythonStargazers:1Issues:1Issues:0
Stargazers:1Issues:0Issues:0

AMSI.fail

C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.

Language:C#Stargazers:0Issues:0Issues:0

atc-react

A knowledge base of actionable Incident Response techniques

License:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-hacking-tools

收集网上好用、实用的红蓝对抗武器。从资产扫描、泄漏扫描、信息收集、漏洞扫描、SRC批量挖掘、内网渗透、应急响应等等工具。 大部分我都用过、部分会写上自己的感想与建议,希望对你有帮助

Stargazers:0Issues:0Issues:0

awvs14-scan

针对 Acunetix AWVS扫描器开发的批量扫描脚本,支持log4j漏洞、SpringShell、SQL注入、XSS、弱口令等专项,支持联动xray、burp、w13scan等被动批量

Language:PythonStargazers:0Issues:0Issues:0

CAudit

集权设施扫描器

Language:PythonStargazers:0Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Event Logs

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cloud-native-security

云原生安全

Stargazers:0Issues:0Issues:0

cti-stix-diamond-activity-attack-graph

STIX 2.1 Visualizer, Attack and Activity Thread Graph

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ev

EV: IDS Evasion via Packet Manipulation

Language:PythonStargazers:0Issues:0Issues:0

follina.py

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

Hades

golang 编写的 Linux HIDS。用户态 cn_proc,内核态 ebpf...Linux HIDS based on netlink connector, cn_proc & ebpf.

Language:GoStargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Stargazers:0Issues:0Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:0Issues:0Issues:0

Red-Teaming-TTPs

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

Stargazers:0Issues:0Issues:0

security_content

Splunk Security Content

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

SuperDolby

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

SysmonSimulator

Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detections and correlation rules by Blue teams.

Language:CLicense:LGPL-2.1Stargazers:0Issues:1Issues:0

ysoserial

ysoserial for su18

Language:JavaStargazers:0Issues:0Issues:0

ZentaoSqli

zentao v16.5 SQL injection POC

Stargazers:0Issues:0Issues:0