Traxsw's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ApolloScanner

自动化巡航扫描框架(可用于红队打点评估)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

AppFlowy

AppFlowy is an open-source alternative to Notion. You are in charge of your data and customizations. Built with Flutter and Rust.

Language:RustLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

Awesome-Redteam

一个红队知识仓库

Stargazers:0Issues:0Issues:0

ByPassBehinder4J

冰蝎Java WebShell自动化免杀生成

Stargazers:0Issues:0Issues:0

cf

云环境利用框架 Cloud Exploitation Framework 方便红队人员在获得 AK 的后续工作

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Chinese-Security-RSS

网络安全资讯的RSS订阅,网络安全博客的RSS订阅,网络安全公众号的RSS订阅

Stargazers:0Issues:0Issues:0

cobaltstrike4.4_cdf

cobaltstrike4.x版本破解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子认证

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

Language:SCSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GBByPass

冰蝎 哥斯拉 WebShell bypass

Language:JavaStargazers:0Issues:0Issues:0

go-zero-looklook

🔥基于go-zero(go zero) 微服务全技术栈开发最佳实践项目。 go-zero项目地址: https://github.com/zeromicro/go-zero

Language:GoLicense:MITStargazers:0Issues:0Issues:0

HummerRisk

HummerRisk 是云原生安全检测平台,提供三个方面的能力:混合云安全合规,K8S容器云安全和软件安全

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

lkrg

Linux Kernel Runtime Guard

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MiscSecNotes

some learning notes about Web Application Security、 Penetration Test

License:MITStargazers:0Issues:0Issues:0

murphysec

An open source tool focused on software supply chain security. 墨菲安全专注于软件供应链安全,具备专业的软件成分分析(SCA)、漏洞检测、专业漏洞库。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

nopen

NOPEN Tool 又名“morerats” 莫雷斯特,是方程式工具包里的工具。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

onedev

Self-hosted Git Server with Kanban and CI/CD

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

security-misc

Kernel Hardening; Protect Linux User Accounts against Brute Force Attacks; Improve Entropy Collection; Strong Linux User Account Separation; Enhances Misc Security Settings - https://www.kicksecure.com/wiki/Security-misc

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

semgrep-rules

Semgrep rules registry

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:RustStargazers:0Issues:0Issues:0

SharPyShell

SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Spring-cloud-function-SpEL-RCE

Spring-cloud-function-SpEL-RCE 批量检测脚本,反弹shell_EXP,欢迎师傅们试用

Language:PythonStargazers:0Issues:0Issues:0

tag-security

🔐CNCF Security Technical Advisory Group -- secure access, policy control, privacy, auditing, explainability and more!

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

TerraformGoat

TerraformGoat is HuoCorp research lab's "Vulnerable by Design" multi cloud deployment tool.

Language:HCLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

trivy

Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues and hard-coded secrets

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

veinmind-tools

veinmind-tools 是由长亭科技自研,基于 veinmind-sdk 打造的容器安全工具集

Language:GoLicense:MITStargazers:0Issues:0Issues:0

WaterExp

WaterExp:面向安服仔的 水报告模板和工具

Language:PythonStargazers:0Issues:0Issues:0