a1kaid's repositories

Android-RATList

Android - Remote Access Trojan List

Language:CStargazers:0Issues:0Issues:0

awesome-devsecops

An authoritative list of awesome devsecops tools with the help from community experiments and contributions.

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-devsecops-1

Curating the best DevSecOps resources and tooling.

License:CC0-1.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

cheat-engine

Cheat Engine. A development environment focused on modding

Stargazers:0Issues:0Issues:0

ChineseDarkWebCrawler

中文暗网爬虫

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CTF-All-In-One

CTF竞赛入门指南

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

DongTai-agent-java

“火线~洞态IAST”是一款专为甲方安全人员、甲乙代码审计工程师和0 Day漏洞挖掘人员量身打造的辅助工具,可用于集成devops环境进行漏洞检测、作为代码审计的辅助工具和自动化挖掘0 Day。

License:GPL-3.0Stargazers:0Issues:0Issues:0

DongTaiDoc

灵芝IAST是一款交互式应用安全评估工具,覆盖了Java WEB相关安全风险的检测,具有近实时检测、准确率高、误报率低、漏洞链路清晰等特点|使用之前请阅读官方文档

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

everydaylearn

i`m a cat ~ find fish

Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Stargazers:0Issues:0Issues:0

Fofa-gui

Fofa采集工具-自修改版本

Stargazers:0Issues:1Issues:0

GadgetToJScript

A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.

License:GPL-3.0Stargazers:0Issues:0Issues:0

hisilicon-dvr-telnet

PoC materials for article https://habr.com/en/post/486856/

License:MITStargazers:0Issues:0Issues:0

hunter

Hunter作为中通DevSecOps闭环方案中的一环,扮演着很重要的角色,开源之后希望能帮助到更多企业。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

javaweb-sec

攻击Java Web应用-[Java Web安全]

Language:JavaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

jwt-pwn

Security Testing Scripts for JWT

License:MITStargazers:0Issues:0Issues:0

kenzerdb

automated bug hunting with kenzer

Stargazers:0Issues:0Issues:0

kube-dnsspoof

A POC for DNS spoofing in kubernetes clusters. Runs with minimum capabilities, on default installations of kuberentes.

Stargazers:0Issues:0Issues:0

learn-security-engineering

How I'm learning to build secure systems

Stargazers:0Issues:0Issues:0

momo-code-sec-inspector-java

IDEA静态代码安全审计及漏洞一键修复插件

License:Apache-2.0Stargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

License:NOASSERTIONStargazers:0Issues:0Issues:0

scancode-toolkit

:mag_right: ScanCode detects licenses, copyrights, package manifests & dependencies and more by scanning code ... to discover and inventory open source and third-party packages used in your code.

Stargazers:0Issues:0Issues:0

SecurityPaper-web

Security Paper

License:NOASSERTIONStargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Stargazers:0Issues:0Issues:0

statping

Status Page for monitoring your websites and applications with beautiful graphs, analytics, and plugins. Run on any type of environment.

License:GPL-3.0Stargazers:0Issues:0Issues:0

TensorFlow-Examples

TensorFlow Tutorial and Examples for Beginners (support TF v1 & v2)

License:NOASSERTIONStargazers:0Issues:0Issues:0

threadfix

ThreadFix is a software vulnerability management platform. This GitHub site is far out of date. Please go to www.threadfix.it for up-to-date information.

Stargazers:0Issues:0Issues:0

w12scan

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

License:MITStargazers:0Issues:0Issues:0