aadaniu

aadaniu

Geek Repo

Github PK Tool:Github PK Tool

aadaniu's repositories

All_Dictionaries

宇宙最全在线词典网站导航

Stargazers:0Issues:0Issues:0

attack-navigator-docker

A simple Docker container that serves the MITRE ATT&CK Navigator web app

License:MITStargazers:0Issues:0Issues:0

ATTACK-Tools

Utilities for MITRE™ ATT&CK

Stargazers:0Issues:0Issues:0

attack-workbench-frontend

An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains an Angular-based web application providing the user interface for the ATT&CK Workbench application.

License:Apache-2.0Stargazers:0Issues:0Issues:0

attack_tool

渗透测试中的一些工具

Stargazers:0Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

License:MITStargazers:0Issues:0Issues:0

bento

Packer templates for building minimal Vagrant baseboxes for multiple platforms

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

BurpSuitePro-2.1

什么? 你想用免费的BurpSuitePro版本!!!

Stargazers:0Issues:1Issues:0

certbot

Certbot is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server. It can also act as a client for any other CA that uses the ACME protocol.

License:NOASSERTIONStargazers:0Issues:0Issues:0

cloud-native-security-book

《云原生安全:攻防实践与体系构建》资料仓库

Stargazers:0Issues:0Issues:0

CTF-All-In-One

CTF竞赛权威指南

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

cti

Cyber Threat Intelligence Repository expressed in STIX 2.0

License:NOASSERTIONStargazers:0Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

License:GPL-3.0Stargazers:0Issues:0Issues:0

dnscrypt-proxy

dnscrypt-proxy 2 - A flexible DNS proxy, with support for encrypted DNS protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

faxhell

A Bind Shell Using the Fax Service and a DLL Hijack

License:MITStargazers:0Issues:0Issues:0

HackBar

Firefox and Google Chrome Extension of HackBar without license

Stargazers:0Issues:0Issues:0

HackBar-1

HackBar is a security audit tool that will enable you to pentest websites more easily. ... You can use it to check site security by performing SQL injections, XSS holes and more. It also has a user-friendly interface that makes it easy for you to do fuzz testing, hash generation, encoding and more.

License:GPL-3.0Stargazers:0Issues:0Issues:0

HFish

安全、可靠、简单、免费的企业级蜜罐

Stargazers:0Issues:0Issues:0

How-to-Hack-Websites

開源的正體中文 Web Hacking 學習資源 - 程式安全 2021 Fall

Stargazers:0Issues:0Issues:0

kitchen-vagrant

Vagrant driver for Kitchen

License:NOASSERTIONStargazers:0Issues:0Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

License:AGPL-3.0Stargazers:0Issues:0Issues:0

nginx-dns

Sample Configuration for DNS over HTTPS (DoH/DoT gateway) and GSLB with NGINX

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

pikachu

一个好玩的Web安全-漏洞测试平台

License:Apache-2.0Stargazers:0Issues:0Issues:0

PowerShell

PowerShell for every system!

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

RTASS

红蓝对抗量化评估系统

License:Apache-2.0Stargazers:0Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

security_content

Splunk Security Content

License:Apache-2.0Stargazers:0Issues:0Issues:0

tensorflow

An Open Source Machine Learning Framework for Everyone

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0