aptkid's starred repositories

harbor

An open source trusted cloud native registry project that stores, signs, and scans content.

Language:GoLicense:Apache-2.0Stargazers:23199Issues:532Issues:11310

rancher

Complete container management platform

Language:GoLicense:Apache-2.0Stargazers:22863Issues:644Issues:33647

emqx

The most scalable open-source MQTT broker for IoT, IIoT, and connected vehicles

Language:ErlangLicense:NOASSERTIONStargazers:13653Issues:391Issues:3950

katana

A next-generation crawling and spidering framework.

LogicFlow

A flow chart editing framework focusing on business customization. 专注于业务自定义的流程图编辑框架,支持实现脑图、ER图、UML、工作流等各种图编辑场景。

Language:TypeScriptLicense:Apache-2.0Stargazers:7381Issues:92Issues:999

osmedeus

A Workflow Engine for Offensive Security

KubeOperator

KubeOperator 是一个开源的轻量级 Kubernetes 发行版,专注于帮助企业规划、部署和运营生产级别的 K8s 集群。

Language:GoLicense:Apache-2.0Stargazers:4957Issues:150Issues:512

manticore

Symbolic execution tool

Language:PythonLicense:AGPL-3.0Stargazers:3660Issues:132Issues:812

apk.sh

apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.

Language:ShellLicense:GPL-3.0Stargazers:3282Issues:24Issues:15

docker-easyconnect

使深信服(Sangfor)开发的非自由的 VPN 软件 EasyConnect 和 aTrust 运行在 docker 或 podman 中,并作为网关和/或提供 socks5、http 代理服务

Language:ShellLicense:WTFPLStargazers:2427Issues:12Issues:241

PL-Compiler-Resource

程序语言与编译技术相关资料(持续更新中)

pwn_jenkins

Notes about attacking Jenkins servers

appshark

Appshark is a static taint analysis platform to scan vulnerabilities in an Android app.

Language:KotlinLicense:Apache-2.0Stargazers:1472Issues:19Issues:53

CVE-2020-1472

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

metarget

Metarget is a framework providing automatic constructions of vulnerable infrastructures.

Language:PythonLicense:Apache-2.0Stargazers:1043Issues:18Issues:66

adidnsdump

Active Directory Integrated DNS dumping by any authenticated user

Language:PythonLicense:MITStargazers:886Issues:18Issues:11

JNDI-Exploit-Kit

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

Language:JavaLicense:MITStargazers:885Issues:19Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Language:JavaLicense:Apache-2.0Stargazers:743Issues:13Issues:58

Pluto-Obfuscator

Obfuscator based on LLVM 12.0.1

Language:LLVMLicense:MITStargazers:741Issues:26Issues:42

asnmap

Go CLI and Library for quickly mapping organization network ranges using ASN information.

Language:GoLicense:MITStargazers:709Issues:17Issues:35

awesome-rl-for-cybersecurity

A curated list of resources dedicated to reinforcement learning applied to cyber security.

JNDI-Injection-Exploit-Plus

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Language:JavaLicense:MITStargazers:658Issues:10Issues:4

overlord

Overlord - Red Teaming Infrastructure Automation

Language:PythonLicense:MITStargazers:607Issues:24Issues:7

K8s-Mind-Map

K8S安全攻防思维导图 | Docker安全攻防思维导图

StreamDivert

Redirecting (specific) TCP, UDP and ICMP traffic to another destination.

oss-stinger

利用oss实现http转发/cobalt strike上线

Bundler-bypass

免杀捆绑器,过主流杀软。A Bundler bypass anti-virus

SharpUserIP

获取服务器或域控登录日志

SeeProxy

Golang reverse proxy with CobaltStrike malleable profile validation.

Language:GoStargazers:107Issues:3Issues:0