c0d1007's repositories

Language:GoStargazers:1Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Language:PythonStargazers:1Issues:0Issues:0

awesome-cloud-native-security

cloud native security

Stargazers:0Issues:0Issues:0

Cloud-Bucket-Leak-Detection-Tools

六大云存储,泄露利用检测工具

Stargazers:0Issues:0Issues:0

container-escape-check

docker container escape check || Docker 容器逃逸检测

Stargazers:0Issues:0Issues:0

cornershot

Amplify network visibility from multiple POV of other hosts

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2021-44228-Scanner

Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

DBJ

大宝剑-边界资产梳理工具(红队、蓝队、企业组织架构、子域名、Web资产梳理、Web指纹识别、ICON_Hash资产匹配)

Stargazers:0Issues:0Issues:0

DockerPwn.py

Python automation of Docker.sock abuse

License:GPL-3.0Stargazers:0Issues:0Issues:0

Domain-penetration_one-stop

域渗透一条龙

Stargazers:0Issues:0Issues:0

Ehoney

安全、快捷、高交互、企业级的蜜罐管理系统,支持多种协议蜜罐、蜜签、诱饵等功能。A safe, fast, highly interactive and enterprise level honeypot management system, supports multiple protocol honeypots, honeytokens, baits and other functions.

License:Apache-2.0Stargazers:0Issues:0Issues:0

HackJava

《深入理解Java代码审计》

Stargazers:0Issues:1Issues:0

heartsk_community

Hearts K-企业资产发现与脆弱性检查工具,自动化资产信息收集与漏洞扫描

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

KubiScan

A tool to scan Kubernetes cluster for risky permissions

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

log4j2-vaccine

log4j2-vaccine

Language:JavaStargazers:0Issues:1Issues:0

metarget

Metarget is a framework providing automatic constructions of vulnerable infrastructures.

License:Apache-2.0Stargazers:0Issues:0Issues:0

play-with-metarget

Metarget技术交流群分享内容定期存档

Stargazers:0Issues:0Issues:0

QingScan

一个漏洞扫描器粘合剂,添加目标后30款工具自动调用;支持 web扫描、系统扫描、子域名收集、目录扫描、主机扫描、主机发现、组件识别、URL爬虫、XRAY扫描、AWVS自动扫描、POC批量验证,SSH批量测试、vulmap。

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

License:GPL-2.0Stargazers:0Issues:0Issues:0

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

License:Apache-2.0Stargazers:0Issues:0Issues:0

SharpGetinfo

关于工作组和域信息收集的工具

Stargazers:0Issues:0Issues:0

shocker-attack

shocker-attack in container

Stargazers:0Issues:0Issues:0

siusiu

siusiu (suite-suite的谐音)一个用来管理suite 的suite,旨在将渗透测试工程师从各种安全工具的学习和使用中解脱出来,减少渗透测试工程师花在安装工具、记忆工具使用方法上的时间和精力。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

slidefiles

:atom: File List: Kubecon & CloudNativecon * 1 + HITB * 1 + Blackhat * 1 + TBGF * 1 + WHC * 2 + CIS * 1 ...

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Yasso

强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)

Stargazers:0Issues:0Issues:0