edward (edward-02020)

edward-02020

Geek Repo

Location:China

Github PK Tool:Github PK Tool

edward's repositories

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:0Issues:0Issues:0

aksk_tool

AK资源管理工具,阿里云/腾讯云/华为云/AWS/UCLOUD/京东云/百度云/七牛云存储 AccessKey AccessKeySecret,利用AK获取资源信息和操作资源,ECS/CVM/E2/UHOST/ECI/BCC执行命令,OSS/COS/S3/BOS管理,RDS/DB管理,域名管理,添加RAM/CAM/IAM账号等

Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

Awesome-Redteam

一个红队知识仓库

Language:HTMLStargazers:0Issues:0Issues:0

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

Stargazers:0Issues:0Issues:0

awesome_Threat-Hunting

A curated list of the most important and useful resources about Threat Detection,Hunting and Intelligence.

Stargazers:0Issues:0Issues:0

BREAK

业务风险枚举与规避知识(Business Risk Enumeration & Avoidance Kownledge)

Language:VueLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BurpLoaderKeygen

Burp Suite Pro Loader & Keygen

License:GPL-3.0Stargazers:0Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

BurpLoaderKeygenCnF

BurpSuite Pro Loader & Keygen & Translator Fix ( BurpSuite version v2020.1 - ∞ )

Stargazers:0Issues:0Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ChatGPT-Next-Web

One-Click to deploy well-designed ChatGPT web UI on Vercel. 一键拥有你自己的 ChatGPT 网页服务。

License:NOASSERTIONStargazers:0Issues:0Issues:0

coder

Provision remote development environments via Terraform

License:AGPL-3.0Stargazers:0Issues:0Issues:0

deploy

Pandora Cloud + Pandora Server + Shared Chat + BackendAPI Proxy + Chat2API + Signup Free = PandoraNext. New GPTs(Gizmo) UI, All in one!

Stargazers:0Issues:0Issues:0

dperf

dperf is a DPDK based 100Gbps network performance and load testing software.

License:Apache-2.0Stargazers:0Issues:0Issues:0

DSRE

数据安全风险枚举框架(Data Security Risk Enumeration)

License:Apache-2.0Stargazers:0Issues:0Issues:0

FakeToa

TCP IP伪造,建议使用 ubuntu 22.04

Stargazers:0Issues:0Issues:0

hackingthe.cloud

An encyclopedia for offensive and defensive security knowledge in cloud native technologies.

License:NOASSERTIONStargazers:0Issues:0Issues:0

info-gathering

资产测绘,威胁情报中心,谷歌语法,外网,社工库,暗网,最新安全资讯

Stargazers:0Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Stargazers:0Issues:0Issues:0

Market-Research-Report-List-1

Market-Research-Report-List-1

Stargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

Pentesting-and-Hacking-Scripts

🚀 A curated collection of Pentesting and Hacking Scripts for Script Kiddie to Advanced Pentesters. 👨‍💻

License:CC0-1.0Stargazers:0Issues:0Issues:0

Prompt-Engineering-Guide

🐙 Guides, papers, lecture, notebooks and resources for prompt engineering

Language:MDXLicense:MITStargazers:0Issues:0Issues:0

ProxyPool

An Efficient ProxyPool with Getter, Tester and Server

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

Security-operation-book

一些常见的安全检测规则及事件

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

TheRoadOfSO

学习安全运营的记录 | The knowledge base of security operation

Stargazers:0Issues:0Issues:0