huangzhe312's repositories

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:CSSStargazers:0Issues:3Issues:0

2019-nCoV-3d

新型冠状病毒疫情数据三维可视化

Language:JavaScriptStargazers:0Issues:0Issues:0

4book

《企业安全建设入门:基于开源软件打造企业网络安全》

Language:LuaStargazers:0Issues:1Issues:0

all-my-collection-repos

All Security Resource Collections Repos That I Published.

Stargazers:0Issues:0Issues:0
Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

APT-Guide

APT学习指南(Advanced persistent threat learning Guide)

Stargazers:0Issues:0Issues:0

APT_REPORT

Interesting apt report collection and some special ioc express

Stargazers:0Issues:0Issues:0

awesome-burp-suite

Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.

Stargazers:0Issues:0Issues:0

cansina

Web Content Discovery Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

Chinese-translation-ATT-CK-framework

ATT&CK 框架图中文翻译版 原为安恒奖品,自我二次翻译,修改了一些小的翻译错误问题,自我保存即可

Stargazers:0Issues:0Issues:0

Cknife

Cknife

Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

DependencyCheck

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Event-Forwarding-Guidance

Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber

License:NOASSERTIONStargazers:0Issues:0Issues:0

gixy

Nginx configuration static analyzer

License:NOASSERTIONStargazers:0Issues:0Issues:0

Hardware-and-Firmware-Security-Guidance

Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

Kali-Windows

Kali Windows

Stargazers:0Issues:0Issues:0

Kernel-and-Types-of-kernels

Read more: https://www.nu11secur1ty.com/search?q=Kernel video: https://www.nu11secur1ty.com/2017/04/l1nur00tk1tw1ngcun-26x3x4x-zero-days.html

Stargazers:0Issues:0Issues:0

machine-learning-for-security

machine learning for security

Stargazers:0Issues:0Issues:0

mobile-threat-catalogue

NIST/NCCoE Mobile Threat Catalogue

License:NOASSERTIONStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Pentest-and-Development-Tips

A collection of pentest and development tips

Stargazers:0Issues:0Issues:0

Reptile

LKM Linux rootkit

Stargazers:0Issues:0Issues:0

Scanners-Box

A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0