jenxp's starred repositories

cloud-native-security-inspector

This project scans and assesses workloads in Kubernetes at runtime. It can apply protection rules to workloads to avoid further risks as well.

Language:GoLicense:Apache-2.0Stargazers:102Issues:0Issues:0

pikachu

一个好玩的Web安全-漏洞测试平台

Language:PHPLicense:Apache-2.0Stargazers:3574Issues:0Issues:0

umi-amis-admin

采用 umi 脚手架和 amis框架,实现的可视化后台项目,部署在 github.io 上,因此后台接口代理没用上,有些功能还不能用,可以自己下载代码尝试使用

Language:TypeScriptStargazers:27Issues:0Issues:0

asmoboot-web

Asmoboot低代码开发框架的Web端源码(Vue)。Java低代码快速开发框架,含轻量级数据中台、轻量级物联网平台、基于ZLmediakit的流媒体平台等.在线体验:http://rotanava.synology.me:9980 账号:guest 密码:guest123

Language:VueLicense:Apache-2.0Stargazers:27Issues:0Issues:0

go-wechaty

Go Wechaty is a Conversational SDK for Chatbot Makers Written in Go

Language:GoLicense:Apache-2.0Stargazers:476Issues:0Issues:0

lowcode-engine

An enterprise-class low-code technology stack with scale-out design / 一套面向扩展设计的企业级低代码技术体系

Language:TypeScriptLicense:MITStargazers:14298Issues:0Issues:0

appsmith

Platform to build admin panels, internal tools, and dashboards. Integrates with 25+ databases and any API.

Language:TypeScriptLicense:Apache-2.0Stargazers:32596Issues:0Issues:0

FingerprintHub

侦查守卫(ObserverWard)的指纹库

Language:RustLicense:MITStargazers:951Issues:0Issues:0
Language:GoLicense:GPL-3.0Stargazers:33Issues:0Issues:0

cve-2022-31898

Exploit POC code for CVE-2022-31898, a command injection for GL-iNet routers with firmware below 3.215

Language:PythonLicense:GPL-3.0Stargazers:16Issues:0Issues:0
Language:GoLicense:Apache-2.0Stargazers:55Issues:0Issues:0

lemon-cleaner

腾讯柠檬清理是针对macOS系统专属制定的清理工具。主要功能包括重复文件和相似照片的识别、软件的定制化垃圾扫描、可视化的全盘空间分析、内存释放、浏览器隐私清理以及设备实时状态的监控等。重点聚焦清理功能,对上百款软件提供定制化的清理方案,提供专业的清理建议,帮助用户轻松完成一键式清理。

Language:Objective-CLicense:NOASSERTIONStargazers:5354Issues:0Issues:0

macos_security

macOS Security Compliance Project

Language:YAMLLicense:NOASSERTIONStargazers:1653Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8030Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:4129Issues:0Issues:0

IoT-PT

A Virtual environment for Pentesting IoT Devices

License:MITStargazers:413Issues:0Issues:0

WaterDragon

WaterDragon:用GithubAction实现代理功能。红队,cve,代理池,隐匿,攻防,对抗,hackone,src,proxy,CVE-2020,CVE-2021,CVE-2022

Language:PythonStargazers:138Issues:0Issues:0

androguard

Reverse engineering and pentesting for Android applications

Language:PythonLicense:Apache-2.0Stargazers:5119Issues:0Issues:0

go-autoruns

Collect autorun records from running system

Language:GoLicense:MITStargazers:59Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

Stargazers:1Issues:0Issues:0

Father

LD_PRELOAD rootkit

Language:CLicense:UnlicenseStargazers:121Issues:0Issues:0

AutoPWN-Suite

AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.

Language:PythonLicense:NOASSERTIONStargazers:903Issues:0Issues:0

sysmonx

SysmonX - An Augmented Drop-In Replacement of Sysmon

Language:C++License:MITStargazers:204Issues:0Issues:0

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

Language:ShellLicense:MITStargazers:7176Issues:0Issues:0

Vehicle-Security-Toolkit

汽车/安卓/固件/代码安全测试工具集

Language:PythonLicense:GPL-3.0Stargazers:572Issues:0Issues:0

kraken

Cross-platform Yara scanner written in Go

Language:GoLicense:GPL-3.0Stargazers:331Issues:0Issues:0

vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

Language:GoLicense:GPL-3.0Stargazers:10824Issues:0Issues:0

ThreatMapper

Open Source Cloud Native Application Protection Platform (CNAPP)

Language:TypeScriptLicense:Apache-2.0Stargazers:4735Issues:0Issues:0

gosec

Go security checker

Language:GoLicense:Apache-2.0Stargazers:7628Issues:0Issues:0

ebpf-for-windows

eBPF implementation that runs on top of Windows

Language:CLicense:MITStargazers:2755Issues:0Issues:0