kemai-us's repositories

rancher

Complete container management platform

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0

javaserializetools

Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271/CNVD-C-2019-48814/CVE-2019-2725检查。

Language:JavaStargazers:0Issues:0Issues:0

Pandownload-2.0

Pandownload 2.0

License:GPL-3.0Stargazers:0Issues:0Issues:0

SaiDict

弱口令,敏感目录,敏感文件等渗透测试常用攻击字典

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Shell_Script

Linux系统的安全,通过脚本对Linux系统进行一键检测和一键加固

Language:ShellStargazers:0Issues:0Issues:0