fencing's repositories

All-Defense-Tool

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

Stargazers:0Issues:0Issues:0

CVE-2022-26134

[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)

Stargazers:1Issues:0Issues:0

CVE-2022-30190

Microsoft Office Word Rce 复现(CVE-2022-30190)

Stargazers:0Issues:0Issues:0

w3a_SOC

元豚科技 - 基于应用网络监控、Web、系统日志审计一体化的平台

License:NOASSERTIONStargazers:0Issues:0Issues:0

vue3-element-plus-admin

vue3-element-plus-admin vue3.0 ts typescript element-plus vue-cli vue-router i18n vuex composition-api class-style 管理端 后台管理 admin模版框架 后端权限控制 动态加载路由 国际化 前端vue 后端java springboot 【私活神器,私活利器】

License:MITStargazers:0Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

License:GPL-3.0Stargazers:0Issues:0Issues:0

Elkeid

Elkeid is a Cloud-Native Host-Based Intrusion Detection solution project to provide next-generation Threat Detection and Behavior Audition with modern architecture.

Stargazers:0Issues:0Issues:0

ctf-tools

Some setup scripts for security research tools.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

blind-ssrf-chains

An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability

License:Apache-2.0Stargazers:0Issues:0Issues:0

Hades

golang 编写的 Linux HIDS。用户态 cn_proc,内核态 ebpf...Linux HIDS based on netlink connector, cn_proc & ebpf.

Stargazers:1Issues:0Issues:0

changniuzhiku

长牛智库

Stargazers:0Issues:0Issues:0

ViewFinder

:camera: ViewFinder - Remote isolated browser API for security, automation visibility and interactivity. Free web UI for headless Chrome browser. RBI. CBII. Remote browser isolation, embeddable BrowserView, secure chrome-as-a-service. Managed, variable bandwidth and co-browsing options available in Pro versions. Like S2, WebGap, Bromium, Authentic8, Menlo Security and Broadcom, but free and source-available. Integrated secure document viewing with CDR from https://github.com/dosyago/p2%2e

License:NOASSERTIONStargazers:2Issues:0Issues:0

dataVIS

数据可视化大屏电子沙盘集合,基于:HTML/CSS/Echarts等等,包含行业:区块链金融行业、智慧社区、智慧物业、智慧政务、智慧交通、通用模板等,包含功能:自定义字体、Css动画、WebSocket实时数据、K线折线等各种图表,iframe嵌套H5/App,替换js数据即可,满足您会议展览、业务监控、风险预警、数据分析展示等多种展示需求🔝 右上角点个 Star 关注更新,笔芯♥️~

License:MITStargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:1Issues:0Issues:0

Ehoney

e签宝安全团队积累十几年的安全经验,都将对外逐步开放,首开的Ehoney欺骗防御系统,该系统是基于云原生的欺骗防御系统,也是业界唯一开源的对标商业系统的产品,欺骗防御系统通过部署高交互高仿真蜜罐及流量代理转发,再结合自研密签及诱饵,将攻击者攻击引导到蜜罐中达到扰乱引导以及延迟攻击的效果,可以很大程度上保护业务的安全。护网必备良药

License:Apache-2.0Stargazers:0Issues:0Issues:0

riskscanner

RiskScanner 是开源的多云安全合规扫描平台,通过 Cloud Custodian 的 YAML DSL 定义扫描规则,实现对主流公(私)有云资源的安全合规扫描及使用优化建议。

License:GPL-2.0Stargazers:0Issues:0Issues:0

OneJane.github.io

个人博客

Stargazers:0Issues:0Issues:0

Security-PPT

大安全各领域各公司各会议分享的PPT

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

404StarLink-Project

Focus on promoting the evolution of tools in different aspects of security research.专注于推动安全研究各个领域工具化.(项目收录逐步迁移至 https://github.com/knownsec/404StarLink)

Stargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

eyouRCE

(CNVD-2021-26422)亿邮电子邮件系统 远程命令执行漏洞

Stargazers:0Issues:0Issues:0

Recon

自动化护网/SRC致富脚本

Stargazers:0Issues:0Issues:0

IOC_for_CVE-2021-28310

Malicious Payloads that abuses Win32k Elevation of Privilege Vulnerability (CVE-2021-28310)

Stargazers:0Issues:0Issues:0
License:BSD-2-ClauseStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

jeecg-boot

基于代码生成器的低代码平台,超越传统商业平台!前后端分离架构SpringBoot 2.x,SpringCloud,Ant Design&Vue,Mybatis-plus,Shiro,JWT。强大的代码生成器让前后端代码一键生成,无需写任何代码! 引领新低代码开发模式OnlineCoding->代码生成->手工MERGE,帮助Java项目解决70%重复工作,让开发更关注业务,既能快速提高开发效率,帮助公司节省成本,同时又不失灵活性。

License:Apache-2.0Stargazers:0Issues:0Issues:0