mendickxiao's repositories

vulnerability-assessment-tool

Analyses your Java and Python applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy. https://sap.github.io/vulnerability-assessment-tool/

Language:JavaLicense:Apache-2.0Stargazers:1Issues:3Issues:0

1book

《Web安全之机器学习入门》

Language:PHPStargazers:0Issues:3Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:2Issues:0

Alpine

An opinionated scaffolding framework that jumpstarts Java projects with an API-first design, secure defaults, and minimal dependencies

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

analytics-zoo

Distributed Tensorflow, Keras and BigDL on Apache Spark

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:0Issues:2Issues:0

anchore-engine

A service that analyzes docker images and applies user-defined acceptance policies to allow automated container image validation and certification

Language:PythonLicense:Apache-2.0Stargazers:0Issues:3Issues:0

API-Security

OWASP API Security Project

Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:3Issues:0

BigDL

BigDL: Distributed Deep Learning Library for Apache Spark

Language:ScalaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

caldera

An automated adversary emulation system

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

cfn_nag

Linting tool for CloudFormation templates

Language:RubyLicense:MITStargazers:0Issues:3Issues:0

chameleon

🦎 一套代码运行多端,一端所见即多端所见

Language:JavaScriptStargazers:0Issues:3Issues:0

corretto-8

Amazon Corretto 8 is a no-cost, multi-platform, production-ready distribution of OpenJDK8

Language:JavaLicense:GPL-2.0Stargazers:0Issues:3Issues:0

CyBot

Open Source Threat Intelligence Chat Bot

Language:PythonStargazers:0Issues:0Issues:0

dependency-track

Dependency-Track is an intelligent Supply Chain Component Analysis platform that allows organizations to identify and reduce risk from the use of third-party and open source components.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:0Issues:1Issues:0

firecracker

Secure and fast microVMs for serverless computing.

Language:RustLicense:Apache-2.0Stargazers:0Issues:3Issues:0

generateHostipsbyhost

Generate the host and ip list by the hostname list

Language:PythonStargazers:0Issues:3Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:3Issues:0

kubeflow

Machine Learning Toolkit for Kubernetes

Language:JsonnetLicense:Apache-2.0Stargazers:0Issues:3Issues:0

lambhack

A very vulnerable serverless application in AWS Lambda

License:MITStargazers:0Issues:0Issues:0

metta

An information security preparedness tool to do adversarial simulation.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

recon-pipeline

An automated target reconnaissance pipeline.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

redcanary-response-utils

Tools to automate and/or expedite response.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

Rock-ON

Rock-On is a all in one Recon tool that will just get a single entry of the Domain name and do all of the work alone.

Language:ShellStargazers:0Issues:2Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

vault

A tool for secrets management, encryption as a service, and privileged access management

Language:GoLicense:MPL-2.0Stargazers:0Issues:3Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:2Issues:0