sanwenkit

sanwenkit

Geek Repo

Company:youku

Location:hk

Home Page:www.sanwenkit.com

Github PK Tool:Github PK Tool

sanwenkit's repositories

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0

aliyun-openapi-python-sdk

Alibaba Cloud SDK for Python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

archerysec

Open Source Vulnerability Assessment and Management helps developers and pentesters to perform scans and manage vulnerabilities.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Bluedroid

PoCs of Vulnerabilities on Bluedroid

Language:CStargazers:0Issues:0Issues:0

CANalyzat0r

Security analysis toolkit for proprietary car protocols

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

canmatrix

Converting Can (Controller Area Network) Database Formats .arxml .dbc .dbf .kcd ...

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

DependencyCheck

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0
Language:C++Stargazers:0Issues:1Issues:0

fimi_a3

Reverse engineering the A3 drone drone firmware + camera fw + remote fw

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

GitMiner

Tool for advanced mining for content on Github

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Hawkeye

GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)

Language:VueLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Java-Deserialization-Scanner

All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities

Language:JavaStargazers:0Issues:1Issues:0

jekyll-omega-theme

HMFAYSAL OMEGA是一款为那些喜欢内容放在网页上面和中间的工程师和文字工作者而做的最小化,很漂亮,有着响应式设计的jekyll主题

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:2Issues:0

jndiat

JNDI Attacking Tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

jscep

A Java implementation of the Simple Certificate Enrolment Protocol

Language:JavaLicense:MITStargazers:0Issues:2Issues:0

lazydocker

The lazier way to manage everything docker

Language:GoLicense:MITStargazers:0Issues:1Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

pentest-guide

Penetration tests cases, resources and guidelines.

License:GPL-3.0Stargazers:0Issues:0Issues:0

PKI.js

PKIjs is a pure JavaScript library implementing the formats that are used in PKI applications (signing, encryption, certificate requests, OCSP and TSP requests/responses). It is built on WebCrypto (Web Cryptography API) and requires no plug-ins.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

sandboxed-api

Sandboxed API automatically generates sandboxes for C/C++ libraries

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

SecConArchive

Security Conference Archive

Language:Objective-CStargazers:0Issues:0Issues:0

subaru-starlink-research

Subaru StarLink persistent root code execution.

License:MITStargazers:0Issues:1Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

V8Harvest

The Harvest of V8 regress.

License:NOASSERTIONStargazers:0Issues:1Issues:0

vtest

用于辅助安全工程师漏洞挖掘、测试、复现,集合了mock、httplog、dns tools、xss,可用于测试各类无回显、无法直观判断或特定场景下的漏洞。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

WSSAT

WEB SERVICE SECURITY ASSESSMENT TOOL

Language:C#License:LGPL-3.0Stargazers:0Issues:1Issues:0