snow842

snow842

Geek Repo

Github PK Tool:Github PK Tool

snow842's repositories

Yearning

🐳 A most popular sql audit platform for mysql

License:AGPL-3.0Stargazers:0Issues:0Issues:0

db_monitor

python+Django+Vue数据库监控平台 Oracle/MySQL/Redis/Linux基础+性能监控

Stargazers:0Issues:0Issues:0

open-cmdb

开源资产管理平台

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

gin-web

由gin + gorm + jwt + casbin组合实现的RBAC权限管理脚手架Golang版, 搭建完成即可快速、高效投入业务开发

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpDecryptPwd

对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。源码:https://github.com/RowTeam/SharpDecryptPwd

Stargazers:0Issues:0Issues:0

ByPassBehinder4J

冰蝎Java WebShell自动化免杀生成

Stargazers:0Issues:0Issues:0

k-zsh

k is the new l, yo

Stargazers:0Issues:0Issues:0

gossh

🚀🚀A high-performance and high-concurrency ssh tool written in Go. It is 10 times faster than Ansible. If you need much more performance and better ease of use, you will love it.

License:MITStargazers:0Issues:0Issues:0

domainNamePredictor

一个简单的现代化公司域名使用规律预测及生成工具

Stargazers:0Issues:0Issues:0

CSIRTool

CSIRTool(计算机安全应急响应工具集 - Computer Security Incident Response Tool)

License:GPL-3.0Stargazers:0Issues:0Issues:0

rackshift

RackShift 是开源的裸金属服务器管理平台,功能覆盖裸金属服务器的发现、带外管理、RAID 配置、固件更新、操作系统安装等。

License:GPL-3.0Stargazers:0Issues:0Issues:0

riskscanner

RiskScanner 是开源的多云安全合规扫描平台,基于 Cloud Custodian 和 Nuclei 引擎,实现对主流公(私)有云资源的安全合规扫描和漏洞扫描。

License:GPL-2.0Stargazers:0Issues:0Issues:0

kubeeye

KubeEye aims to find various problems on Kubernetes, such as application misconfiguration, unhealthy cluster components and node problems.

License:Apache-2.0Stargazers:0Issues:0Issues:0

log4j2-vaccine

log4j2-vaccine

Stargazers:0Issues:0Issues:0

WindTerm

A quicker and better cross-platform SSH/Sftp/Shell/Telnet/Serial terminal.

Stargazers:0Issues:0Issues:0

LinuxCheck-1

Linux应急处置/信息搜集/漏洞检测工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程/供应链/服务器风险等13类70+项检查

License:MITStargazers:0Issues:0Issues:0

WIKI-SEC

学习积累

Stargazers:0Issues:0Issues:0

synapse_manager

Manage a synapse instance via the command line

Stargazers:0Issues:0Issues:0

abuse-ssl-bypass-waf

Bypassing WAF by abusing SSL/TLS Ciphers

Stargazers:0Issues:0Issues:0

go-shop-b2c

一个用Go语言写的B2C商城

Stargazers:0Issues:0Issues:0

Encryption-and-decryption

加密: SHA序列: sha1 , sha2 , sha224 , sha256 , sha384 , sha512 , sha512-256 , sha3-224 , sha3-256 , sha3-384 , sha3-512 MD序列: md4 , md5 highwayhash序列: highwayhash256 , highwayhash64 , highwayhash128 blake序列: blake2b , blake2s shake序列: shake-128 , shake-256 其它: base64 , aes-128-cbc , des-cbc , hmac , url 解密: SHA序列(纯数值碰撞): sha1 , sha224 , sha256 , sha384 , sha512 MD序列(纯数值碰撞): md4 , md5 其它: base64 , aes-128-cbc , des-cbc , url

License:MITStargazers:0Issues:0Issues:0

dcat-extension-plus

🌈 增强 Dcat Admin 使用体验!在线简化配置、UI优化、字段扩展。

License:MITStargazers:0Issues:0Issues:0

ClassHound

利用任意文件下载漏洞循环下载反编译 Class 文件获得网站 Java 源代码

License:MITStargazers:0Issues:0Issues:0

go-shop-b2c-admin

Go语言商城对应的后台前端

License:MITStargazers:0Issues:0Issues:0

go-shop-b2c-web

Go语言商城的移动web前端

Stargazers:0Issues:0Issues:0

TraceAttacker-V1.1

改造版hvv小脚本,在原有基础上增加了微步标签、场景、恶意IP查询。

Stargazers:0Issues:0Issues:0

spring-boot-upload-file-lead-to-rce-tricks

spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧

Stargazers:0Issues:0Issues:0

suricata-rules

Suricata IDS rules 用来检测红队渗透/恶意行为等,支持检测CobaltStrike/MSF/Empire/DNS隧道/Weevely/菜刀/冰蝎/挖矿/反弹shell/ICMP隧道等

Stargazers:0Issues:0Issues:0

govmomi

Go library for the VMware vSphere API

License:Apache-2.0Stargazers:0Issues:0Issues:0