yangwj2019

yangwj2019

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

yangwj2019's repositories

SreGuide

专注于 SRE 运维、云原生、稳定性、高可用性、可观测性、DevOps 等技术

License:MITStargazers:0Issues:0Issues:0

kubetail

Bash script to tail Kubernetes logs from multiple pods at the same time

License:Apache-2.0Stargazers:0Issues:0Issues:0

shell

常用脚本

License:NOASSERTIONStargazers:0Issues:0Issues:0

ddns-go

Simple and easy to use DDNS. Support Aliyun, Tencent Cloud, Dnspod, Cloudflare, Callback, Huawei Cloud, Baidu Cloud, Porkbun, GoDaddy, Namecheap, NameSilo...

License:MITStargazers:0Issues:0Issues:0

stern

⎈ Multi pod and container log tailing for Kubernetes -- Friendly fork of https://github.com/wercker/stern

License:Apache-2.0Stargazers:0Issues:0Issues:0

Golin

弱口令检测、 漏洞扫描、端口扫描(协议识别,组件识别)、web目录扫描、子域名扫描、等保模拟定级、自动化运维、等保工具(网络安全等级保护现场测评工具)内置3级等保核查命令、基线核查工具

Stargazers:0Issues:0Issues:0

HackReport

渗透测试报告/资料文档/渗透经验文档/安全书籍

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

LinuxCheck

Linux应急处置/信息搜集/漏洞检测工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程/供应链/服务器风险等13类70+项检查

License:MITStargazers:0Issues:0Issues:0

Kubernetes

kubernetes (k8s) 二进制高可用安装,Binary installation of kubernetes (k8s) --- 开源不易,帮忙点个star,谢谢了🌹

License:GPL-3.0Stargazers:0Issues:0Issues:0

kube_ansible

使用 ansible 安装 Kubernetes 高可用集群

Stargazers:0Issues:0Issues:0

yingji

应急相关内容积累

Stargazers:0Issues:0Issues:0

usingcli-book

像黑客一样使用命令行

Stargazers:0Issues:0Issues:0

burp-fofa

基于BurpSuite的一款FOFA Pro 插件

License:Apache-2.0Stargazers:0Issues:0Issues:0

webots

Webots Robot Simulator

License:Apache-2.0Stargazers:0Issues:0Issues:0

WPWatcher

Wordpress Watcher is a Python wrapper for WPScan that manages scans on multiple sites and reports by email

License:Apache-2.0Stargazers:0Issues:0Issues:0

subdo-scanner

Simple a subdomain scanner python

Stargazers:0Issues:0Issues:0

Network-Scanner

A Network Scanner for Scanning devices in the Network.

Stargazers:0Issues:0Issues:0

radar

A class scan util of android reverse engineering. It's called radar by me.

Stargazers:0Issues:0Issues:0

Ladon

大型内网渗透扫描器&Cobalt Strike,包含信息收集/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、Weblogic、ActiveMQ、Tomcat等,密码口令爆破含(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB)等,可高度自定义插件支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器一键生成Web漏洞POC,可快速扩展扫描或利用能力。支持Cobalt Strike插件化直接内存加载Ladon扫描快速拓展内网横向移动

License:MITStargazers:0Issues:0Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Stargazers:0Issues:0Issues:0

Kali-Windows

Kali Windows

Stargazers:0Issues:0Issues:0

hack

渗透测试资源库

Stargazers:0Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

License:MITStargazers:0Issues:0Issues:0

awesome-burp-suite

Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.

Stargazers:0Issues:0Issues:0

RedTeamer

红方人员作战执行手册

Stargazers:0Issues:0Issues:0

collection-document

Collection of quality safety articles

Stargazers:0Issues:0Issues:0

CTF-All-In-One

CTF竞赛入门指南

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

discover

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.

License:MITStargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Stargazers:0Issues:0Issues:0