Coder Social home page Coder Social logo

iiusky's Projects

kernel_new_features icon kernel_new_features

一个深挖 Linux 内核的新功能特性,以 io_uring, cgroup, ebpf, llvm 为代表,包含开源项目,代码案例,文章,视频,架构脑图等

keyhacks icon keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

kiwi icon kiwi

kiwi:安全源码审计工具

koadic icon koadic

Koadic C3 COM Command & Control - JScript RAT

kube-hunter icon kube-hunter

Hunt for security weaknesses in Kubernetes clusters

kunlun-m icon kunlun-m

Kunlun-Mirror 专注于安全研究员使用的审计辅助工具

ladon icon ladon

大型内网渗透扫描器&Cobalt Strike,包含信息收集/存活主机/IP扫描/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、Weblogic、ActiveMQ、Tomcat、Struts2系列等,密码口令爆破含(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB、LDAP、SmbHash、WmiHash)等,可高度自定义插件支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器一键生成Web漏洞POC,可快速扩展扫描或利用能力。支持Cobalt Strike 3.X-4.0

lair icon lair

Lair is a reactive attack collaboration framework and web application built with meteor.

lanproxy icon lanproxy

lanproxy是一个将局域网个人电脑、服务器代理到公网的内网穿透工具,支持tcp流量转发,可支持任何tcp上层协议(访问内网网站、本地支付接口调试、ssh访问、远程桌面...)。目前市面上提供类似服务的有花生壳、TeamView、GoToMyCloud等等,但要使用第三方的公网服务器就必须为第三方付费,并且这些服务都有各种各样的限制,此外,由于数据包会流经第三方,因此对数据安全也是一大隐患。技术交流QQ群 946273429

lcvpn icon lcvpn

Decentralized VPN in golang

learn-security-from-0 icon learn-security-from-0

从0开始学安全,注重实战+技巧的运用,分享各种安全攻防干货,包括但不限于:内网渗透、代码审计 、Web安全、企业安全等。

learnjavabug icon learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Dubbo、Shiro、CAS、Tomcat、RMI等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

leprechaun icon leprechaun

You had one job, or more then one, which can be done in steps

lepton icon lepton

💻 Democratizing Snippet Management (macOS/Win/Linux)

ligolo-ng icon ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

linuxcheck icon linuxcheck

linux信息搜集脚本 主要用于应急响应

lk icon lk

Simple licensing library for golang.

logontracer icon logontracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

logrm icon logrm

LogRM is a post exploitation powershell script which it uses windows event logs to gather information about internal network

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.