Coder Social home page Coder Social logo

kindsjay's Projects

cuckoo icon cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

cve-2021-44228 icon cve-2021-44228

This Log4j RCE exploit originated from https://github.com/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce

dict icon dict

一些弱口令、fuzz字典

dismap icon dismap

Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点

docker-bench-security icon docker-bench-security

The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.

edr-testing-script icon edr-testing-script

Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads

fofa_viewer icon fofa_viewer

A simple and easy-to-use fofa client, written with JavaFX, easy to use across platforms

fuzzdicts icon fuzzdicts

Web Pentesting Fuzz 字典,一个就够了。

gscan icon gscan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

hackbrowserdata icon hackbrowserdata

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

impacket icon impacket

Impacket is a collection of Python classes for working with network protocols.

inotify-tools icon inotify-tools

inotify-tools is a C library and a set of command-line programs providing a simple interface to inotify.

intruderpayloads icon intruderpayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

inveigh icon inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

ivre icon ivre

Network recon framework, published by @cea-sec & @ANSSI-FR

jd_seckill icon jd_seckill

京东茅台抢购,不支持其他商品!愿大家与黄牛站在同一个起跑线,公平的参与这场抢茅大赛。

k8cscan icon k8cscan

K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动

kong icon kong

🦍 The Cloud-Native API Gateway

konga icon konga

More than just another GUI to Kong Admin API

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.