Pinned Repositories
0xw0lf.github.io
365-days-get-xuanwulab-job
Get a job from Xuanwu Lab in 365 days
almanacs
A recipe for everything. 👉
CryptoVulhub
Analyze and reproduce attack events or vulnerabilities in the blockchain world.
exploitdb-1
Exploit Database
golang-RCE-0day-POC
golang RCE 0day POC
incident-response-plan-template
A concise, directive, specific, flexible, and free incident response plan template
inventory
Asset inventory on public bug bounty programs.
scan4all
Vulnerabilities Scan: 15000+PoCs; 20 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty...
some_paper_collect
Collection of some articles
Silentsoul04's Repositories
Silentsoul04/33-js-concepts
📜 33 JavaScript concepts every developer should know.
Silentsoul04/authz0
🔑 Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URL and Role.
Silentsoul04/awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Silentsoul04/cloud-security-remediation-guides-1
Security Remediation Guides
Silentsoul04/CVE-2021-4034
CVE-2021-4034 1day
Silentsoul04/CVE-2021-45897
PoC for CVE-2021-45897
Silentsoul04/cve-search
cve-search - a tool to perform local searches for known vulnerabilities
Silentsoul04/DotGit
An extension for checking if .git is exposed in visited websites
Silentsoul04/eval_villain
A Firefox Web Extension to improve the discovery of DOM XSS.
Silentsoul04/fanal
Static Analysis Library for Containers
Silentsoul04/github-unfollower-detector
:skull: Small application to detect evil users who have stopped following you on Github :skull:
Silentsoul04/huginn
Create agents that monitor and act on your behalf. Your agents are standing by!
Silentsoul04/hurl
Hurl, run and test HTTP requests with plain text.
Silentsoul04/kb-1
kb=$(cat sillynotes.txt)
Silentsoul04/kube-bench
Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark
Silentsoul04/kubectl-who-can
Show who has RBAC permissions to perform actions on different resources in Kubernetes
Silentsoul04/ldap_shell
AD ACL abuse
Silentsoul04/nuclei-action
Dynamic Application Security Testing (DAST) with Nuclei
Silentsoul04/okyouwin
Nothing to see here
Silentsoul04/pip-audit
Audits Python environments and dependency trees for known vulnerabilities
Silentsoul04/RefleXXion
RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, it first collects the syscall numbers of the NtOpenFile, NtCreateSection, NtOpenSection and NtMapViewOfSection found in the LdrpThunkSignature array.
Silentsoul04/ReverseEngineering
Repo for all my notes and techniques related to reverse engineering
Silentsoul04/ShadowClone
Unleash the power of cloud
Silentsoul04/static-analysis
⚙️ A curated list of static analysis (SAST) tools for all programming languages, config files, build tools, and more.
Silentsoul04/trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Silentsoul04/Vision2
Nmap's XML result parse and NVD's CPE correlation to search CVE.
Silentsoul04/web_security
Silentsoul04/WeblogicScan
Weblogic一键漏洞检测工具,V1.5,更新时间:20200730
Silentsoul04/yeti
Silentsoul04/You-Dont-Know-JS
A book series on JavaScript. @YDKJS on twitter.