Pinned Repositories
09-devops-system-tool
研发运营一体化(DevOps)能力成熟度模型 第9部分:系统和工具(修订稿阶段)
across
Across the Great Wall we can reach every corner in the world
Active-Directory-Pentest-Notes
个人域渗透学习笔记
bhg
Code samples for No Starch Press Black Hat Go
fuzzDicts
Web Pentesting Fuzz 字典,一个就够了。
monero
Monero: the secure, private, untraceable cryptocurrency
PeiQi-WIKI-POC
鹿不在侧,鲸不予游🐋
Scanner_Docker
AWVS Scanner Docker
vulfocus
🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。
XEyeLab's Repositories
XEyeLab/monero
Monero: the secure, private, untraceable cryptocurrency
XEyeLab/across
Across the Great Wall we can reach every corner in the world
XEyeLab/alicloud-tools
阿里云ECS、策略组辅助小工具
XEyeLab/cake_wallet
XEyeLab/ceph-container
Docker files and images to run Ceph in containers
XEyeLab/cloud-native-security-book
《云原生安全:攻防实践与体系构建》资料仓库
XEyeLab/cryptonote-nodejs-pool
Mining pool for all CryptoNote based coins using Cryptonight, Cryptonight Light and Cryptonight Heavy algorithms
XEyeLab/educenter-hugo
Educenter is an educational website template. It can be used as an online teaching platform, school and university websites
XEyeLab/feishu
feishu 是飞书机器人的 go 实现。支持 Docker、Jenkinsfile、命令行模式,module 模式;支持加签安全设置、链式语法创建消息;支持文本(text)、富文本(post)、图片(image)、群名片(share_chat)、消息卡片(interactive)消息类型。
XEyeLab/fingerprintjs
Browser fingerprinting library with the highest accuracy and stability.
XEyeLab/gf-vue-admin
基于goframe+vite+vue3搭建的开发基础平台,集成jwt鉴权,权限管理,动态路由,分页封装,多点登录拦截,资源权限,上传下载,代码生成器,表单生成器等开发必备功能,五分钟一套CURD前后端代码,欢迎issue和pr~
XEyeLab/GfEasy
快速crud开发框架,甚至于一行代码不用敲;自动根据数据库表结构自动生成crud代码;低代码开发框架;至少减少百分90%工作量;可快速把现有系统转成GfEasy版本;后端使用GoFrame开发;后台前端使用 cool-admin-vue;后台使用自适应布局,手机、PC完美使用。
XEyeLab/goblin
XEyeLab/HackReport
渗透测试报告/资料文档/渗透经验文档/安全书籍
XEyeLab/host_scan
这是一个用于IP和域名碰撞匹配访问的小工具,旨意用来匹配出渗透过程中需要绑定hosts才能访问的弱主机或内部系统。https://github.com/fofapro/Hosts_scan implement in Go
XEyeLab/IntruderPayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
XEyeLab/kkitdeploy_server
一键部署脚本合集全栈项目:kkitdeploy_server后台服务
XEyeLab/kubernetes-hardening-guidance
《Kubernetes 加固手册》(美国国家安全局出品)- https://jimmysong.io/kubernetes-hardening-guidance
XEyeLab/lotus
Implementation of the Filecoin protocol, written in Go
XEyeLab/miningcore
Miningcore is a high-performance Mining Pool Software for Linux and Windows.
XEyeLab/Miningcore.WebUI
WebUI made for https://github.com/minernl/miningcore
XEyeLab/MS17-010
MS17-010
XEyeLab/nodejs-pool
XEyeLab/openvpn-install
Set up your own OpenVPN server on Debian, Ubuntu, Fedora, CentOS or Arch Linux.
XEyeLab/OSCP-Exam-Report-Template
Modified template for the OSCP Exam and Labs. Used during my passing attempt
XEyeLab/riskscanner
RiskScanner 是开源的多云安全合规扫描平台,基于 Cloud Custodian 和 Nuclei 引擎,实现对主流公(私)有云资源的安全合规扫描和漏洞扫描。
XEyeLab/SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
XEyeLab/sub404
A python tool to check subdomain takeover vulnerability
XEyeLab/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
XEyeLab/wireguard-install
WireGuard VPN installer for Linux servers