Pinned Repositories
1book
《Web安全之机器学习入门》
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
Alpine
An opinionated scaffolding framework that jumpstarts Java projects with an API-first design, secure defaults, and minimal dependencies
docs-cn
TiDB/TiKV/PD documents in Chinese.
dubbo
Dubbo is a high-performance, java based, open source RPC framework
kubeasz
使用Ansible脚本二进制方式安装K8S集群,介绍组件交互原理,方便直接,不受国内网络环境影响
serverless-application-model
AWS Serverless Application Model (AWS SAM) prescribes rules for expressing Serverless applications on AWS.
slamscan
Use lambda to scan s3 files on upload. S3 LAMbda clamSCAN
vue-book
《Vue.js实战》源码及答疑
vulnerability-assessment-tool
Analyses your Java and Python applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy. https://sap.github.io/vulnerability-assessment-tool/
mendickxiao's Repositories
mendickxiao/vulnerability-assessment-tool
Analyses your Java and Python applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy. https://sap.github.io/vulnerability-assessment-tool/
mendickxiao/1book
《Web安全之机器学习入门》
mendickxiao/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
mendickxiao/Alpine
An opinionated scaffolding framework that jumpstarts Java projects with an API-first design, secure defaults, and minimal dependencies
mendickxiao/analytics-zoo
Distributed Tensorflow, Keras and BigDL on Apache Spark
mendickxiao/anchore-engine
A service that analyzes docker images and applies user-defined acceptance policies to allow automated container image validation and certification
mendickxiao/API-Security
OWASP API Security Project
mendickxiao/Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
mendickxiao/BigDL
BigDL: Distributed Deep Learning Library for Apache Spark
mendickxiao/caldera
An automated adversary emulation system
mendickxiao/cfn_nag
Linting tool for CloudFormation templates
mendickxiao/chameleon
🦎 一套代码运行多端,一端所见即多端所见
mendickxiao/corretto-8
Amazon Corretto 8 is a no-cost, multi-platform, production-ready distribution of OpenJDK8
mendickxiao/CyBot
Open Source Threat Intelligence Chat Bot
mendickxiao/dependency-track
Dependency-Track is an intelligent Supply Chain Component Analysis platform that allows organizations to identify and reduce risk from the use of third-party and open source components.
mendickxiao/ffuf
Fast web fuzzer written in Go
mendickxiao/firecracker
Secure and fast microVMs for serverless computing.
mendickxiao/generateHostipsbyhost
Generate the host and ip list by the hostname list
mendickxiao/ghidra
Ghidra is a software reverse engineering (SRE) framework
mendickxiao/kubeflow
Machine Learning Toolkit for Kubernetes
mendickxiao/lambhack
A very vulnerable serverless application in AWS Lambda
mendickxiao/metta
An information security preparedness tool to do adversarial simulation.
mendickxiao/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
mendickxiao/recon-pipeline
An automated target reconnaissance pipeline.
mendickxiao/redcanary-response-utils
Tools to automate and/or expedite response.
mendickxiao/Rock-ON
Rock-On is a all in one Recon tool that will just get a single entry of the Domain name and do all of the work alone.
mendickxiao/RTA
mendickxiao/sqlmap
Automatic SQL injection and database takeover tool
mendickxiao/vault
A tool for secrets management, encryption as a service, and privileged access management
mendickxiao/WebGoat
WebGoat is a deliberately insecure application