Skip to content
@Metarget

Metarget

Focus on offensive & defensive cloud security

Pinned Loading

  1. metarget metarget Public

    Metarget is a framework providing automatic constructions of vulnerable infrastructures.

    Python 1k 163

  2. cloud-native-security-book cloud-native-security-book Public

    《云原生安全:攻防实践与体系构建》资料仓库

    Go 705 126

  3. k0otkit k0otkit Public

    k0otkit is a universal post-penetration technique which could be used in penetrations against Kubernetes clusters.

    Shell 267 51

  4. awesome-cloud-native-security awesome-cloud-native-security Public

    awesome resources about cloud native security 🐿

    299 51

  5. awesome-cloud-security awesome-cloud-security Public

    awesome resources about cloud security 🐿

    21 4

  6. awesome-5g-security awesome-5g-security Public

    awesome resources about 5G security 🐿

    6 2

Repositories

Showing 7 of 7 repositories
  • metarget Public

    Metarget is a framework providing automatic constructions of vulnerable infrastructures.

    Metarget/metarget’s past year of commit activity
    Python 1,028 Apache-2.0 163 39 3 Updated Apr 27, 2024
  • awesome-cloud-native-security Public

    awesome resources about cloud native security 🐿

    Metarget/awesome-cloud-native-security’s past year of commit activity
    299 51 1 0 Updated Nov 4, 2023
  • cloud-native-security-book Public

    《云原生安全:攻防实践与体系构建》资料仓库

    Metarget/cloud-native-security-book’s past year of commit activity
    Go 705 126 1 0 Updated Feb 19, 2023
  • awesome-5g-security Public

    awesome resources about 5G security 🐿

    Metarget/awesome-5g-security’s past year of commit activity
    6 2 0 0 Updated Dec 22, 2021
  • awesome-cloud-security Public

    awesome resources about cloud security 🐿

    Metarget/awesome-cloud-security’s past year of commit activity
    21 4 0 0 Updated Dec 2, 2021
  • play-with-metarget Public

    Metarget技术交流群分享内容定期存档

    Metarget/play-with-metarget’s past year of commit activity
    12 7 0 0 Updated Oct 22, 2021
  • k0otkit Public

    k0otkit is a universal post-penetration technique which could be used in penetrations against Kubernetes clusters.

    Metarget/k0otkit’s past year of commit activity
    Shell 267 51 0 0 Updated Aug 30, 2021

Top languages

Loading…

Most used topics

Loading…