Teppei Fukuda

  • GitHub
  • Location: Tel Aviv, Israel

Projects

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Go - Released: 11 Apr 2019 - 21,627

pet

Simple command-line snippet manager

Go - Released: 11 Mar 2017 - 4,367

go-plugin

Go Plugin System over WebAssembly

Go - Released: 19 Aug 2022 - 565

go-rpmdb

RPM DB bindings for go

Go - Released: 27 Apr 2019 - 57

cob

Continuous Benchmark for Go Project

Go - Released: 11 Jan 2020 - 384

go-rpm-version

A golang library for parsing rpm package versions

Go - Released: 14 Jul 2017 - 22

utern

Multi group and stream log tailing for AWS CloudWatch Logs.

Go - Released: 02 Feb 2019 - 308

go-deb-version

A golang library for parsing deb package versions

Go - Released: 15 Apr 2017 - 34

azaws

Save temporary security credentials of AWS via Azure AD SSO

Go - Released: 05 Jan 2019 - 28

dnspooq

DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)

Python - Released: 23 Jan 2021 - 94

go-cpe

A Go library for CPE (A Common Platform Enumeration 2.3)

Go - Released: 24 Jan 2018 - 31

nested

Easier way to handle the nested data structure

Go - Released: 06 Apr 2019 - 9

go-apk-version

A golang library for parsing apk package versions

Go - Released: 28 Apr 2020 - 7

CVE-2022-0847

The Dirty Pipe Vulnerability

Go - Released: 08 Mar 2022 - 46

CVE-2021-40346

CVE-2021-40346 PoC (HAProxy HTTP Smuggling)

JavaScript - Released: 08 Sep 2021 - 40

go-mvn-version

go-mvn-version

Go - Released: 03 Apr 2020 - 5

trivy-issue-action

GitHub Actions for creating GitHub Issues according to the Trivy scanning result

Shell - Released: 24 Oct 2021 - 23

crtsh

API client for crt.sh

Go - Released: 08 Mar 2018 - 33

CVE-2020-10749

CVE-2020-10749 PoC (Kubernetes MitM attacks via IPv6 rogue router advertisements)

Python - Released: 11 Jun 2020 - 27

remic

Vulnerability Scanner for Detecting Publicly Disclosed Vulnerabilities in Application Dependencies

Go - Released: 11 May 2019 - 24

apkindex-archive

Archive for APKINDEX

Python - Released: 09 May 2019 - 3

ndff

A flow-based network monitor with Deep Packet Inspection

C - Released: 29 Mar 2016 - 24

CVE-2020-7461

PoC for DHCP vulnerability (NAME:WRECK) in FreeBSD

Python - Released: 14 Apr 2021 - 15

CVE-2021-3129

PoC for CVE-2021-3129 (Laravel)

Python - Released: 01 Oct 2021 - 13

CVE-2018-1111

Environment for DynoRoot (CVE-2018-1111)

Shell - Released: 17 May 2018 - 14