AnthonyHerman's repositories

awesome-hacker-search-engines

A list of search engines useful during Penetration testing, vulnerability assessments, red team operations, bug bounty and more

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:JavaScriptLicense:MITStargazers:1Issues:1Issues:0
Stargazers:0Issues:2Issues:0

awesome-api-security

A collection of awesome API Security tools and resources.

License:GPL-3.0Stargazers:0Issues:1Issues:0

awesome-malware-development

Organized list of my malware development resources

Stargazers:0Issues:1Issues:0

blueprint-securesoftwarepipeline

For engineers and security teams driving fast and secure software supply chains

License:Apache-2.0Stargazers:0Issues:1Issues:0

checkov-action

A Github Action to run Checkov against an Infrastructure-as-Code repository. Checkov does static security analysis of Terraform, CloudFormation, Kubernetes, serverless framework and ARM templates

License:Apache-2.0Stargazers:0Issues:0Issues:0

CSharp-Alt-Shellcode-Callbacks

A collection of (even more) alternative shellcode callback methods in CSharp

Language:C#Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

gungnir

CT Log Scanner

License:MITStargazers:0Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit allows to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

JNDI-Exploit-Kit

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Language:JavaStargazers:0Issues:1Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

log4j-scanner

log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.

Language:JavaStargazers:0Issues:1Issues:0

Open-Source-Security-Guide

Open Source Security Guide

Language:GoStargazers:0Issues:1Issues:0

open-source-web-scanners

A list of open source web security scanners

License:Apache-2.0Stargazers:0Issues:1Issues:0

papers-we-love

Papers from the computer science community to read and discuss.

Language:ShellStargazers:0Issues:1Issues:0
Language:Jupyter NotebookStargazers:0Issues:0Issues:0

setup-terraform

Sets up Terraform CLI in your GitHub Actions workflow.

Language:JavaScriptLicense:MPL-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

the_cyber_plumbers_handbook

Free copy of The Cyber Plumber's Handbook

License:NOASSERTIONStargazers:0Issues:1Issues:0

threat-modeling-training

Segment's Threat Modeling training for our engineers

License:NOASSERTIONStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

TymSpecial

SysWhispers integrated shellcode loader w/ ETW patching & anti-sandboxing

Language:PythonStargazers:0Issues:1Issues:0

vault

A tool for secrets management, encryption as a service, and privileged access management

Language:GoLicense:MPL-2.0Stargazers:0Issues:1Issues:0

warcannon

High speed/Low cost CommonCrawl RegExp in Node.js

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:0Issues:1Issues:0

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Language:ShellLicense:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0