Gabriel Marquet (Gby56)

Gby56

Geek Repo

Company:Escape

Location:Paris

Twitter:@gbysec

Github PK Tool:Github PK Tool


Organizations
Escape-Technologies

Gabriel Marquet's starred repositories

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Language:GoLicense:Apache-2.0Stargazers:21757Issues:170Issues:2515

kubeshark

The API traffic analyzer for Kubernetes providing real-time K8s protocol-level visibility, capturing and monitoring all traffic and payloads going in, out and across containers, pods, nodes and clusters. Inspired by Wireshark, purposely built for Kubernetes

Language:GoLicense:Apache-2.0Stargazers:10644Issues:72Issues:294

semgrep

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

Language:OCamlLicense:LGPL-2.1Stargazers:8966Issues:91Issues:2725

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:6267Issues:128Issues:851

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6189Issues:322Issues:50

dredd

Language-agnostic HTTP API Testing Tool

Language:JavaScriptLicense:MITStargazers:4149Issues:76Issues:785

django-DefectDojo

DevSecOps, ASPM, Vulnerability Management. All on one platform.

Language:HTMLLicense:BSD-3-ClauseStargazers:3449Issues:208Issues:2691

ASVS

Application Security Verification Standard

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:2552Issues:143Issues:1151

restler-fuzzer

RESTler is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.

Language:PythonLicense:MITStargazers:2495Issues:37Issues:474

scream

Virtual network sound card for Microsoft Windows

Language:C++License:MS-PLStargazers:1689Issues:38Issues:162

guac

GUAC aggregates software security metadata into a high fidelity graph database.

Language:GoLicense:Apache-2.0Stargazers:1197Issues:42Issues:419

cfn-diagram

CLI tool to visualise CloudFormation/SAM/CDK stacks as visjs networks, draw.io or ascii-art diagrams.

ebpfkit

ebpfkit is a rootkit powered by eBPF

Language:CLicense:Apache-2.0Stargazers:690Issues:18Issues:6

xdpcap

tcpdump like XDP packet capture

Language:GoLicense:BSD-3-ClauseStargazers:676Issues:24Issues:37

ghapi

A delightful and complete interface to GitHub's amazing API

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:519Issues:9Issues:137

openapi-fuzzer

Black-box fuzzer that fuzzes APIs based on OpenAPI specification. Find bugs for free!

Language:RustLicense:AGPL-3.0Stargazers:517Issues:7Issues:26

entitlements-app

The Ruby Gem that Powers Entitlements - GitHub's Identity and Access Management System

Language:RubyLicense:MITStargazers:405Issues:12Issues:3

APIFuzzer

Fuzz test your application using your OpenAPI or Swagger API definition without coding

Language:PythonLicense:GPL-3.0Stargazers:404Issues:10Issues:46

continuous-threat-modeling

A Continuous Threat Modeling methodology

License:NOASSERTIONStargazers:294Issues:26Issues:0

mvsp

Minimum Viable Secure Product mvsp.dev

Language:CSSLicense:CC0-1.0Stargazers:176Issues:16Issues:11

ggcanary

GitGuardian Canary Tokens

Language:PythonLicense:MITStargazers:128Issues:16Issues:6

ebpfkit-monitor

ebpfkit-monitor is a tool that detects and protects against eBPF powered rootkits

Language:CLicense:Apache-2.0Stargazers:116Issues:6Issues:4

elevation-of-privilege

An online multiplayer version of the Elevation of Privilege (EoP) threat modeling card game

Language:JavaScriptLicense:MITStargazers:115Issues:6Issues:50

xss-validator

This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.

Language:JavaLicense:MITStargazers:80Issues:7Issues:0

pin-github-action

Pin your GitHub actions to a specific hash

Language:JavaScriptLicense:MITStargazers:67Issues:3Issues:27

spring-rce-vulnerable-app

Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228) and the possible Spring RCE vulnerability.

Language:JavaLicense:Apache-2.0Stargazers:34Issues:2Issues:0

spython

Example implementations of PEP 578 and 551 entry points

security-alert

[GitHub] A Command Line ToolKit for GitHub Security Alert.

Language:TypeScriptLicense:MITStargazers:24Issues:2Issues:38

log4shell-mitigation-tester

Log4Shell CVE-2021-44228 mitigation tester

Language:JavaStargazers:16Issues:3Issues:0