Jemurai

Jemurai

Geek Repo

Location:United States of America

Home Page:jemurai.com

Twitter:@JemuraiSecurity

Github PK Tool:Github PK Tool

Jemurai's repositories

AWS-Security-Essentials

AWS Security Essentials Conference Talk and 1 Day Workshop

s3s2

Safe and secure file sharing with S3.

Language:GoLicense:NOASSERTIONStargazers:9Issues:6Issues:10

crush

A code review helper.

triage

Track security in your applications. Manage priorities. Demonstrate security anti-patterns.

Language:CSSLicense:MITStargazers:5Issues:3Issues:0

how_it_works

A collection of explanations on security concepts

Language:JavaLicense:Apache-2.0Stargazers:4Issues:3Issues:0

policy

Policy Templates for Different Types of Organizations

audithelper

Help collect information in support of audits.

Language:GoLicense:Apache-2.0Stargazers:1Issues:6Issues:6

diagrams

Diagrams to explain security.

License:CC0-1.0Stargazers:1Issues:2Issues:0

honeyfield-php

The php client library for HoneyField contains php classes and a wordpress plugin to seamlessly enable HoneyField integration.

Language:PHPLicense:MITStargazers:1Issues:2Issues:0

juice-shop

OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.

Language:JavaScriptLicense:MITStargazers:1Issues:4Issues:0

seclib-clj

An example library with validations, tests and reporting signal.

Language:ClojureLicense:EPL-2.0Stargazers:1Issues:5Issues:2

web_application_threat_intelligence

A repository containing conference talks and workshops related to web application threat intelligence

Language:GoStargazers:1Issues:3Issues:0

fkit

A simple library for working with findings.

Language:GoStargazers:0Issues:4Issues:7

codescan

Clojure project that scans code for common issues.

Language:ClojureStargazers:0Issues:5Issues:1

crush-action

A github action for Crush

Stargazers:0Issues:2Issues:0

depcheck2off

Convert dependency check findings to OFF findings.

Language:GoStargazers:0Issues:3Issues:0

DependencyCheck

Dependency-Check is a utility that detects publicly disclosed vulnerabilities in project dependencies.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

hibernate-misuse

Examples of mis-using hibernate.

Language:GroovyStargazers:0Issues:2Issues:0

hotc

A Collection of Tools and Information to Get to an A in JASP.

Language:ShellStargazers:0Issues:6Issues:2

incident-response-docs

PagerDuty's Incident Response Documentation.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:1Issues:0

nestjs-stripe

Provides an injectable Stripe client to nestjs modules

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

npmlc2off

NPM License Check To Open Finding Format

Language:GoStargazers:0Issues:3Issues:0
Language:GoStargazers:0Issues:3Issues:2

off2jira

Push OFF findings to JIRA

Language:GoStargazers:0Issues:3Issues:0

openvasreporting

OpenVAS Reporting: Convert OpenVAS XML report files to reports

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

security-signal-service

An example security signal service written in Clojure.

Language:ClojureStargazers:0Issues:5Issues:5
Language:ShellStargazers:0Issues:0Issues:0

swtf

Security Web Testing Framework

Language:RubyLicense:MITStargazers:0Issues:2Issues:0

todos-express-password-with-security-signal

Todo app using Express and Passport for sign in with username and password.

Language:JavaScriptLicense:UnlicenseStargazers:0Issues:0Issues:0