Jertwaz's repositories

jsoncrack.com

🔮 Seamlessly visualize your JSON data instantly into graphs; paste, import or fetch!

Language:TypeScriptLicense:MITStargazers:1Issues:0Issues:0

30-Days-Of-Python

30 days of Python programming challenge is a step by step guide to learn Python programming language in 30 days.

Language:PythonStargazers:0Issues:0Issues:0

dockers

Miscelaneous Dockers

Language:PythonStargazers:0Issues:0Issues:0

fav-up

IP lookup from favicon using Shodan

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Fermion

Fermion, an electron wrapper for Frida & Monaco.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

GitGot

Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

go-shodan

Shodan API client

License:MITStargazers:0Issues:0Issues:0

insider

Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).

License:MITStargazers:0Issues:0Issues:0

kics

Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx.

Language:Open Policy AgentLicense:Apache-2.0Stargazers:0Issues:0Issues:0

lookyloo

Lookyloo is a web interface allowing to scrape a website and then displays a tree of domains calling each other.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

MAL-CL

MAL-CL (Malicious Command-Line)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Malcolm

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files) and Zeek logs.

License:NOASSERTIONStargazers:0Issues:0Issues:0

MDATP

Microsoft 365 Defender - Resource Hub

License:MITStargazers:0Issues:0Issues:0

mihari

A helper to run OSINT queries & manage results continuously

License:MITStargazers:0Issues:0Issues:0

Mind-Maps

Mind-Maps of Several Things

Stargazers:0Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0

misp-osint-collection

Collection of best practices to add OSINT into MISP and/or MISP communities

Language:HTMLStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

OSINT-Brazuca

Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.

License:MITStargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CStargazers:0Issues:0Issues:0

RustScan

Faster Nmap Scanning with Rust

License:GPL-3.0Stargazers:0Issues:0Issues:0

security-api-solutions

Microsoft Graph Security API applications and services.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

shodan-eye

Shodan Eye This tool collects all the information about all devices directly connected to the internet using the specified keywords that you enter. Author: Jolanda de Koff

License:GPL-3.0Stargazers:0Issues:0Issues:0

shodan-python

The official Python library for Shodan

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SOC-OpenSource

This is a Project Designed for Security Analysts and all SOC audiences who wants to play with implementation and explore the Modern SOC architecture.

License:CC0-1.0Stargazers:0Issues:0Issues:0

splitter

SPLITTER is TOR based load balance approach create to difficult correlation, traffic analysis and statistical attacks inside TOR network.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

spraykatz

A tool to spray love around the world.

License:MITStargazers:0Issues:0Issues:0

uncover

Quickly discover exposed hosts on the internet using multiple search engine.

License:MITStargazers:0Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:0Issues:0Issues:0

Windows-auditing-mindmap

Set of Mindmaps providing a detailed overview of the different #Windows auditing capacities and event log files.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0