JetP1ane

JetP1ane

Geek Repo

Company:Coalfire

Github PK Tool:Github PK Tool

JetP1ane's repositories

Callisto

Callisto - An Intelligent Binary Vulnerability Analysis Tool

Affinis

Recurrent Neural Network SubDomain Discovery Tool

Artemis

Artemis - C++ Hell's Gate Syscall Implementation

Language:C++Stargazers:30Issues:2Issues:0

AMSI

Golang AMSI Bypass

Language:GoStargazers:24Issues:4Issues:0

Coyote

Coyote The Trickster. Python3 802.1x bypass technology

Language:PythonLicense:MITStargazers:3Issues:1Issues:0
Language:PythonStargazers:2Issues:1Issues:0
Language:PythonStargazers:2Issues:1Issues:0
Language:RustStargazers:1Issues:2Issues:0
Language:SCSSStargazers:0Issues:0Issues:0

PMapper

A tool for quickly evaluating IAM permissions in AWS.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

prowler

Prowler is an Open Source security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 240 controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0