Luis Ancheta's starred repositories

the-practical-linux-hardening-guide

This guide details creating a secure Linux production system. OpenSCAP (C2S/CIS, STIG).

License:MITStargazers:9922Issues:0Issues:0

security-misc

Kernel Hardening; Protect Linux User Accounts against Brute Force Attacks; Improve Entropy Collection; Strong Linux User Account Separation; Enhances Misc Security Settings - https://www.kicksecure.com/wiki/Security-misc

Language:ShellLicense:NOASSERTIONStargazers:504Issues:0Issues:0

systemd

The systemd System and Service Manager

Language:CLicense:GPL-2.0Stargazers:13156Issues:0Issues:0

systemd-service-hardening

Basic guide to harden systemd services

Language:PHPStargazers:243Issues:0Issues:0

smd

Spotify Music Downloader

Language:PythonLicense:MITStargazers:1355Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:27738Issues:0Issues:0

android-best-practices

Do's and Don'ts for Android development, by Futurice developers

License:NOASSERTIONStargazers:20351Issues:0Issues:0

awesome-android-complete-reference

Here I list down all of the high-quality blogs that I publish on my website.

Language:JavaStargazers:2835Issues:0Issues:0

android_guides

Extensive Open-Source Guides for Android Developers

License:MITStargazers:28293Issues:0Issues:0

How-To-Secure-A-Linux-Server

An evolving how-to guide for securing a Linux server.

License:CC-BY-SA-4.0Stargazers:17330Issues:0Issues:0

linux-insides

A little bit about a linux kernel

Language:PythonLicense:NOASSERTIONStargazers:29870Issues:0Issues:0
License:MITStargazers:12854Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60381Issues:0Issues:0

gulp

A toolkit to automate & enhance your workflow

Language:JavaScriptLicense:MITStargazers:32994Issues:0Issues:0

linux-hardened

Minimal supplement to upstream Kernel Self Protection Project changes. Features already provided by SELinux + Yama and archs other than multiarch arm64 / x86_64 aren't in scope. Only tags have stable history. Shared IRC channel with KSPP: irc.freenode.net ##linux-hardened. Currently maintained at https://github.com/anthraxx/linux-hardened.

Language:CLicense:NOASSERTIONStargazers:397Issues:0Issues:0

kernel_configs

Base and recommended kernel configurations. The base configurations are enforced by the VTS and are modified to permit GrapheneOS changes.

Language:PythonStargazers:11Issues:0Issues:0

Get.Work.Done

The revolutionary and happy way of freelancing. Start today!

License:GPL-3.0Stargazers:23Issues:0Issues:0

cosmos

World's largest Contributor driven code dataset | Used in Quark Search Engine, @OpenGenus IQ, OpenGenus Visual Project

Language:C++License:GPL-3.0Stargazers:13564Issues:0Issues:0

awesome-sec-talks

A collected list of awesome security talks

Stargazers:4000Issues:0Issues:0

sketchy

A task based API for taking screenshots and scraping text from websites.

Language:JavaScriptLicense:Apache-2.0Stargazers:997Issues:0Issues:0
Language:GoLicense:Apache-2.0Stargazers:9Issues:0Issues:0

ghidra_scripts

Scripts for the Ghidra software reverse engineering suite.

Language:YARALicense:GPL-3.0Stargazers:1023Issues:0Issues:0

fw1-loggrabber

FW1-Loggrabber is a command-line tool to grab logfiles from remote Checkpoint devices using OPSEC LEA (Log Export API)

Language:CLicense:GPL-2.0Stargazers:53Issues:0Issues:0

CitrixHoneypot

Detect and log CVE-2019-19781 scan and exploitation attempts.

Language:HTMLStargazers:113Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:8214Issues:0Issues:0

phishing_detection

Phishing detection regex for Blueteams

Language:HTMLLicense:GPL-3.0Stargazers:12Issues:0Issues:0

mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

Language:PythonLicense:MITStargazers:36143Issues:0Issues:0

Phishing.Database

Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.

Language:ShellLicense:MITStargazers:1115Issues:0Issues:0

forensic_challenges

THP Forensic Challenges

Language:PythonStargazers:19Issues:0Issues:0

ghost-usb-honeypot

A honeypot for malware that propagates via USB storage devices

Language:CLicense:GPL-3.0Stargazers:96Issues:0Issues:0