Aseem Shrey (LuD1161)

LuD1161

Geek Repo

Company:@SecureMyOrg

Home Page:aseemshrey.in

Twitter:@AseemShrey

Github PK Tool:Github PK Tool

Aseem Shrey's starred repositories

private-gpt

Interact with your documents using the power of GPT, 100% privately, no data leaks

Language:PythonLicense:Apache-2.0Stargazers:53079Issues:454Issues:1137

immich

High performance self-hosted photo and video management solution.

Language:TypeScriptLicense:AGPL-3.0Stargazers:40559Issues:135Issues:3319

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

localGPT

Chat with your documents on your local device using GPT models. No data leaves your device and 100% private.

Language:PythonLicense:Apache-2.0Stargazers:19658Issues:165Issues:533

it-tools

Collection of handy online tools for developers, with great UX.

Language:VueLicense:GPL-3.0Stargazers:18966Issues:94Issues:423

Kap

An open-source screen recorder built with web technology

Language:TypeScriptLicense:MITStargazers:17810Issues:177Issues:794

mailinabox

Mail-in-a-Box helps individuals take back control of their email by defining a one-click, easy-to-deploy SMTP+everything else server: a mail server in a box.

Language:PythonLicense:CC0-1.0Stargazers:13752Issues:292Issues:1646

drawdb

Free, simple, and intuitive online database design tool and SQL generator.

Language:JavaScriptLicense:AGPL-3.0Stargazers:12715Issues:54Issues:79

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

Language:PythonLicense:Apache-2.0Stargazers:10327Issues:124Issues:862

velero

Backup and migrate Kubernetes applications and their persistent volumes

Language:GoLicense:Apache-2.0Stargazers:8451Issues:145Issues:3872

aws-vault

A vault for securely storing and accessing AWS credentials in development environments

city-roads

Visualization of all roads within any city

Language:JavaScriptLicense:MITStargazers:5954Issues:85Issues:53

cloudmapper

CloudMapper helps you analyze your Amazon Web Services (AWS) environments.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:5910Issues:134Issues:539

automatisch

The open source Zapier alternative. Build workflow automation without spending time and money.

Language:JavaScriptLicense:NOASSERTIONStargazers:4299Issues:27Issues:315

velociraptor

Digging Deeper....

Language:GoLicense:NOASSERTIONStargazers:2817Issues:76Issues:1102

unikraft

A next-generation cloud native kernel designed to unlock best-in-class performance, security primitives and efficiency savings.

Language:CLicense:NOASSERTIONStargazers:2471Issues:39Issues:319

pentest-guide

Penetration tests guide based on OWASP including test cases, resources and examples.

gatsby-starter-lumen

A constantly evolving and thoughtful architecture for creating static blogs with Gatsby.

Language:TypeScriptLicense:MITStargazers:1985Issues:15Issues:189

Shuffle

Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.

Language:ShellLicense:AGPL-3.0Stargazers:1564Issues:38Issues:1003

PMapper

A tool for quickly evaluating IAM permissions in AWS.

Language:PythonLicense:AGPL-3.0Stargazers:1375Issues:28Issues:107

Phishing.Database

Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.

Language:ShellLicense:MITStargazers:1078Issues:42Issues:815

MAMIP

[MAMIP] Monitor AWS Managed IAM Policies Changes

Language:PythonLicense:GPL-3.0Stargazers:455Issues:25Issues:7

iam-vulnerable

Use Terraform to create your own vulnerable by design AWS IAM privilege escalation playground.

Language:HCLLicense:MITStargazers:454Issues:18Issues:3

cybersecurity-roadmap

Skills and career roadmap for various security roles like application security, cloud security, DevSecOps, security engineer, security researchers, pentesting, api security, network security, mobile security and so on with helpful resources, guidelines

cnappgoat

CNAPPgoat is an open source project designed to modularly provision vulnerable-by-design components in cloud environments.

Language:GoLicense:Apache-2.0Stargazers:259Issues:8Issues:4

admyral

πŸ€– Cybersecurity Automation & Investigation Assistant

Language:RustLicense:Apache-2.0Stargazers:229Issues:4Issues:6

powerpipe

Powerpipe: Dashboards for DevOps. Visualize cloud configurations. Assess security posture against a massive library of benchmarks. Build custom dashboards with code.

Language:TypeScriptLicense:AGPL-3.0Stargazers:196Issues:12Issues:158

vet

Tool to achieve policy driven vetting of open source dependencies

Language:GoLicense:Apache-2.0Stargazers:194Issues:7Issues:60

adb-shell

better `adb shell`

Language:ShellLicense:MITStargazers:188Issues:1Issues:1

CyberSecurityBootCamp

5 Week CyberSecurity BootCamp

License:MITStargazers:8Issues:1Issues:0