Lukman Ernandi (Lukmanern)

Lukmanern

Geek Repo

Company:~

Location:id_ID

Github PK Tool:Github PK Tool

Lukman Ernandi's starred repositories

akto

Proactive, Open source API security → API discovery, Testing in CI/CD, Test Library with 150+ Tests, Add custom tests, Sensitive data exposure

Language:JavaLicense:MITStargazers:929Issues:0Issues:0

scilla

Information Gathering tool - DNS / Subdomains / Ports / Directories enumeration

Language:GoLicense:GPL-3.0Stargazers:898Issues:0Issues:0
Stargazers:1916Issues:0Issues:0
Stargazers:46Issues:0Issues:0

eJPTv2-Notes

Penetration Testing Student version 2 simple condensed NOTES for quick recap

Stargazers:153Issues:0Issues:0

EJPTv2-Notes

Notes created for preparation of EJPTv2

Stargazers:133Issues:0Issues:0

nipejs

Simplify your life with leak detection in JavaScript. NipeJS streamlines the use of regex, making it effortless to uncover potential leaks.

Language:GoLicense:MITStargazers:85Issues:0Issues:0

jsfinder

Fetches JavaScript files quickly and comprehensively.

Language:GoLicense:MITStargazers:95Issues:0Issues:0

SecretFinder

SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files

Language:PythonLicense:GPL-3.0Stargazers:1905Issues:0Issues:0

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

Language:PythonLicense:Apache-2.0Stargazers:10364Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:6376Issues:0Issues:0

cloudlist

Cloudlist is a tool for listing Assets from multiple Cloud Providers.

Language:GoLicense:MITStargazers:819Issues:0Issues:0

cloud-security-audit

A command line security audit tool for Amazon Web Services

Language:GoLicense:Apache-2.0Stargazers:80Issues:0Issues:0

clouditor

The Clouditor is a tool to support continuous cloud assurance. Developed by Fraunhofer AISEC.

Language:GoLicense:Apache-2.0Stargazers:75Issues:0Issues:0

aws-enumerator

The AWS Enumerator was created for service enumeration and info dumping for investigations of penetration testers during Black-Box testing. The tool is intended to speed up the process of Cloud review in case the security researcher compromised AWS Account Credentials.

Language:GoLicense:GPL-3.0Stargazers:163Issues:0Issues:0

yatas

:owl::mag_right: A simple tool to audit your AWS/GCP infrastructure for misconfiguration or potential security issues with plugins integration

Language:GoLicense:Apache-2.0Stargazers:307Issues:0Issues:0

awstaghelper

AWS bulk tagging tool

Language:GoLicense:Apache-2.0Stargazers:151Issues:0Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:8834Issues:0Issues:0

LoggerPlusPlus-API-Filters

A Collection of Logger++ Filters for Hunting API Vulnerabilities

Stargazers:181Issues:0Issues:0
Stargazers:247Issues:0Issues:0

Tiny-XSS-Payloads

A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me

Language:JavaScriptStargazers:1890Issues:0Issues:0

HackTheBoxWriteups

Writeups for the machines on ethical hacking site Hack the Box

Stargazers:236Issues:0Issues:0

RustRedOps

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Language:RustLicense:MITStargazers:1061Issues:0Issues:0

bug-bounty-testing-essential-guideline-startup-bug-hunters

Bug Bounty Testing Essential Guideline : Startup Bug Hunters

Stargazers:42Issues:0Issues:0

awesome-secure-defaults

Awesome secure by default libraries to help you eliminate bug classes!

Stargazers:634Issues:0Issues:0

CyberKits

Perlengkapan Cyber Dalam Melakukan Pentest Dan Pertahanan

Language:PythonStargazers:32Issues:0Issues:0
Stargazers:16Issues:0Issues:0

Leaked-Credentials

how to look for Leaked Credentials !

Stargazers:610Issues:0Issues:0

quickpress

Small tool to automate SSRF wordpress and XMLRPC finder

Language:GoStargazers:80Issues:0Issues:0