Sebastien gioria (SPoint42)

SPoint42

Geek Repo

Company:Lectra

Location:Cestas, bordeaux

Home Page:https://www.lectra.com

Twitter:@SPoint

Github PK Tool:Github PK Tool

Sebastien gioria's repositories

daikoku

The developer portal that was missing in Otoroshi

Language:ScalaLicense:Apache-2.0Stargazers:1Issues:1Issues:0

semgrep-rules

semgrep rules registry

Language:HCLLicense:NOASSERTIONStargazers:1Issues:1Issues:0
Language:JavaStargazers:0Issues:0Issues:0

arachni-ui-web

Arachni's Web User Interface.

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:3Issues:0

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:0Issues:0Issues:0

blog

Mais encore

Stargazers:0Issues:1Issues:0

cloudquery

The open source high performance data integration platform built for developers.

License:MPL-2.0Stargazers:0Issues:0Issues:0

django-DefectDojo

DefectDojo is an open-source application vulnerability correlation and security orchestration tool.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

fullcalendar

Full-sized drag & drop event calendar in JavaScript

Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0

JSShell

An interactive multi-user web JS shell

Language:PythonStargazers:0Issues:3Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:2Issues:0

KQL-threat-hunting-queries

A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft 365 Defender.

License:MITStargazers:0Issues:1Issues:0

Kubestroyer

Kubernetes exploitation tool

Language:GoLicense:MITStargazers:0Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:2Issues:0

opencve

CVE Alerting Platform

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

otoroshi

Lightweight api management on top of a modern http reverse proxy

Language:ScalaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

retire.js

scanner detecting the use of JavaScript libraries with known vulnerabilities

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

scratch-gui

Graphical User Interface for creating and running Scratch 3.0 projects.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Sentinel-Queries

Collection of KQL queries

Stargazers:0Issues:1Issues:0

shopizer

Shopizer java e-commerce software

Language:JavaLicense:LGPL-2.1Stargazers:0Issues:2Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

static-analysis

A curated list of static analysis (SAST) tools for all programming languages, config files, build tools, and more.

Language:RustStargazers:0Issues:2Issues:0

terrascan

Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

Vulnerable-Code-Snippets

A small collection of vulnerable code snippets

Stargazers:0Issues:0Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Language:PythonStargazers:0Issues:3Issues:0

WebGoat

Clone (via SVN Import) of the code currently available at https://code.google.com/p/webgoat/source/checkout

Language:HTMLStargazers:0Issues:3Issues:0

WebGoat-Legacy

Deliberately insecure JavaEE application

Language:JavaStargazers:0Issues:2Issues:0

wix

WiX Toolset Code

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0