Alin Roscaneanu (alinroscaneanu)

alinroscaneanu

Geek Repo

Company:Ringhel

Location:Romania

Github PK Tool:Github PK Tool

Alin Roscaneanu's repositories

WinFiHack

A windows Wifi Brute forcing utility which is an extremely old method but still works without the requirement of external dependencies.

Stargazers:0Issues:0Issues:0

akto

Proactive, Open source API security → API discovery, Testing in CI/CD, Test Library with 150+ Tests, Add custom tests, Sensitive data exposure

License:MITStargazers:0Issues:0Issues:0

proftpd

ProFTPD source code

License:GPL-2.0Stargazers:0Issues:0Issues:0

coreruleset

OWASP ModSecurity Core Rule Set (Official Repository)

License:Apache-2.0Stargazers:0Issues:0Issues:0

ThreatMapper

Open source cloud native security observability platform. Linux, K8s, AWS Fargate and more.

License:Apache-2.0Stargazers:0Issues:0Issues:0

grype

A vulnerability scanner for container images and filesystems

License:Apache-2.0Stargazers:0Issues:0Issues:0

SecretScanner

:unlock: :unlock: Find secrets and passwords in container images and file systems :unlock: :unlock:

License:MITStargazers:0Issues:0Issues:0

kubescape

Kubescape is an open-source Kubernetes security platform for your IDE, CI/CD pipelines, and clusters. It includes risk analysis, security, compliance, and misconfiguration scanning, saving Kubernetes users and administrators precious time, effort, and resources.

License:Apache-2.0Stargazers:0Issues:0Issues:0

wifite2

Rewrite of the popular wireless network auditor, "wifite"

License:GPL-2.0Stargazers:0Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.

License:Apache-2.0Stargazers:0Issues:0Issues:0

LadonGo

LadonGO 4.8 Pentest Scanner framework 全平台Go开源内网渗透扫描器框架,Windows/Linux/Mac内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。

License:MITStargazers:0Issues:0Issues:0

AlliN

A flexible scanner

Stargazers:0Issues:0Issues:0

vesta

A static analysis of vulnerabilities, Docker and Kubernetes cluster configuration detect toolkit based on the real penetration of cloud computing

License:Apache-2.0Stargazers:0Issues:0Issues:0

gogo

面向红队的, 高度可控可拓展的自动化引擎

License:GPL-3.0Stargazers:0Issues:0Issues:0

murphysec

An open source tool focused on software supply chain security. 墨菲安全专注于软件供应链安全,具备专业的软件成分分析(SCA)、漏洞检测、专业漏洞库。

License:Apache-2.0Stargazers:0Issues:0Issues:0

SecuSphere

Efficient DevSecOps

License:GPL-3.0Stargazers:0Issues:0Issues:0

CDK

📦 Make security testing of K8s, Docker, and Containerd easier.

License:Apache-2.0Stargazers:0Issues:0Issues:0

KubiScan

A tool to scan Kubernetes cluster for risky permissions

License:GPL-3.0Stargazers:0Issues:0Issues:0

Viper

Redteam operation platform with webui 图形化红队行动辅助平台

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

fern-wifi-cracker

Automatically exported from code.google.com/p/fern-wifi-cracker

Stargazers:0Issues:0Issues:0

Discounted-Udemy-Course-Enroller

A script/software for automatically enrolling/joining 100% discounted Udemy courses for free. Get Paid Udemy courses for free with just a few clicks.

License:MITStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

dvenom

🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.

License:MITStargazers:0Issues:0Issues:0

veinmind-tools

veinmind-tools 是由长亭科技自研,基于 veinmind-sdk 打造的容器安全工具集

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

monkey365

Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Azure Active Directory security configuration reviews.

License:Apache-2.0Stargazers:0Issues:0Issues:0

WEF

Wi-Fi Exploitation Framework

License:MITStargazers:0Issues:0Issues:0

netspy

netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

Stargazers:0Issues:0Issues:0

karton

Distributed malware processing framework based on Python, Redis and S3.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

EHole

EHole

License:Apache-2.0Stargazers:0Issues:0Issues:0