arukaminado

arukaminado

Geek Repo

Github PK Tool:Github PK Tool

arukaminado's repositories

aircrack-ng

WiFi security auditing tools suite

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

ansible-role-auditbeat

Install auditbeat for security monitoring. (Ruleset included)

License:MITStargazers:0Issues:0Issues:0

burp-retire-js

Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.

License:Apache-2.0Stargazers:0Issues:0Issues:0

caddy

Fast, multi-platform web server with automatic HTTPS

License:Apache-2.0Stargazers:0Issues:0Issues:0

CMSeeK

CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs

License:GPL-3.0Stargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

License:Apache-2.0Stargazers:0Issues:0Issues:0

drupwn

Drupal enumeration & exploitation tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

eslint-config-standard

ESLint Config for JavaScript Standard Style

License:MITStargazers:0Issues:0Issues:0

faraday_burp

Burp Extension for collaboration in Faraday

License:NOASSERTIONStargazers:0Issues:0Issues:0

FinalRecon

The Last Web Recon Tool You'll Need

License:MITStargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

Kage

Kage is Graphical User Interface for Metasploit Meterpreter and Session Handler

License:GPL-3.0Stargazers:0Issues:0Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

License:CC0-1.0Stargazers:0Issues:0Issues:0

lua-kong-nginx-module

Nginx C module to allow deeper control of Nginx behaviors by Kong Lua code

License:Apache-2.0Stargazers:0Issues:0Issues:0

mobile_pentesting_guide

Mobile Pentesting Guide (WIP)

Stargazers:0Issues:0Issues:0

moloch

Moloch is an open source, large scale, full packet capturing, indexing, and database system.

License:NOASSERTIONStargazers:0Issues:0Issues:0

nDPI

Open Source Deep Packet Inspection Software Toolkit

License:LGPL-3.0Stargazers:0Issues:0Issues:0

nmap-vulners

NSE script based on Vulners.com API

License:GPL-3.0Stargazers:0Issues:0Issues:0

nodebestpractices

:white_check_mark: The Node.js best practices list (May 2020)

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

operative-framework

operative framework is a OSINT investigation framework, you can interact with multiple targets, execute multiple modules, create links with target, export rapport to PDF file, add note to target or results, interact with RESTFul API, write your own modules.

License:Apache-2.0Stargazers:0Issues:0Issues:0

OWASP-WebScarab

OWASP WebScarab

License:GPL-2.0Stargazers:0Issues:0Issues:0

prowler-py

Python version of https://github.com/toniblyx/prowler Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains all CIS controls listed here https://d0.awsstatic.com/whitepapers/compliance/AWS_CIS_Foundations_Benchmark.pdf and more than 100 additional checks that help on GDPR, HIPAA…

License:Apache-2.0Stargazers:0Issues:0Issues:0

schxslt

An XSLT-based Schematron processor.

License:MITStargazers:0Issues:0Issues:0

suricata

Suricata git repository maintained by the OISF

License:GPL-2.0Stargazers:0Issues:0Issues:0

swrv

Stale-while-revalidate data fetching for Vue

License:Apache-2.0Stargazers:0Issues:0Issues:0

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

Stargazers:0Issues:0Issues:0

TileDB

The Storage Engine for Data Science

License:MITStargazers:0Issues:0Issues:0

vulscan

Advanced vulnerability scanning with Nmap NSE

License:NOASSERTIONStargazers:0Issues:0Issues:0

webscreenshot

A simple script to screenshot a list of websites

License:LGPL-3.0Stargazers:0Issues:0Issues:0

yar

Yar is a tool for plunderin' organizations, users and/or repositories.

License:GPL-3.0Stargazers:0Issues:0Issues:0