Averroes

Averroes

Geek Repo

Location:France

Github PK Tool:Github PK Tool

Averroes's repositories

keycloak

Open Source Identity and Access Management For Modern Applications and Services

Language:JavaLicense:Apache-2.0Stargazers:1Issues:1Issues:0

AI_chatGPT.Large-Scale-AI-Blueprint

A comprehensive guide designed to empower readers with advanced strategies and practical insights for developing, optimizing, and deploying scalable AI models in real-world applications.

License:MITStargazers:0Issues:0Issues:0

ciso-assistant-community

CISO Assistant is an open-source one-stop-shop for GRC - Risk and Audit Management supporting multiple standards: NIST CSF, ISO 27001, NIS2, SOC2, PCI DSS, CMMC, PSPF, GDPR, HIPAA, Essential Eight, DFS-500, DORA, NIST AI RMF, CyFun, AirCyber and more

License:AGPL-3.0Stargazers:0Issues:0Issues:0

custom-bcheck-scan

This repository stores some of my custom BCheck Scan configurations. Its goal is to identify intriguing elements that warrant further manual testing.

Stargazers:0Issues:0Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

GraphQL-Introspection-Query

GraphQL introspection query in case you are getting validation errors becuase of some undefined directives.

Stargazers:0Issues:0Issues:0

MetaRadar

The app for BLE ether monitoring tracks your environment, finds some devices, makes relations between devices around you, and tracks devices' movements.

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

OpenVoice

Instant voice cloning by MyShell.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Pentest-ADOKit

Azure DevOps Services Attack Toolkit

License:Apache-2.0Stargazers:0Issues:0Issues:0

Pentest-adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Pentest-awesome-vm-exploit

share some useful archives about vm and qemu escape exploit.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Pentest-BlueToolkit

BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetooth-enabled devices. Could be used in the vulnerability research, penetration testing and bluetooth hacking. We also collected and classified Bluetooth vulnerabilities in an "Awesome Bluetooth Security" way

License:MITStargazers:0Issues:0Issues:0

Pentest-decompiler-explorer

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

License:MITStargazers:0Issues:0Issues:0

Pentest-eBPFeXPLOIT

Exploit tool implemented using ebpf.

License:MITStargazers:0Issues:0Issues:0

Pentest-MITMonster

A monster cheatsheet on MITM attacks

License:Apache-2.0Stargazers:0Issues:0Issues:0

pentest-modelisation-threat-gram

Gram is Klarna's own threat model diagramming tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

Pentest-PyCript

Burp Suite extension for bypassing client-side encryption using custom logic for pentesting and bug bounty

License:MITStargazers:0Issues:0Issues:0

Pentest-Shoggoth

Shoggoth: Asmjit Based Polymorphic Encryptor

Stargazers:0Issues:0Issues:0

Pentest-TestSuites

Security Testing Methodologies and Checklists which can be imported into AttackForge

License:MITStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

Pentest_EDR-Preloader

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

Stargazers:0Issues:0Issues:0

pentest_ics-forensics-tools

Microsoft ICSpector (ICS Forensics Tools framework) is an open-source forensics framework that enables the analysis of Industrial PLC metadata and project files.

License:MITStargazers:0Issues:0Issues:0

Pentest_PyRIT

The Python Risk Identification Tool for generative AI (PyRIT) is an open access automation framework to empower security professionals and machine learning engineers to proactively find risks in their generative AI systems.

License:MITStargazers:0Issues:0Issues:0

pentest_secator

secator - the pentester's swiss knife

License:NOASSERTIONStargazers:0Issues:0Issues:0

Pentest_SilverSamlForger

Silver SAML forgery tool

License:MITStargazers:0Issues:0Issues:0

product-apim

Welcome to the WSO2 API Manager source code! For info on working with the WSO2 API Manager repository and contributing code, click the link below.

License:Apache-2.0Stargazers:0Issues:0Issues:0

SSH-Snake

SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

tomcat

Apache Tomcat

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Language:PythonStargazers:0Issues:0Issues:0