Tom Brennan (brennantom)

brennantom

Geek Repo

Company:ProactiveRISK

Location:Rockaway, New Jersey

Home Page:http://www.proactiverisk.com

Github PK Tool:Github PK Tool

Tom Brennan's repositories

attack-navigator

Web app that provides basic navigation and annotation of ATT&CK matrices

Language:TypeScriptLicense:Apache-2.0Stargazers:1Issues:0Issues:0

hackazon

A modern vulnerable web app

Language:HTMLLicense:Apache-2.0Stargazers:1Issues:1Issues:0

poisontap

Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.

Language:JavaScriptStargazers:1Issues:1Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:0Issues:0Issues:0

Book_SecDevOps_Risk_Workflow

Content for 'JIRA Risk Project' book published at LeanPub

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

d3

Bring data to life with SVG, Canvas and HTML. :bar_chart::chart_with_upwards_trend::tada:

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

DevGuide

The OWASP Guide

License:NOASSERTIONStargazers:0Issues:0Issues:0

faraday

Collaborative Penetration Test and Vulnerability Management Platform

Language:PythonStargazers:0Issues:0Issues:0

Malware_Analysis

Repository to store any tools or files related to malware analysis

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

License:Apache-2.0Stargazers:0Issues:0Issues:0

opendxl-client-python

OpenDXL Python Client

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

owasp-change.github.io

An Open Letter to the OWASP Board

License:Apache-2.0Stargazers:0Issues:0Issues:0

owasp-summit-2017

Content for OWASP Summit 2017 site

Language:CSSLicense:Apache-2.0Stargazers:0Issues:0Issues:0

owasp-threat-dragon

An open source, online threat modelling tool from OWASP

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

photon

Minimal Linux container host

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Project-Handbook

This is a working copy of the OWASP Project Handbook and is the draft where changes are made before publishing a final version on the OWASP wiki.

Stargazers:0Issues:0Issues:0

ProjectReviews

OWASP Project Reviews

License:NOASSERTIONStargazers:0Issues:0Issues:0

psm

Secure Password Storage

Language:PythonStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonStargazers:0Issues:0Issues:0

review-features

A comparison table for revising projects

Stargazers:0Issues:0Issues:0

riskcalculator

A fine grained risk calculator for MacOS X written in Objective C

Language:Objective-CStargazers:0Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot, the open source footprinting and intelligence-gathering tool.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

test1

test1

Stargazers:0Issues:0Issues:0

VirtualVillage

Owasp Virtual Village will provide users with access to numerous operating systems Desktop as well as Servers. They will be able to create custom apps for other owasp projects they will also be able to request test environments , or honey pots , etc.

License:GPL-3.0Stargazers:0Issues:0Issues:0

WebGoat.NET

OWASP WebGoat.NET

Language:C#Stargazers:0Issues:0Issues:0

zmap

ZMap Internet Scanner

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0