Florian Wininger (fwininger)

fwininger

Geek Repo

Company:Cyberwatch

Location:Paris

Github PK Tool:Github PK Tool


Organizations
Cyberwatch

Florian Wininger's starred repositories

edgeshark

Discover and capture container network traffic from your comfy desktop Wireshark, using a containerized service and a Wireshark plugin.

Language:MarkdownLicense:MITStargazers:229Issues:0Issues:0

wazuh

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

Language:CLicense:NOASSERTIONStargazers:9861Issues:0Issues:0

vulnrichment

A repo to conduct vulnerability enrichment.

License:CC0-1.0Stargazers:417Issues:0Issues:0

activerecord-deepstore

ActiveRecord-Deepstore adds powerful functionality to ActiveRecord models for handling deeply nested data structures within database columns. Simplify storing, accessing, and managing complex nested data in your Rails applications with ease.

Language:RubyLicense:MITStargazers:4Issues:0Issues:0
Language:ShellLicense:CC-BY-SA-4.0Stargazers:6Issues:0Issues:0

CSAF

CISA CSAF Security Advisories

Stargazers:44Issues:0Issues:0

dockerfiles

Collection of lightweight and ready-to-use docker images

Language:ShellLicense:MITStargazers:836Issues:0Issues:0

windows

Windows inside a Docker container.

Language:ShellLicense:MITStargazers:16150Issues:0Issues:0

studio

STUdio - Story Teller Unleashed

Language:JavaLicense:MPL-2.0Stargazers:671Issues:0Issues:0

opencve

CVE Alerting Platform

Language:PythonLicense:NOASSERTIONStargazers:1726Issues:0Issues:0

cvss-v4-calculator

CVSS v4.0 calculator

Language:JavaScriptLicense:BSD-2-ClauseStargazers:31Issues:0Issues:0

libssh-ruby

Ruby binding for libssh

Language:CLicense:MITStargazers:3Issues:0Issues:0

awesome-vulnerability-assessment

An ever-growing list of resources for data-driven vulnerability assessment and prioritization

License:MITStargazers:103Issues:0Issues:0

ruby-netsnmp

SNMP library in ruby (v1, v2c, v3)

Language:RubyLicense:Apache-2.0Stargazers:2Issues:0Issues:0

richelieu

List of the most common French passwords

License:CC-BY-4.0Stargazers:340Issues:0Issues:0

cosign

Code signing and transparency for containers and binaries

Language:GoLicense:Apache-2.0Stargazers:4287Issues:0Issues:0

exception_notification

Exception Notifier Plugin for Rails

Language:RubyLicense:MITStargazers:2183Issues:0Issues:0

activeresource

Connects business objects and REST web services

Language:RubyLicense:MITStargazers:1321Issues:0Issues:0

attack-navigator

Web app that provides basic navigation and annotation of ATT&CK matrices

Language:TypeScriptLicense:Apache-2.0Stargazers:1943Issues:0Issues:0

WinRM

Ruby library for Windows Remote Management

Language:RubyLicense:Apache-2.0Stargazers:411Issues:0Issues:0

openvpn-auth-azure-ad

openvpn-auth-azure-ad connects to the OpenVPN management interface and handle the authentication ageist Azure AD.

Language:PythonLicense:MITStargazers:28Issues:0Issues:0

wapiti

Web vulnerability scanner written in Python3

Language:PythonLicense:GPL-2.0Stargazers:1103Issues:0Issues:0

git-hammer

Collect and display statistics of git repositories

Language:PythonLicense:Apache-2.0Stargazers:129Issues:0Issues:0

cvss-suite

CvssSuite - This Ruby gem helps you to process the vector of the Common Vulnerability Scoring System.

Language:RubyLicense:NOASSERTIONStargazers:23Issues:0Issues:0

slate

Beautiful static documentation for your API

Language:SCSSLicense:Apache-2.0Stargazers:1Issues:0Issues:0

ruby-netsnmp

SNMP library in ruby (v1, v2c, v3)

Language:RubyLicense:Apache-2.0Stargazers:33Issues:0Issues:0

VIA4CVE

Vulnerability Information Aggregator for CVEs

Language:PythonLicense:NOASSERTIONStargazers:119Issues:0Issues:0

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

License:GPL-2.0Stargazers:7698Issues:0Issues:0

flight-track

Logstash config and Kibana dashboard to visualize ADS-B signals. Your own receiver with dump1090 is required.

Stargazers:48Issues:0Issues:0

VulnWhisperer

Create actionable data from your Vulnerability Scans

Language:PythonLicense:Apache-2.0Stargazers:1349Issues:0Issues:0