hugobiller's repositories

ARWAD

Advanced Reconnaissance and Web Application Discovery

Stargazers:1Issues:0Issues:0

Android-Reports-and-Resources

A big list of Android Hackerone disclosed reports and other resources.

Stargazers:0Issues:0Issues:0

assemblyline-base

Base components for Assemblyline 4 (Datastore, ODM, Filestore, Remote Datatypes, utils function, etc...)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

brokencrystals

A Broken Application - Very Vulnerable!

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

container-security-checklist

Checklist for container security - devsecops practices

License:Apache-2.0Stargazers:0Issues:0Issues:0

DevSecOps

Ultimate DevSecOps library

License:MITStargazers:0Issues:0Issues:0

falco

Cloud Native Runtime Security

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

fireprox

AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ggshield

Detect secrets in source code, scan git repos, and use pre commit hooks to prevent API key leaks.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

kube-hunter

Hunt for security weaknesses in Kubernetes clusters

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

kubesec

Security risk analysis for Kubernetes resources

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

MFASweep

A tool for checking if MFA is enabled on multiple Microsoft Services

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileStargazers:0Issues:0Issues:0

objection

📱 objection - runtime mobile exploration

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

privado

Open Source Static Scanning tool to detect data flows in your code, find data security vulnerabilities & generate accurate Play Store Data Safety Report.

Language:DockerfileLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

qark

Tool to look for several security related Android application vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with mi

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

repository-scanner

Tool to detect secrets in source code management systems.

License:MITStargazers:0Issues:0Issues:0

scan4all

vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

security-champion-framework

The Security Champion Framework provides both a measuring stick and a roadmap generator for Champion Programs.

License:NOASSERTIONStargazers:0Issues:0Issues:0

security-champions-playbook

Security Champions Playbook v 2.1

Stargazers:0Issues:0Issues:0

semgrep-rules

Semgrep rules registry

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

terrascan

Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

tfsec

Security scanner for your Terraform code

Language:GoLicense:MITStargazers:0Issues:0Issues:0

threat-dragon

An open source, online threat modeling tool from OWASP

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Villain

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:0Issues:0Issues:0