JoseMezaVila's repositories

Dorks-collections-list

List of Github repositories and articles with list of dorks for different search engines

Stargazers:1Issues:0Issues:0

ADenum

AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Authenticator

Authenticator generates 2-Step Verification codes in your browser.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

aws-customer-playbook-framework

This repository provides sample templates for security playbooks against various scenarios when using Amazon Web Services.

License:NOASSERTIONStargazers:0Issues:0Issues:0

AzureHunter

A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

CompreFace

Leading free and open-source face recognition system

License:Apache-2.0Stargazers:0Issues:0Issues:0

databunker

Secure SDK/vault for personal records/PII built to comply with GDPR

License:MITStargazers:0Issues:0Issues:0

DeepFaceLab

DeepFaceLab is the leading software for creating deepfakes.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Dejavu

DejaVU - Open Source Deception Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

DongTai

DongTai is an interactive application security testing(IAST) product that supports the detection of OWASP WEB TOP 10 vulnerabilities, multi-request related vulnerabilities (including logic vulnerabilities, unauthorized access vulnerabilities, etc.), third-party component vulnerabilities, etc.

License:Apache-2.0Stargazers:0Issues:0Issues:0

gdb-frontend

☕ GDBFrontend is an easy, flexible and extensionable gui debugger.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ISO27001-plantillasES

Un repositorio con plantillas y documentacion importante de ISO 27001.

Stargazers:0Issues:0Issues:0

kodex

A privacy and security engineering toolkit: Discover, understand, pseudonymize, anonymize, encrypt and securely share sensitive and personal data: Privacy and security as code.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

mariana-trench

Our security focused static analysis tool for Android and Java applications.

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

mvt

MVT (Mobile Verification Toolkit) helps conducting forensics of mobile devices in order to find signs of a potential compromise.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Nethive-Project

Restructured and Collaborated SIEM and CVSS Infrastructure. Presented at Blackhat Asia Arsenal 2020.

Stargazers:0Issues:0Issues:0

OpenAPI-Specification

The OpenAPI Specification Repository

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

OSSEM

Open Source Security Events Metadata (OSSEM)

Language:PythonStargazers:0Issues:0Issues:0

personal-security-checklist

🔒 A curated checklist of 300+ tips for protecting digital security and privacy in 2022

License:NOASSERTIONStargazers:0Issues:0Issues:0

prowler

Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Ransom0

Ransom0 is a open source ransomware made with Python, designed to find and encrypt user data.

License:MITStargazers:0Issues:0Issues:0

RCLocals

Linux startup analyzer

License:GPL-3.0Stargazers:0Issues:0Issues:0

reconmap

VAPT (vulnerability assessment and penetration testing) automation and reporting platform.

License:Apache-2.0Stargazers:0Issues:0Issues:0

RecoverPy

:boom: Interactively search and recover deleted AND :point_right: overwritten :point_left: files from your terminal :boom:

License:GPL-3.0Stargazers:0Issues:0Issues:0

siembol

An open-source, real-time Security Information & Event Management tool based on big data technologies, providing a scalable, advanced security analytics framework.

License:Apache-2.0Stargazers:0Issues:0Issues:0

spamscanner

Spam Scanner is the best anti-spam, email filtering, and phishing prevention service.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Viper

Intranet pentesting tool with webui 开源图形化内网渗透工具

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

vulnerablecode

A work-in-progress towards a free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode

License:Apache-2.0Stargazers:0Issues:0Issues:0

WolverineFramework

WolverineFramework - Free, OpenSource and easy to use Cybersecurity Framework.

Stargazers:0Issues:0Issues:0