Kekke's starred repositories

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:42496Issues:0Issues:0

awesome-secure-defaults

Awesome secure by default libraries to help you eliminate bug classes!

Stargazers:637Issues:0Issues:0

kubernetes-goat

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

Language:HTMLLicense:MITStargazers:4210Issues:0Issues:0

docker-bench-security

The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.

Language:ShellLicense:Apache-2.0Stargazers:9036Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:12966Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of cheat sheets useful for pentesting

License:CC0-1.0Stargazers:333Issues:0Issues:0

simulator

Kubernetes Security Training Platform - focusing on security mitigation

Language:PythonLicense:Apache-2.0Stargazers:917Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10517Issues:0Issues:0

cvemap

Navigate the CVE jungle with ease.

Language:GoLicense:MITStargazers:1601Issues:0Issues:0

exploit-notes

Sticky notes for pentesting, bug bounty, CTF.

Language:TypeScriptLicense:MITStargazers:582Issues:0Issues:0

zmap

ZMap is a fast single packet network scanner designed for Internet-wide network surveys.

Language:CLicense:Apache-2.0Stargazers:5412Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6402Issues:0Issues:0

playwright

Playwright is a framework for Web Testing and Automation. It allows testing Chromium, Firefox and WebKit with a single API.

Language:TypeScriptLicense:Apache-2.0Stargazers:65006Issues:0Issues:0

reaper

💀 Don't fear the Reaper 👻

Language:VueLicense:MITStargazers:250Issues:0Issues:0

wapalyzer

🌐 Identify the technologies powering any website. This is a fork of the now deleted Wappalyzer project by @AliasIO and community.

Language:JavaScriptLicense:GPL-3.0Stargazers:234Issues:0Issues:0

APKLab

Android Reverse-Engineering Workbench for VS Code

Language:TypeScriptLicense:AGPL-3.0Stargazers:2564Issues:0Issues:0

apk_api_key_extractor

Automatically extracts API Keys from APK files

Language:PythonLicense:Apache-2.0Stargazers:228Issues:0Issues:0

malicious-dependencies

Demonstrates how a malicious dependency could negatively impact the build output.

Language:JavaStargazers:22Issues:0Issues:0

Talks

My talks...

Stargazers:23Issues:0Issues:0

jdeserialize

Automatically exported from code.google.com/p/jdeserialize

Language:JavaStargazers:47Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:9981Issues:0Issues:0

deepsecrets

Secrets scanner that understands code

Language:PythonLicense:MITStargazers:185Issues:0Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:1147Issues:0Issues:0

free-programming-books

:books: Freely available programming books

License:CC-BY-4.0Stargazers:332320Issues:0Issues:0

freeCodeCamp

freeCodeCamp.org's open-source codebase and curriculum. Learn to code for free.

Language:TypeScriptLicense:BSD-3-ClauseStargazers:399783Issues:0Issues:0

jsluice

Extract URLs, paths, secrets, and other interesting bits from JavaScript

Language:GoLicense:MITStargazers:1340Issues:0Issues:0

joern

Open-source code analysis platform for C/C++/Java/Binary/Javascript/Python/Kotlin based on code property graphs. Discord https://discord.gg/vv4MH284Hc

Language:ScalaLicense:Apache-2.0Stargazers:1947Issues:0Issues:0

guac

GUAC aggregates software security metadata into a high fidelity graph database.

Language:GoLicense:Apache-2.0Stargazers:1252Issues:0Issues:0

fuzzing

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

Language:C++License:Apache-2.0Stargazers:3432Issues:0Issues:0

CEH-Exam-Questions

Planning To Take Certified Ethical Hacker (CEH)? Here are github repo with 125 questions and answers to help you prep for the test

Stargazers:886Issues:0Issues:0