Najam Ul Saqib (njmulsqb)

njmulsqb

Geek Repo

Company:Tecvity

Location:Pakistan

Home Page:njmulsqb.github.io

Github PK Tool:Github PK Tool

Najam Ul Saqib's starred repositories

deno

A modern runtime for JavaScript and TypeScript.

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:17287Issues:576Issues:1486

lila

♞ lichess.org: the forever free, adless and open source chess server ♞

Language:ScalaLicense:AGPL-3.0Stargazers:15527Issues:226Issues:9364

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

Language:PythonLicense:Apache-2.0Stargazers:10733Issues:130Issues:932

semgrep

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

Language:OCamlLicense:LGPL-2.1Stargazers:10522Issues:102Issues:2985

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:10344Issues:162Issues:820

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:CLicense:NOASSERTIONStargazers:10079Issues:446Issues:1734

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:7270Issues:309Issues:739

tutanota

Tuta is an email service with a strong focus on security and privacy that lets you encrypt emails, contacts and calendar entries on all your devices.

Language:TypeScriptLicense:GPL-3.0Stargazers:6046Issues:176Issues:4970

pixelfed

Photo Sharing. For Everyone.

Language:PHPLicense:AGPL-3.0Stargazers:5636Issues:111Issues:2232

gnucash

GnuCash Double-Entry Accounting Program.

Language:CLicense:NOASSERTIONStargazers:3457Issues:102Issues:0

Ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

Language:PythonLicense:MITStargazers:2780Issues:190Issues:299

ASVS

Application Security Verification Standard

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:2721Issues:147Issues:1230

MicroBurst

A collection of scripts for assessing Microsoft Azure security

Language:PowerShellLicense:NOASSERTIONStargazers:2035Issues:59Issues:22

ROADtools

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Language:PythonLicense:MITStargazers:1877Issues:44Issues:58

session-android

A private messenger for Android.

Language:KotlinLicense:GPL-3.0Stargazers:1870Issues:40Issues:787

PyRIT

The Python Risk Identification Tool for generative AI (PyRIT) is an open access automation framework to empower security professionals and machine learning engineers to proactively find risks in their generative AI systems.

Language:PythonLicense:MITStargazers:1822Issues:22Issues:103

hackingthe.cloud

An encyclopedia for offensive and defensive security knowledge in cloud native technologies.

Language:DockerfileLicense:NOASSERTIONStargazers:1688Issues:43Issues:84

session-desktop

Session Desktop - Onion routing based messenger

Language:TypeScriptLicense:GPL-3.0Stargazers:1537Issues:32Issues:1193

TCM-Security-Sample-Pentest-Report

Sample pentest report provided by TCM Security

OSCP-Tricks-2023

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

AzureHound

Azure Data Exporter for BloodHound

Language:GoLicense:GPL-3.0Stargazers:549Issues:18Issues:27

awesome-Islam

A curated list of awesome islam related projects, frameworks, resources and other awesomeness.

action-full-scan

A GitHub Action for running the ZAP Full scan

Language:JavaScriptLicense:Apache-2.0Stargazers:275Issues:12Issues:23

awesome-MLSecOps

A curated list of MLSecOps tools, articles and other resources on security applied to Machine Learning and MLOps systems.

www-project-llm-verification-standard

Project LLM Verification Standard

Language:TeXLicense:CC-BY-SA-4.0Stargazers:36Issues:9Issues:0

ask-ripeseed

An AI Assistant to answer user queries based on your own knowledge base!

Language:TypeScriptLicense:MITStargazers:36Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:24Issues:3Issues:0