ramkumar paramasivam (ramkumareinstein)

ramkumareinstein

Geek Repo

Github PK Tool:Github PK Tool

ramkumar paramasivam's repositories

talisman

Using a pre-commit hook, Talisman validates the outgoing changeset for things that look suspicious — such as tokens, passwords, and private keys.

Language:GoLicense:MITStargazers:1Issues:0Issues:0

A-to-Z-Vulnerabilities

This is a Kind of Dictionary which contains all kinds of Web Application and Network Security Vulnerabilities and other security concepts in an Alphabetical Order

License:GPL-3.0Stargazers:0Issues:0Issues:0

angular-realworld-example-app

Exemplary real world application built with Angular

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

attachment

Attachments connect between processes that provide HTTP data and the open-appsec Agent security logic.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

attackgen

AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

AWSGoat

AWSGoat : A Damn Vulnerable AWS Infrastructure

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

Blue-Team-Notes

You didn't think I'd go and leave the blue team out, right?

Stargazers:0Issues:0Issues:0

detect-secrets

An enterprise friendly way of detecting and preventing secrets in code.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ecapture

capture SSL/TLS text content without CA cert using eBPF. supports Linux/Android x86_64/Aarch64.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

devika

Devika is an Agentic AI Software Engineer that can understand high-level human instructions, break them down into steps, research relevant information, and write code to achieve the given objective. Devika aims to be a competitive open-source alternative to Devin by Cognition AI.

License:MITStargazers:0Issues:0Issues:0

earlybird

EarlyBird is a sensitive data detection tool capable of scanning source code repositories for clear text password violations, PII, outdated cryptography methods, key files and more.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

goHackTools

Hacker tools on Go (Golang)

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

leaky-repo

Benchmarking repo for secrets scanning

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:ShellLicense:MITStargazers:0Issues:0Issues:0

openappsec

open-appsec is a machine learning security engine that preemptively and automatically prevents threats against Web Application & APIs. This repo include the main code and logic.

License:Apache-2.0Stargazers:0Issues:0Issues:0

OpenDevin

🐚 OpenDevin: Code Less, Make More

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PESD-Exporter-Extension

PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

secpat2gf

convert secret patterns to gf compatible.

License:MITStargazers:0Issues:0Issues:0

secrets-patterns-db

Secrets Patterns DB: The largest open-source Database for detecting secrets, API keys, passwords, tokens, and more.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

SecretScanner

:unlock: :unlock: Find secrets and passwords in container images and file systems :unlock: :unlock:

License:MITStargazers:0Issues:0Issues:0

Security-Hub

Security Books, Mind-Maps, Vulnerabilities Notes, methodologies, fuzzing lists and Bug-Bounty-Tips

Stargazers:0Issues:0Issues:0

translate-readme

Translate Github Readme to any other Language

License:MITStargazers:0Issues:0Issues:0

Vulnerable-Code-Snippets

A small collection of vulnerable code snippets

Stargazers:0Issues:0Issues:0

ZeusCloud

Open Source Cloud Security

License:Apache-2.0Stargazers:0Issues:0Issues:0