RoiSec's repositories

archerysec

Centralize Vulnerability Assessment and Management for DevSecOps Team

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

aws-amplify-auth-starters

Starter projects for developers looking to build web & mobile applications that have Authentication & protected routing

License:MIT-0Stargazers:0Issues:0Issues:0

aws-cognito-spa-demo

Integrating Amazon Cognito With Single Page Application (Vue.js).

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

byp4xx

Pyhton script for HTTP 40X responses bypassing. Features: Verb tampering, headers, #bugbountytips, User-Agents, extensions, default credentials and fuzzing.

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-44228-Scanner

Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

dev-landing-page

Minimal landing page for developers

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

gitleaks-action

run gitleaks in a gitleaks action

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

hackingthe.cloud

An encyclopedia for offensive and defensive security knowledge in cloud native technologies.

Language:DockerfileLicense:NOASSERTIONStargazers:0Issues:0Issues:0

HolyTips

A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.

License:GPL-3.0Stargazers:0Issues:0Issues:0

israeli-bank-scrapers

Provide scrapers for all major Israeli banks and credit card companies

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0
Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:HCLStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:1Issues:0

microservices-demo

Sample cloud-first application with 10 microservices showcasing Kubernetes, Istio, and gRPC.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

moneyman

Automatically save transactions from all major Israeli banks and credit card companies, using GitHub actions (or a self hosted docker image)

Language:TypeScriptStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

OSCP

OSCP Cheat Sheet

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

plex_debrid

Plex torrent streaming through Debrid Services

Language:PythonStargazers:0Issues:0Issues:0

rengine

reNgine

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

spring-rce-vulnerable-app

Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228) and the possible Spring RCE vulnerability.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ssrf_filter

A ruby gem for defending against Server Side Request Forgery (SSRF) attacks

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

stratus-red-team

:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:VueStargazers:0Issues:0Issues:0

TGBot

Google Apps Script library for working with the Telegram API.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

ThreatMapper

🔥 🔥 Open source cloud native security observability platform. Linux, K8s, AWS Fargate and more. 🔥 🔥

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

wafefficacy

Measures the effectiveness of your Web Application Firewall (WAF)

Language:GoLicense:MITStargazers:0Issues:0Issues:0