Hiroki Suezawa (rung)

rung

Geek Repo

Location:Tokyo,Japan

Home Page:https://www.suezawa.net/

Twitter:@rung

Github PK Tool:Github PK Tool

Hiroki Suezawa's starred repositories

Language:GoStargazers:4Issues:0Issues:0

saas-attacks

Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown

License:CC-BY-4.0Stargazers:956Issues:0Issues:0

json-diff

Structural diff for JSON files

Language:CoffeeScriptLicense:MITStargazers:1105Issues:0Issues:0

jd

JSON diff and patch

Language:GoLicense:MITStargazers:802Issues:0Issues:0

shavar

Tracking Protection update service for Firefox based on Safe Browsing protocol

Language:PythonLicense:MPL-2.0Stargazers:20Issues:0Issues:0

rubocop-github

Code style checking for GitHub's Ruby projects

Language:RubyLicense:MITStargazers:638Issues:0Issues:0

slsa-github-generator

Language-agnostic SLSA provenance generation for Github Actions

Language:GoLicense:Apache-2.0Stargazers:399Issues:0Issues:0

slsa-verifier

Verify provenance from SLSA compliant builders

Language:GoLicense:Apache-2.0Stargazers:220Issues:0Issues:0

clank

Simple tool that allows you to detect imposter commits in GitHub Actions workflows.

Language:GoLicense:Apache-2.0Stargazers:20Issues:0Issues:0

detection-rules

Collection of YARA-L 2.0 sample rules for the Chronicle Detection API

Language:PythonLicense:Apache-2.0Stargazers:280Issues:0Issues:0

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

Stargazers:3501Issues:0Issues:0

OSCAR

A comprehensive, systematic and actionable way to understand attacker behaviors and techniques with respect to the software supply chain

Language:PythonLicense:Apache-2.0Stargazers:82Issues:0Issues:0

gitlab-comment

About gitlab-comment is a CLI command to post Merge Request Note.

Language:GoLicense:NOASSERTIONStargazers:13Issues:0Issues:0

crossplane

The Cloud Native Control Plane

Language:GoLicense:Apache-2.0Stargazers:9144Issues:0Issues:0

shisho

Lightweight static analyzer for several programming languages

Language:RustLicense:AGPL-3.0Stargazers:372Issues:0Issues:0

tetragon

eBPF-based Security Observability and Runtime Enforcement

Language:GoLicense:Apache-2.0Stargazers:3446Issues:0Issues:0

policy-controller

Sigstore Policy Controller - an admission controller that can be used to enforce policy on a Kubernetes cluster based on verifiable supply-chain metadata from cosign

Language:GoLicense:NOASSERTIONStargazers:122Issues:0Issues:0

melange

build APKs from source code

Language:GoLicense:Apache-2.0Stargazers:388Issues:0Issues:0

darkfiles

Darkfiles finds orphaned files in container images and makes them to bad deeds

Language:GoLicense:Apache-2.0Stargazers:41Issues:0Issues:0

phishing_kits

Exposing phishing kits seen from phishunt.io

Stargazers:192Issues:0Issues:0

cloud-security-vulnerabilities

List of all the Publicly disclosed vulnerabilities of Public Cloud Provider like Amazon Web Services (AWS), Microsoft Azure, Google Cloud, Oracle Cloud, IBM Cloud etc

License:Apache-2.0Stargazers:357Issues:0Issues:0

awesome-cloud-security

A curated list of awesome cloud security blogs, podcasts, standards, projects, and examples.

Stargazers:569Issues:0Issues:0

headscale

An open source, self-hosted implementation of the Tailscale control server

Language:GoLicense:BSD-3-ClauseStargazers:21149Issues:0Issues:0

egress-operator

A Kubernetes operator to produce egress gateway Envoy pods and control access to them with network policies

Language:GoLicense:MITStargazers:249Issues:0Issues:0

fuzzit

CLI to integrate continuous fuzzing with Fuzzit (no longer available)

Language:GoLicense:Apache-2.0Stargazers:224Issues:0Issues:0

selinux-notebook

The SELinux Notebook

Language:PythonLicense:NOASSERTIONStargazers:519Issues:0Issues:0

drawio-threatmodeling

Draw.io libraries for threat modeling diagrams

License:MITStargazers:669Issues:0Issues:0

awesome-gcp-pentesting

Tools and blogs I use to perform GCP red teams

Stargazers:91Issues:0Issues:0

seccamp-2022

セキュリティ・キャンプ 2022 B6

Language:ShellStargazers:62Issues:0Issues:0

vulbr

Toy browser on single process / thread

Language:RustLicense:MITStargazers:32Issues:0Issues:0