Stéphane Chapron's repositories
testssl.sh
Testing TLS/SSL encryption anywhere on any port
veracode-sandboxes-helper
An Action to handle Sandboxes such as, deleting, promoting scans, and other
act
Run your GitHub Actions locally 🚀
Argus
The Ultimate Information Gathering Toolkit
awesome-cyber-security-university
🎓 Because Education should be free. Contributions welcome! 🕵️
btop
A monitor of resources
centreon
Open source part of the centreon monorepoc
centreon-collect
Centreon collect software collection
centsoc
CentSoc on Centreon / wazuh
chain-bench
An open-source tool for auditing your software supply chain stack for security compliance based on a new CIS Software Supply Chain benchmark.
drawio
Source to app.diagrams.net
GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can used to bypass local security restrictions in misconfigured systems
metasploit-framework
Metasploit Framework
Open-Source-Security-Guide
Open Source Security Guide. Learn all about Security Standards, Frameworks, Threat Models, Encryption, and Benchmarks.
package-manager-best-practices
NPM security best practices for package managers.
php-static-analysis-tools
A reviewed list of useful PHP static analysis tools
pwncat
Fancy reverse and bind shell handler
resource-watch
Resource Watch features hundreds of data sets all in one place on the state of the planet’s resources and citizens. Users can visualize challenges facing people and the planet, from climate change to poverty, water risk to state instability, air pollution to human migration, and more.
risk-first-website
Risk-First Software Development
SecretScanner
:unlock: :unlock: Find secrets and passwords in container images and file systems :unlock: :unlock:
slim
Slim(toolkit): Don't change anything in your container image and minify it by up to 30x (and for compiled languages even more) making it secure too! (free and open source)
spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Terrapin-Scanner
This repository contains a simple vulnerability scanner for the Terrapin attack present in the paper "Terrapin Attack: Breaking SSH Channel Integrity By Sequence Number Manipulation".
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Veracode-pipeline-scan-action
Veracode Pipeline-Scan GitHub Action
veracode-sca
Veracode Software Composition Analysis Scanning
veracode-uploadandscan-action
This action uploads and scans code to Veracode for a static policy (or sandbox) scan.
vulsctl
Easy setup tool for Vuls
zabbix
Real-time monitoring of IT components and services, such as networks, servers, VMs, applications and the cloud.