SquirrelSauce

SquirrelSauce

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

SquirrelSauce's repositories

clair

Vulnerability Static Analysis for Containers

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-api-security

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Cut-The-Funds-NodeJS

2018 - Vulnerable App for Demos/Training and Workshops

Language:JavaScriptStargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MixewayHub

Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayHub project contain one click docker-compose file which configure and run images from docker hub.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

testssl.sh

Testing TLS/SSL encryption anywhere on any port

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

esaml

Erlang SAML library, SSO and SLO, with Cowboy integration

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

snowflex

elixir snowflake client

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-burp-suite

Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.

Stargazers:0Issues:0Issues:0

coherence

Coherence is a full featured, configurable authentication system for Phoenix. It works with Phoenix 1.4

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing Biggest Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:0Issues:0Issues:0

security-apis

A collective list of public JSON APIs for use in security. Contributions welcome

License:MITStargazers:0Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:0Issues:0

API-Security

OWASP API Security Project

Stargazers:0Issues:0Issues:0

Interlace

Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Reconnoitre

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

dr_robot

This tool can be used to enumerate the subdomains associated with a company by aggregating the results of multiple OSINT (Open Source Intelligence) tools.

License:NOASSERTIONStargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

PENTESTING-BIBLE

This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 2000 links & 2000 pdf files at any time soon.Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:0Issues:0Issues:0

Amass

In-depth DNS Enumeration and Network Mapping

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

aquatone

A Tool for Domain Flyovers

License:MITStargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

License:GPL-3.0Stargazers:0Issues:0Issues:0

samly

Elixir Plug library to enable SAML 2.0 SP SSO in Phoenix/Plug applications.

License:MITStargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

License:GPL-3.0Stargazers:0Issues:0Issues:0