Francis Alexander (torque59)

torque59

Geek Repo

Company:@OpenSecurity

Location:India

Home Page:http://francisalexander.in

Github PK Tool:Github PK Tool


Organizations
OpenSecurityIN

Francis Alexander's repositories

Nosql-Exploitation-Framework

A Python Framework For NoSQL Scanning and Exploitation

Language:PythonLicense:BSD-3-ClauseStargazers:594Issues:31Issues:12

nosqlpot

The NoSQL Honeypot Framework

Language:PythonLicense:GPL-2.0Stargazers:102Issues:15Issues:4

ctf-vagrant-64

64 bit - Vagrant CTF Box

Language:ShellLicense:Apache-2.0Stargazers:2Issues:3Issues:0

afl-launch

Boring tool to launch multiple afl-fuzz instances

Language:GoLicense:NOASSERTIONStargazers:0Issues:2Issues:0

apache-commons-text-rce

Apache Commons Text below 1.10.0 RCE Vulnerability POC

Language:JavaStargazers:0Issues:1Issues:0

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security (code scanning), LGTM.com, and LGTM Enterprise

Language:CodeQLLicense:MITStargazers:0Issues:2Issues:0

cq-provider-sdk

CloudQuery Provider SDK enables building providers to query any service or custom in-house solutions with SQL

Language:GoLicense:MPL-2.0Stargazers:0Issues:2Issues:0

Docker-OSX

Mac in Docker! Run near native OSX-KVM in Docker! X11 Forwarding!

Language:DockerfileLicense:GPL-3.0Stargazers:0Issues:2Issues:0

dvws-node

Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ebpf-docker-for-mac

How to run eBPF on Docker for mac

Language:PythonStargazers:0Issues:2Issues:0

flask-restplus-full-todo-example-with-jwt

Auth with JWT, good project structure with namespaces and blueprints, SQL_ALCHEMY, custom error handlers, tests and some more are here!

Language:PythonStargazers:0Issues:1Issues:0

honggfuzz

Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)

Language:CLicense:Apache-2.0Stargazers:0Issues:2Issues:0

learning

Becoming 1% better at data science everyday

License:MITStargazers:0Issues:2Issues:0

lemurs

Linux eBPF Monitoring Daemon

Language:RustLicense:GPL-3.0Stargazers:0Issues:1Issues:0

llama_index

LlamaIndex (GPT Index) is a project that provides a central interface to connect your LLM's with external data.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:2Issues:0

log4jpwn

log4j rce test environment and poc

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

mobsfscan

mobsfscan is a static analysis tool that can find insecure code patterns in your Android and iOS source code. Supports Java, Kotlin, Swift, and Objective C Code. mobsfscan uses MobSF static analysis rules and is powered by semgrep and libsast pattern matcher.

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:2Issues:0

ninjasworkout

Vulnerable NodeJS Web Application

Language:PugStargazers:0Issues:1Issues:0

ovaa

Oversecured Vulnerable Android App

Language:JavaLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

progress-burp

Burp Suite extension to track vulnerability assessment progress

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

pwn2own2020

Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities

Language:C++Stargazers:0Issues:2Issues:0

python-codeql-test

Sample Python codeql project

Language:PythonStargazers:0Issues:3Issues:0

semgrep-rules

Semgrep rules registry

Language:HCLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

spring-framework

Spring Framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

syzkaller

syzkaller is an unsupervised coverage-guided kernel fuzzer

Language:GoLicense:Apache-2.0Stargazers:0Issues:2Issues:0

terragoat

TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

Language:HCLLicense:Apache-2.0Stargazers:0Issues:2Issues:0
Language:PythonLicense:MITStargazers:0Issues:2Issues:0

vulnerability-db

Vulnerability database and package search for sources such as NVD, GitHub.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

vulnerable-node

A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0