ttffdd's starred repositories

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:8148Issues:317Issues:76

unredacter

Never ever ever use pixelation as a redaction technique

Language:TypeScriptLicense:GPL-3.0Stargazers:7602Issues:67Issues:28

syft

CLI tool and library for generating a Software Bill of Materials from container images and filesystems

Language:GoLicense:Apache-2.0Stargazers:5648Issues:59Issues:1021

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:5331Issues:62Issues:107

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:4290Issues:212Issues:65

scorecard

OpenSSF Scorecard - Security health metrics for Open Source

Language:GoLicense:Apache-2.0Stargazers:4206Issues:64Issues:1081

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:3884Issues:88Issues:418

conftest

Write tests against structured configuration data using the Open Policy Agent Rego query language

Language:GoLicense:NOASSERTIONStargazers:2815Issues:27Issues:321

proxify

A versatile and portable proxy for capturing, manipulating, and replaying HTTP/HTTPS traffic on the go.

gokart

A static analysis tool for securing Go code

Language:GoLicense:Apache-2.0Stargazers:2170Issues:26Issues:48

WEF

Wi-Fi Exploitation Framework

Language:ShellLicense:MITStargazers:2128Issues:33Issues:24

kics

Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx.

Language:Open Policy AgentLicense:Apache-2.0Stargazers:1945Issues:26Issues:1931

C3

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

Language:C++License:NOASSERTIONStargazers:1475Issues:50Issues:23

gotestwaf

An open-source project in Golang to asess different API Security tools and WAF for detection logic and bypasses

Language:GoLicense:MITStargazers:1443Issues:39Issues:67

control-flag

A system to flag anomalous source code expressions by learning typical expressions from training data

Language:C++License:MITStargazers:1235Issues:46Issues:21

cats

CATS is a REST API Fuzzer and negative testing tool for OpenAPI endpoints. CATS automatically generates, runs and reports tests with minimum configuration and no coding effort. Tests are self-healing and do not require maintenance.

Language:JavaLicense:Apache-2.0Stargazers:1103Issues:14Issues:102

mariana-trench

A security focused static analysis tool for Android and Java applications.

Language:C++License:MITStargazers:1055Issues:33Issues:87

public-bugbounty-programs

Community curated list of public bug bounty and responsible disclosure programs.

Language:GoLicense:MITStargazers:981Issues:50Issues:25

MANSPIDER

Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!

Language:PythonLicense:GPL-3.0Stargazers:945Issues:21Issues:29

noPac

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

lightbulb-framework

Tools for auditing WAFS

Language:PythonLicense:MITStargazers:456Issues:32Issues:11

reconmap

Vulnerability assessment and penetration testing automation and reporting platform for teams.

Language:JavaScriptLicense:Apache-2.0Stargazers:409Issues:15Issues:119

driftwood

Private key usage verification

Language:GoLicense:Apache-2.0Stargazers:396Issues:15Issues:7

threatspec

threatspec - continuous threat modeling, through code

Language:PythonLicense:MITStargazers:311Issues:24Issues:32

bom

A utility to generate SPDX-compliant Bill of Materials manifests

Language:GoLicense:Apache-2.0Stargazers:308Issues:11Issues:72

reposaur

Open source compliance tool for development platforms.

Language:GoLicense:MITStargazers:282Issues:5Issues:11

dufflebag

Search exposed EBS volumes for secrets

Language:GoLicense:GPL-3.0Stargazers:269Issues:12Issues:3

kubelet-anon-rce

Executes commands in a container on a kubelet endpoint that allows anonymous authentication (default)

Language:PythonStargazers:114Issues:3Issues:0

common_security_pipeline

GitLab CI security tools runner

Language:PythonLicense:Apache-2.0Stargazers:17Issues:5Issues:0

zn2021

CodeQL snippets for ZeroNights 2021 "Company wide SAST" presentation.

Language:CodeQLStargazers:10Issues:0Issues:0