Vivek Veerappan (vivekveerappan)

vivekveerappan

Geek Repo

Github PK Tool:Github PK Tool

Vivek Veerappan's starred repositories

yatas

:owl::mag_right: A simple tool to audit your AWS/GCP infrastructure for misconfiguration or potential security issues with plugins integration

Language:GoLicense:Apache-2.0Stargazers:312Issues:0Issues:0

cartography

Cartography is a Python tool that consolidates infrastructure assets and the relationships between them in an intuitive graph view powered by a Neo4j database.

Language:PythonLicense:Apache-2.0Stargazers:2958Issues:0Issues:0

websocket-fuzzer

HTML5 WebSocket message fuzzer

Language:PythonLicense:GPL-3.0Stargazers:143Issues:0Issues:0

enumerate-iam

Enumerate the permissions associated with AWS credential set

Language:PythonLicense:GPL-3.0Stargazers:1076Issues:0Issues:0

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

Language:PythonLicense:Apache-2.0Stargazers:10644Issues:0Issues:0

unredacter

Never ever ever use pixelation as a redaction technique

Language:TypeScriptLicense:GPL-3.0Stargazers:7743Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:6636Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:194Issues:0Issues:0

websocket-smuggle

Issues with WebSocket reverse proxying allowing to smuggle HTTP requests

Language:PythonLicense:MITStargazers:333Issues:0Issues:0

STEWS

A Security Tool for Enumerating WebSockets

Language:PythonLicense:Apache-2.0Stargazers:326Issues:0Issues:0

hackingthe.cloud

An encyclopedia for offensive and defensive security knowledge in cloud native technologies.

Language:DockerfileLicense:NOASSERTIONStargazers:1655Issues:0Issues:0

quiet-riot

Unauthenticated enumeration of AWS, Azure, and GCP Principals

Language:PythonStargazers:198Issues:0Issues:0

apex_extractor

This script analyzes JavaScript files from Salesforce applications, extracting aura:// and apex:// controller URLs for penetration testing. It outputs these findings to object.txt, aiding in identifying security testing points in Salesforce.

Language:PythonStargazers:1Issues:0Issues:0

raccoon

Salesforce object access auditor

Language:PythonLicense:AGPL-3.0Stargazers:107Issues:0Issues:0

stratus-red-team

:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud

Language:GoLicense:Apache-2.0Stargazers:1780Issues:0Issues:0

mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

Language:PythonLicense:MITStargazers:36130Issues:0Issues:0

mitmproxy2swagger

Automagically reverse-engineer REST APIs via capturing traffic

Language:HTMLStargazers:5043Issues:0Issues:0

restler-fuzzer

RESTler is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.

Language:PythonLicense:MITStargazers:2583Issues:0Issues:0

romunov.github.io

My personal website.

Language:JavaScriptStargazers:2Issues:0Issues:0

podman

Podman: A tool for managing OCI containers and pods.

Language:GoLicense:Apache-2.0Stargazers:23322Issues:0Issues:0
Language:PythonStargazers:3843Issues:0Issues:0