Iskandar Rafik's starred repositories

commit-watcher

Find interesting and potentially hazardous commits in git projects

Language:RubyLicense:Apache-2.0Stargazers:351Issues:0Issues:0

inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

Language:PythonLicense:Apache-2.0Stargazers:1501Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6777Issues:0Issues:0

PyMISP

Python library using the MISP Rest API

Language:PythonLicense:NOASSERTIONStargazers:429Issues:0Issues:0

zuul

Zuul is a gateway service that provides dynamic routing, monitoring, resiliency, security, and more.

Language:JavaLicense:Apache-2.0Stargazers:13337Issues:0Issues:0

mfcmapi

MFCMAPI

Language:C++License:MITStargazers:856Issues:0Issues:0

TTPs

Red Team Tactics, Techniques, and Procedures

Language:DockerfileLicense:GPL-3.0Stargazers:392Issues:0Issues:0

droopescan

A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.

Language:HTMLLicense:AGPL-3.0Stargazers:1228Issues:0Issues:0

lemur

Repository for the Lemur Certificate Manager

Language:PythonLicense:Apache-2.0Stargazers:1707Issues:0Issues:0

arkime

Arkime is an open source, large scale, full packet capturing, indexing, and database system.

Language:JavaScriptLicense:Apache-2.0Stargazers:6216Issues:0Issues:0

CarbonDate

Estimating the age of web resources

Language:HTMLLicense:MITStargazers:94Issues:0Issues:0

content

Demisto is now Cortex XSOAR. Automate and orchestrate your Security Operations with Cortex XSOAR's ever-growing Content Repository. Pull Requests are always welcome and highly appreciated!

Language:PythonLicense:MITStargazers:1102Issues:0Issues:0