WrightRocket's repositories

modes

The modes.sh file is a bash script to generate files and directories using all modes of permissions

Language:ShellStargazers:0Issues:2Issues:0
License:UnlicenseStargazers:0Issues:2Issues:0

CeWL

CeWL is a Custom Word List Generator

Stargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

greenbone-docs

Documentation for the Greenbone Community Edition

Language:ShellLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

greenbone-gsa

Greenbone Security Assistant - The web frontend for the Greenbone Community Edition

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

greenbone-gvm-libs

Greenbone Vulnerability Management Libraries

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

greenbone-gvm-tools

Remote control your Greenbone Community Edition or Greenbone Enterprise Appliance

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

greenbone-gvmd

Greenbone Vulnerability Manager - The database backend for the Greenbone Community Edition

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

greenbone-openvas-scanner

This repository contains the scanner component for Greenbone Community Edition.

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

greenbone-ospd-openvas

ospd-openvas is an OSP server implementation to allow GVM to remotely control an OpenVAS Scanner

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

greenbone-python-gvm

Greenbone Vulnerability Management Python Library

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

greenbone-scanner-api

API for the scanner

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:0Issues:0Issues:0

hping

hping network tool

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:RoffLicense:NOASSERTIONStargazers:0Issues:1Issues:0

linux-apfs-rw

APFS module for linux, with experimental write support

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Momentum-Firmware

🐬 Feature-rich, stable and customizable Flipper firmware

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

OpenBoard

OpenBoard is a cross-platform interactive whiteboard application intended for use in a classroom setting.

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

privacy.sexy

Open-source tool to enforce privacy & security best-practices on Windows, macOS and Linux, because privacy is sexy

Language:TypeScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

License:Apache-2.0Stargazers:0Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Starkiller

Starkiller is a Frontend for PowerShell Empire.

Language:VueLicense:MITStargazers:0Issues:0Issues:0

suricata

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

tracecat

😼 The AI-native, open source alternative to Tines / Splunk SOAR.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

volatility3

Volatility 3.0 development

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

wrightrocket

Config files for my GitHub profile.

Stargazers:0Issues:2Issues:0