Skip to content
View rickespana's full-sized avatar

Organizations

@PaymentPower

Block or report rickespana

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Prowler is an Open Cloud Security tool for AWS, Azure, GCP and Kubernetes. It helps for continuos monitoring, security assessments and audits, incident response, compliance, hardening and forensics…

Python 11,044 1,575 Updated Jan 10, 2025

Web Application Security Scanner Framework

Ruby 3,816 766 Updated May 24, 2023

E-mails, subdomains and names Harvester - OSINT

Python 11,731 2,053 Updated Jan 8, 2025

Configuration security analyzer for network devices. Pynipper-ng is an evolution of nipper-ng, updated and translated to python. [ALPHA version]

Python 24 1 Updated Dec 26, 2024

A series of Jupyter notebooks that walk you through the fundamentals of Machine Learning and Deep Learning in Python using Scikit-Learn, Keras and TensorFlow 2.

Jupyter Notebook 28,213 12,827 Updated Jun 13, 2024

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

Shell 8,092 771 Updated Dec 4, 2024

Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.

JavaScript 461 183 Updated Oct 15, 2024

AndroGoat

Kotlin 219 78 Updated May 12, 2022

OWASP WebGoat.NET

C# 225 631 Updated Dec 16, 2023

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

TypeScript 10,657 11,420 Updated Jan 8, 2025

A tool for secrets management, encryption as a service, and privileged access management

Go 31,523 4,254 Updated Jan 10, 2025

An informational repo about hunting for adversaries in your IT environment.

1,733 376 Updated Nov 17, 2021

Ghidra is a software reverse engineering (SRE) framework

Java 52,903 5,977 Updated Jan 8, 2025

Fast and powerful SSL/TLS scanning library.

Python 3,304 456 Updated Jan 4, 2025

Open Cyber Threat Intelligence Platform

TypeScript 6,628 971 Updated Jan 10, 2025

OASIS TC Open Repository: Python APIs for STIX 2

Python 374 120 Updated Jan 5, 2025

Greenbone Security Assistant - The web frontend for the Greenbone Community Edition

JavaScript 224 98 Updated Jan 9, 2025

This repository contains the scanner component for Greenbone Community Edition.

Rust 3,518 638 Updated Jan 9, 2025

ReconCobra Reconcobra is Foot printing software for Ultimate Information Gathering Kali, Parrot OS, Black Arch, Termux, Android Led TV Interface Software have 82 Options with full automation with p…

Perl 126 37 Updated May 12, 2020

Read-only git conversion of OpenBSD's official cvs ports repository. Pull requests not accepted - send diffs to the ports@ mailing list.

Makefile 505 125 Updated Jan 10, 2025

A Docker container for Openvas

Dockerfile 773 306 Updated Aug 29, 2024

Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to invest…

Java 2,485 597 Updated Dec 23, 2024

AWS Auditing & Hardening Tool

Shell 708 99 Updated Feb 4, 2020

A tool for analyzing firewall rules

C 156 44 Updated Jan 29, 2018

Greenbone Vulnerability Manager - The database backend for the Greenbone Community Edition

C 294 158 Updated Jan 6, 2025

OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

C 4,554 1,046 Updated Jan 5, 2025

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb-bin-sploits

1,773 530 Updated Nov 10, 2022

sslscan tests SSL/TLS enabled services to discover supported cipher suites

C 2,373 390 Updated Dec 2, 2024

Multi-Cloud Security Auditing Tool

Python 6,845 1,067 Updated Nov 19, 2024
Next