-
Botech
- Barcelona
-
04:12
(UTC +01:00) - http://rickespana.wordpress.com
Stars
Prowler is an Open Cloud Security tool for AWS, Azure, GCP and Kubernetes. It helps for continuos monitoring, security assessments and audits, incident response, compliance, hardening and forensics…
E-mails, subdomains and names Harvester - OSINT
Configuration security analyzer for network devices. Pynipper-ng is an evolution of nipper-ng, updated and translated to python. [ALPHA version]
A series of Jupyter notebooks that walk you through the fundamentals of Machine Learning and Deep Learning in Python using Scikit-Learn, Keras and TensorFlow 2.
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
A tool for secrets management, encryption as a service, and privileged access management
An informational repo about hunting for adversaries in your IT environment.
Ghidra is a software reverse engineering (SRE) framework
Fast and powerful SSL/TLS scanning library.
Open Cyber Threat Intelligence Platform
OASIS TC Open Repository: Python APIs for STIX 2
Greenbone Security Assistant - The web frontend for the Greenbone Community Edition
This repository contains the scanner component for Greenbone Community Edition.
ReconCobra Reconcobra is Foot printing software for Ultimate Information Gathering Kali, Parrot OS, Black Arch, Termux, Android Led TV Interface Software have 82 Options with full automation with p…
Read-only git conversion of OpenBSD's official cvs ports repository. Pull requests not accepted - send diffs to the ports@ mailing list.
Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to invest…
Greenbone Vulnerability Manager - The database backend for the Greenbone Community Edition
OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.
The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb-bin-sploits
sslscan tests SSL/TLS enabled services to discover supported cipher suites