Pinned Repositories
ansible-role-customize-gnome
Ansible role that customizes the GNOME desktop. It installs fonts and GNOME extensions from packages or zip files, copies files like desktop backgrounds and GNOME shell tweaks to a host, and modifies user settings.
ansible-role-letsencrypt
Ansible role for installation of letsencrypt client
ansible-role-virtualbox-guest
Ansible role for building and installing VirtualBox guest additions
devsecops-lab
Demo files
gitlab-demolab
Quickly get a GitLab network up and running. The network consists of a GitLab server, docker-in-docker compatible GitLab runners, and SonarQube
jenkinslint
Basic linter (validator) for Jenkinsfiles. Can easily be used in pre-commit hooks and the pre-commit framework
openssl
'Extra featured' OpenSSL with ChaCha20 and Poly1305 support
security-scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
tools-image
Create a Docker image containing several security tools
vulnerability-alerter
Scrapes information on vulnerabilities from US-CERT and parses them for further usage
PeterMosmans's Repositories
PeterMosmans/security-scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
PeterMosmans/openssl
'Extra featured' OpenSSL with ChaCha20 and Poly1305 support
PeterMosmans/ansible-role-customize-gnome
Ansible role that customizes the GNOME desktop. It installs fonts and GNOME extensions from packages or zip files, copies files like desktop backgrounds and GNOME shell tweaks to a host, and modifies user settings.
PeterMosmans/ansible-role-virtualbox-guest
Ansible role for building and installing VirtualBox guest additions
PeterMosmans/devsecops-lab
Demo files
PeterMosmans/jenkinslint
Basic linter (validator) for Jenkinsfiles. Can easily be used in pre-commit hooks and the pre-commit framework
PeterMosmans/tools-image
Create a Docker image containing several security tools
PeterMosmans/ansible-role-bootstrap
Ansible role for bootstrapping a server installation
PeterMosmans/gitlab-demolab
Quickly get a GitLab network up and running. The network consists of a GitLab server, docker-in-docker compatible GitLab runners, and SonarQube
PeterMosmans/python_pentest_utils
Several Python scripts to test a web application for security issues using Python
PeterMosmans/deserialization-lab
Learn about insecure deserialization attacks
PeterMosmans/dotfiles
OS-independent dotfiles
PeterMosmans/ansible-role-kanboard
An ansible role to install, configure, harden and/or update Kanboard
PeterMosmans/git-template
Default git template to setup and configure basic linters. This can also be used to set up pre-commit and commit-msg hooks afterwards, within existing repositories
PeterMosmans/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
PeterMosmans/Labs
Monorepo of Labs for the Security Knowledge Framework (SKF)
PeterMosmans/pentext
PenText system
PeterMosmans/vue-3-secure-coding
PeterMosmans/www-project-developer-guide
OWASP Project Developer Guide - Document and Project Web pages
PeterMosmans/apdfhelper
Fix links in PDF files, rewrite links, extract text annotations, remove pages
PeterMosmans/api_wordlist
A wordlist of API names for web application assessments
PeterMosmans/beef
The Browser Exploitation Framework Project
PeterMosmans/deserialization-demos
Several demo and helper files to learn more about insecure deserialization
PeterMosmans/dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
PeterMosmans/graphql-cop
Security Auditor Utility for GraphQL APIs
PeterMosmans/opencve-docs
OpenCVE documentation
PeterMosmans/password-training
Password management and cracking training
PeterMosmans/source-mapper
A Burp Suite extension for scraping JavaScript source maps.
PeterMosmans/wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
PeterMosmans/zpretty
A tool to format in a very opinionated way HTML, XML and text containing XML snippets.