mreetyunjaya's Stars
gokulapap/Reconator
Automated Recon for Pentesting & Bug Bounty
mreetyunjaya/BigBountyRecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
mreetyunjaya/CI-CD-Security-Assessment
CI-CD Security Assessment using Opensource Tools
SecurityInnovation/AuthMatrix
AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.
ricardojoserf/pywisam
A Wifi pentesting framework written in Python
target/attack-navigator-docker
A simple Docker container that serves the MITRE ATT&CK Navigator web app
boeboe/docker-bench-security-kubernetes
Docker Bench for Security: checks best-practices for deploying Docker containers in production.
dachiefjustice/aws-sec-tools
Docker container bundling tools for manual AWS security reviews
eliasgranderubio/dagda
a tool to perform static analysis of known vulnerabilities, trojans, viruses, malware & other malicious threats in docker images/containers and to monitor the docker daemon and running docker containers for detecting anomalous activities
easycybersec/nessus_reporter
Convert Nessus raw CSV's to MS WORD Documents.
hammackj/risu
Risu is Nessus parser, that converts the generated reports into a ActiveRecord database, this allows for easy report generation and vulnerability verification.
omerlh/container-security-testing
A list of security testing tools for containerized applications