Skip to content
View Ramb45's full-sized avatar
Block or Report

Block or report Ramb45

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

🕵️‍♂️ All-in-one OSINT tool for analysing any website

TypeScript 20,999 1,559 Updated Jul 22, 2024

Aggregation of lists of malicious IP addresses, to be blocked in the WAN > LAN direction, integrated into firewalls: FortiGate, Palo Alto, pfSense, IPtables

71 4 Updated Jul 23, 2024

Lists of addresses of the most active C2, Botnets, Zombies, Scanners in European Cyber Space

162 22 Updated Jul 22, 2024

A simple, modern, and secure encryption and signing tool that aims to be a better version of age and Minisign.

C# 414 33 Updated May 26, 2024

A very small, very simple, yet very secure encryption tool.

Go 169 7 Updated Jul 13, 2024

Beautifully designed components that you can copy and paste into your apps. Accessible. Customizable. Open Source.

TypeScript 64,904 3,700 Updated Jul 22, 2024

Obfuscate the bytes of your payload with an association dictionary

Python 19 Updated Jul 15, 2024

Security Certification Roadmap HTML5/CSS3 version

HTML 453 98 Updated Jul 10, 2024

A web application that allows the users to check whether their SPF, DMARC and DKIM configuration is set up correctly.

Python 118 4 Updated Jul 22, 2024

PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection rules, simulate logs, and undertake various security tasks,…

PHP 239 31 Updated Jul 10, 2024

PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.

PowerShell 511 76 Updated Jul 19, 2024

LDAP Firewall

C++ 88 15 Updated Jul 15, 2024

An automated e-mail OSINT tool

Go 4,159 533 Updated Feb 2, 2024

The DNA test for websites

Python 18 5 Updated Jul 15, 2024

An HTTP toolkit for security research.

Go 6,010 346 Updated Apr 22, 2024

This project is specifically made for brand new directory and ease their creation with all security rules in place.

PowerShell 22 2 Updated Jul 19, 2024

Awesome Pentest Tools Collection

1,026 230 Updated Jul 7, 2024

Extension for specialized, per-table replication between PostgreSQL instances

PLpgSQL 78 13 Updated Jun 12, 2017

openBarter extends the mechanism of a CLOB - the central part of regular markets - and implements a multilateral barter.

Python 7 4 Updated Jun 9, 2014

PostgreSQL Workload Analyzer

3 1 Updated Feb 23, 2018

Nmap Dashboard Mini Project

Python 474 91 Updated Jun 12, 2024

💥 Blazing fast terminal file manager written in Rust, based on async I/O.

Rust 12,653 292 Updated Jul 22, 2024

Elastic Security Labs releases

Python 36 3 Updated Jun 21, 2024

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Shell 12,835 1,432 Updated Jul 8, 2024

A Powerful Network Reconnaissance Tool for Security Professionals

Python 86 3 Updated Jul 15, 2024

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Python 670 57 Updated Jul 22, 2024

Microsoft Windows DLL Export Browser (Enumerate Exports, COM Methods and Properties) with Advanced Search Features.

Pascal 164 33 Updated Jun 12, 2024

The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving to…

Python 429 64 Updated Jul 20, 2024
Next