Skip to content
View syspect-tech's full-sized avatar
Block or Report

Block or report syspect-tech

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
26 results for source starred repositories
Clear filter

Multi-distro GVM (aka OpenVAS) v23 appliance build script for automated setup including an https:443 front end (self signed), authenticated SMB scanning setup tweaks, email report/alert features & …

Shell 22 3 Updated Jul 17, 2024

Digging Deeper....

Go 2,820 473 Updated Jul 27, 2024

Greenbone Vulnerability Management Python Library

Python 107 60 Updated Jul 26, 2024

ospd-openvas is an OSP server implementation to allow GVM to remotely control an OpenVAS Scanner

Python 64 58 Updated Jul 22, 2024

Documentation for the Greenbone Community Edition

Shell 22 30 Updated Jul 26, 2024

Apache mod_evasive module

C 112 31 Updated Feb 27, 2023

Proof of Concept (PoC) CVE-2021-4034

C 89 15 Updated Feb 7, 2022

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

C 1,038 310 Updated May 4, 2023

Automated Adversary Emulation Platform

Python 5,392 1,040 Updated Jul 26, 2024
Python 23 13 Updated Nov 27, 2022

Use Log4Shell vulnerability to vaccinate a victim server against Log4Shell

Java 1,718 115 Updated Dec 22, 2021

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Shell 12,849 1,435 Updated Jul 24, 2024

Remote control your Greenbone Community Edition or Greenbone Enterprise Appliance

Python 159 89 Updated Jul 26, 2024

Next-gen Rowhammer fuzzer that uses non-uniform, frequency-based patterns.

C++ 217 34 Updated Jan 27, 2024

Trojan Source: Invisible Vulnerabilities

SCSS 1,226 266 Updated Apr 26, 2023

LanScan.py is a vulnerability scanning application. LanScan will populate a PostgreSQL with NIST CVE data feed bulk data files, and NIST CDE Dictionary. After using Nmap to map and service scan all…

Python 2 Updated Oct 22, 2021

NSE script based on Vulners.com API

Lua 3,172 542 Updated Apr 3, 2024

Advanced vulnerability scanning with Nmap NSE

Lua 3,397 662 Updated Jul 17, 2024

psad: Intrusion Detection and Log Analysis with iptables

Perl 388 77 Updated Jun 11, 2023

DHCP Fingerprinting

Python 27 13 Updated Dec 15, 2020

Credentials recovery project

Python 9,319 2,019 Updated Jun 11, 2024

an awesome list of honeypot resources

Python 8,316 1,234 Updated Jul 10, 2024

Network Testing Tools for testing the Linux network stack

C 277 106 Updated Feb 27, 2024

An open-source CRF Reference String and Logical Document Structure Parsing Package.

Perl 6 1 Updated Jul 23, 2013

An open-source CRF Reference String Parsing Package

Perl 155 47 Updated May 6, 2020

Bootstrap-style dropdowns with some added features and no dependencies.

HTML 767 268 Updated Oct 31, 2019