Giter VIP home page Giter VIP logo

noraj / rawsec-cybersecurity-inventory Goto Github PK

View Code? Open in Web Editor NEW
251.0 8.0 51.0 6.98 MB

An inventory of tools and resources about CyberSecurity that aims to help people to find everything related to CyberSecurity.

Home Page: https://inventory.raw.pm

License: Mozilla Public License 2.0

JavaScript 49.64% Pug 49.76% Sass 0.61%
security cybersecurity cyber-security cyber security-tools ressources tools inventory cyberdefense infosec

rawsec-cybersecurity-inventory's Introduction

pipeline status Netlify Status GitHub license Discord Libraries.io dependency status for GitHub repo

Rawsec's Cybersecurity Inventory

Name Link
Website link
Documentation link
Git repository link
Git repository (mirror) link
Merge Requests link
Issues link
Wiki link
Chat link

For contribution, development, usage or questions check the documentation.

Sponsors

Please contact me or Porchetta Industries if you plan to sponsor this project.

Official Discord Channel

The Rawsec's CyberSecurity Inventory has a channel at Porchetta Industries Discord server alongside of channels for many other open-source security tools.

Porchetta Industries

The Inventory also has a channel at Rawsec Discord server alongside of channels for my other tools.

Rawsec

Contributions

How to contribute?

All contributors are listed in CONTRIBUTORS.txt, and more advanced Contributors Analytics are also available.

noraj

ethicalhack3r secnum surround3 bkimminich JamieSlome drakylar wuhan005 jenaye joaopdias maraudery neeraj Felix83000 jlsandberg cr_ft raghav-rama tuxfobux hristiyan.ivanov Karthikeyan fr3nata P1YUSH StevenD33

About

See technologies used on the About page.

rawsec-cybersecurity-inventory's People

Contributors

0xdeadb105 avatar ajeurkar avatar ashwin990 avatar belencebrian avatar bkimminich avatar cinnamonxi avatar dr-styki avatar ethicalhack3r avatar felix83000 avatar gitworkflows avatar hez2010 avatar hristiy4n avatar jenaye avatar jikuja avatar jpdias avatar mxrch avatar neeraj-nb avatar noraj avatar piyush-security avatar postmodern avatar renovate-bot avatar rohankaran avatar santiagolizardo avatar secnum avatar skarthikeyan96 avatar stevend33 avatar sudiptog81 avatar surround3 avatar tuxfobux avatar wuhan005 avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

rawsec-cybersecurity-inventory's Issues

[Feature Request] Submit Tools Within Website

Can you consider adding a tool / resource submission box with in the website.
So, users who don't have git or no html can still submit things to the website.
Also, i think this would make things easier and ultimately create less work for you.
Thanks

Action Required: Fix Renovate Configuration

There is an error with this repository's Renovate configuration that needs to be fixed. As a precaution, Renovate will stop PRs until it is resolved.

Error type: undefined. Note: this is a nested preset so please contact the preset author if you are unable to fix it yourself.

Dependency Dashboard

This issue provides visibility into Renovate updates and their statuses. Learn more

Ignored or Blocked

These are blocked by an existing closed PR and will not be recreated unless you click a checkbox below.


  • Check this box to trigger a request for Renovate to run again on this repository

POC Cli for rawsec-cybersecurity-inventory

Hi @noraj ,

I developed a cli for rawsec-cybersecurity-inventory, write in python.
You can search tool, resources, ctf, os.You can also list tool, resources, ctf, os.
Some option are available: --lang YOURLANGUAGE(ex: Python), --online/--offline, --free/--price, --blackarch(If present)

It's a poc some bug are present and i will fix that. But you can check my work if you want.
If you think my cli can be usefull, and you authorize me to use the name rawsec for my project i will publish the package on pypi.

Project Url: https://github.com/mBouamama/rawsec_cli
Road Map: https://github.com/mBouamama/rawsec_cli#roadmap

To install rawsec, simply use setup.py:

python setup.py install

To install rawsec, on git:

git clone https://github.com/mBouamama/rawsec_cli.git
cd ./rawsec_cli
pip install -r requirements.txt
python rawsec_cli/cli/cli.py --help

helper:

rawsec --help
rawsec search --help
rawsec list --help

example:

rawsec search jwt --lang Python

output:

+----------+-------------------------------------+-----------------------------------------------------------+------------+---------+----------+-------------+
| name     | source                              | description                                               | language   | price   | online   | blackarch   |
+==========+=====================================+===========================================================+============+=========+==========+=============+
| jwt_tool | https://github.com/ticarpi/jwt_tool | A toolkit for validating, forging and cracking JWT tokens | Python     | Free    | False    | jwt-tool    |
+----------+-------------------------------------+-----------------------------------------------------------+------------+---------+----------+-------------+
| jwtcat   | https://github.com/AresS31/jwtcat   | JWT brute-force cracker                                   | Python     | Free    | False    | jwtcat      |
+----------+-------------------------------------+-----------------------------------------------------------+------------+---------+----------+-------------+
| MyJWT    | https://github.com/mBouamama/MyJWT  | A toolkit for signing, forging and cracking JWT tokens    | Python     | Free    | False    |             |
+----------+-------------------------------------+-----------------------------------------------------------+------------+---------+----------+-------------+
rawsec search myjwt

output:

+--------+------------------------------------+--------------------------------------------------------+------------+---------+----------+
| name   | source                             | description                                            | language   | price   | online   |
+========+====================================+========================================================+============+=========+==========+
| MyJWT  | https://github.com/mBouamama/MyJWT | A toolkit for signing, forging and cracking JWT tokens | Python     | Free    | False    |
+--------+------------------------------------+--------------------------------------------------------+------------+---------+----------+
And a new tab is open on your favorite browser with website's project or source's project.
rawsec list os maintained --base Debian

output:

rawsec list os --base Debian
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
|os                |base  |description                                                          |link                                       |
|===========================================================================================================================================|
|AndroidTamer      |Debian|android malware analysis, penetration testing and reverse engineering|https://androidtamer.com/                  |
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
|Cyborg Essentials |Debian|penetration testing and security lab                                 |http://cyborg.ztrela.com/cyborg-essentials/|
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
|Demon Linux       |Debian|penetration testing and security lab                                 |https://www.demonlinux.com/about.php       |
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
|Kali Linux        |Debian|penetration testing and security lab                                 |https://www.kali.org/                      |
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
|Parrot Security OS|Debian|penetration testing and security lab                                 |https://www.parrotsec.org/                 |
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
|REMnux            |Debian|malware analysis and reverse-engineering                             |https://remnux.org/                        |
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
|Subgraph OS       |Debian|security by compartmentalization (container)                         |https://subgraph.com/sgos/index.en.html    |
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
|Tails             |Debian|privacy and anonymity                                                |https://tails.boum.org/                    |
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
|Whonix            |Debian|privacy and anonymity                                                |https://www.whonix.org/                    |
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
|Matriux           |Debian|penetration testing and security lab                                 |https://sourceforge.net/projects/matriux/  |
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
|STD               |Debian|penetration testing and security lab                                 |https://s-t-d.org/                         |
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|

update packages

$ ncu 
Using /home/shark/Dev/rawsec-cybersecurity-list/package.json
[..................] - :
 bulma  ^0.6.2  →  ^0.7.2 

The following dependencies are satisfied by their declared version range, but the installed versions are behind. You can install the latest versions without modifying your package file by using npm update. If you want to update the dependencies in your package file anyway, run ncu -a.

 @fortawesome/fontawesome-free-webfonts   ^1.0.5  →   ^1.0.9 
 gulp-sass                                ^4.0.1  →   ^4.0.2 
 node-sass                                ^4.8.3  →   ^4.9.4 
 sweetalert2                             ^7.25.0  →  ^7.28.5 
 tablefilter                             ^0.6.24  →  ^0.6.64 

Run ncu with -u to upgrade package.json

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.