Skip to content
@junsecurity

JunSEC Strategy in CyberSecurity Consulting

Popular repositories Loading

  1. owasp-mstg owasp-mstg Public

    Forked from OWASP/owasp-mastg

    The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.

    Shell

  2. ossec-docker ossec-docker Public

    Forked from ossec/ossec-docker

    Shell

  3. ossec-docs ossec-docs Public

    Forked from ossec/ossec-docs

    OSSEC Documentation

    HTML

  4. ossec-hids ossec-hids Public

    Forked from ossec/ossec-hids

    OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

    C

  5. ossec.github.io ossec.github.io Public

    Forked from ossec/ossec.github.io

    OSSEC website on Github

    HTML

  6. ossec-rules ossec-rules Public

    Forked from ossec/ossec-rules

    A repository for OSSEC rules and decoders

Repositories

Showing 10 of 123 repositories
  • cve-maker Public Forked from msd0pe-1/cve-maker

    Tool to find CVEs and Exploits.

    junsecurity/cve-maker’s past year of commit activity
    Python 0 GPL-3.0 80 0 0 Updated Jan 13, 2024
  • hardentools Public Forked from cybervanguardtechnologies/hardentools

    Hardentools simply reduces the attack surface on Microsoft Windows computers by disabling low-hanging fruit risky features.

    junsecurity/hardentools’s past year of commit activity
    Go 0 GPL-3.0 270 0 0 Updated Oct 28, 2023
  • evilginx2 Public Forked from kgretzky/evilginx2

    Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

    junsecurity/evilginx2’s past year of commit activity
    Go 0 BSD-3-Clause 1,996 0 0 Updated Sep 28, 2023
  • wazuh Public Forked from wazuh/wazuh

    Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

    junsecurity/wazuh’s past year of commit activity
    C 0 1,644 0 0 Updated Aug 12, 2023
  • PhoneSploit-Pro Public Forked from AzeemIdrisi/PhoneSploit-Pro

    An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

    junsecurity/PhoneSploit-Pro’s past year of commit activity
    Python 0 GPL-3.0 691 0 0 Updated Jul 15, 2023
  • Mindmap Public Forked from Ignitetechnologies/Mindmap

    This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

    junsecurity/Mindmap’s past year of commit activity
    0 1,324 0 0 Updated Jun 11, 2023
  • azure-docs Public Forked from MicrosoftDocs/azure-docs

    Open source documentation of Microsoft Azure

    junsecurity/azure-docs’s past year of commit activity
    0 CC-BY-4.0 21,783 0 0 Updated Jun 10, 2023
  • securityonion Public Forked from Security-Onion-Solutions/securityonion

    Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, and case management. It also includes other tools such as Playbook, osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.

    junsecurity/securityonion’s past year of commit activity
    Shell 0 504 0 0 Updated Jun 2, 2023
  • OSCP-Exam-Report-Template-Markdown Public Forked from noraj/OSCP-Exam-Report-Template-Markdown

    📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

    junsecurity/OSCP-Exam-Report-Template-Markdown’s past year of commit activity
    Ruby 0 MIT 753 0 0 Updated Apr 8, 2023
  • PowerHuntShares Public Forked from NetSPI/PowerHuntShares

    PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.

    junsecurity/PowerHuntShares’s past year of commit activity
    PowerShell 0 80 0 0 Updated Apr 5, 2023

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…