Skip to content
@Ebryx

Ebryx, LLC

Contributions from Ebryx to the open-source cybersecurity community.

Pinned

  1. AES-Killer AES-Killer Public

    Burp Plugin to decrypt AES encrypted traffic on the fly

    Java 630 117

  2. GitDump GitDump Public

    A pentesting tool that dumps the source code from .git even when the directory traversal is disabled

    Python 212 35

Repositories

Showing 10 of 14 repositories
  • Nessus_Map Public

    Parse .nessus file(s) and shows output in interactive UI

    HTML 139 Apache-2.0 39 0 0 Updated Apr 18, 2024
  • uMonitor Public

    Continuously checks the availability of an endpoint, or a list of endpoints. Expected response code and/or response strings can be set to fine-tune the results.

    Python 1 0 0 2 Updated Feb 8, 2023
  • Scouter Public archive

    This repository maintains some of the scripts made by Ebryx DevSecOps team.

    Python 12 MIT 9 0 0 Updated Dec 21, 2022
  • exRules Public

    A set of detection rules shared with the community.

    YARA 2 GPL-3.0 0 0 0 Updated Aug 12, 2022
  • AES-Killer Public

    Burp Plugin to decrypt AES encrypted traffic on the fly

    Java 630 MIT 117 5 1 Updated Aug 3, 2022
  • GitDump Public

    A pentesting tool that dumps the source code from .git even when the directory traversal is disabled

    Python 212 35 1 1 Updated Feb 10, 2022
  • Python 3 1 1 0 Updated Oct 11, 2021
  • aws-threathunting Public

    Projects for AWS ThreatHunting

    Python 21 7 0 0 Updated Aug 20, 2021
  • S3Rec0n Public

    A colorful cross-platform python script to test misconfigurations of AWS S3 buckets both through authenticated and unauthenticated checks!

    Python 38 MIT 8 0 0 Updated Jun 3, 2021
  • SRePlay Public

    Burpsuite Plugin to bypass strict RePlay protection

    Java 10 MIT 3 0 0 Updated Apr 23, 2021

Top languages

Loading…

Most used topics

Loading…