GitHub Trends
10.1K subscribers
15.3K links
See what the GitHub community is most excited about today.

A bot automatically fetches new repositories from https://github.com/trending and sends them to the channel.

Author and maintainer: https://github.com/katursis
Download Telegram
#go #device_management #employee_experience #endpoint_ops #endpoint_security #gitops #mdm_api #open_source #osquery #security_analytics #vulnerability_management

Fleet is an open-source platform that helps organizations manage and secure their devices. It supports many operating systems like macOS, Windows, Linux, and ChromeOS. Fleet provides a simple dashboard to control devices from anywhere and integrates well with other tools like Puppet and Splunk. It also offers features like automatic software updates, disk encryption, and remote device management. This makes it easier for IT teams to keep devices secure and up-to-date. Additionally, Fleet is customizable and free to use, which can save organizations money and make their IT processes more efficient.

https://github.com/fleetdm/fleet
#python #active_directory #hacking #infosec #infosectools #networks #pentest #pentest_tool #pentest_tools #pentesting #python #python3 #red_team #security #security_tools #windows

NetExec is a powerful tool for network security testing. It helps users automate tasks like finding vulnerabilities, executing commands on remote machines, and gathering network information. This tool is especially useful for penetration testers and cybersecurity professionals. By using NetExec, users can efficiently assess and improve the security of large networks, making it easier to identify and fix weaknesses. It supports various network protocols and integrates well with other security tools, making it a valuable asset for those in the cybersecurity field.

https://github.com/Pennyw0rth/NetExec
#python #elasticsearch #ids #logging #monitoring #security #siem #signatures #splunk #sysmon

Sigma is a way to share rules for detecting bad behavior in computer logs. It's like a common language that works with many different systems, making it easy to share and use detection methods across different platforms. This helps security teams work together and improve their ability to find threats. Sigma rules are flexible, easy to write, and can be used with systems like Splunk, Elasticsearch, and Microsoft Defender. The main benefit is that you can write a rule once and use it on many systems, saving time and effort.

https://github.com/SigmaHQ/sigma
1
#go #cloud #devsecops #k8s #kubernetes #mesh #mesh_network #network #networking #overlay_network #security #self_hosted #virtual_network #virtual_networking #vpn #vpn_server #wg_quick #wireguard #wireguard_ui #wireguard_vpn #zero_trust

Netmaker is a powerful tool for creating and managing secure networks. It uses WireGuard to provide fast and secure connections, allowing you to connect devices anywhere in the world. With features like mesh VPNs and multi-network segmentation, you can organize your networks securely and efficiently. Netmaker also offers robust access controls and integration with OAuth for secure user management. This helps keep your network safe and compliant, making it ideal for businesses managing complex network setups.

https://github.com/gravitl/netmaker
#typescript #ai #email #privacy #security

Zero is an open-source email solution that lets you control your own email app. It uses AI to improve your email experience and focuses on data privacy, so your information is safe. You can self-host it, meaning you run it yourself, and it connects multiple email accounts like Gmail and Outlook. Zero also allows you to customize how your email looks and works. This gives you more control over your emails and helps keep your inbox organized without relying on big companies that might collect your data.

https://github.com/Mail-0/Zero
#go #attacks_prevention #detection #linux #protection #security

CrowdSec is an open-source security solution that helps protect servers from malicious IP addresses. It uses a community-driven approach, where users share information about threats they've faced, creating a shared blocklist to prevent attacks. CrowdSec's Security Engine can detect bad behaviors by analyzing logs and HTTP requests, and it supports multiple platforms. This system is fast, easy to use, and designed for modern infrastructures, making it a powerful tool for securing your systems against various threats. By using CrowdSec, you benefit from collective protection and can focus on real security issues.

https://github.com/crowdsecurity/crowdsec
👍1🔥1
#python #bounty #bugbounty #bypass #cheatsheet #enumeration #hacking #hacktoberfest #methodology #payload #payloads #penetration_testing #pentest #privilege_escalation #redteam #security #vulnerability #web_application

Payloads All The Things is a comprehensive collection of useful payloads and bypass techniques for web application security testing and penetration testing. It offers detailed documentation for each vulnerability, including how to exploit it and ready-to-use payloads, plus files for tools like Burp Intruder. You can contribute your own payloads or improvements, making it a collaborative resource. It also links to related projects for internal network and hardware pentesting, and provides learning resources like books and videos. Using this resource helps you efficiently find and test security weaknesses in web applications, improving your pentesting effectiveness and knowledge.

https://github.com/swisskyrepo/PayloadsAllTheThings
👍1
#typescript #actions #authentication #gcp #github_actions #google_cloud #google_cloud_platform #iam #identity #security

You can securely connect GitHub Actions to Google Cloud using the Google GitHub Action called `auth`. It supports two main ways: the recommended Workload Identity Federation (WIF), which uses short-lived tokens and avoids long-lived service account keys, and the older Service Account Key JSON method. WIF improves security by creating a trust link between your GitHub workflow and Google Cloud without exposing permanent credentials. To use it, you set up a Workload Identity Pool and Provider in Google Cloud, then configure your GitHub workflow to authenticate with these. This lets your workflows access Google Cloud resources safely and easily, reducing risks and simplifying credential management.

https://github.com/google-github-actions/auth
#python #security #security_tools #vulnerability #vulnerability_databases #vulnerability_management #vulnerability_scanners

OSV is a free, open-source database and toolset that helps you find and manage security vulnerabilities in open source software you use. It collects vulnerability data from many sources, including official advisories and automated scans, and presents it in a clear, machine-readable format. You can use the OSV scanner tool to automatically check your software dependencies for known security issues, helping you fix them quickly. This improves your software’s security by focusing on real risks and making vulnerability management easier and more efficient. OSV also offers APIs and integrates with other tools for automation and alerts.

https://github.com/google/osv.dev
#python #ai #bug_detection #code_audit #code_quality #code_review #developer_tools #devsecops #google_gemini #llm #react #sast #security_scanner #supabase #typescript #vite #vulnerability_scanner #xai

**DeepAudit** is an AI-powered code audit tool using multi-agent collaboration to deeply scan projects for vulnerabilities like SQL injection, XSS, and path traversal. Import code from GitHub/GitLab or paste snippets; agents plan, analyze with RAG knowledge, and verify issues via secure Docker sandbox PoCs, generating PDF reports with fix suggestions. Deploy easily with one Docker command, supports local Ollama models for privacy, and cuts traditional tools' high false positives. **You benefit** by automating secure audits like a pro hacker—saving time, reducing errors, ensuring real exploits are caught, and speeding safe releases without manual hassle.

https://github.com/lintsinghua/DeepAudit