All Projects → Bucket Stream → Similar Projects or Alternatives

63 Open source projects that are alternatives of or similar to Bucket Stream

basic-amplify-storage-example
A basic example app showing how to add storage with Amazon S3
Stars: ✭ 48 (-96.96%)
Mutual labels:  amazon-s3
orb
A DID method implementation that extends the Sidetree protocol into a Fediverse of interconnected nodes and witnessed using certificate transparency. Spec: https://trustbloc.github.io/did-method-orb/
Stars: ✭ 25 (-98.41%)
Mutual labels:  certificate-transparency
cyberdic
An auxiliary spellcheck dictionary that corresponds with the Bishop Fox Cybersecurity Style Guide
Stars: ✭ 63 (-96.01%)
Mutual labels:  cyber
gravity-sphincs
Signature scheme submitted to NIST's Post-Quantum Cryptography Project
Stars: ✭ 67 (-95.75%)
Mutual labels:  cyber
CyberQueens
CyberQueens lesson materials - learning resources and exercises for aspiring reverse engineers, exploit developers, and hackers 👩‍💻👨‍💻
Stars: ✭ 30 (-98.1%)
Mutual labels:  cyber
amazon-eventbridge-cdk-audit-service-sample
Sample of a decoupled audit service using Amazon EventBridge and AWS Step Functions. Provisioned with AWS CDK.
Stars: ✭ 25 (-98.41%)
Mutual labels:  amazon-s3
certificatetransparency
Certificate transparency for Android and JVM
Stars: ✭ 63 (-96.01%)
Mutual labels:  certificate-transparency
Certspotter
Certificate Transparency Log Monitor
Stars: ✭ 497 (-68.48%)
Mutual labels:  certificate-transparency
super-dollop
Encrypt your files or notes by your GPG key and save to MinIO or AWS S3 easily!
Stars: ✭ 58 (-96.32%)
Mutual labels:  amazon-s3
fluent-bit-go-s3
[Deprecated] The predessor of fluent-bit output plugin for Amazon S3. https://aws.amazon.com/s3/
Stars: ✭ 34 (-97.84%)
Mutual labels:  amazon-s3
WebDAVServerSamplesJava
WebDAV server examples in Java based on IT Hit WebDAV Server Library for Java
Stars: ✭ 38 (-97.59%)
Mutual labels:  amazon-s3
Certificate Transparency Android
Certificate transparency for Android and Java
Stars: ✭ 198 (-87.44%)
Mutual labels:  certificate-transparency
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-96.13%)
Mutual labels:  cyber
ipaddress
Data analysis of IP addresses and networks
Stars: ✭ 20 (-98.73%)
Mutual labels:  cyber
Minio
High Performance, Kubernetes Native Object Storage
Stars: ✭ 30,698 (+1846.61%)
Mutual labels:  amazon-s3
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (-81.8%)
Mutual labels:  cyber
foundation
for the Great Civilization
Stars: ✭ 54 (-96.58%)
Mutual labels:  cyber
rawsec-cybersecurity-inventory
An inventory of tools and resources about CyberSecurity that aims to help people to find everything related to CyberSecurity.
Stars: ✭ 153 (-90.3%)
Mutual labels:  cyber
Pki
The Dogtag Certificate System is an enterprise-class Certificate Authority (CA) which supports all aspects of certificate lifecycle management, including key archival, OCSP and smartcard management.
Stars: ✭ 97 (-93.85%)
Mutual labels:  certificate-transparency
ct-honeybee
Lightweight program that pollinates STHs between Certificate Transparency logs and auditors
Stars: ✭ 25 (-98.41%)
Mutual labels:  certificate-transparency
document-processing-pipeline-for-regulated-industries
A boilerplate solution for processing image and PDF documents for regulated industries, with lineage and pipeline operations metadata services.
Stars: ✭ 36 (-97.72%)
Mutual labels:  amazon-s3
data-transfer-hub
Seamless User Interface for replicating data into AWS.
Stars: ✭ 102 (-93.53%)
Mutual labels:  amazon-s3
Xipki
Highly scalable and high-performance open source PKI (CA and OCSP responder). Minimal dependencies, No-JPA, No-Spring
Stars: ✭ 311 (-80.28%)
Mutual labels:  certificate-transparency
Trillian
A transparent, highly scalable and cryptographically verifiable data store.
Stars: ✭ 2,819 (+78.76%)
Mutual labels:  certificate-transparency
artefactory-connectors-kit
ACK is an E(T)L tool specialized in API data ingestion. It is accessible through a Command-Line Interface. The application allows you to easily extract, stream and load data (with minimum transformations), from the API source to the destination of your choice.
Stars: ✭ 34 (-97.84%)
Mutual labels:  amazon-s3
CTjs
CTjs is a full set of classes necessary to work with any kind of Certificate Transparency log (V1 as from RFC6962, or V2 as from RFC6962-bis). In CTjs you could find all necessary validation/verification functions for all related data shipped with full-featured examples showning how to validate/verify. Also in scope of CTjs I made code showing e…
Stars: ✭ 2 (-99.87%)
Mutual labels:  certificate-transparency
Nginx Ct
Certificate Transparency module for nginx.
Stars: ✭ 171 (-89.16%)
Mutual labels:  certificate-transparency
cloud-experiments
Open innovation with 60 minute cloud experiments on AWS
Stars: ✭ 72 (-95.43%)
Mutual labels:  amazon-s3
polynimbus
Multi-cloud infrastructure inventory and management tool, supporting AWS, Google Cloud, Azure, Oracle Cloud, Rackspace Cloud, Hetzner Cloud, Alibaba Cloud, e24cloud.com, Linode, Cloudflare, GoDaddy and Backblaze B2.
Stars: ✭ 70 (-95.56%)
Mutual labels:  amazon-s3
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (-55.68%)
Mutual labels:  certificate-transparency
ct-woodpecker
A tool to monitor a certificate transparency log for operational problems
Stars: ✭ 136 (-91.38%)
Mutual labels:  certificate-transparency
Zeek-Network-Security-Monitor
A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the necessary hardware and setup and finally provide some examples of how you can use the power of Zeek to have absolute control over your network.
Stars: ✭ 38 (-97.59%)
Mutual labels:  cyber
prune-horst
Signature scheme submitted to NIST's Post-Quantum Cryptography Project
Stars: ✭ 23 (-98.54%)
Mutual labels:  cyber
Certstreammonitor
Monitor certificates generated for specific domain strings and associated, store data into sqlite3 database, alert you when sites come online.
Stars: ✭ 111 (-92.96%)
Mutual labels:  certificate-transparency
Standalone-Windows-Server-STIG-Script
STIG Standalone Windows Servers to DoD STIG/SRG Requirements and NSACyber Guidance. The ultimate Windows Server security and compliance script!
Stars: ✭ 26 (-98.35%)
Mutual labels:  cyber
CTF-Write-UP
澳門網絡安全暨奪旗競賽協會(Macau Cyber Security and Capture The Flag Association)MOCSCTF/MOCTF
Stars: ✭ 27 (-98.29%)
Mutual labels:  cyber
sandcastle
🏰 A Python script for AWS S3 bucket enumeration.
Stars: ✭ 53 (-96.64%)
Mutual labels:  amazon-s3
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (-67.47%)
Mutual labels:  certificate-transparency
ThreatPursuit-VM
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
Stars: ✭ 1,033 (-34.5%)
Mutual labels:  cyber
Windows-Optimize-Harden-Debloat
Fully Optimize, Harden, and Debloat Windows 10 and Windows 11 Deployments to Windows Best Practices and DoD STIG/SRG Requirements. The ultimate Windows 10 & 11 security and privacy script!
Stars: ✭ 304 (-80.72%)
Mutual labels:  cyber
dev-cyber
Not the device we need, but the one we deserve
Stars: ✭ 19 (-98.8%)
Mutual labels:  cyber
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-92.9%)
Mutual labels:  certificate-transparency
dig-into-apollo
Apollo notes (Apollo学习笔记) - Apollo learning notes for beginners.
Stars: ✭ 1,786 (+13.25%)
Mutual labels:  cyber
DominicanWhoCodes
DominicanWho.Codes App
Stars: ✭ 58 (-96.32%)
Mutual labels:  amazon-s3
CyberPunkNetrunner
Cyberpunk 2077 Netrunner Hacking Tool (Easy to use and install). Don't use it on illegal and malicious activity. Inspired by the game CyberPunk 2077 https://www.cyberpunk.net/
Stars: ✭ 69 (-95.62%)
Mutual labels:  cyber
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+265.44%)
Mutual labels:  cyber
CheckSSL
🔒Check your site's SSL status using curl & bash
Stars: ✭ 41 (-97.4%)
Mutual labels:  certificate-transparency
securitytools
quality community projects 👨‍👩‍👧‍👦📓🔎
Stars: ✭ 26 (-98.35%)
Mutual labels:  cyber
backup-repository
Backup storage for E2E GPG-encrypted files, with multi-user, quotas, versioning, using a object storage (S3/Min.io/GCS etc.) and deployed on Kubernetes or standalone.
Stars: ✭ 21 (-98.67%)
Mutual labels:  amazon-s3
Phishing catcher
Phishing catcher using Certstream
Stars: ✭ 1,232 (-21.88%)
Mutual labels:  certificate-transparency
tlsassistant
Fully-featured tool that combines state-of-the-art TLS analyzers with a report system that suggests appropriate mitigations and shows the full set of viable attacks.
Stars: ✭ 24 (-98.48%)
Mutual labels:  certificate-transparency
ct-submit
A program for submitting X.509 certificate chains to Certificate Transparency log servers.
Stars: ✭ 77 (-95.12%)
Mutual labels:  certificate-transparency
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (-85.73%)
Mutual labels:  certificate-transparency
Shhgit
Ah shhgit! Find secrets in your code. Secrets detection for your GitHub, GitLab and Bitbucket repositories: www.shhgit.com
Stars: ✭ 3,316 (+110.27%)
Mutual labels:  cyint
firecracker
Stop half-done API specifications! Cherrybomb is a CLI tool that helps you avoid undefined user behaviour by validating your API specifications.
Stars: ✭ 438 (-72.23%)
Mutual labels:  cyber
Awesome Aws Amplify
Curated list of AWS Amplify Resources
Stars: ✭ 1,650 (+4.63%)
Mutual labels:  amazon-s3
Ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
Stars: ✭ 1,535 (-2.66%)
Mutual labels:  certificate-transparency
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (-48.38%)
Mutual labels:  certificate-transparency
Streamingphish
Python-based utility that uses supervised machine learning to detect phishing domains from the Certificate Transparency log network.
Stars: ✭ 271 (-82.82%)
Mutual labels:  certificate-transparency
Subcert
Subcert is an subdomain enumeration tool, that finds all the subdomains from certificate transparency logs.
Stars: ✭ 58 (-96.32%)
Mutual labels:  certificate-transparency
1-60 of 63 similar projects