Stars
- All languages
- Assembly
- Batchfile
- BlitzBasic
- Boo
- C
- C#
- C++
- CSS
- CoffeeScript
- Cython
- Dockerfile
- Go
- HTML
- Haskell
- Java
- JavaScript
- Jupyter Notebook
- Kotlin
- Lua
- Objective-C
- OpenEdge ABL
- PHP
- Perl
- PowerShell
- Puppet
- Python
- QML
- Ruby
- Rust
- SCSS
- Shell
- Smali
- Swift
- TypeScript
- UnrealScript
- VBA
- VBScript
- Vim Script
- Vue
- XSLT
- YARA
Ghidra is a software reverse engineering (SRE) framework
Tink is a multi-language, cross-platform, open source library that provides cryptographic APIs that are secure, easy to use correctly, and hard(er) to misuse.
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning
SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.
Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android
TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.
Android application to brute force WiFi passwords without requiring a rooted device.
Burp plugin able to find reflected XSS on page in real-time while browsing on site
This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with the AWAE course. This repo will likely contain custom code by…
psychoPATH - an advanced path traversal tool. Features: evasive techniques, dynamic web root list generation, output encoding, site map-searching payload generator, LFI mode, nix & windows support,…
A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results
Module to load WebAssembly files into ghidra
CVE-2020-5398 - RFD(Reflected File Download) Attack for Spring MVC
Small java command line utility to unlock pdf files (remove any copy/edit/print protections)
A small TOR Onion Address harvester for checking if the address is available or not.
Running Key Cipher Decoder + other classic cipher decoders. Automatically discovers likely solutions using an NGram language model.
MCP Deobfuscate is a renaming tool suitable for obfuscation and deobfuscation of Java class files, and jar/zip bundles thereof.