Stars
Awesome React Native components, news, tools, and learning material!
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
📚 Find your next book to read!
The Browser Exploitation Framework Project
WebGoat is a deliberately insecure application
A visual overview of useful skills to learn as a web developer
Arkime is an open source, large scale, full packet capturing, indexing, and database system.
Cuckoo Sandbox is an automated dynamic malware analysis system
Node.js login, registration and access control using Express and Passport
Monzo's real-time incident response and reporting tool ⚡️
The XSS Hunter service - a portable version of XSSHunter.com
Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.
A set of policies, standards and control procedures with mapping to HIPAA, NIST CSF, PCI DSS, SOC2, FedRAMP, CIS Controls, and more.