- Raleigh, NC, USA
-
RotorHazard Public
Forked from RotorHazard/RotorHazardMulti-node video transmitter race timer for drone racing
Python Other UpdatedApr 7, 2023 -
Redfishtool Public
Forked from DMTF/RedfishtoolA Python34 program that implements a command line tool for accessing the Redfish API.
Python Other UpdatedMar 17, 2023 -
phosphor-state-manager Public
Forked from openbmc/phosphor-state-managerC++ Apache License 2.0 UpdatedMar 9, 2023 -
skipfish Public
Web application security scanner created by lcamtuf for google - Unofficial Mirror
-
wcf-deserializer Public
Forked from PortSwigger/wcf-deserializerA Burp Extender plugin, that will make binary soap objects readable and modifiable.
Java GNU Affero General Public License v3.0 UpdatedMay 19, 2020 -
-
Reconnoitre Public
Forked from codingo/ReconnoitreA security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
-
-
-
Awesome-Hacking-Resources Public
Forked from vitalysim/Awesome-Hacking-ResourcesA collection of hacking / penetration testing resources to make you better!
-
django-DefectDojo Public
Forked from DefectDojo/django-DefectDojoDefectDojo is an open-source defect tracking application
Python BSD 3-Clause "New" or "Revised" License UpdatedSep 21, 2017 -
zap-extensions Public
Forked from zaproxy/zap-extensionsOWASP ZAP Add-ons
HTML Apache License 2.0 UpdatedSep 21, 2017 -
w3af Public
Forked from andresriancho/w3afw3af: web application attack and audit framework, the open source web vulnerability scanner.
Python UpdatedSep 1, 2017 -
DVWA Public
Forked from digininja/DVWADamn Vulnerable Web Application (DVWA)
-
burp-co2 Public
Forked from JGillam/burp-co2A collection of enhancements for Portswigger's popular Burp Suite web penetration testing tool.
Java Other UpdatedAug 18, 2017 -
-
-
ActiveScanPlusPlus Public
Forked from albinowax/ActiveScanPlusPlusActiveScan++ Burp Suite Plugin
Python Apache License 2.0 UpdatedOct 1, 2014 -
RE-for-beginners Public
Forked from wangyif2/RE-for-beginners"Reverse Engineering for Beginners" free book
-
-
trilug-debianization Public
Forked from ipartola/trilug-debianizationTriLUG Debianization tutorial
-
arachni Public
Forked from Arachni/arachniWeb Application Security Scanner Framework
-
buby Public
Forked from emonti/bubyA JRuby implementation of the BurpExtender interface for PortSwigger Burp Suite.
-
Hacme-Casino Public
Intentionally vulnerable Ruby on Rails web application for learning purposes
-
stockfish Public
Enhanced chess engine originally derived from Glaurung by Tord Romstad and Marco Costalba
-
orion Public
A suite of vulnerable web applications for evaluating web security testing tools, and a tool for building and customising the same.
3 UpdatedFeb 23, 2009