Starred repositories
Ghidra is a software reverse engineering (SRE) framework
BTC + BitHub = An experiment in funding privacy OSS.
Finds unknown classes of injection vulnerabilities
burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any language without the restrictions of the JVM
Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created during penetration testing.
Burp extension to use updated token values, such as a bearer token
PortSwigger / csrf-scanner
Forked from ah8r/csrfCSRF Scanner Extension for Burp Suite Pro
Repast Simphony Demonstration models repository
A recreation of the KH board game "Command Board" for PC