Lists (1)
Sort Name ascending (A-Z)
- All languages
- ASP
- Assembly
- Batchfile
- BlitzBasic
- Boo
- C
- C#
- C++
- CSS
- Crystal
- Dockerfile
- Erlang
- F#
- Game Maker Language
- Go
- Groovy
- HCL
- HTML
- Hack
- Haskell
- Inno Setup
- Java
- JavaScript
- Jupyter Notebook
- Kotlin
- Lua
- Meson
- Nim
- Objective-C
- PHP
- Pascal
- Perl
- PowerShell
- Python
- Ruby
- Rust
- Shell
- Smali
- Swift
- TypeScript
- Visual Basic
- Vue
- YARA
- Zig
Starred repositories
Ghidra is a software reverse engineering (SRE) framework
A tool for reverse engineering Android apk files
Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.
The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…
jSQL Injection is a Java application for automatic SQL database injection.
latest version of scanners for IIS short filename (8.3) disclosure vulnerability
log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.
This project aims to provide a central repository for many useful Tsunami Security Scanner plugins.
TLS-Attacker is a Java-based framework for analyzing TLS libraries. It can be used to manually test TLS clients and servers or as as a software library for more advanced tools.
Clover - imageboard browser for Android (moved from Floens/Clover)
Finds unknown classes of injection vulnerabilities
SSRF plugin for burp Automates SSRF Detection in all of the Request
Automatically exported from code.google.com/p/armitage
A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called A…
A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator
Open Source Java Framework for Robotics and Creative Machine Control
This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.
SHELLING - a comprehensive OS command injection payload generator
REST API Automation framework for functional, integration, fuzzing, and performance testing
A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell
blackhatethicalhacking / armitage
Forked from rsmudge/armitageAutomatically exported from code.google.com/p/armitage
Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.