Highlights
- Pro
Stars
Ghidra is a software reverse engineering (SRE) framework
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
A splash screen for react-native, hide when application loaded ,it works on iOS and Android.
signal-cli provides an unofficial commandline, JSON-RPC and dbus interface for the Signal messenger.
The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
REST/JSON API to the Burp Suite security tool.
Swiftly build and enhance your Kafka Streams applications.
Image size issues plugin for Burp Suite