- ⠎⠏⠁⠉⠑⠝⠑⠑⠙⠇⠑
- https://blog.5r1.org/
- in/srinivaspiskalaganeshbabu
Highlights
- Pro
Starred repositories
Ghidra is a software reverse engineering (SRE) framework
A tool for reverse engineering Android apk files
Zuul is a gateway service that provides dynamic routing, monitoring, resiliency, security, and more.
Tink is a multi-language, cross-platform, open source library that provides cryptographic APIs that are secure, easy to use correctly, and hard(er) to misuse.
Angry IP Scanner - fast and friendly network scanner
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…
OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST),…
PortSwigger / bypass-waf
Forked from codewatchorg/bypasswafAdd headers to all Burp requests to bypass some WAF products