Lists (1)
Sort Name ascending (A-Z)
Stars
Ghidra is a software reverse engineering (SRE) framework
Server supporting the Signal Private Messenger applications on Android, Desktop, and iOS
Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
iText for Java represents the next level of SDKs for developers that want to take advantage of the benefits PDF can bring. Equipped with a better document engine, high and low-level programming cap…
Automatic YARA rule generation for Malpedia
A ship editor for the game FTL, and its expansion FTL:AE.