-
-
acwj Public
Forked from DoctorWkt/acwjA Compiler Writing Journey
C GNU General Public License v3.0 UpdatedJul 30, 2024 -
react-native-keychain Public
Forked from oblador/react-native-keychain🔑 Keychain Access for React Native
Java MIT License UpdatedJun 21, 2024 -
openrasp Public
Forked from baidu/openrasp🔥Open source RASP solution
C++ Apache License 2.0 UpdatedFeb 21, 2024 -
source-code-auditing-tools Public
A collection of source code static analysis and security auditing tools for various scripting and programming languages which can be used during security assessments.
-
ACheques Public
Forked from PortSwigger/BChecksBChecks collection for Burp Suite Professional
GNU Lesser General Public License v3.0 UpdatedFeb 6, 2024 -
rtx-cve-2023-45779 Public
Forked from metaredteam/rtx-cve-2023-45779Proof-of-concept code for the Android APEX key reuse vulnerability described in https://rtx.meta.security/exploitation/2024/01/30/Android-vendors-APEX-test-keys.html
Shell UpdatedJan 31, 2024 -
-
-
gnosis Public
A proof-of-concept collaborative knowledge base implemented using Markdown, GitHub Pages, and GitHub Actions.
-
publications Public
A list of security vulnerabilities discovered over the years from both personal and collaborative cybersecurity research.
2 UpdatedApr 30, 2023 -
SweetBE Public
Burp Suite extension that automates vulnerability identification using user-provided context and find-replace operations.
-
-
domato Public
Forked from googleprojectzero/domatoDOM fuzzer
Python Apache License 2.0 UpdatedFeb 13, 2023 -
grafana2hashcat Public
Python script that converts Grafana hash digests to PBKDF2_HMAC_SHA256 format in order to facilitate password cracking using Hashcat.
-
reco-api Public archive
REST API for the Reco Android application implemented using the FastAPI Python framework.
Python UpdatedOct 5, 2021 -
nmaptocsv Public
Forked from maaaaz/nmaptocsvA simple python script to convert Nmap output to CSV
Python GNU Lesser General Public License v3.0 UpdatedSep 9, 2021 -
imunes-snmp Public
This repository is the deliverable of the 'Development and Management of Computer Networks' course offered by Prof. P. Fouliras - pfoul[at]uom.edu.gr of University of Macedonia, Greece.
-
AuthMatrix Public
Forked from SecurityInnovation/AuthMatrixAuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.
Python MIT License UpdatedMay 14, 2021 -
openrasp-v8 Public
Forked from baidu-security/openrasp-v8Google V8 with OpenRASP builtins
C++ Apache License 2.0 UpdatedApr 26, 2021 -
lightbulb-framework Public
Forked from lightbulb-framework/lightbulb-frameworkTools for auditing WAFS
Python MIT License UpdatedNov 21, 2020 -
Reco Public
Android application that recommends people to other people based on their musical taste.
-
rapid Public
Rapid is a Burp extension that enables you to save HTTP Request & Response data to a single file a lot easier and faster in one go.
-
dodoom Public archive
A plain and simple book recommendation system utilizing Jaccard similarity and Dice coefficient
Python UpdatedFeb 14, 2020 -
smpc Public archive
Secure Multi-Party Computation
-
dns-server Public archive
DNS Server implemented in C using the Comer's CNAI Socket API
-
LP-Parser Public archive
Linear Problem Parser