- London, Ontario, Canada
- https://ryarmst.ca
- channel/UC2Ibt6qz7PWelboCtR3aKLQ
- in/ryarmst
Lists (32)
Sort Name ascending (A-Z)
API
AppSec
Appsec Training
Burp Extensions
Burp Extensions Development
Cloud
Data and Crypto
Data Identification and Manipula
Defense
Design
Detection And Forensics (DFIR)
Discovery, OSINT, Fingerprinting
Exploitation
Fuzz
Hiring and Recruiting
HTTP Scanners and DAST
IoT
Learning
Machine Learning and AI
Mobile
Network Scanners
Networking and Network Scans
Passwords
Pentest/Social
Personal and Productivity
Python
Reporting and Documentation
Resources and Standards
Reverse Engineering
SAST and Secret Scanning
Utility
Wordlists and Parsing
Stars
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
Simple to use root checking Android library and sample app
A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.
The new bridge between Burp Suite and Frida!
TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.
latest version of scanners for IIS short filename (8.3) disclosure vulnerability
Web and mobile application security training platform
Vulnerable app with examples showing how to not use secrets
Burp plugin able to find reflected XSS on page in real-time while browsing on site
Vulnerability scanner based on vulners.com search API
JADX-gui scripting plugin for dynamic decompiler manipulation
Pen Test Report Generation and Assessment Collaboration
Burp Suite extension that mutates ciphers to bypass TLS-fingerprint based bot detection
Analysis scripts for Ghidra to work with Android NDK libraries.
A collection of Semgrep rules derived from the OWASP MASTG specifically for Android applications.
This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes through your Burpsuite instance will be replicated in the hi…
This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.
A natural evolution of Burp Suite's Repeater tool
Nail in the JKS coffin - Cracking passwords of private key entries in a JKS file
FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application and matches their occurrences in the responses.
Adds a customizable "Send to..."-context-menu to your BurpSuite.