Lists (1)
Sort Name ascending (A-Z)
- All languages
- Assembly
- AutoIt
- Batchfile
- BlitzBasic
- Boo
- C
- C#
- C++
- CSS
- Dockerfile
- Emacs Lisp
- Erlang
- Fluent
- Go
- HTML
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Logos
- Lua
- MDX
- Markdown
- Meson
- Nim
- Objective-C
- PHP
- PLSQL
- Pascal
- Perl
- PowerShell
- Puppet
- Python
- Roff
- Ruby
- Rust
- SCSS
- Scala
- Shell
- Smali
- Swift
- SystemVerilog
- TeX
- TypeScript
- VBA
- Visual Basic
- Visual Basic .NET
- Vue
- XSLT
- YARA
Starred repositories
Ghidra is a software reverse engineering (SRE) framework
Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
Automated JSON API documentation for API's built with Spring
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…
TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.
latest version of scanners for IIS short filename (8.3) disclosure vulnerability
Nuclei plugin for BurpSuite
Provides situational awareness of Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) networks in support of network security assessments. #nsacyber
Vulnerability scanner based on vulners.com search API
👁️ (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]
A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called A…
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
Burp extension to perform Java Deserialization Attacks
Hadoop library to read packet capture (PCAP) files
Automatic YARA rule generation for Malpedia
Graylog Processing Pipeline functions to enrich log messages with IoC information from threat intelligence databases
Owasp Orizon is a source code static analyzer tool designed to spot security issues in Java applications.
CoffeeShot: Avoid Detection with Memory Injection