Lists (4)
Sort Name ascending (A-Z)
Stars
- All languages
- ASL
- Arduino
- Assembly
- Astro
- AutoIt
- Batchfile
- BlitzBasic
- Boo
- C
- C#
- C++
- CSS
- CoffeeScript
- Dart
- Dockerfile
- Elixir
- Emacs Lisp
- Go
- Groovy
- HCL
- HTML
- Haskell
- Inno Setup
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Kotlin
- Lua
- MDX
- Makefile
- Markdown
- Nim
- Nunjucks
- Objective-C
- Objective-C++
- PHP
- Pascal
- Perl
- PowerShell
- Python
- QML
- Rich Text Format
- Ruby
- Rust
- SCSS
- SQL
- Shell
- Smali
- Svelte
- Swift
- TSQL
- Tcl
- TeX
- TypeScript
- VBA
- VBScript
- Vala
- Vim Script
- Visual Basic
- Visual Basic .NET
- Vue
- XSLT
- YARA
#1 Locally hosted web application that allows you to perform various operations on PDF files
Ghidra is a software reverse engineering (SRE) framework
Open Source Identity and Access Management For Modern Applications and Services
A tool for reverse engineering Android apk files
ANTLR (ANother Tool for Language Recognition) is a powerful parser generator for reading, processing, executing, or translating structured text or binary files.
A free, secure and open source app for Android to manage your 2-step verification tokens.
Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.
Android application powering the mirror in my house
Shattered Pixel Dungeon is an open-source traditional roguelike dungeon crawler with randomized levels and enemies, and hundreds of items to collect and use. It's based on the source code of Pixel …
An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning
AIMSICD • Fight IMSI-Catcher, StingRay and silent SMS!
Modern IntelliJ plugin to learn shortcuts for buttons
JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)
Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。
A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.
Powerful and extensible proxy server with anti-censorship functionality for Android
TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.
Remote Administration Tool for Android devices
log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.
HTTP(S)/SOCKS5 rotating residential proxies - code examples & general information.
Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).
Automated HTTP Request Repeating With Burp Suite