-
awesome-vulnerable Public template
Forked from kaiiyer/awesome-vulnerableA curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
MIT License UpdatedJan 29, 2025 -
ghidra Public
Forked from NationalSecurityAgency/ghidraGhidra is a software reverse engineering (SRE) framework
Java Apache License 2.0 UpdatedJan 13, 2025 -
jadx Public
Forked from skylot/jadxDex to Java decompiler
Java Apache License 2.0 UpdatedDec 30, 2024 -
spring-framework Public
Forked from spring-projects/spring-frameworkSpring Framework
Java Apache License 2.0 UpdatedNov 29, 2024 -
spring-boot Public
Forked from spring-projects/spring-bootSpring Boot helps you to create Spring-powered, production-grade applications and services with absolute minimum fuss.
Java Apache License 2.0 UpdatedNov 29, 2024 -
spring-security Public
Forked from spring-projects/spring-securitySpring Security
Java Apache License 2.0 UpdatedNov 28, 2024 -
dotnet-code-samples Public
Forked from dotnet/samplesSample code referenced by the .NET documentation
C# Creative Commons Attribution 4.0 International UpdatedOct 30, 2024 -
frp Public
Forked from fatedier/frpA fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.
Go Apache License 2.0 UpdatedOct 30, 2024 -
mobsfscan-ci_cd Public
Forked from MobSF/mobsfscanmobsfscan is a static analysis tool that can find insecure code patterns in your Android and iOS source code. Supports Java, Kotlin, Swift, and Objective C Code. mobsfscan uses MobSF static analysi…
Python GNU Lesser General Public License v3.0 UpdatedOct 28, 2024 -
impacket Public
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
Python Other UpdatedOct 24, 2024 -
TrustKit Public
Forked from datatheorem/TrustKitEasy SSL pinning validation and reporting for iOS, macOS, tvOS and watchOS.
Objective-C MIT License UpdatedOct 23, 2024 -
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
TypeScript MIT License UpdatedOct 21, 2024 -
slowhttptest Public
Forked from shekyan/slowhttptestApplication Layer DoS attack simulator
C++ Apache License 2.0 UpdatedOct 21, 2024 -
frida Public
Forked from frida/fridaClone this repo to build Frida
Meson Other UpdatedOct 14, 2024 -
cloudflare-go Public
Forked from cloudflare/cloudflare-goThe official Go library for the Cloudflare API
Go BSD 3-Clause "New" or "Revised" License UpdatedOct 9, 2024 -
turbo-intruder Public
Forked from PortSwigger/turbo-intruderTurbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
Kotlin Apache License 2.0 UpdatedOct 9, 2024 -
codeql Public
Forked from github/codeqlCodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security
CodeQL MIT License UpdatedSep 17, 2024 -
DependencyCheck Public
Forked from jeremylong/DependencyCheckOWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
Java Apache License 2.0 UpdatedSep 14, 2024 -
openappsec Public
Forked from openappsec/openappsecopen-appsec is a machine learning security engine that preemptively and automatically prevents threats against Web Application & APIs. This repo include the main code and logic.
C++ Apache License 2.0 UpdatedSep 13, 2024 -
dotnet-core-samples Public
Forked from aspnet/samplesSamples for ASP.NET Core
Other UpdatedSep 13, 2024 -
codeql-cli-binaries Public
Forked from github/codeql-cli-binariesBinaries for the CodeQL CLI
Other UpdatedSep 12, 2024 -
-
Hacx-GPT Public
Forked from BlackTechX011/Hacx-GPTHacx GPT a powerful, evil brother of WormGPT.
Python MIT License UpdatedSep 2, 2024 -
liboqs-open-quantum-safe Public
Forked from open-quantum-safe/liboqsC library for prototyping and experimenting with quantum-resistant cryptography
C Other UpdatedAug 30, 2024 -
-
autorize Public
Forked from PortSwigger/autorizeAutomatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automa…
Python UpdatedAug 28, 2024 -
Microsoft365DSC Public
Forked from microsoft/Microsoft365DSCManages, configures, extracts and monitors Microsoft 365 tenant configurations
PowerShell MIT License UpdatedAug 21, 2024 -
MediaCreationTool.bat Public
Forked from AveYo/MediaCreationTool.batUniversal MCT wrapper script for all Windows 10/11 versions from 1507 to 21H2!
Batchfile MIT License UpdatedAug 15, 2024 -
Microsoft-Defender-for-Cloud Public
Forked from Azure/Microsoft-Defender-for-CloudWelcome to the Microsoft Defender for Cloud community repository
PowerShell MIT License UpdatedAug 4, 2024 -
PentestAI-ML Public
Forked from haroonawanofficial/PentestAI-MLPentest AI utilizes machine learning to fully automate penetration testing and exploitation for assessing port, web, and application security. It creates maps of identified CVEs, maps them into Met…
Python UpdatedJul 28, 2024