Skip to content
View Pierre-Loup's full-sized avatar

Block or report Pierre-Loup

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
93 results for source starred repositories
Clear filter

👓 A curated list of awesome android kotlin apps by open-source contributors.

Kotlin 2,574 371 Updated Jul 1, 2024

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

TypeScript 10,693 11,468 Updated Jan 17, 2025

Algorithms and data structures in Swift, with explanations!

Swift 28,910 5,001 Updated Dec 6, 2024

Visual Studio Code

TypeScript 166,352 30,090 Updated Jan 18, 2025

File upload vulnerability scanner and exploitation tool.

Python 3,157 510 Updated Apr 16, 2023

Passbolt Community Edition (CE) API. The JSON API for the open source password manager for teams!

PHP 4,805 316 Updated Nov 26, 2024

🐳 SonarQube in Docker

Dockerfile 1,404 1,024 Updated Jan 10, 2025

The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)

Java 2,302 476 Updated Dec 16, 2024

Custom rules for analyzing PHP with SonarQube

Java 5 1 Updated Aug 7, 2017

An OSINT tool that discovers sub-domains by searching Certificate Transparency logs

Python 469 93 Updated Aug 16, 2022

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Dockerfile 7,526 1,366 Updated Jan 14, 2025

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

PHP 3,323 507 Updated Nov 25, 2024

Testing TLS/SSL encryption anywhere on any port

Shell 8,115 1,032 Updated Jan 17, 2025

Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS Apps

Objective-C 896 135 Updated Aug 10, 2021

Drupal enumeration & exploitation tool

Python 592 130 Updated Nov 4, 2020

Damn Vulnerable Web Application (DVWA)

PHP 10,569 3,719 Updated Dec 12, 2024

🐘 SonarPHP: PHP static analyzer for SonarQube & SonarLint

Java 395 104 Updated Jan 8, 2025

LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gatheri…

Python 401 80 Updated Jan 21, 2019

Bandit is a tool designed to find common security issues in Python code.

Python 6,661 620 Updated Jan 13, 2025

Repertoire sur l'anonymisation

Python 29 13 Updated Apr 13, 2018

The iOS Security Testing Framework

Python 1,343 285 Updated Oct 25, 2020

The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.

Python 2,081 444 Updated Sep 4, 2024

A tool to enforce Swift style and conventions.

Swift 18,764 2,235 Updated Jan 18, 2025

Collection of the most common vulnerabilities found in iOS applications

1,394 106 Updated Nov 30, 2022

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Java 6,641 1,312 Updated Jan 18, 2025

ESLint rules for Node Security

JavaScript 2,235 108 Updated Oct 16, 2024

Universal code quality CLI: Linting, formatting, security scanning, and metrics

Rust 2,572 249 Updated Jan 17, 2025

PHP_CodeSniffer tokenizes PHP files and detects violations of a defined set of coding standards.

PHP 10,706 1,476 Updated Apr 1, 2024

A database of PHP security advisories

PHP 2,057 305 Updated Nov 14, 2024

A cheat sheet for pentesters and researchers about vulnerabilities in well-known monitoring systems.

167 24 Updated Jun 10, 2021
Next