Skip to content
Change the repository type filter

All

    Repositories list

    • Fork Threat Modeling Platform - Community
      MIT License
      3900Updated Aug 22, 2024Aug 22, 2024
    • Run individual configuration, compliance and security controls or full compliance benchmarks for CIS, HIPAA HITRUST, NIST, and more across all of your Azure subscriptions using Powerpipe and Steampipe.
      HCL
      Apache License 2.0
      15000Updated Aug 19, 2024Aug 19, 2024
    • Run individual configuration, compliance and security controls or full compliance benchmarks for CIS across all of your GCP projects using Powerpipe and Steampipe.
      HCL
      Apache License 2.0
      10000Updated Aug 19, 2024Aug 19, 2024
    • Run individual controls or full compliance benchmarks for CIS, PCI, NIST, HIPAA and more across all of your AWS accounts using Powerpipe and Steampipe.
      HCL
      Apache License 2.0
      61000Updated Aug 19, 2024Aug 19, 2024
    • devops-ia/helm-charts
      Smarty
      MIT License
      3000Updated Apr 8, 2024Apr 8, 2024
    • research

      Public
      VerSprite Security Research
      JavaScript
      3916200Updated Feb 2, 2023Feb 2, 2023
    • 1200Updated Aug 18, 2022Aug 18, 2022
    • alpnpass

      Public
      This tool will listen on a given port, strip SSL encryption, forward traffic through a plain TCP proxy, then encrypt the returning traffic again and send it to the target of your choice. Unlike most SSL stripping solutions this tool will negotiate ALPN and preserve the negotiated protocol all the way to the target.
      Go
      The Unlicense
      72900Updated Oct 18, 2021Oct 18, 2021
    • This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.
      Python
      Other
      164100Updated Mar 12, 2021Mar 12, 2021
    • opensoc

      Public
      Shell
      0000Updated Sep 25, 2020Sep 25, 2020
    • engage

      Public
      Tools and Materials for the Frida Engage Blog Series
      JavaScript
      194500Updated Mar 28, 2018Mar 28, 2018
    • Blind Cross-site Scripting Collector and Manager
      HTML
      24100Updated Jul 10, 2015Jul 10, 2015
    • Vulnerable Flask Web Application
      Python
      5900Updated Apr 27, 2015Apr 27, 2015
    • Introduction to Reverse Engineering Training
      Java
      31000Updated Apr 22, 2015Apr 22, 2015
    • I have taken all of the challenges from Protostar - https://exploit-exercises.com/protostar/- and compiled them for the ARM architecture.
      C
      392400Updated Apr 7, 2015Apr 7, 2015
    • tweepy

      Public
      Twitter for Python!
      Python
      MIT License
      4.6k000Updated Apr 4, 2015Apr 4, 2015
    • A Python library for parsing, manipulating, and generating STIX content.
      Python
      BSD 3-Clause "New" or "Revised" License
      88100Updated Dec 23, 2014Dec 23, 2014
    • Demo application for json-io research
      Java
      0000Updated Aug 15, 2014Aug 15, 2014
    • exifphp

      Public
      A vulnerable application to demonstrate smuggling PHP code through EXIF data
      PHP
      GNU General Public License v3.0
      3100Updated Jul 29, 2014Jul 29, 2014
    • PCredz

      Public
      This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.
      Python
      400100Updated Jun 25, 2014Jun 25, 2014
    • liffy

      Public
      Local File Inclusion Exploitation Tool
      Python
      GNU General Public License v2.0
      21200Updated Jun 16, 2014Jun 16, 2014