Abouzar Parvan (abzcoding)

abzcoding

Geek Repo

Company:@sotoon

Github PK Tool:Github PK Tool


Organizations
LunarVim

Abouzar Parvan's starred repositories

rpyc

RPyC (Remote Python Call) - A transparent and symmetric RPC library for python

Language:PythonLicense:NOASSERTIONStargazers:1567Issues:0Issues:0

gryffin

Gryffin is a large scale web security scanning platform.

Language:GoLicense:BSD-3-ClauseStargazers:2071Issues:0Issues:0

distribution

The toolkit to pack, ship, store, and deliver container content

Language:GoLicense:Apache-2.0Stargazers:8909Issues:0Issues:0

macOS-Security-and-Privacy-Guide

Guide to securing and improving privacy on macOS

License:MITStargazers:21232Issues:0Issues:0

Findsploit

Find exploits in local and online databases instantly

Language:ShellLicense:NOASSERTIONStargazers:1625Issues:0Issues:0

BruteX

Automatically brute force all services running on a target.

Language:ShellStargazers:1943Issues:0Issues:0

marshmallow

A lightweight library for converting complex objects to and from simple Python datatypes.

Language:PythonLicense:MITStargazers:7017Issues:0Issues:0

panda

Platform for Architecture-Neutral Dynamic Analysis

Language:CLicense:NOASSERTIONStargazers:2476Issues:0Issues:0

gocd

GoCD - Continuous Delivery server main repository

Language:JavaLicense:Apache-2.0Stargazers:7109Issues:0Issues:0

intrigue-core

Discover Your Attack Surface!

Language:RubyLicense:NOASSERTIONStargazers:1356Issues:0Issues:0

honggfuzz

Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)

Language:CLicense:Apache-2.0Stargazers:3057Issues:0Issues:0

trinity

Linux system call fuzzer

Language:CLicense:NOASSERTIONStargazers:863Issues:0Issues:0

dharma

Generation-based, context-free grammar fuzzer. Refer to https://github.com/posidron/dharma for a maintained version.

Language:PythonLicense:MPL-2.0Stargazers:483Issues:0Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:5904Issues:0Issues:0

dex2jar

Tools to work with android .dex and java .class files

Language:JavaLicense:Apache-2.0Stargazers:12266Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:4937Issues:0Issues:0

coding-entertainment

Puzzles, challenges, games, CTFs, and other entertainment via coding

License:UnlicenseStargazers:200Issues:0Issues:0

phpsploit

Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor

Language:PythonLicense:GPL-3.0Stargazers:2207Issues:0Issues:0

RootTheBox

A Game of Hackers (CTF Scoreboard & Game Manager)

Language:PythonLicense:Apache-2.0Stargazers:929Issues:0Issues:0

weevely3

Weaponized web shell

Language:PythonLicense:GPL-3.0Stargazers:3175Issues:0Issues:0

Triton

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

Language:C++License:Apache-2.0Stargazers:3502Issues:0Issues:0

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

Language:PythonLicense:NOASSERTIONStargazers:3886Issues:0Issues:0

dns2proxy

Offensive DNS server

Language:PythonStargazers:315Issues:0Issues:0

the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors

Language:PythonLicense:BSD-3-ClauseStargazers:3303Issues:0Issues:0

viper

Binary analysis and management framework

Language:PythonLicense:NOASSERTIONStargazers:1539Issues:0Issues:0

falcon

The no-magic web data plane API and microservices framework for Python developers, with a focus on reliability, correctness, and performance at scale.

Language:PythonLicense:Apache-2.0Stargazers:9507Issues:0Issues:0

ivre

Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, build your taylor-made EASM tool, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, ProjectDiscovery tools, etc.

Language:PythonLicense:GPL-3.0Stargazers:3441Issues:0Issues:0

john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Language:CLicense:NOASSERTIONStargazers:10137Issues:0Issues:0

sslscan

sslscan tests SSL/TLS enabled services to discover supported cipher suites

Language:CLicense:GPL-3.0Stargazers:2307Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.

Language:C++License:Apache-2.0Stargazers:8119Issues:0Issues:0