Donato Di Pasquale (dipa96)

dipa96

Geek Repo

Company:255.255.255.255

Location:Italy

Home Page:http://dipa.undo.it

Twitter:@_dipa996

Github PK Tool:Github PK Tool

Donato Di Pasquale's starred repositories

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:40338Issues:823Issues:1673

airflow

Apache Airflow - A platform to programmatically author, schedule, and monitor workflows

Language:PythonLicense:Apache-2.0Stargazers:35692Issues:759Issues:9358

jsoncrack.com

✨ Innovative and open-source visualization application that transforms various data formats, such as JSON, YAML, XML, CSV and more, into interactive graphs.

Language:TypeScriptLicense:NOASSERTIONStargazers:29079Issues:138Issues:219

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:11496Issues:429Issues:1087

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6710Issues:137Issues:510

drozer

The Leading Security Assessment Framework for Android.

Language:PythonLicense:NOASSERTIONStargazers:3754Issues:178Issues:319

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2671Issues:23Issues:127

inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

Language:PythonLicense:Apache-2.0Stargazers:1502Issues:29Issues:105

medusa

Binary instrumentation framework based on FRIDA

Language:PythonLicense:GPL-3.0Stargazers:1501Issues:45Issues:44

jsluice

Extract URLs, paths, secrets, and other interesting bits from JavaScript

Language:GoLicense:MITStargazers:1304Issues:14Issues:12

clairvoyance

Obtain GraphQL API schema even if the introspection is disabled

Language:PythonLicense:Apache-2.0Stargazers:971Issues:12Issues:62

InjuredAndroid

A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.

Language:KotlinLicense:Apache-2.0Stargazers:645Issues:24Issues:14

surf

Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates.

page-fetch

Fetch web pages using headless Chrome, storing all fetched resources including JavaScript files. Run arbitrary JavaScript on many web pages and see the returned values

Language:GoLicense:MITStargazers:509Issues:14Issues:5

ssl-kill-switch3

Next Generation SSLKillSwitch with much more support!

Language:Objective-CLicense:NOASSERTIONStargazers:436Issues:8Issues:21

MobileCTF

体系化、实战化、step by step、目标清晰且具体的一个打怪升级、成长路径规划图

regulator

Automated learning of regexes for DNS discovery

dora

Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found

Language:PythonLicense:MITStargazers:304Issues:7Issues:0

Awesome-Frida-UI

this tool for beginner , and make easier to use this

Language:JavaScriptLicense:NOASSERTIONStargazers:264Issues:8Issues:2

semgrep-rules-android-security

A collection of Semgrep rules derived from the OWASP MASTG specifically for Android applications.

Language:JavaLicense:GPL-3.0Stargazers:230Issues:9Issues:4

rimrafall

npm install could be dangerous

DroidSpy2

Droidspy is Re-Edit By Spymax Android Rat | Now DroidSpy Support Android Version 13

DNS-Analyzer

A Burp Suite extension for finding DNS vulnerabilities in web applications!

deeplink-fuzz.sh

A Bash wrapper for radamsa that can be used to fuzz exported activities and deep links.

Language:ShellLicense:MITStargazers:51Issues:2Issues:0

android-malware-source-code-analysis

Analysis of Android malware families using available source code.

Language:TeXStargazers:5Issues:2Issues:0
Language:PythonStargazers:5Issues:1Issues:0
Language:PythonStargazers:2Issues:0Issues:0

gpt-api

The GPT class in this Python script is designed to utilize OpenAI's GPT language model to generate responses based on the provided questions.

Language:PythonStargazers:2Issues:0Issues:0

mousejiggler

This program is a MouseJiggler for Arduino with ATmega32u4

Language:C++Stargazers:1Issues:0Issues:0