Doyensec (doyensec)

doyensec

Geek Repo

0

followers

0

following

0

stars

Location:San Francisco / Warsaw

Home Page:https://doyensec.com

Github PK Tool:Github PK Tool

Doyensec's repositories

inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

Language:PythonLicense:Apache-2.0Stargazers:1462Issues:29Issues:105

electronegativity

Electronegativity is a tool to identify misconfigurations and security anti-patterns in Electron applications.

Language:JavaScriptLicense:Apache-2.0Stargazers:931Issues:26Issues:54

regexploit

Find regular expressions which are vulnerable to ReDoS (Regular Expression Denial of Service)

Language:PythonLicense:Apache-2.0Stargazers:762Issues:14Issues:16

awesome-electronjs-hacking

A curated list of awesome resources about Electron.js (in)security

Session-Hijacking-Visual-Exploitation

Session Hijacking Visual Exploitation

wsrepl

WebSocket REPL for pentesters

ajpfuzzer

A command-line fuzzer for the Apache JServ Protocol (ajp13)

PESD-Exporter-Extension

PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams

Language:HTMLLicense:Apache-2.0Stargazers:89Issues:5Issues:6

safeurl

A Server Side Request Forgery (SSRF) protection library. Made with 🖤 by Doyensec LLC.

Language:GoLicense:Apache-2.0Stargazers:87Issues:4Issues:3

PoiEx

🌐 Visualize and explore IaC ✒️ Create and share notes in VS Code 🤝 Sync notes and findings in real-time with friends

Language:TypeScriptStargazers:65Issues:3Issues:0

oidc-ssrf

An Evil OIDC Server

Language:GoLicense:Apache-2.0Stargazers:50Issues:5Issues:0

cloudsec-tidbits

Blogpost series showcasing interesting cloud - web app security bugs

confuser

Dependency Confusion Security Testing Tool

protoburp

Updated version of the ProtoBurp Extension, with enhanced features and capabilities to encode and fuzz custom protobuf messages

GQLSpection

GQLSpection - parses GraphQL introspection schema and generates possible queries

Language:PythonLicense:Apache-2.0Stargazers:27Issues:1Issues:17

vbox-fuzz

Companion to the "Introduction to VirtualBox security research" Blog Post

Language:C++Stargazers:26Issues:4Issues:0

CVE-2022-39299_PoC_Generator

A Simple CVE-2022-39299 PoC exploit generator to bypass authentication in SAML SSO Integrations using vulnerable versions of passport-saml

Language:PythonStargazers:17Issues:4Issues:0

electronegativity-action

The action integrates Electronegativity, a tool to identify misconfigurations and security anti-patterns in Electron applications, into GitHub CI/CD.

r2pickledec

Pickle decompiler plugin for Radare2

Language:CLicense:LGPL-3.0Stargazers:14Issues:4Issues:0

imagemagick-security-policy-evaluator

The ImageMagick Security Policy Evaluator allows developers and security experts to check if an XML Security Policy is hardened against a wide set of malicious attacks. It assists with the process of reviewing such policies, which is usually a manual task, and helps identify the best practices for ImageMagick deployments.

webext_boilerplate

Web extension boilerplate files for web application testers.

Language:JavaScriptStargazers:6Issues:4Issues:0

wallet-info

A web service providing Ethereum Dapp information. Made with 🖤 by Doyensec LLC.

Language:GoLicense:Apache-2.0Stargazers:4Issues:4Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

tsunami-security-scanner-plugins

This project aims to provide a central repository for many useful Tsunami Security Scanner plugins.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

jekyll-algolia

Add fast and relevant search to your Jekyll site

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

request

🏊🏾 Simplified HTTP request client.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

semgrep-rules

Semgrep rules registry

Language:SolidityLicense:NOASSERTIONStargazers:0Issues:1Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0