dphuxley's starred repositories

such-static-analysis

Source code scanner. Scan a Java codebase for instances of SQL injection, or print out how many lines of code are in each file.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

js-fuzz

An AFL-inspired genetic fuzz tester for JavaScript

Language:TypeScriptLicense:NOASSERTIONStargazers:128Issues:0Issues:0

framboise

Framboise is a fuzzer for in-depth testing of WebAPIs.

Language:JavaScriptStargazers:21Issues:0Issues:0

octo

A fuzzing library in JavaScript. ✨

Language:JavaScriptLicense:MPL-2.0Stargazers:116Issues:0Issues:0

steady

Analyses your Java applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy. https://eclipse.github.io/steady/

Language:JavaLicense:Apache-2.0Stargazers:516Issues:0Issues:0

spotbugs

SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.

Language:JavaLicense:LGPL-2.1Stargazers:3375Issues:0Issues:0

funfuzz

A collection of fuzzers in a harness for testing the SpiderMonkey JavaScript engine.

Language:PythonLicense:MPL-2.0Stargazers:628Issues:0Issues:0

hardentools

Hardentools simply reduces the attack surface on Microsoft Windows computers by disabling low-hanging fruit risky features.

Language:GoLicense:GPL-3.0Stargazers:2844Issues:0Issues:0

bucket-stream

Find interesting Amazon S3 Buckets by watching certificate transparency logs.

Language:PythonLicense:MITStargazers:1730Issues:0Issues:0

S3Scanner

Scan for misconfigured S3 buckets across S3-compatible APIs!

Language:GoLicense:MITStargazers:2428Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16537Issues:0Issues:0

Python-FTP-Fuzzer

Python FTP Fuzzer and Ability FTP Server POC

Language:PythonStargazers:8Issues:0Issues:0

Pentesting

Tricks for penetration testing

Language:PowerShellStargazers:563Issues:0Issues:0

cs-suite

Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.

Language:ShellLicense:GPL-3.0Stargazers:1130Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Language:PythonLicense:CC-BY-4.0Stargazers:4526Issues:0Issues:0

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language:CLicense:BSD-2-ClauseStargazers:1907Issues:0Issues:0

Pin-ApiTracer

Updated version of ApiTracer Pin tool

Language:C++Stargazers:22Issues:0Issues:0

Meerkat

A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.

Language:PowerShellLicense:GPL-3.0Stargazers:427Issues:0Issues:0

igoat

OWASP iGoat - A Learning Tool for iOS App Pentesting and Security by Swaroop Yermalkar

Language:CLicense:GPL-3.0Stargazers:393Issues:0Issues:0

SubOver

A Powerful Subdomain Takeover Tool

Language:GoLicense:BSD-2-ClauseStargazers:913Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:123Issues:0Issues:0

go-deliver

Go-deliver is a payload delivery tool coded in Go.

Language:GoLicense:Apache-2.0Stargazers:118Issues:0Issues:0

Seth

Perform a MitM attack and extract clear text credentials from RDP connections

Language:PythonLicense:MITStargazers:1375Issues:0Issues:0

arangodb

🥑 ArangoDB is a native multi-model database with flexible data models for documents, graphs, and key-values. Build high performance applications using a convenient SQL-like query language or JavaScript extensions.

Language:C++License:NOASSERTIONStargazers:13404Issues:0Issues:0

XStreamServer

RCE Exploit PoC for Spring based RESTFul APIs using XStream as Unmarshaler

Language:JavaStargazers:20Issues:0Issues:0

Invoke-ATTACKAPI

A PowerShell script to interact with the MITRE ATT&CK Framework via its own API

Language:PowerShellLicense:MITStargazers:364Issues:0Issues:0

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:3903Issues:0Issues:0

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:3717Issues:0Issues:0

security-onion

Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management

Stargazers:3055Issues:0Issues:0

barnyard2

Barnyard2 is a dedicated spooler for Snort's unified2 binary output format.

Language:CLicense:GPL-2.0Stargazers:344Issues:0Issues:0