grauwolf32's starred repositories

radare2

UNIX-like reverse engineering framework and command-line toolset

Language:CLicense:LGPL-3.0Stargazers:20491Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:22401Issues:0Issues:0

osquery

SQL powered operating system instrumentation, monitoring, and analytics.

Language:C++License:NOASSERTIONStargazers:21791Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:27769Issues:0Issues:0

mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

Language:PythonLicense:MITStargazers:36302Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60479Issues:0Issues:0

android-coq-model

Coq model of Android permission system

Language:CoqStargazers:2Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5325Issues:0Issues:0

honggfuzz

Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)

Language:CLicense:Apache-2.0Stargazers:3055Issues:0Issues:0

weird_proxies

Reverse proxies cheatsheet

Language:PythonStargazers:1773Issues:0Issues:0

param-miner-doc

Unofficial documentation for the great tool Param Miner

License:Apache-2.0Stargazers:169Issues:0Issues:0

git-hound

Reconnaissance tool for GitHub code search. Scans for exposed API keys across all of GitHub, not just known repos and orgs.

Language:GoLicense:MITStargazers:1190Issues:0Issues:0

HackBar

HackBar plugin for Burpsuite

Language:JavaLicense:MITStargazers:1526Issues:0Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Language:PythonLicense:GPL-3.0Stargazers:5552Issues:0Issues:0

keto

The most scalable and customizable permission server on the market. Fix your slow or broken permission system with Google's proven "Zanzibar" approach. Supports ACL, RBAC, and more. Written in Go, cloud native, headless, API-first. Available as a service on Ory Network and for self-hosters.

Language:GoLicense:Apache-2.0Stargazers:4804Issues:0Issues:0

ProVerif-ATP

ProVerif-ATP - Combining ProVerif and Automated Theorem Provers for Security Protocol Verification

Language:OCamlStargazers:24Issues:0Issues:0

meg

Fetch many paths for many hosts - without killing the hosts

Language:GoLicense:MITStargazers:1589Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:17200Issues:0Issues:0

cdxgen

Creates CycloneDX Bill of Materials (BOM) for your projects from source and container images. Supports many languages and package managers. Integrate in your CI/CD pipeline with automatic submission to Dependency Track server. Discord: https://discord.gg/DP657ACYEZ

Language:JavaScriptLicense:Apache-2.0Stargazers:562Issues:0Issues:0
Language:SvelteLicense:Apache-2.0Stargazers:651Issues:0Issues:0

cheat

cheat allows you to create and view interactive cheatsheets on the command-line. It was designed to help remind *nix system administrators of options for commands that they use frequently, but not frequently enough to remember.

Language:GoLicense:MITStargazers:12325Issues:0Issues:0

31-days-of-API-Security-Tips

This challenge is Inon Shkedy's 31 days API Security Tips.

Stargazers:2096Issues:0Issues:0

ApplicationInspector

A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'What's in the code?' quickly using static analysis with a json based rules engine. Ideal for scanning components before use or detecting feature level changes.

Language:C#License:MITStargazers:4230Issues:0Issues:0

ezXSS

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

Language:PHPLicense:MITStargazers:1882Issues:0Issues:0
Language:CLicense:AGPL-3.0Stargazers:9592Issues:0Issues:0

grammars-v4

Grammars written for ANTLR v4; expectation that the grammars are free of actions.

Language:ANTLRLicense:MITStargazers:10127Issues:0Issues:0
Language:PythonLicense:WTFPLStargazers:267Issues:0Issues:0

napkin

An Infinitely Large Napkin

Language:TeXLicense:NOASSERTIONStargazers:1212Issues:0Issues:0

SuperGo

A student implementation of Alpha Go Zero

Language:PythonStargazers:278Issues:0Issues:0