SungHwan, Lim (hwany417)

hwany417

Geek Repo

Location:Seoul, SouthKorea

Github PK Tool:Github PK Tool

SungHwan, Lim's repositories

polaris

Validation of best practices in your Kubernetes clusters

License:Apache-2.0Stargazers:0Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

License:Apache-2.0Stargazers:0Issues:0Issues:0

wazuh

Wazuh - The Open Source Security Platform

License:NOASSERTIONStargazers:0Issues:0Issues:0

IoTSecurity101

A Curated list of IoT Security Resources

Stargazers:0Issues:0Issues:0

pulsar

Network footprint scanner platform. Discover domains and run your custom checks periodically.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

IoTGoat

IoTGoat is a deliberately insecure firmware created to educate software developers and security professionals with testing commonly found vulnerabilities in IoT devices.

License:MITStargazers:0Issues:0Issues:0

CTFium

A collection of pwn challenges from various CTFs.

Stargazers:0Issues:0Issues:0

RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) is a powerful web interface that helps you to manipulate Android Java Classes and Methods at Runtime

Stargazers:0Issues:0Issues:0

envizon

network visualization & vulnerability management/reporting

License:MITStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

License:MITStargazers:0Issues:0Issues:0

GDA-android-reversing-Tool

GDA is a new decompiler written entirely in c++, so it does not rely on the Java platform, which is succinct, portable and fast, and supports APK, DEX, ODEX, oat.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ApplicationInspector

A software characterization source code analyzer that helps you understand what a program does by identifying interesting features and characteristics using static analysis and a customizable json based rules engine.

License:MITStargazers:0Issues:0Issues:0

awesome-forensics

Awesome Forensics Resources. Almost 300 open source forensics tools, and 600 blog posts about forensics.

Stargazers:0Issues:0Issues:0

crackq

Placeholder for upcoming release of CrackQ: A Python Hashcat cracking queue system

License:MITStargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:0Issues:0Issues:0

antispy

AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.

License:NOASSERTIONStargazers:0Issues:0Issues:0

flan

A pretty sweet vulnerability scanner

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

hydra

Hydra is a framework for elegantly configuring complex applications

License:MITStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

PRETty

"PRinter Exploitation Toolkit" LAN automation tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

gitGraber

gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...

License:GPL-3.0Stargazers:0Issues:0Issues:0

DetExploit

OSS Vulnerability Scanner for Windows Platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

wsManager

Webshell Manager

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:0Issues:0Issues:0

owasp-masvs

The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

constellation

A graph-focused data visualisation and interactive analysis application.

License:Apache-2.0Stargazers:0Issues:0Issues:0

SK_MT_FOR_EVERYONE

SK T아카데미 모두를 위한 기계번역 세미나 자료

Stargazers:0Issues:0Issues:0

rebel-framework

Advanced and easy to use penetration testing framework

License:GPL-3.0Stargazers:0Issues:0Issues:0