Luca Carettoni (ikkisoft)

ikkisoft

Geek Repo

Company:@doyensec

Location:San Francisco / Warsaw

Home Page:https://www.doyensec.com

Github PK Tool:Github PK Tool

Luca Carettoni's starred repositories

semgrepper

An extension to use Semgrep inside Burp Suite.

Language:JavaLicense:GPL-3.0Stargazers:85Issues:0Issues:0

AppSecEzine

AppSec Ezine Public Repository.

Stargazers:1051Issues:0Issues:0

mdec

Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.

Language:PythonLicense:NOASSERTIONStargazers:452Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:2488Issues:0Issues:0

2FAuth

A Web app to manage your Two-Factor Authentication (2FA) accounts and generate their security codes

Language:PHPLicense:AGPL-3.0Stargazers:1710Issues:0Issues:0

electronegativity-action

The action integrates Electronegativity, a tool to identify misconfigurations and security anti-patterns in Electron applications, into GitHub CI/CD.

Stargazers:14Issues:0Issues:0

jquery-xss-in-html

jQuery < 3.5 Cross-Site Scripting (XSS) in html()

Language:CodeQLStargazers:8Issues:0Issues:0

frida-fuzzer

This experimetal fuzzer is meant to be used for API in-memory fuzzing.

Language:JavaScriptLicense:Apache-2.0Stargazers:564Issues:0Issues:0

TamperThemAll

A tampered payload generator to Fuzz Web Application Firewalls

Language:PythonLicense:GPL-3.0Stargazers:32Issues:0Issues:0

vdexExtractor

Tool to decompile & extract Android Dex bytecode from Vdex files

Language:CLicense:Apache-2.0Stargazers:986Issues:0Issues:0

muraena

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

Language:GoLicense:BSD-3-ClauseStargazers:870Issues:0Issues:0

mallet

Mallet is an intercepting proxy for arbitrary protocols

Language:JavaStargazers:251Issues:0Issues:0

electronegativity

Electronegativity is a tool to identify misconfigurations and security anti-patterns in Electron applications.

Language:JavaScriptLicense:Apache-2.0Stargazers:939Issues:0Issues:0

awesome-browser-exploit

awesome list of browser exploitation tutorials

License:GPL-3.0Stargazers:1928Issues:0Issues:0

mattermost-retention

Data retention /cleanup script for mattermost

Language:ShellStargazers:43Issues:0Issues:0

BugBountySubdomains

Tools to gather subdomains from Bug Bounty programs

Language:PythonStargazers:63Issues:0Issues:0

evilarc

Create tar/zip archives that can exploit directory traversal vulnerabilities

Language:PythonStargazers:951Issues:0Issues:0

Keychain-Dumper

A tool to check which keychain items are available to an attacker once an iOS device has been jailbroken

Language:Objective-CLicense:BSD-3-ClauseStargazers:1316Issues:0Issues:0

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

Language:PythonStargazers:2309Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7417Issues:0Issues:0

qark

Tool to look for several security related Android application vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:3153Issues:0Issues:0

dharma

Generation-based, context-free grammar fuzzer. Refer to https://github.com/posidron/dharma for a maintained version.

Language:PythonLicense:MPL-2.0Stargazers:475Issues:0Issues:0

sleepy-puppy

Deprecated please use https://github.com/Netflix/sleepy-puppy

Language:HTMLStargazers:94Issues:0Issues:0

GlobaLeaks

GlobaLeaks is free, open source software enabling anyone to easily set up and maintain a secure whistleblowing platform.

Language:PythonLicense:NOASSERTIONStargazers:1189Issues:0Issues:0

ntopng

Web-based Traffic and Security Network Traffic Monitoring

Language:LuaLicense:GPL-3.0Stargazers:5996Issues:0Issues:0

J2EEScan

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Language:JavaLicense:GPL-2.0Stargazers:639Issues:0Issues:0