Enrico M. (ilmila)

ilmila

Geek Repo

Location:Trieste - Italy

Home Page:@ilmila

Github PK Tool:Github PK Tool

Enrico M.'s repositories

J2EEScan

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Language:JavaLicense:GPL-2.0Stargazers:640Issues:36Issues:19

springcss-cve-2014-3625

spring mvc cve-2014-3625

burp-fuzzy-encoding-generator

Quickly test various encoding for a given value in Burp Intruder

Language:KotlinStargazers:2Issues:0Issues:0

android-malware

Collection of android malware samples

Language:ShellStargazers:0Issues:0Issues:0

AndroidMalware_2019

Popular Android threats in 2019

Stargazers:0Issues:0Issues:0

crass

Code Review Audit Script Scanner

Language:ShellStargazers:0Issues:0Issues:0

CVE-2018-13382

CVE-2018-13382

Language:PythonStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

drawio-threatmodeling

Draw.io libraries for threat modeling diagrams

License:MITStargazers:0Issues:0Issues:0

GitGot

Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

jsmn

Jsmn is a world fastest JSON parser/tokenizer. This is the official repo replacing the old one at Bitbucket

Language:CLicense:MITStargazers:0Issues:1Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

mobile-threat-catalogue

NIST/NCCoE Mobile Threat Catalogue

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

VulnWhisperer

Create actionable data from your Vulnerability Scans

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0