Momo L'As's starred repositories

SwiftOBD2

The versatile OBD2 toolkit for Swift developers. Diagnose, explore, and build custom vehicle apps with ease. Includes an emulator for streamlined prototyping.

Language:SwiftLicense:MITStargazers:39Issues:0Issues:0

rdncat

A client-server command-line tool created using NWFramework

Language:SwiftStargazers:42Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:12863Issues:0Issues:0

machine_learning_security

Source code about machine learning and security.

Language:PythonStargazers:1958Issues:0Issues:0

NoSQLMap

Automated NoSQL database enumeration and web application exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:2824Issues:0Issues:0

maybe

:open_file_folder: :rabbit2: :tophat: See what a program does before deciding whether you really want it to happen (NO LONGER MAINTAINED)

Language:PythonStargazers:6357Issues:0Issues:0

dvws

Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities. NOTE: This project is out of date, please use https://github.com/snoopysecurity/dvws-node

Language:PHPLicense:Apache-2.0Stargazers:452Issues:0Issues:0

fuzzywuzzy

Fuzzy String Matching in Python

Language:PythonLicense:GPL-2.0Stargazers:9188Issues:0Issues:0

kitty

Fuzzing framework written in python

Language:PythonLicense:GPL-2.0Stargazers:427Issues:0Issues:0

boofuzz

A fork and successor of the Sulley Fuzzing Framework

Language:PythonLicense:GPL-2.0Stargazers:1999Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:10Issues:0Issues:0

zizzania

Automated DeAuth attack

Language:CLicense:MITStargazers:275Issues:0Issues:0

censys-python

An easy-to-use and lightweight API wrapper for Censys APIs.

Language:PythonLicense:Apache-2.0Stargazers:386Issues:0Issues:0

joomlavs

A black box, Ruby powered, Joomla vulnerability scanner

Language:RubyLicense:GPL-3.0Stargazers:272Issues:0Issues:0

MassBleed

MassBleed SSL Vulnerability Scanner

Language:ShellStargazers:237Issues:0Issues:0

credmap

The Credential Mapper

Language:PythonLicense:MITStargazers:433Issues:0Issues:0

splash

Lightweight, scriptable browser as a service with an HTTP API

Language:PythonLicense:BSD-3-ClauseStargazers:4052Issues:0Issues:0

xss2shell

Tool for abusing XSS vulnerabilities on Wordpress and Joomla! installations

Language:PythonStargazers:71Issues:0Issues:0
Language:PythonLicense:MITStargazers:53Issues:0Issues:0

guessTor

Bruteforces [.onion] domains

Language:GoLicense:MITStargazers:79Issues:0Issues:0

ZeroNet

ZeroNet - Decentralized websites using Bitcoin crypto and BitTorrent network

Language:JavaScriptLicense:NOASSERTIONStargazers:18275Issues:0Issues:0

hacker-scripts

Based on a true story

Language:JavaScriptStargazers:47427Issues:0Issues:0

RobotsDisallowed

A curated list of the most common and most interesting robots.txt disallowed directories.

Language:ShellStargazers:1408Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8282Issues:0Issues:0