Georgi Boiko (pandasauce)

pandasauce

Geek Repo

Company:@nowsecure

Location:NaN

Home Page:https://pandasauce.org

Github PK Tool:Github PK Tool

Georgi Boiko's starred repositories

assetto-server-manager

A web interface to manage an Assetto Corsa Server.

Language:GoLicense:MITStargazers:274Issues:0Issues:0

usb-cereal

USB-Cereal is a powerful, fully open source development tool that simplifies testing, development, debugging, and manufacturing of devices that utilize USB-C. Using USB-C’s extended capabilities this unique hardware saves time and effort through simplified debug and factory log capture, as well as firmware update procedures.

License:Apache-2.0Stargazers:86Issues:0Issues:0

bcm-public

DEPRECATED: Monitor Mode and Firmware patching framework for the Google Nexus 5, development moved to: https://github.com/seemoo-lab/nexmon

Language:CStargazers:76Issues:0Issues:0

esprima

ECMAScript parsing infrastructure for multipurpose analysis

Language:TypeScriptLicense:BSD-2-ClauseStargazers:7011Issues:0Issues:0

souffle

Soufflé is a variant of Datalog for tool designers crafting analyses in Horn clauses. Soufflé synthesizes a native parallel C++ program from a logic specification.

Language:C++License:UPL-1.0Stargazers:884Issues:0Issues:0

libdemangle

A simple library focusing on demangling symbols for different programing languages

Language:CStargazers:39Issues:0Issues:0

kopyt

Kotlin parser in pure Python.

Language:PythonLicense:MITStargazers:9Issues:0Issues:0

xidel

Command line tool to download and extract data from HTML/XML pages or JSON-APIs, using CSS, XPath 3.0, XQuery 3.0, JSONiq or pattern matching. It can also create new or transformed XML/HTML/JSON documents.

Language:PascalLicense:GPL-3.0Stargazers:659Issues:0Issues:0

javalang

Pure Python Java parser and tools

Language:PythonLicense:MITStargazers:710Issues:0Issues:0

pilorama

Advanced Timeboxing Tool

Language:QMLLicense:GPL-3.0Stargazers:100Issues:0Issues:0

ipwndfu

open-source jailbreaking tool for many iOS devices

Language:PythonLicense:GPL-3.0Stargazers:7035Issues:0Issues:0

obs-ios-camera-source

Use your iPhone camera as a video source in OBS Studio and stream high quality video from your iPhone's camera over USB

Language:C++License:GPL-2.0Stargazers:48Issues:0Issues:0

stf

Control and manage Android devices from your browser.

Language:JavaScriptLicense:NOASSERTIONStargazers:2838Issues:0Issues:0

android-sdk-tools

building android-sdk tools for Android

Language:CMakeLicense:Apache-2.0Stargazers:325Issues:0Issues:0

smalidea

smalidea is a smali language plugin for IntelliJ IDEA

Language:JavaLicense:NOASSERTIONStargazers:634Issues:0Issues:0

InsecureShop

An Intentionally designed Vulnerable Android Application built in Kotlin.

Language:KotlinLicense:MITStargazers:128Issues:0Issues:0

burp-rest-api

REST/JSON API to the Burp Suite security tool.

Language:JavaLicense:BSD-2-ClauseStargazers:546Issues:0Issues:0

frida-tools

Frida CLI tools shipped with frida-create and frida-modules

Language:PythonLicense:NOASSERTIONStargazers:8Issues:0Issues:0

meat-grinder

A native root checker for Android devices and sample app

Language:CLicense:MITStargazers:116Issues:0Issues:0

hetty

An HTTP toolkit for security research.

Language:GoLicense:MITStargazers:5989Issues:0Issues:0

focal-mainline-builder

Docker container to build Ubuntu Mainline kernels for use on 20.04 LTS

Language:ShellLicense:BSD-2-ClauseStargazers:80Issues:0Issues:0

mainline

Install mainline kernel packages from kernel.ubuntu.com

Language:ValaLicense:GPL-3.0Stargazers:1010Issues:0Issues:0

javaparser

Java 1-21 Parser and Abstract Syntax Tree for Java with advanced analysis functionalities.

Language:JavaLicense:NOASSERTIONStargazers:5302Issues:0Issues:0

QCodeEditor

Qt Code Editor widget.

Language:C++License:MITStargazers:365Issues:0Issues:0

vulnerable-application

Test Android Application.

Language:JavaStargazers:19Issues:0Issues:0

Damn-Vulnerable-Bank

Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

Language:JavaLicense:MITStargazers:624Issues:0Issues:0

diva-android

DIVA Android - Damn Insecure and vulnerable App for Android

Language:JavaLicense:GPL-3.0Stargazers:932Issues:0Issues:0

Android-InsecureBankv2

Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

Language:JavaLicense:MITStargazers:1213Issues:0Issues:0