sefanll's repositories

API-Security

OWASP API Security Project

Language:DockerfileStargazers:0Issues:0Issues:0

appmon

Documentation:

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

apscheduler

Task scheduling library for Python

License:MITStargazers:0Issues:0Issues:0

Autorize

Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests

Stargazers:0Issues:0Issues:0

bluescan

A powerful Bluetooth scanner for scanning BR/LE devices, LMP, SDP, GATT and vulnerabilities!

License:GPL-3.0Stargazers:0Issues:0Issues:0

BurpCrypto

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).

License:MITStargazers:0Issues:0Issues:0

Burpy_web_decode

burpy Best Practices

Stargazers:0Issues:0Issues:0

CMAK

CMAK is a tool for managing Apache Kafka clusters

License:Apache-2.0Stargazers:0Issues:0Issues:0

crawlergo

A powerful dynamic crawler for web vulnerability scanners

License:GPL-3.0Stargazers:0Issues:0Issues:0

DahuaConsole

Dahua Console, access internal debug console and/or other researched functions in Dahua devices. Feel free to contribute in this project.

License:MITStargazers:0Issues:0Issues:0

ddddocr

带带弟弟 通用验证码识别OCR pypi版

License:Apache-2.0Stargazers:0Issues:0Issues:0

django

The Web framework for perfectionists with deadlines.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

docsify

🃏 A magical documentation site generator.

License:MITStargazers:0Issues:0Issues:0
License:BSD-2-ClauseStargazers:0Issues:0Issues:0

frida

Clone this repo to build Frida

License:NOASSERTIONStargazers:0Issues:0Issues:0

Impost3r

👻Impost3r -- A linux password thief

License:MITStargazers:0Issues:0Issues:0

Miscellaneous

百宝箱

Stargazers:0Issues:0Issues:0

mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

License:MITStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

openrasp

🔥Open source RASP solution

License:Apache-2.0Stargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

Packer-Fuzzer

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

qark

Tool to look for several security related Android application vulnerabilities

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

scalpel

scalpel是一款命令行扫描器,支持深度参数注入,拥有一个强大的数据解析和变异算法,可以将常见的数据格式(json, xml, form等)解析为树结构,然后根据poc中的规则,对树进行变异,包括对叶子节点和树结构 的变异。变异完成之后,将树结构还原为原始的数据格式。 原理:https://mp.weixin.qq.com/s/U_llBwC05vb84U9wb8NZog

Stargazers:0Issues:0Issues:0

w11scan

分布式WEB指纹识别平台 Distributed WEB fingerprint identification platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

w13scan

Passive Security Scanner (被动式安全扫描器)

License:GPL-2.0Stargazers:0Issues:0Issues:0

wappalyzer

Identify technology on websites.

License:MITStargazers:0Issues:0Issues:0

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

Stargazers:0Issues:0Issues:0