Paolo Serra (serrapa)

serrapa

Geek Repo

Company:Yarix

Location:Italy

Home Page:https://blog.oia.ovh

Twitter:@paoloserra_

Github PK Tool:Github PK Tool

Paolo Serra's starred repositories

core

Production ready AI agent framework

Language:PythonLicense:GPL-3.0Stargazers:2175Issues:0Issues:0

bopscrk

Generate smart and powerful wordlists

Language:PythonLicense:GPL-3.0Stargazers:832Issues:0Issues:0

psudohash

Generates millions of keyword-based password mutations in seconds.

Language:PythonLicense:MITStargazers:1033Issues:0Issues:0
Language:CStargazers:591Issues:0Issues:0

odex-patcher

Run arbitrary code by patching OAT files

Language:KotlinLicense:Apache-2.0Stargazers:72Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:4Issues:0Issues:0

ovaa

Oversecured Vulnerable Android App

Language:JavaLicense:BSD-2-ClauseStargazers:615Issues:0Issues:0

proxydroid

Global Proxy for Android

Language:CStargazers:2215Issues:0Issues:0

android-overlay-detection

A set of techniques to protect against overlays on Android

Language:JavaStargazers:14Issues:0Issues:0

grapefruit

(WIP) Runtime Application Instruments for iOS. Previously Passionfruit

Language:VueLicense:MITStargazers:776Issues:0Issues:0

flutter_security

A flutter package that aim to take care of your mobile app security side.

Language:DartLicense:MITStargazers:7Issues:0Issues:0

PESD-Exporter-Extension

PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams

Language:HTMLLicense:Apache-2.0Stargazers:94Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16766Issues:0Issues:0

react-calendar-timeline

A modern and responsive react timeline component.

Language:JavaScriptLicense:MITStargazers:1914Issues:0Issues:0

hbctool

Hermes Bytecode Reverse Engineering Tool (Assemble/Disassemble Hermes Bytecode)

Language:PythonLicense:MITStargazers:420Issues:0Issues:0

trilium

Build your personal knowledge base with Trilium Notes

Language:JavaScriptLicense:AGPL-3.0Stargazers:26312Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8064Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7518Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18466Issues:0Issues:0

medusa

Binary instrumentation framework based on FRIDA

Language:PythonLicense:GPL-3.0Stargazers:1487Issues:0Issues:0

mariana-trench

A security focused static analysis tool for Android and Java applications.

Language:C++License:MITStargazers:1064Issues:0Issues:0

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:40208Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7224Issues:0Issues:0

jekyll-theme-chirpy

A minimal, responsive, and feature-rich Jekyll theme for technical writing.

Language:HTMLLicense:MITStargazers:6799Issues:0Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:2752Issues:0Issues:0

nlp00

Natural Language Processing con Python: Il Corso Pratico

Language:Jupyter NotebookStargazers:16Issues:0Issues:0

ml00

Repository ufficiale del corso online "Machine Learning: il Corso Pratico"

Language:Jupyter NotebookStargazers:73Issues:0Issues:0

TamperThemAll

A tampered payload generator to Fuzz Web Application Firewalls

Language:PythonLicense:GPL-3.0Stargazers:33Issues:0Issues:0

machine_learning_security

Source code about machine learning and security.

Language:PythonStargazers:1956Issues:0Issues:0