tuola's starred repositories

ivre

Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, etc.

Language:PythonLicense:GPL-3.0Stargazers:3403Issues:0Issues:0
Language:CSSStargazers:73Issues:0Issues:0

WS-Attacker

WS-Attacker is a modular framework for web services penetration testing. It is developed by the Chair of Network and Data Security, Ruhr University Bochum (https://nds.rub.de/ ) and the Hackmanit GmbH (https://www.hackmanit.de/).

Language:JavaLicense:GPL-2.0Stargazers:469Issues:0Issues:0
Language:CStargazers:235Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:9660Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:11759Issues:0Issues:0

nikto

Nikto web server scanner

Language:PerlLicense:NOASSERTIONStargazers:8263Issues:0Issues:0

fxcop-security-guard

FxCop rules that aim to help security audit on .NET applications.

Language:C#Stargazers:14Issues:0Issues:0

workerman

An asynchronous event driven PHP socket framework. Supports HTTP, Websocket, SSL and other custom protocols.

Language:PHPLicense:MITStargazers:11067Issues:0Issues:0

clearPHP

Reference for writing clear PHP code

License:NOASSERTIONStargazers:965Issues:0Issues:0

exakat

The Exakat Engine : smart static analysis for PHP

Language:PHPLicense:NOASSERTIONStargazers:375Issues:0Issues:0

DVRF

The Damn Vulnerable Router Firmware Project

Language:HTMLStargazers:665Issues:0Issues:0

smalisca

Static Code Analysis for Smali files

Language:PythonLicense:NOASSERTIONStargazers:315Issues:0Issues:0

lfi-labs

small set of PHP scripts to practice exploiting LFI, RFI and CMD injection vulns

Language:PHPLicense:MITStargazers:315Issues:0Issues:0

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:8374Issues:0Issues:0

sshhipot

High-interaction MitM SSH honeypot

Language:GoLicense:ZlibStargazers:167Issues:0Issues:0

rips

RIPS - A static source code analyser for vulnerabilities in PHP scripts

Language:PHPLicense:GPL-3.0Stargazers:341Issues:0Issues:0

phpsecinfo

PhpSecInfo provides an equivalent to the phpinfo() function that reports security information about the PHP environment, and offers suggestions for improvement.

Language:PHPLicense:NOASSERTIONStargazers:6Issues:0Issues:0

pythonwebhack

用python实现的web框架建立的在线渗透平台

Language:PythonStargazers:95Issues:0Issues:0

btslab

Vulnerable web application

Language:PHPLicense:GPL-3.0Stargazers:79Issues:0Issues:0

php-static-analysis-tools

A reviewed list of useful PHP static analysis tools

License:NOASSERTIONStargazers:2804Issues:0Issues:0

wapiti

A web-application vulnerability scanner

Language:PythonStargazers:117Issues:0Issues:0

xvwa

XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.

Language:PHPLicense:GPL-3.0Stargazers:1683Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8115Issues:0Issues:0

fbctf

Platform to host Capture the Flag competitions

Language:HackLicense:NOASSERTIONStargazers:6523Issues:0Issues:0

Pentest-Bookmarks

Database of websites for penetration testing

Stargazers:174Issues:0Issues:0

solutions-bwapp

In progress rough solutions to bWAPP / bee-box

Language:HTMLStargazers:168Issues:0Issues:0
Language:PHPStargazers:134Issues:0Issues:0

seekret

Go library and command line to seek for secrets on various sources.

Language:GoLicense:Apache-2.0Stargazers:243Issues:0Issues:0

WackoPicko

WackoPicko is a vulnerable web application used to test web application vulnerability scanners.

Language:PHPLicense:MITStargazers:324Issues:0Issues:0