William (willpowerforever)

willpowerforever

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

William's repositories

CeWL

CeWL is a Custom Word List Generator

Language:RubyStargazers:0Issues:0Issues:0

dependency-check-plugin

Jenkins plugin for OWASP Dependency-Check. This can be used to monitor the java libraries used in an application and report if there are any known vulnerabilities (e.g. CVEs).

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

dnsrecon

DNS Enumeration Script

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0

FOCA

Tool to find metadata and hidden information in the documents.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

gitleaks

Scan git repos (or files) for secrets using regex and entropy 🔑

Language:GoLicense:MITStargazers:0Issues:1Issues:0

itext7

iText 7 for Java represents the next level of SDKs for developers that want to take advantage of the benefits PDF can bring. Equipped with a better document engine, high and low-level programming capabilities and the ability to create, edit and enhance PDF documents, iText 7 can be a boon to nearly every workflow.

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

kubernetes-goat

Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster.

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

osinttools

A collection of random OSINT scripts

License:NOASSERTIONStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pdfbox

Mirror of Apache PDFBox

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:1Issues:0
Language:YARALicense:NOASSERTIONStargazers:0Issues:1Issues:0

scorecard

Security Scorecards - Security health metrics for Open Source

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

secure-mobile-development

A Collection of Secure Mobile Development Best Practices

Language:CSSLicense:NOASSERTIONStargazers:0Issues:1Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

spire

The SPIFFE Runtime Environment

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

spring-boot-upload-file-lead-to-rce-tricks

spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧

Language:JavaStargazers:0Issues:0Issues:0

spring-core-rce

Spring core rce

Language:PythonStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

testssl.sh

Testing TLS/SSL encryption anywhere on any port

License:GPL-2.0Stargazers:0Issues:0Issues:0

trojan-source

Trojan Source: Invisible Vulnerabilities

Language:SCSSStargazers:0Issues:1Issues:0

vault-guides

Example usage of HashiCorp Vault secrets management

Language:ShellStargazers:0Issues:1Issues:0

WebGoat

WebGoat 8.0

Language:JavaScriptStargazers:0Issues:1Issues:0

xss-cheatsheet-data

This repository contains all the XSS cheatsheet data to allow contributions from the community.

License:NOASSERTIONStargazers:0Issues:0Issues:0

xss2png

PNG IDAT chunks XSS payload generator

License:MITStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0