dipa96's Stars
skylot/jadx
Dex to Java decompiler
apache/airflow
Apache Airflow - A platform to programmatically author, schedule, and monitor workflows
AykutSarac/jsoncrack.com
✨ Innovative and open-source visualization application that transforms various data formats, such as JSON, YAML, XML, CSV and more, into interactive graphs.
OWASP/owasp-mastg
The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).
hugsy/gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
WithSecureLabs/drozer
The Leading Security Assessment Framework for Android.
google/fuzzing
Tutorials, examples, discussions, research proposals, and other resources related to fuzzing
Pennyw0rth/NetExec
The Network Execution Tool
CyberSecurityUP/OSCE3-Complete-Guide
OSWE, OSEP, OSED, OSEE
doyensec/inql
InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.
cybersecsi/houdini
Hundreds of Offensive and Useful Docker Images for Network Intrusion. The name says it all.
nikitastupin/clairvoyance
Obtain GraphQL API schema even if the introspection is disabled
B3nac/InjuredAndroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
NyaMisty/ssl-kill-switch3
Next Generation SSLKillSwitch with much more support!
detectify/page-fetch
Fetch web pages using headless Chrome, storing all fetched resources including JavaScript files. Run arbitrary JavaScript on many web pages and see the returned values
r0ysue/MobileCTF
体系化、实战化、step by step、目标清晰且具体的一个打怪升级、成长路径规划图
cramppet/regulator
Automated learning of regexes for DNS discovery
sdushantha/dora
Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found
viva-frida/Awesome-Frida-UI
this tool for beginner , and make easier to use this
jkwakman/Open-Cookie-Database
The Open Cookie Database is an effort to describe and categorise all major cookies. All cookie descriptions are saved in a downloadable CSV file. All contributions to the CSV file are welcomed.
joaojeronimo/rimrafall
npm install could be dangerous
The-Login/DNS-Analyzer
A Burp Suite extension for finding DNS vulnerabilities in web applications!
B3nac/deeplink-fuzz.sh
A Bash wrapper for radamsa that can be used to fuzz exported activities and deep links.
mattias-ohlsson/eicar-standard-antivirus-test-files
Test files for eicar-standard-antivirus-test-file
LeonardoE95/DVWA
d-Raco/android-malware-source-code-analysis
Analysis of Android malware families using available source code.
PortSwigger/pesd-exporter
PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams
imMentats/unicoder
nemmusu/gpt-api
The GPT class in this Python script is designed to utilize OpenAI's GPT language model to generate responses based on the provided questions.
nemmusu/shodan-output-parser
The wrapper extracts and simplifies the output of Shodan, keeping only essential information.