sidheshenator's Stars
shieldfy/API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
drduh/macOS-Security-and-Privacy-Guide
Guide to securing and improving privacy on macOS
future-architect/vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
EdOverflow/bugbounty-cheatsheet
A list of interesting payloads, tips and tricks for bug bounty hunters.
NullArray/AutoSploit
Automated Mass Exploiter
jipegit/OSXAuditor
OS X Auditor is a free Mac OS X computer forensics tool
leonar15/startup-checklist
A checklist for incorporation so you can get back to building your product, fundraising, etc.
python-security/pyt
A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications
googleprojectzero/domato
DOM fuzzer
summitt/Nope-Proxy
TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.
faizann24/wifi-bruteforcer-fsecurify
Android application to brute force WiFi passwords without requiring a rooted device.
mike-engel/jwt-cli
A super fast CLI tool to decode and encode JWTs built in Rust
AndroBugs/AndroBugs_Framework
AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.
muellerberndt/android_app_security_checklist
Android App Security Checklist
olacabs/jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
taviso/rbndr
Simple DNS Rebinding Service
ionescu007/SpecuCheck
SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)
OWASP/glue
Application Security Automation
marcan/speculation-bugs
Docs and resources on CPU Speculative Execution bugs
lc/theftfuzzer
TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.
hahwul/droid-hunter
(deprecated) Android application vulnerability analysis and Android pentest tool
nashcontrol/bounty-monitor
Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains participating in bug bounty programs.
IAIK/KAISER
Kernel Address Isolation to have Side-channels Efficiently Removed
google/macops-planb
Plan B is a remediation program for managed Macs
foospidy/GrepBugs
A regex based source code scanner.
infoslack/docker-dvwa
Docker image for DVWA(Damn Vulnerable Web Application)
HewlettPackard/reconbf
Recon system hardening scanner
shieldfy/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
shieldfy/AVWA
Advanced Vulnerable Web Application (AVWA)
zongyuwu/CommonModulusAttack
When using same (N, e) Modulus and public Exponent in rsa and the plaintext are the same and does not padding