suryadina's Stars
topjohnwu/Magisk
The Magic Mask for Android
TencentARC/GFPGAN
GFPGAN aims at developing Practical Algorithms for Real-world Face Restoration.
utmapp/UTM
Virtual machines for iOS and macOS
LSPosed/LSPosed
LSPosed Framework
CISOfy/lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
s0md3v/XSStrike
Most advanced XSS scanner.
projectdiscovery/katana
A next-generation crawling and spidering framework.
six2dez/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
ticarpi/jwt_tool
:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens
RikkaApps/Riru
Inject into zygote process
hktalent/scan4all
Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...
hahwul/dalfox
🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.
InQuest/awesome-yara
A curated list of awesome YARA rules, tools, and people.
zrax/pycdc
C++ python bytecode disassembler and decompiler
Neo23x0/Loki
Loki - Simple IOC and YARA Scanner
vuejs/devtools
⚙️ Browser devtools extension for debugging Vue.js applications.
six2dez/pentest-book
ptswarm/reFlutter
Flutter Reverse Engineering Framework
RhinoSecurityLabs/Security-Research
Exploits written by the Rhino Security Labs team
nccgroup/freddy
Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans
bkerler/oppo_ozip_decrypt
Oppo Firmware .ozip decrypter
NickstaDB/patch-apk
Wrapper to inject an Objection/Frida gadget into an APK, with support for app bundles/split APKs.
cornerpirate/JS2PDFInjector
Inject a JS file into a PDF file.
MuhammadKhizerJaved/Insecure-Firebase-Exploit
A simple Python Exploit to Write Data to Insecure/vulnerable firebase databases! Commonly found inside Mobile Apps. If the owner of the app have set the security rules as true for both "read" & "write" an attacker can probably dump database and write his own data to firebase db.
laluka/jolokia-exploitation-toolkit
jolokia-exploitation-toolkit
gremwell/o365enum
Enumerate valid usernames from Office 365 using ActiveSync, Autodiscover v1, or office.com login page.
SecureAuthCorp/SAP-Dissection-plug-in-for-Wireshark
This Wireshark plugin provides dissection of SAP's NI, Message Server, Router, Diag, Enqueue, IGS, SNC and HDB protocols.
Arinerron/uftpd_dirtrav
A proof of concept exploit that tries to pop you a shell on a uftpd server between versions 2.6 and 2.10
webpwnized/mutillidae-dockerhub
OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security enthusiasts.
mitre/cpsa
Experimental CPSA -- the Cryptographic Protocol Shapes Analyzer experimental version