Pinned Repositories
go
The Microsoft build of the Go toolset
jadx
Dex to Java decompiler
onefuzz
A self-hosted Fuzzing-As-A-Service platform
OpenID-Connect-Java-Spring-Server
An OpenID Connect reference implementation in Java on the Spring platform used as a Reference Implementation for Common Criteria
Signal-Android
A private messenger for Android.
spdx-sbom-generator
Support CI generation of SBOMs via golang tooling.
TLS-Attacker
TLS-Attacker is a Java-based framework for analyzing TLS libraries. It can be used to manually test TLS clients and servers or as as a software library for more advanced tools.
tls-observatory
An observatory for TLS configurations, X509 certificates, and more.
TLS-Scanner
The TLS-Scanner Module from TLS-Attacker
zlint
X.509 Certificate Linter focused on Web PKI standards and requirements.
Viden Labs's Repositories
videnlabs/go
The Microsoft build of the Go toolset
videnlabs/jadx
Dex to Java decompiler
videnlabs/onefuzz
A self-hosted Fuzzing-As-A-Service platform
videnlabs/OpenID-Connect-Java-Spring-Server
An OpenID Connect reference implementation in Java on the Spring platform used as a Reference Implementation for Common Criteria
videnlabs/pidcodes.github.com
Website for pid.codes
videnlabs/q-store
Viden Labs fork of OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
videnlabs/Signal-Android
A private messenger for Android.
videnlabs/spdx-sbom-generator
Support CI generation of SBOMs via golang tooling.
videnlabs/TLS-Attacker
TLS-Attacker is a Java-based framework for analyzing TLS libraries. It can be used to manually test TLS clients and servers or as as a software library for more advanced tools.
videnlabs/tls-observatory
An observatory for TLS configurations, X509 certificates, and more.
videnlabs/TLS-Scanner
The TLS-Scanner Module from TLS-Attacker
videnlabs/zlint
X.509 Certificate Linter focused on Web PKI standards and requirements.
videnlabs/assessment_jumpkit
Share to support security assessment
videnlabs/Aurora-Incident-Response
Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders
videnlabs/BeeAlarmed
A camera based bee-hive monitoring that identifies and tracks bees. It also identifies bee characteristics with a neural network, such as pollen packages, wasps, varroa mite infestations or bees trying to cool the hive.
videnlabs/boringssl
BoringSSL FIPS Commit
videnlabs/certomancer
Quickly construct, mock & deploy PKI test configurations using simple declarative configuration.
videnlabs/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
videnlabs/dev-proxy
Dev Proxy is an API simulator that helps you effortlessly test your app beyond the happy path.
videnlabs/libacvp
The libacvp library is a client-side implementation of the draft ACVP protocol (github.com/usnistgov/ACVP).
videnlabs/libressl-portable
LibreSSL Portable itself. This includes the build scaffold and compatibility layer that builds portable LibreSSL from the OpenBSD source code. Pull requests or patches sent to tech@openbsd.org are welcome.
videnlabs/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
videnlabs/n-doc
An Open Source platform for creating Common Criteria documentation
videnlabs/playwright
Playwright is a framework for Web Testing and Automation. It allows testing Chromium, Firefox and WebKit with a single API.
videnlabs/pp-template
Template for New Protection Profiles
videnlabs/python-asn1
Python-ASN1 is a simple ASN.1 encoder and decoder for Python 2.7 and 3.5+.
videnlabs/randomness_testsuite
This is a Python implementation of NIST's A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications
videnlabs/SP800-90B_EntropyAssessment
The SP800-90B_EntropyAssessment C++package implements the min-entropy assessment methods included in Special Publication 800-90B.
videnlabs/tls-cc-tools
videnlabs/wireshark
Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark. ⚠️ GitHub won't let us disable pull requests. ⚠️ THEY WILL BE IGNORED HERE ⚠️ Upload them at GitLab instead.