wingzRED's Stars
AlDanial/cloc
cloc counts blank lines, comment lines, and physical lines of source code in many programming languages.
angristan/openvpn-install
Set up your own OpenVPN server on Debian, Ubuntu, Fedora, CentOS or Arch Linux.
analysis-tools-dev/static-analysis
⚙️ A curated list of static analysis (SAST) tools and linters for all programming languages, config files, build tools, and more. The focus is on tools which improve code quality.
gotwarlost/istanbul
Yet another JS code coverage tool that computes statement, line, function and branch coverage with module loader hooks to transparently add coverage when running tests. Supports all JS coverage use cases including unit tests, server side functional tests and browser tests. Built for scale.
securego/gosec
Go security checker
alvarcarto/url-to-pdf-api
Web page PDF/PNG rendering done right. Self-hosted service for rendering receipts, invoices, or any content.
Dolibarr/dolibarr
Dolibarr ERP CRM is a modern software package to manage your company or foundation's activity (contacts, suppliers, invoices, orders, stocks, agenda, accounting, ...). it's an open source Web application (written in PHP) designed for businesses of any sizes, foundations and freelancers.
anchorcms/anchor-cms
A lightweight blog CMS for PHP
nicocha30/ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
rubysec/bundler-audit
Patch-level verification for Bundler
weggli-rs/weggli
weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.
panr/hugo-theme-terminal
A simple, retro theme for Hugo
gquere/pwn_jenkins
Notes about attacking Jenkins servers
OWASP/NodeGoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
praetorian-inc/noseyparker
Nosey Parker is a command-line program that finds secrets and sensitive information in textual data and Git history.
NickstaDB/SerializationDumper
A tool to dump Java serialization streams in a more human readable form.
security-code-scan/security-code-scan
Vulnerability Patterns Detector for C# and VB.NET
jvoisin/snuffleupagus
Security module for php7 and php8 - Killing bugclasses and virtual-patching the rest!
Group3r/Group3r
Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.
spaze/hashes
Magic hashes – PHP hash "collisions"
trickest/resolvers
The most exhaustive list of reliable DNS resolvers.
visma-prodsec/confused
Tool to check for dependency confusion vulnerabilities in multiple package management systems
ESAPI/esapi-java-legacy
ESAPI (The OWASP Enterprise Security API) is a free, open source, web application security control library that makes it easier for programmers to write lower-risk applications.
hashcat/kwprocessor
Advanced keyboard-walk generator with configureable basechars, keymap and routes
snoopysecurity/dvws-node
Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.
trailofbits/vscode-weaudit
Create code bookmarks and code highlights with a click.
mandiant/route-sixty-sink
Link sources to sinks in C# applications.
h1pmnh/sqli-dojo-docker
A demo PHP application used to exercise SQL injection techniques in a safe, local Docker environment
CyberCX-STA/Efflanrs
Efflanrs - GUI for Snaffler Output
jrusnack/secure-ruby-development-guide
Guide to secure software development in Ruby