Skip to content
View ikkisoft's full-sized avatar
Block or Report

Block or report ikkisoft

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

An extension to use Semgrep inside Burp Suite.

Java 85 7 Updated Aug 28, 2023

AppSec Ezine Public Repository.

1,061 96 Updated Jul 5, 2024

Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.

Python 454 28 Updated Jul 14, 2022

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Java 2,512 716 Updated Mar 22, 2023

A Web app to manage your Two-Factor Authentication (2FA) accounts and generate their security codes

PHP 1,855 116 Updated Jul 6, 2024

The action integrates Electronegativity, a tool to identify misconfigurations and security anti-patterns in Electron applications, into GitHub CI/CD.

14 1 Updated Apr 15, 2023

This experimetal fuzzer is meant to be used for API in-memory fuzzing.

JavaScript 568 92 Updated Jun 22, 2020

A tampered payload generator to Fuzz Web Application Firewalls

Python 33 5 Updated Nov 4, 2019

Tool to decompile & extract Android Dex bytecode from Vdex files

C 997 213 Updated Jun 24, 2022

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

Go 876 166 Updated Jun 11, 2024

Mallet is an intercepting proxy for arbitrary protocols

Java 252 44 Updated Jun 18, 2024

Electronegativity is a tool to identify misconfigurations and security anti-patterns in Electron applications.

JavaScript 943 65 Updated Jun 28, 2023

awesome list of browser exploitation tutorials

1,938 282 Updated Sep 18, 2023

Data retention /cleanup script for mattermost

Shell 44 20 Updated Jul 27, 2023

Tools to gather subdomains from Bug Bounty programs

Python 64 15 Updated Mar 29, 2018

Create tar/zip archives that can exploit directory traversal vulnerabilities

Python 955 182 Updated Jun 3, 2021

A tool to check which keychain items are available to an attacker once an iOS device has been jailbroken

Objective-C 1,319 300 Updated May 19, 2023

SSRF (Server Side Request Forgery) testing resources

Python 2,313 473 Updated Nov 9, 2022

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 7,485 1,725 Updated Mar 31, 2024

Tool to look for several security related Android application vulnerabilities

Python 3,157 645 Updated Jan 16, 2024

Generation-based, context-free grammar fuzzer. Refer to https://github.com/posidron/dharma for a maintained version.

Python 475 90 Updated Aug 13, 2021

Deprecated please use https://github.com/Netflix/sleepy-puppy

HTML 94 24 Updated Aug 23, 2018

GlobaLeaks is free, open source software enabling anyone to easily set up and maintain a secure whistleblowing platform.

Python 1,198 263 Updated Jul 8, 2024

Web-based Traffic and Security Network Traffic Monitoring

Lua 6,044 639 Updated Jul 9, 2024

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Java 642 189 Updated Nov 14, 2023