Skip to content
View serrapa's full-sized avatar
🔥
In the bank
🔥
In the bank

Highlights

  • Pro

Block or report serrapa

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Production ready AI agent framework

Python 2,248 300 Updated Sep 5, 2024

Generate smart and powerful wordlists

Python 854 109 Updated Sep 7, 2024

Generates millions of keyword-based password mutations in seconds.

Python 1,058 138 Updated Aug 10, 2024

Run arbitrary code by patching OAT files

Kotlin 73 14 Updated Jan 13, 2024
JavaScript 4 Updated Jun 29, 2023

Oversecured Vulnerable Android App

Java 632 156 Updated Jul 18, 2024

Global Proxy for Android

C 2,229 703 Updated Jan 18, 2023

A set of techniques to protect against overlays on Android

Java 15 2 Updated Oct 5, 2023

(WIP) Runtime Application Instruments for iOS. Previously Passionfruit

TypeScript 790 75 Updated Aug 17, 2024

A flutter package that aim to take care of your mobile app security side.

Dart 7 7 Updated Dec 21, 2021

PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams

HTML 95 8 Updated Jan 30, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 17,050 3,198 Updated Aug 18, 2024

A modern and responsive react timeline component.

JavaScript 1,924 620 Updated Mar 17, 2024

Hermes Bytecode Reverse Engineering Tool (Assemble/Disassemble Hermes Bytecode)

Python 436 70 Updated Dec 10, 2023

Build your personal knowledge base with Trilium Notes

JavaScript 26,786 1,861 Updated Aug 8, 2024

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

PHP 8,144 2,080 Updated Nov 10, 2023

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 7,642 1,737 Updated Mar 31, 2024

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 19,875 2,446 Updated Sep 12, 2024

Binary instrumentation framework based on FRIDA

Python 1,534 229 Updated Sep 3, 2024

A security focused static analysis tool for Android and Java applications.

C++ 1,088 139 Updated Sep 11, 2024

Dex to Java decompiler

Java 40,944 4,808 Updated Sep 11, 2024

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …

HTML 7,371 1,118 Updated Sep 11, 2024

A minimal, responsive, and feature-rich Jekyll theme for technical writing.

HTML 7,115 5,620 Updated Sep 9, 2024

A cheat sheet that contains advanced queries for SQL Injection of all types.

2,795 649 Updated May 13, 2023

Natural Language Processing con Python: Il Corso Pratico

Jupyter Notebook 17 15 Updated Oct 5, 2021

Repository ufficiale del corso online "Machine Learning: il Corso Pratico"

Jupyter Notebook 73 105 Updated Jan 13, 2023

A tampered payload generator to Fuzz Web Application Firewalls

Python 34 5 Updated Nov 4, 2019

Source code about machine learning and security.

Python 1,963 648 Updated Sep 2, 2022
Next