-
Nosql-Exploitation-Framework Public
A Python Framework For NoSQL Scanning and Exploitation
-
nosqlpot Public
The NoSQL Honeypot Framework
-
llama_index Public
Forked from run-llama/llama_indexLlamaIndex (GPT Index) is a project that provides a central interface to connect your LLM's with external data.
Python MIT License UpdatedMar 24, 2023 -
semgrep-rules Public
Forked from semgrep/semgrep-rulesSemgrep rules registry
HCL Other UpdatedJan 29, 2023 -
apache-commons-text-rce Public
Forked from naumanshah03/apache-commons-text-rceApache Commons Text below 1.10.0 RCE Vulnerability POC
Java UpdatedOct 17, 2022 -
dvws-node Public
Forked from snoopysecurity/dvws-nodeDamn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.
JavaScript GNU General Public License v3.0 UpdatedSep 17, 2022 -
vulnerable-node Public
Forked from cr0hn/vulnerable-nodeA very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools
JavaScript Other UpdatedSep 16, 2022 -
flask-restplus-full-todo-example-with-jwt Public
Forked from blohinn/flask-restplus-full-todo-example-with-jwtAuth with JWT, good project structure with namespaces and blueprints, SQL_ALCHEMY, custom error handlers, tests and some more are here!
Python UpdatedSep 11, 2022 -
lemurs Public
Forked from loshz/syspectLinux eBPF Monitoring Daemon
Rust GNU General Public License v3.0 UpdatedJul 4, 2022 -
ninjasworkout Public template
Forked from effortlessdevsec/ninjasworkoutVulnerable NodeJS Web Application
Pug UpdatedJan 11, 2022 -
-
log4jpwn Public
Forked from leonjza/log4jpwnlog4j rce test environment and poc
Python GNU General Public License v3.0 UpdatedDec 14, 2021 -
cq-provider-sdk Public
Forked from cloudquery/cq-provider-sdkCloudQuery Provider SDK enables building providers to query any service or custom in-house solutions with SQL
Go Mozilla Public License 2.0 UpdatedJul 30, 2021 -
mobsfscan Public
Forked from MobSF/mobsfscanmobsfscan is a static analysis tool that can find insecure code patterns in your Android and iOS source code. Supports Java, Kotlin, Swift, and Objective C Code. mobsfscan uses MobSF static analysi…
Java GNU Lesser General Public License v3.0 UpdatedJun 28, 2021 -
ebpf-docker-for-mac Public
Forked from singe/ebpf-docker-for-macHow to run eBPF on Docker for mac
Python UpdatedMay 3, 2021 -
codeql Public
Forked from github/codeqlCodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security (code scanning), LGTM.com, and LGTM Enterprise
CodeQL MIT License UpdatedApr 30, 2021 -
-
terragoat Public
Forked from bridgecrewio/terragoatTerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into product…
HCL Apache License 2.0 UpdatedMar 4, 2021 -
ovaa Public
Forked from oversecured/ovaaOversecured Vulnerable Android App
Java BSD 2-Clause "Simplified" License UpdatedJan 30, 2021 -
syzkaller Public
Forked from google/syzkallersyzkaller is an unsupervised coverage-guided kernel fuzzer
Go Apache License 2.0 UpdatedJan 17, 2021 -
-
spring-framework Public
Forked from spring-projects/spring-frameworkSpring Framework
Java Apache License 2.0 UpdatedJan 11, 2021 -
ctf-vagrant-64 Public
64 bit - Vagrant CTF Box
-
vulnerability-db Public
Forked from AppThreat/vulnerability-dbVulnerability database and package search for sources such as NVD, GitHub.
Python MIT License UpdatedOct 1, 2020 -
learning Public
Forked from amitness/learningBecoming 1% better at data science everyday
MIT License UpdatedSep 11, 2020 -
progress-burp Public
Forked from dariusztytko/progress-burpBurp Suite extension to track vulnerability assessment progress
Python GNU General Public License v3.0 UpdatedAug 12, 2020 -
pwn2own2020 Public
Forked from sslab-gatech/pwn2own2020Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities
C UpdatedAug 6, 2020 -
Docker-OSX Public
Forked from sickcodes/Docker-OSXMac in Docker! Run near native OSX-KVM in Docker! X11 Forwarding!
Dockerfile GNU General Public License v3.0 UpdatedJun 4, 2020 -
honggfuzz Public
Forked from google/honggfuzzSecurity oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)
C Apache License 2.0 UpdatedMay 3, 2020 -
afl-launch Public
Forked from bnagy/afl-launchBoring tool to launch multiple afl-fuzz instances
Go Other UpdatedMay 3, 2020