Stars
WIFI / LAN intruder detector. Check the devices connected and alert you with unknown devices. It also warns of the disconnection of "always connected" devices
Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.
AmadeusITGroup / pwndoc1A
Forked from pwndoc/pwndocPentest Report Manager
WebGoat is a deliberately insecure application
ClatScope Info Tool – The best and most versatile OSINT utility for retrieving geolocation, DNS, WHOIS, phone, email, data breach information and much more (70+ features). Perfect for investigators…
Burp Extension for Nucleus
Community curated list of templates for the nuclei engine to find security vulnerabilities.
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …
PortSwigger / jwt-editor
Forked from DolphFlynn/jwt-editorA Burp Suite extension for creating and editing JSON Web Tokens. This tool supports signing and verification of JWS, encryption and decryption of JWE and automation of several well-known attacks ag…
PortSwigger / json-web-token-attacker
Forked from RUB-NDS/JOSEPHLatest Burpsuite Professional Version 2025.*.*
Translate text and entire notes in Obsidian
In-depth attack surface mapping and asset discovery
Provide a collection of deliberately vulnerable APIs along with corresponding challenges to help enhancing their skills in identifying, exploiting, and securing API vulnerabilities.
The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.
Official PyTorch implementation of BigVGAN (ICLR 2023)
jpgallegoar / Spanish-F5
Forked from SWivid/F5-TTSOfficial code for "F5-TTS: A Fairytaler that Fakes Fluent and Faithful Speech with Flow Matching"
A collective of different IRs for the Flipper