NFStream : A Flexible Network Data Analysis Framework

5 years ago

NFStream is a Python package providing fast, flexible, and expressive data structures designed to make working with online or offline…

WhatTheHack : A Collection Of Challenge Based Hack

5 years ago

WhattheHack is a challenge based hackathon format. A collection of challenge based hack-a-thons including student guide, proctor guide, lecture presentations,…

OpenSK : Open-Source Implementation For Security Keys

5 years ago

OpenSK is an open-source implementation for security keys written in Rust that supports both FIDO U2F and FIDO2 standard. This…

Injectus : CRLF & Open Redirect Fuzzer

5 years ago

Injectus is a simple python tool that goes through a list of URLs trying CRLF and open redirect payloads. Design…

PCFG Cracker : Probabilistic Context Free Grammar (PCFG) Password Guess Generator

5 years ago

This project uses machine learning to identify password creation habits of users. A PCFG model is generated by training on…

DVNA : Damn Vulnerable NodeJS Application

5 years ago

Damn Vulnerable NodeJS Application (DVNA) is a simple NodeJS application to demonstrate OWASP Top 10 Vulnerabilities and guide on fixing…

Massdns : A High-Performance DNS Stub Resolver For Bulk Lookups & Reconnaissance

5 years ago

Massdns is a high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration). It is a simple high-performance DNS…

S3enum : Fast Amazon S3 Bucket Enumeration Tool For Pentesters

5 years ago

S3enum is a tool to enumerate a target's Amazon S3 buckets. It is fast and leverages DNS instead of HTTP,…

Risk Assessment Framework : Static Application Security Testing

5 years ago

The OWASP Risk Assessment Framework consist of Static application security testing and Risk Assessment tools, Eventhough there are many SAST…

See-SURF : Python Based Scanner To Find Potential SSRF Parameters

5 years ago

See-SURF is a Python based scanner to find potential SSRF parameters in a web application. SSRF being one of the…