opensnitch by evilsocket

OpenSnitch is a GNU/Linux interactive application firewall inspired by Little Snitch.

updated at June 9, 2024, 5:23 a.m.

Python

202 +2

9,798 +17

482 +2

GitHub
quark-engine by quark-engine

Dig Vulnerabilities in the BlackBox

updated at June 9, 2024, 6:22 a.m.

Python

41 +0

1,240 +3

163 +0

GitHub
owasp-mastg by OWASP

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

updated at June 9, 2024, 9:15 a.m.

Python

435 +1

11,373 +18

2,249 +6

GitHub
bunkerweb by bunkerity

🛡️ Make your web services secure by default !

updated at June 9, 2024, 9:32 a.m.

Python

46 +0

3,622 +20

231 -1

GitHub
cicd-goat by cider-security-research

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

updated at June 9, 2024, 10:22 a.m.

Python

29 +0

1,846 +8

276 +1

GitHub
PayloadsAllTheThings by swisskyrepo

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

updated at June 9, 2024, 10:47 a.m.

Python

1,808 +2

57,591 +107

14,065 +27

GitHub