Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

Projects in Awesome Lists by ajinabraham

A curated list of projects in awesome lists by ajinabraham .

https://github.com/ajinabraham/nodejsscan

nodejsscan is a static security code scanner for Node.js applications.

code-analysis code-review devsecops javascript lint node node-security nodejs nodejsscan sast security security-scanner static-analysis

Last synced: 01 Aug 2024

https://github.com/ajinabraham/CMSScan

CMS Scanner: Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues

automation devsecops drupal joomla security security-dashboard vbulletin wordpress

Last synced: 01 Aug 2024

https://github.com/ajinabraham/cmsscan

CMS Scanner: Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues

automation devsecops drupal joomla security security-dashboard vbulletin wordpress

Last synced: 01 Aug 2024

https://github.com/ajinabraham/xenotix-python-keylogger

Xenotix Python Keylogger for Windows.

Last synced: 01 Aug 2024

https://github.com/ajinabraham/njsscan

njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.

appsec codereview codescanner devsecops expressjs jslint lint linter njsscan nodejs nodejsscan nodesecurity python sast security security-tools semantic static-analysis static-analyzer staticanalysis

Last synced: 04 Aug 2024

https://github.com/ajinabraham/Droid-Application-Fuzz-Framework

Android application fuzzing framework with fuzzers and crash monitor.

android browser corruption crash exploitation fuzzing memory pdf vulnerability

Last synced: 02 Aug 2024

https://github.com/ajinabraham/droid-application-fuzz-framework

Android application fuzzing framework with fuzzers and crash monitor.

android browser corruption crash exploitation fuzzing memory pdf vulnerability

Last synced: 01 Aug 2024

https://github.com/ajinabraham/WebAppSec

Web Application Security

Last synced: 04 Aug 2024

https://github.com/ajinabraham/Static-DOM-XSS-Scanner

Static DOM XSS Scanner is a Static Analysis tool written in python that will iterate through all the JavaScript and HTML files under the given directory and will list out all the possible sources and sinks that may cause DOM XSS. At the end of the scan, the tool will generate an HTML report.

Last synced: 09 Aug 2024

https://github.com/ajinabraham/package_scan

PoC: Python package static and dynamic analysis to detect environment variable stealing

Last synced: 04 Aug 2024