Skip to content
Change the repository type filter

All

    Repositories list

    • This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate. The objective is to simplify as much as possible the process of setting up and maintaining the server.
      Python
      4228011Updated Jul 14, 2024Jul 14, 2024
    • Yet another frida based iOS dumpdecrypted
      JavaScript
      MIT License
      1943400Updated Jan 14, 2019Jan 14, 2019
    • droidstatx

      Public archive
      Python tool that generates an Xmind map with all the information gathered and any evidence of possible vulnerabilities identified via static analysis. The map itself is an Android Application Pentesting Methodology component, which assists Pentesters to cover all important areas during an assessment.
      Python
      GNU General Public License v3.0
      3111910Updated Dec 9, 2018Dec 9, 2018
    • android

      Public
      Repository with research related to Android
      JavaScript
      GNU General Public License v3.0
      41300Updated Jul 17, 2018Jul 17, 2018
    • REST/JSON API to the Burp Suite security tool.
      Java
      BSD 2-Clause "Simplified" License
      112000Updated Jun 21, 2018Jun 21, 2018
    • Samples apps for the scenarios described in the article.
      2300Updated May 15, 2018May 15, 2018
    • Presentations
      31100Updated Oct 2, 2017Oct 2, 2017
    • friOS

      Public
      iOS Frida Scripts
      JavaScript
      143700Updated Oct 2, 2017Oct 2, 2017
    • sslyze

      Public
      Fast and full-featured SSL scanner.
      Python
      GNU General Public License v2.0
      454200Updated Jan 2, 2017Jan 2, 2017
    • needle

      Public
      The iOS Security Testing Framework.
      Python
      Other
      283000Updated Nov 17, 2016Nov 17, 2016
    • Security profiling for blackbox iOS
      Objective-C
      GNU General Public License v2.0
      1763500Updated Oct 16, 2016Oct 16, 2016
    • A version of Theos/CydiaSubstrate for non-jailbroken iOS devices
      Perl
      Other
      1.1k000Updated Aug 17, 2015Aug 17, 2015
    • metasploit module for CVE-2013-3319 / SAP Security Note 1816536
      Ruby
      1000Updated Oct 11, 2013Oct 11, 2013