MOV CX,5 (Josue198s)

Josue198s

Geek Repo

Location:South Africa, Cape Town

Home Page:https://josue-martins.medium.com/

Twitter:@movcx5

Github PK Tool:Github PK Tool

MOV CX,5 's starred repositories

Language:PythonStargazers:45Issues:0Issues:0

WhatsDump

Extract WhatsApp private key from any non-rooted Android device (Android 7+ supported)

Language:PythonLicense:LGPL-3.0Stargazers:268Issues:0Issues:0

qu1ckr00t

A PoC application demonstrating the power of an Android kernel arbitrary R/W.

Language:CStargazers:408Issues:0Issues:0
Language:CStargazers:73Issues:0Issues:0

iProxy

Let's you connect your laptop to the iPhone to surf the web.

Language:CLicense:Apache-2.0Stargazers:1203Issues:0Issues:0

frizzer

Frida-based general purpose fuzzer

Language:PythonLicense:MITStargazers:209Issues:0Issues:0

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:11533Issues:0Issues:0

iOS-URL-Schemes

iOS URL list schemes: This is a github solution from my gist of iOS list for urls schemes https://gist.github.com/phynet/471089a51b8f940f0fb4 a list of different URL Schemes for iOS (Swift 3 and Objc)

Language:SwiftStargazers:891Issues:0Issues:0

sipp

The SIPp testing tool

Language:C++License:NOASSERTIONStargazers:903Issues:0Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:5822Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:2906Issues:0Issues:0

ipwndfu

open-source jailbreaking tool for many iOS devices

Language:PythonLicense:GPL-3.0Stargazers:7045Issues:0Issues:0

homer

HOMER - 100% Open-Source SIP, VoIP, RTC Packet Capture & Monitoring

Language:ShellLicense:AGPL-3.0Stargazers:1594Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:4501Issues:0Issues:0

dex2jar

Unofficial dex2jar builds

Language:JavaLicense:Apache-2.0Stargazers:209Issues:0Issues:0

Vulnhub-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.

Stargazers:1031Issues:0Issues:0

Magisk

The Magic Mask for Android

Language:C++License:GPL-3.0Stargazers:46430Issues:0Issues:0

Team-Win-Recovery-Project

Core recovery files for the Team Win Recovery Project (T.W.R.P) - this is not up to date, please see https://github.com/TeamWin/android_bootable_recovery/

Language:CStargazers:1948Issues:0Issues:0

sign

Sign.jar automatically signs an apk with the Android test certificate.

Language:JavaStargazers:401Issues:0Issues:0

dns2proxy

Offensive DNS server

Language:PythonStargazers:316Issues:0Issues:0

dns2proxy

Offensive DNS server

Language:PythonStargazers:62Issues:0Issues:0

sslstrip2

A mirror of the original SSLstrip+ code by Leonardo Nve

Language:PythonLicense:GPL-3.0Stargazers:177Issues:0Issues:0

Emacs-Smali

Smali/Baksmali mode for Emacs

Language:SmaliLicense:GPL-3.0Stargazers:32Issues:0Issues:0

AndBug

Android Debugging Library

Language:PythonLicense:GPL-3.0Stargazers:596Issues:0Issues:0

needle

The iOS Security Testing Framework

Language:PythonLicense:NOASSERTIONStargazers:1323Issues:0Issues:0

ProbeDroid

A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.

Language:C++License:MITStargazers:196Issues:0Issues:0

droidbox

Dynamic analysis of Android apps

Language:PythonStargazers:750Issues:0Issues:0

Androl4b

A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis

Stargazers:1089Issues:0Issues:0

qark

Tool to look for several security related Android application vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:3168Issues:0Issues:0