bbakbbak2's starred repositories

android-unpacker

Android Unpacker presented at Defcon 22: Android Hacker Protection Level 0

Language:CLicense:Apache-2.0Stargazers:1110Issues:0Issues:0

frida-snippets

Hand-crafted Frida examples

Language:JavaScriptStargazers:2218Issues:0Issues:0

awesome-iOS-resource

:iphone: A curated list of awesome iOS resources, including conferences, books, blogs, articles, websites and documentations

License:LGPL-3.0Stargazers:1275Issues:0Issues:0

MonkeyDev

CaptainHook Tweak、Logos Tweak and Command-line Tool、Patch iOS Apps, Without Jailbreak.

Language:Objective-CLicense:GPL-3.0Stargazers:6470Issues:0Issues:0

iOS

Most usable tools for iOS penetration testing

License:Apache-2.0Stargazers:988Issues:0Issues:0

DVIA-v2

Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This project is developed and maintained by @prateekg147. The vulnerabilities and solutions covered in this app are tested up to iOS 11. The current version is writen in Swift and has the following vulnerabilities.

Language:SwiftLicense:MITStargazers:849Issues:0Issues:0

DTTJailbreakDetection

A jailbreak detection library for iOS

Language:Objective-CLicense:MITStargazers:282Issues:0Issues:0

Obfuscator-iOS

Secure your app by obfuscating all the hard-coded security-sensitive strings.

Language:Objective-CLicense:MITStargazers:642Issues:0Issues:0

Nope-Proxy

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Language:JavaStargazers:1528Issues:0Issues:0
Language:JavaLicense:MITStargazers:3323Issues:0Issues:0

XlsxWriter

A Python module for creating Excel XLSX files.

Language:PythonLicense:BSD-2-ClauseStargazers:3564Issues:0Issues:0

honggfuzz

Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)

Language:CLicense:Apache-2.0Stargazers:3020Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:4481Issues:0Issues:0

TLS-Attacker

TLS-Attacker is a Java-based framework for analyzing TLS libraries. It can be used to manually test TLS clients and servers or as as a software library for more advanced tools.

Language:JavaLicense:Apache-2.0Stargazers:778Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:5668Issues:0Issues:0

awesome-frida

Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)

License:CC0-1.0Stargazers:3005Issues:0Issues:0

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:40274Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58665Issues:0Issues:0

AndroTickler

Penetration testing and auditing toolkit for Android apps.

Language:JavaLicense:Apache-2.0Stargazers:235Issues:0Issues:0

semantic-highlight.vim

Semantic Highlighting for Vim

Language:Vim scriptStargazers:486Issues:0Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

License:CC0-1.0Stargazers:4483Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:80704Issues:0Issues:0