bbakbbak2's starred repositories

public-reports

bug bounty disclosed reports

Stargazers:110Issues:0Issues:0

Find-Hardcoded

You can find hardcoded Api-Key,Secret,Token Etc..

Language:ShellLicense:GPL-3.0Stargazers:77Issues:0Issues:0

pip-audit

Audits Python environments, requirements files and dependency trees for known security vulnerabilities, and can automatically fix them

Language:PythonLicense:Apache-2.0Stargazers:949Issues:0Issues:0

ios_debugger_challenge

A playground for run-time iOS app inspection

Language:SwiftStargazers:185Issues:0Issues:0

xia0LLDB

LLDB python scripts for iOS arm64 reversing by xia0

Language:PythonStargazers:636Issues:0Issues:0

LLDB

A collection of LLDB aliases/regexes and Python scripts to aid in your debugging sessions

Language:PythonLicense:GPL-2.0Stargazers:1758Issues:0Issues:0

lldb_debugger

Helpful commands when using lldb.

Language:PythonStargazers:142Issues:0Issues:0

grapefruit

(WIP) Runtime Application Instruments for iOS. Previously Passionfruit

Language:VueLicense:MITStargazers:777Issues:0Issues:0

ios-resources

Useful resources for iOS hacking

Stargazers:1618Issues:0Issues:0

Frida-Guide

This repository explain how to write frida hook scripts and analysis written hooks.

Stargazers:78Issues:0Issues:0

threat-matrix-cicd

Threat matrix for CI/CD Pipeline

Stargazers:721Issues:0Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:8826Issues:0Issues:0

aws-nuke

Nuke a whole AWS account and delete all its resources.

Language:GoLicense:MITStargazers:5624Issues:0Issues:0

LinkLiar

:link: Link-Layer MAC spoofing GUI for macOS

Language:SwiftLicense:MITStargazers:1222Issues:0Issues:0

Mind-Maps

Mind-Maps of Several Things

Stargazers:2395Issues:0Issues:0

bucky

Bucky (An automatic S3 bucket discovery tool)

Language:PHPStargazers:189Issues:0Issues:0

kubescape

Kubescape is an open-source Kubernetes security platform for your IDE, CI/CD pipelines, and clusters. It includes risk analysis, security, compliance, and misconfiguration scanning, saving Kubernetes users and administrators precious time, effort, and resources.

Language:GoLicense:Apache-2.0Stargazers:9984Issues:0Issues:0

malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Language:PythonLicense:BSD-2-ClauseStargazers:2773Issues:0Issues:0

Android-Security-Teryaagh

Android security guides, roadmap, docs, courses, write-ups, and teryaagh.

License:GPL-3.0Stargazers:568Issues:0Issues:0

shhgit

Ah shhgit! Find secrets in your code. Secrets detection for your GitHub, GitLab and Bitbucket repositories.

Language:JavaScriptLicense:MITStargazers:3811Issues:0Issues:0

CarbonCopy

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

Language:PythonLicense:Apache-2.0Stargazers:1282Issues:0Issues:0

workshop-k8s-basic

쿠버네티스 기본 실습 가이드 kubernetes basic

Stargazers:238Issues:0Issues:0

red-shadow

Lightspin AWS IAM Vulnerability Scanner

Language:PythonLicense:Apache-2.0Stargazers:97Issues:0Issues:0

aws-pentesting-lab

Pentesting lab with a Kali Linux instance accessible via ssh & wireguard VPN and with vulnerable instances in a private subnet

Language:RubyLicense:BSD-3-ClauseStargazers:181Issues:0Issues:0

Certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:1426Issues:0Issues:0

frida-android-hook

A tool that helps you work with frida easily for Android platform

Language:JavaScriptLicense:MITStargazers:406Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2386Issues:0Issues:0

lunesdemobile

Repo with content from the sessions streamed on https://www.twitch.tv/viernesdecrypto

Language:SmaliStargazers:15Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8558Issues:0Issues:0

Limon

Limon is a sandbox developed as a research project written in python, which automatically collects, analyzes, and reports on the run time indicators of Linux malware. It allows one to inspect Linux malware before execution, during execution, and after execution (post-mortem analysis) by performing static, dynamic and memory analysis using open source tools

Language:PythonLicense:GPL-3.0Stargazers:387Issues:0Issues:0