Juan Pablo Perata (cxzero)

cxzero

Geek Repo

Home Page:cxzero.github.io

Twitter:@cxzero

Github PK Tool:Github PK Tool


Organizations
GuayoyoCyber

Juan Pablo Perata's starred repositories

jwt-editor

A Burp Suite extension for creating and editing JSON Web Tokens. This tool supports signing and verification of JWS, encryption and decryption of JWE and automation of several well-known attacks against applications that consume JWT.

Language:JavaLicense:Apache-2.0Stargazers:17Issues:0Issues:0

RWXfinder

The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section

Language:CStargazers:94Issues:0Issues:0

JavaClasses

GeneXus Standard Classes for Java and Android generators.

Language:JavaLicense:Apache-2.0Stargazers:29Issues:0Issues:0

DotNetClasses

GeneXus Standard Classes for .NET and .NET Core generators.

Language:C#License:Apache-2.0Stargazers:18Issues:0Issues:0

TrollStore

Jailed iOS app that can install IPAs permanently with arbitary entitlements and root helpers because it trolls Apple

Language:Objective-CLicense:NOASSERTIONStargazers:17165Issues:0Issues:0

CCSupport

Support tweak for CC modules!

Language:LogosLicense:MITStargazers:116Issues:0Issues:0

adbproxy

ADB proxy for capturing port forward/reverse-forward messages

Language:CStargazers:10Issues:0Issues:0

darter

:detective: Dart / Flutter VM snapshot analyzer

Language:Jupyter NotebookLicense:AGPL-3.0Stargazers:300Issues:0Issues:0

blutter

Flutter Mobile Application Reverse Engineering Tool

Language:C++License:MITStargazers:793Issues:0Issues:0

JNI-Frida-Hook

Script to quickly hook natives call to JNI in Android

Language:JavaScriptStargazers:506Issues:0Issues:0

frida-scripts

A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.

Language:JavaScriptLicense:MITStargazers:1194Issues:0Issues:0
Language:PythonStargazers:97Issues:0Issues:0

CVE-2024-4577

PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC

Language:PythonStargazers:176Issues:0Issues:0
Language:JavaLicense:NOASSERTIONStargazers:1166Issues:0Issues:0

x8-Burp

Hidden parameters discovery suite

Language:PythonLicense:GPL-3.0Stargazers:218Issues:0Issues:0

Doldrums

A Flutter/Dart reverse engineering tool

Language:PythonStargazers:760Issues:0Issues:0
Language:ShellLicense:AGPL-3.0Stargazers:76Issues:0Issues:0

adguardcert

Magisk module that allows using AdGuard's HTTPS filtering for all apps

Language:ShellLicense:MITStargazers:284Issues:0Issues:0

Tutorial-AndroidNetworkInterception

How to intercept network trafic on Android

Stargazers:203Issues:0Issues:0

android-ssl-pinning-demo

A tiny demo Android app using SSL pinning to block HTTPS MitM interception

Language:KotlinLicense:Apache-2.0Stargazers:108Issues:0Issues:0

community-plugins

Repository for community provided Binary Ninja plugins

Language:PythonLicense:MITStargazers:411Issues:0Issues:0

Wallbreaker

🔨 Break Java Reverse Engineering form Memory World!

Language:PythonLicense:GPL-3.0Stargazers:798Issues:0Issues:0

frida-dexdump

A frida tool to dump dex in memory to support security engineers analyzing malware.

Language:PythonLicense:GPL-3.0Stargazers:3873Issues:0Issues:0

Esteemaudit-Metasploit

Porting for Metasploit of the infamous Esteemaudit RDP Exploit

Language:PythonStargazers:109Issues:0Issues:0

kwetza

Python script to inject existing Android applications with a Meterpreter payload.

Language:SmaliLicense:GPL-2.0Stargazers:628Issues:0Issues:0

mallet

Mallet is an intercepting proxy for arbitrary protocols

Language:JavaStargazers:252Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:2981Issues:0Issues:0

gowitness

🔍 gowitness - a golang, web screenshot utility using Chrome Headless

Language:GoLicense:GPL-3.0Stargazers:2805Issues:0Issues:0

CMSeeK

CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs

Language:PythonLicense:GPL-3.0Stargazers:2267Issues:0Issues:0

ctfr

Abusing Certificate Transparency logs for getting HTTPS websites subdomains.

Language:PythonLicense:GPL-3.0Stargazers:1933Issues:0Issues:0