Devoteam Cyber Trust (devoteam-cybertrust)

Devoteam Cyber Trust

devoteam-cybertrust

Geek Repo

Home Page:https://labs.integrity.pt

Github PK Tool:Github PK Tool

Devoteam Cyber Trust's repositories

burpcollaborator-docker

This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate. The objective is to simplify as much as possible the process of setting up and maintaining the server.

droidstatx

Python tool that generates an Xmind map with all the information gathered and any evidence of possible vulnerabilities identified via static analysis. The map itself is an Android Application Pentesting Methodology component, which assists Pentesters to cover all important areas during an assessment.

Language:PythonLicense:GPL-3.0Stargazers:118Issues:12Issues:0

friOS

iOS Frida Scripts

Language:JavaScriptStargazers:37Issues:7Issues:0

Introspy-iOS

Security profiling for blackbox iOS

Language:Objective-CLicense:GPL-2.0Stargazers:35Issues:7Issues:0

frida-ipa-dump

Yet another frida based iOS dumpdecrypted

Language:JavaScriptLicense:MITStargazers:28Issues:4Issues:0

android

Repository with research related to Android

Language:JavaScriptLicense:GPL-3.0Stargazers:13Issues:6Issues:0

android-webviews-fileaccess

Samples apps for the scenarios described in the article.

sslyze

Fast and full-featured SSL scanner.

Language:PythonLicense:GPL-2.0Stargazers:2Issues:0Issues:0

burp-rest-api

REST/JSON API to the Burp Suite security tool.

Language:JavaLicense:BSD-2-ClauseStargazers:0Issues:3Issues:0

cve-2013-3319

metasploit module for CVE-2013-3319 / SAP Security Note 1816536

Language:RubyStargazers:0Issues:2Issues:0

needle

The iOS Security Testing Framework.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:3Issues:0

theos-jailed

A version of Theos/CydiaSubstrate for non-jailbroken iOS devices

Language:PerlLicense:NOASSERTIONStargazers:0Issues:2Issues:0