grahamlecture's repositories

BBTz

BBT - Bug Bounty Tools

Language:PythonStargazers:1Issues:0Issues:0

ircapabilities

Incident Response Hierarchy of Needs

Stargazers:1Issues:0Issues:0

100-days-of-python

100 Days of Code in Python

Stargazers:0Issues:0Issues:0

android-security-awesome

A collection of android security related resources

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Android-Security-Teryaagh

Android security guides, roadmap, docs, courses, write-ups, and teryaagh.

License:GPL-3.0Stargazers:0Issues:0Issues:0

APKLab

Android Reverse Engineering WorkBench for VS Code

Language:TypeScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

apkleaks

Scanning APK file for URIs, endpoints & secrets.

License:Apache-2.0Stargazers:0Issues:0Issues:0

APKProxyHelper

Patches those pesky APKs for proxy use.

Language:PythonStargazers:0Issues:0Issues:0

ATTACK-Tools

Utilities for MITRE™ ATT&CK

Language:HTMLStargazers:0Issues:0Issues:0

Brida

The new bridge between Burp Suite and Frida!

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

Frida-Mobile-Scripts

Collection of useful FRIDA Mobile Scripts

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Stargazers:0Issues:0Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Stargazers:0Issues:0Issues:0

httptoolkit-android

Automatic Android interception & debugging with HTTP Toolkit, for Android

License:AGPL-3.0Stargazers:0Issues:0Issues:0

iOS

Here you can find write ups for iOS Vulnerabilities that have been released.

Language:ShellStargazers:0Issues:0Issues:0

medusa

Binary instrumentation framework based on FRIDA

Language:PythonStargazers:0Issues:0Issues:0

MobileHackingCheatSheet

Basics on commands/tools/info on how to assess the security of mobile applications

Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

o365-attack-toolkit

A toolkit to attack Office365

Language:GoStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:YARAStargazers:0Issues:0Issues:0

RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

License:GPL-3.0Stargazers:0Issues:0Issues:0

ScanAndroidXML

Identifies vulnerabilities in network_security_config.xml, AndroidManifest.xml and if Firebase URL are accessible publicly

Stargazers:0Issues:0Issues:0

shad0w

A post exploitation framework designed to operate covertly on heavily monitored environments

Language:CLicense:MITStargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0
Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0