grahamlecture's starred repositories

iOS

Here you can find write ups for iOS Vulnerabilities that have been released.

Language:ShellStargazers:854Issues:0Issues:0

Brida

The new bridge between Burp Suite and Frida!

Language:JavaLicense:MITStargazers:1592Issues:0Issues:0
Language:JavaScriptLicense:Apache-2.0Stargazers:99Issues:0Issues:0

IOSSecuritySuite

iOS platform security & anti-tampering Swift library

Language:SwiftLicense:NOASSERTIONStargazers:2296Issues:0Issues:0

ScanAndroidXML

Identifies vulnerabilities in network_security_config.xml, AndroidManifest.xml and if Firebase URL are accessible publicly

Language:PythonStargazers:45Issues:0Issues:0

BBTz

BBT - Bug Bounty Tools

Stargazers:1Issues:0Issues:0

ircapabilities

Incident Response Hierarchy of Needs

Stargazers:1Issues:0Issues:0

ircapabilities

Incident Response Hierarchy of Needs

Stargazers:429Issues:0Issues:0

Android-Security-Teryaagh

Android security guides, roadmap, docs, courses, write-ups, and teryaagh.

License:GPL-3.0Stargazers:568Issues:0Issues:0

pentest

:no_entry: offsec batteries included

Language:PythonStargazers:1483Issues:0Issues:0

medusa

Binary instrumentation framework based on FRIDA

Language:PythonLicense:GPL-3.0Stargazers:1496Issues:0Issues:0

piSys

Shell script to view your Raspberry Pi system Information, like: Uptime, OS version, IP/Mac Addresses.

Language:ShellLicense:MITStargazers:4Issues:0Issues:0

sysScript

Bash script gives useful system information

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:213Issues:0Issues:0

APKLab

Android Reverse-Engineering Workbench for VS Code

Language:TypeScriptLicense:AGPL-3.0Stargazers:2516Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5614Issues:0Issues:0
Language:C#License:BSD-3-ClauseStargazers:645Issues:0Issues:0

ATTACK-Tools

Utilities for MITRE™ ATT&CK

Language:HTMLStargazers:1003Issues:0Issues:0

o365-attack-toolkit

A toolkit to attack Office365

Language:GoStargazers:1019Issues:0Issues:0

APKProxyHelper

Patches those pesky APKs for proxy use.

Language:PythonStargazers:48Issues:0Issues:0

100-days-of-python

100 Days of Code - The Complete Python Pro Bootcamp

Stargazers:1640Issues:0Issues:0

post-exploitation

Post Exploitation Collection

Language:CStargazers:1553Issues:0Issues:0

pwnwiki.github.io

PwnWiki - The notes section of the pentesters mind.

Language:HTMLLicense:MITStargazers:552Issues:0Issues:0

shad0w

A post exploitation framework designed to operate covertly on heavily monitored environments

Language:CLicense:MITStargazers:2016Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8558Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10430Issues:0Issues:0
Language:ShellStargazers:52Issues:0Issues:0

lab1701

Course material for lab 1701 "Computer Networks"

Language:BatchfileStargazers:20Issues:0Issues:0

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:4087Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7357Issues:0Issues:0