Minzi ✨ (minzique)

minzique

Geek Repo

Location:Sri Lanka

Home Page:https://minzique.net

Github PK Tool:Github PK Tool

Minzi ✨'s starred repositories

safe-deobs

A static deobfuscator for JavaScript Malware

Language:JavaScriptLicense:NOASSERTIONStargazers:13Issues:0Issues:0

computer-science

:mortar_board: Path to a free self-taught education in Computer Science!

License:MITStargazers:167583Issues:0Issues:0

math

🧮 Path to a free self-taught education in Mathematics!

License:MITStargazers:4113Issues:0Issues:0

rust-headless-chrome

A high-level API to control headless Chrome or Chromium over the DevTools Protocol. It is the Rust equivalent of Puppeteer, a Node library maintained by the Chrome DevTools team.

Language:RustLicense:MITStargazers:2243Issues:0Issues:0

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileLicense:GPL-3.0Stargazers:91759Issues:0Issues:0

riscv_em

Simple risc-v emulator, able to run linux, written in C.

Language:CLicense:GPL-3.0Stargazers:130Issues:0Issues:0

Backup-Mobile-Security-Report

A backup of old mobile security reports

Stargazers:5Issues:0Issues:0

IOSSecuritySuite

iOS platform security & anti-tampering Swift library

Language:SwiftLicense:NOASSERTIONStargazers:2311Issues:0Issues:0

emmutaler

A set of tools for fuzzing SecureROM. Managed to find and trigger checkm8.

Language:GoStargazers:160Issues:0Issues:0

resources

Collection of resources I have used throughout my studies (cybersecurity and systems)

Stargazers:203Issues:0Issues:0

risp8

Experimental Chip8 interpreter, cached interpreter and Just-In-Time compiler in Rust (with GUI and TUI).

Language:RustLicense:MITStargazers:9Issues:0Issues:0

frida-ios-dump

pull decrypted ipa from jailbreak device

Language:TypeScriptStargazers:71Issues:0Issues:0
Language:CStargazers:336Issues:0Issues:0

shadow

A jailbreak detection bypass for modern iOS jailbreaks.

Language:LogosLicense:BSD-3-ClauseStargazers:784Issues:0Issues:0

ellekit

yet another tweak injector / tweak hooking library for darwin systems

Language:SwiftLicense:BSD-3-ClauseStargazers:441Issues:0Issues:0

palera1n

Jailbreak for A8 through A11, T2 devices, on iOS/iPadOS/tvOS 15.0, bridgeOS 5.0 and higher.

Language:CLicense:MITStargazers:4821Issues:0Issues:0

chrome-dino-enhanced

Chrome Dino, but with enhancement that works for most browsers

Language:HTMLStargazers:25Issues:0Issues:0

ReverseAPK

Quickly analyze and reverse engineer Android packages

Language:ShellStargazers:721Issues:0Issues:0

google

Download APK from Google Play or send API requests

Language:GoLicense:NOASSERTIONStargazers:226Issues:0Issues:0

libsast

Generic SAST Library

Language:PythonLicense:LGPL-3.0Stargazers:121Issues:0Issues:0

nodejsscan

nodejsscan is a static security code scanner for Node.js applications.

Language:CSSLicense:GPL-3.0Stargazers:2367Issues:0Issues:0

mobsfscan

mobsfscan is a static analysis tool that can find insecure code patterns in your Android and iOS source code. Supports Java, Kotlin, Swift, and Objective C Code. mobsfscan uses MobSF static analysis rules and is powered by semgrep and libsast pattern matcher.

Language:PythonLicense:LGPL-3.0Stargazers:570Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16940Issues:0Issues:0

Awesome-Android-Reverse-Engineering

A curated list of awesome Android Reverse Engineering training, resources, and tools.

License:MITStargazers:686Issues:0Issues:0

mobile-ios-library

Private Internet Access - Client library for Apple platforms

Language:SwiftLicense:MITStargazers:39Issues:0Issues:0

go-translate

Translation adapter / relay server for Brave

Language:GoLicense:MPL-2.0Stargazers:31Issues:0Issues:0

EpicResearch

Research about Epic Games' non-documented API

Stargazers:347Issues:0Issues:0

hsw-srv

hCaptcha's hsw proof generation server with a modified hsw.js (to be browserless)

Language:JavaScriptStargazers:2Issues:0Issues:0

ipatool-py

IPATool-py: download ipa easily

Language:PythonStargazers:429Issues:0Issues:0

ICloud-Shared-Album

ICloud Shared Album is a library for scraping data off public icloud shared albums.

Language:TypeScriptStargazers:26Issues:0Issues:0