pappanunny's repositories

appmon

Documentation:

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

brutenonce

An OpenCL implementation of the SHA-1 for brute forcing iBoot's cryptographic nonce.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLLicense:CC0-1.0Stargazers:0Issues:0Issues:0
Language:Objective-CLicense:WTFPLStargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:0Issues:0Issues:0

dimentio

Tool for getting and setting nonce without triggering KPP/KTRR/PAC.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

eclipsa

Checkm8 PoC tool for A8, A8X and A9 devices that allows you to boot untrusted images (macOS only, credits: checkra1n team).

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fsmon

monitor filesystem on iOS / OS X / Android / FirefoxOS / Linux

Language:CLicense:MITStargazers:0Issues:0Issues:0

golb

Mapping physical memory to user space (EL0) on iOS. (+ AES PoC)

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

greenpois0n

GreenPois0n Jailbreak. Most recent version maintained. Help split this up into reusable modules for future bootloader jailbreaks. This is archived for future generations

Language:Objective-CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Hack-the-Box-OSCP-Preparation

Hack-the-Box-OSCP-Preparation

Stargazers:0Issues:0Issues:0

ios-resources

Useful resources for iOS hacking

Stargazers:0Issues:0Issues:0

isign

Code sign iOS applications, without proprietary Apple software or hardware

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

kextract

A tool for extracting kernel extensions from the iOS 12's new kernelcache format.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mouseAlive

A simple python script to keep the mouse running!

License:MITStargazers:0Issues:1Issues:0

OSCP-Prep

A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam

Language:PythonStargazers:0Issues:0Issues:0

owasp-masvs

The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.

Language:TeXLicense:NOASSERTIONStargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.

Language:ShellLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

p0sixspwn

Released in accordance with GPL licensing.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

PenBox

PenBox - A Penetration Testing Framework - The Tool With All The Tools , The Hacker's Repo

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

serminal

simple arm64 serial terminal

Language:CLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Tutorials

iOS Tutorials

Language:Objective-CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Web-App-Pentest-Checklist

A OWASP Based Checklist With 500+ Test Cases

Stargazers:0Issues:0Issues:0

xpcy

A tool for listing/reversing XPC services inside container sandbox. Reference: https://www.blackhat.com/docs/us-15/materials/us-15-Wang-Review-And-Exploit-Neglected-Attack-Surface-In-iOS-8.pdf

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0