Blessen Thomas (pentagramz)

pentagramz

Geek Repo

Github PK Tool:Github PK Tool

Blessen Thomas's repositories

App-Scanner

Developer tool to scan iOS apps for private API usage before submitting to Apple

Language:Objective-CStargazers:0Issues:0Issues:0

burp-extensions-1

Burp Suite Extensions

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Damn-Vulnerable-Wallet-App

Damn Vulnerable Wallet Application (DVWA) Vagrant Box

Stargazers:0Issues:0Issues:0

DVCS-Pillage

Pillage web accessible GIT, HG and BZR repositories

Stargazers:0Issues:0Issues:0

hopperscripts

Collection of scripts I use in the Hopper disassembler

Stargazers:0Issues:0Issues:0
Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

isign

Code sign iOS applications, without proprietary Apple software or hardware

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

iSpy

A reverse engineering framework for iOS

Language:LogosLicense:Apache-2.0Stargazers:0Issues:0Issues:0

NC110-OMVS

NetCat 110 with changes to support OMVS on z/OS

Language:CStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

OWASP-GoatDroid-Dolphis

OWASP GoatDroid Exploit Apps

Language:JavaStargazers:0Issues:0Issues:0

OWASP-GoatDroid-Project

OWASP GoatDroid is a fully functional and self-contained training environment for educating developers and testers on Android security. GoatDroid requires minimal dependencies and is ideal for both Android beginners as well as more advanced users. The project currently includes two applications: FourGoats, a location-based social network, and Herd Financial, a mobile banking application. There are also several feature that greatly simplify usage within a training environment or for absolute beginners who want a good introduction to working with the Android platform. Download the built version here: https://github.com/jackMannino/OWASP-GoatDroid-Project/downloads

Language:CSSStargazers:0Issues:0Issues:0

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Swizzler

Updates now @ Swizzler2!!

Language:Objective-CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Tools_Repository

This repository will only hold issues around various Tools to be bundled in AndroidTamer

Stargazers:0Issues:0Issues:0

weak_classdump

Cycript real-time classdump . An alternative for encrypted binaries

Stargazers:0Issues:0Issues:0

windows-exploits

Used for the osce exam preparation

Stargazers:0Issues:0Issues:0

XSecurity

A security plug-in in Xcode plus a Clang Static Analyzer Checkers for iOS application development. This plug-in aims to reduce the vulnerability made during development by detecting the vulnerability as it is being created.

Language:Objective-CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

XSS-Payloads

List of advanced XSS payloads

License:GPL-3.0Stargazers:0Issues:0Issues:0