zdise96's starred repositories

macadmin-scripts

Scripts of possible interest to macOS admins

Language:PythonLicense:NOASSERTIONStargazers:362Issues:0Issues:0

MSR605-Card-Reader-Writer-Eraser-with-GUI

MSR605 is a card reader/writer/eraser, the python code provides an interface between the device and your machine

Language:PythonLicense:GPL-3.0Stargazers:50Issues:0Issues:0

osmo-sim-auth

GSM SIM card reader/writer python program

Language:PythonStargazers:64Issues:0Issues:0

SMBGhost-SMBleed-scanner

SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner

Language:PythonLicense:NOASSERTIONStargazers:47Issues:0Issues:0

mitm6

pwning IPv4 via IPv6

Language:PythonLicense:GPL-2.0Stargazers:1662Issues:0Issues:0

btlejack

Bluetooth Low Energy Swiss-army knife

Language:PythonLicense:MITStargazers:1875Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:5051Issues:0Issues:0

Parth

Heuristic Vulnerable Parameter Scanner

Language:PythonLicense:GPL-3.0Stargazers:557Issues:0Issues:0

parameth

This tool can be used to brute discover GET and POST parameters

Language:PythonStargazers:1337Issues:0Issues:0

brutespray

Bruteforcing from various scanner output - Automatically attempts default creds on found services.

Language:GoLicense:MITStargazers:1977Issues:0Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonLicense:GPL-3.0Stargazers:1943Issues:0Issues:0

igoat

OWASP iGoat - A Learning Tool for iOS App Pentesting and Security by Swaroop Yermalkar

Language:CLicense:GPL-3.0Stargazers:400Issues:0Issues:0

DVIA-v2

Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This project is developed and maintained by @prateekg147. The vulnerabilities and solutions covered in this app are tested up to iOS 11. The current version is writen in Swift and has the following vulnerabilities.

Language:SwiftLicense:MITStargazers:851Issues:0Issues:0

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:11522Issues:0Issues:0

usbmuxd

A socket daemon to multiplex connections from and to iOS devices

Language:CLicense:GPL-2.0Stargazers:1425Issues:0Issues:0

ssl-kill-switch2

Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and macOS applications.

Language:Objective-CLicense:NOASSERTIONStargazers:3030Issues:0Issues:0

Introspy-iOS

Security profiling for blackbox iOS

Language:Objective-CLicense:GPL-2.0Stargazers:724Issues:0Issues:0

iOSbackup

A Python 3 class that reads and extracts files from a password-encrypted iOS backup created by iTunes on Mac and Windows. Compatible with iOS 14. Class works on Linux too.

Language:PythonStargazers:218Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:49826Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16870Issues:0Issues:0

Rexel

Recursive downloader for open directories using axel

Language:ShellStargazers:2Issues:0Issues:0

airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

Language:ShellLicense:GPL-3.0Stargazers:6245Issues:0Issues:0

intro-to-serverless

An introduction to Serverless Framework

License:MITStargazers:4Issues:0Issues:0

free-programming-books

:books: Freely available programming books

License:CC-BY-4.0Stargazers:330958Issues:0Issues:0

RootKits-List-Download

This is the list of all rootkits found so far on github and other sites.

License:GPL-3.0Stargazers:1244Issues:0Issues:0

NetSet

Operational Security utility and automator.

Language:ShellLicense:GPL-3.0Stargazers:130Issues:0Issues:0

MIDA-Multitool

Bash script purposed for system enumeration, vulnerability identification and privilege escalation.

Language:ShellLicense:GPL-3.0Stargazers:160Issues:0Issues:0

IntRec-Pack

Intelligence and Reconnaissance Package/Bundle installer.

Language:ShellLicense:GPL-3.0Stargazers:230Issues:0Issues:0

PyCat

Python network tool, similar to Netcat with custom features.

Language:PythonLicense:GPL-3.0Stargazers:190Issues:0Issues:0

RootHelper

A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.

Language:ShellLicense:GPL-3.0Stargazers:480Issues:0Issues:0