PeterUpfold / dump-iphone-backup
Dump an encrypted iPhone backup to a folder for analysis of any artifacts, organised by domain and path of the source file.
☆11Updated last year
Alternatives and similar repositories for dump-iphone-backup:
Users that are interested in dump-iphone-backup are comparing it to the libraries listed below
- Directory with Bluetooth exploits that is used in BlueToolkit☆10Updated 2 weeks ago
- Interested in intercepting phone calls or text messages? This application converts your phone into a Stingray/ GSM interceptor/IMSI catch…☆14Updated 3 years ago
- Module PMKIDAttack for WiFi Pineapple☆12Updated 2 years ago
- Sabonis, a Digital Forensics and Incident Response pivoting tool☆16Updated 2 years ago
- Simple Imager has been created for performing live acquisition of Windows based systems in a forensically sound manner☆32Updated 2 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆36Updated 2 years ago
- A python command line reverse geocoding location request and response tool based on the coordinates of cell phone towers pinged by a user…☆18Updated 4 years ago
- Tool to Disable User Lock☆26Updated 2 years ago
- Network sniffing automation with Bettercap as rogue AP or as client in your network☆25Updated 2 years ago
- Legacy version of binary hashcat for Linux (64 bits). Used on airgeddon docker container.☆17Updated 7 years ago
- Parser for Sdba memory pool tags☆17Updated 3 years ago
- Tools for attacking various MIFARE RFID cards☆14Updated 5 years ago
- Tools for optimizing and handling the SSID pool for the WiFi Pineapple Mark VII.☆20Updated 2 years ago
- Juice Jacking / Automatic Android Rooting based on Intel Edison using dirty c0w☆11Updated 8 years ago
- Nqntnqnqmb transform maltego☆24Updated 4 years ago
- A swiss army knife for pentesting networks☆19Updated last year
- Our fork of Iceman's fork for Proxmark III☆15Updated 2 months ago
- How to set up WiFi Pineapple Mark V to work with Raspberry Pi3, and run mitmproxy☆16Updated 10 months ago
- Emulation of application data in its original state.☆15Updated 2 years ago
- http://moaistory.blogspot.com/2016/08/ie10analyzer.html☆16Updated 7 months ago
- mift - a mobile image forensic toolkit☆44Updated last year
- ☆12Updated 2 years ago
- Uncover usage of insecure functions, implementation of weak cryptography, encryption status, and the presence of security features like P…☆21Updated 11 months ago
- T.U.F.F. - Targeted Utility for Fast Forensics is mainly used to recon websites and IP addresses for vulnerabilities for an easier pentes…☆11Updated last year
- Tutorials for getting started with Pwntools☆12Updated 2 years ago
- One of the few OSINT tools non-USA focused, designed to retrieve and verify data for Mexican citizens in the OSINT investigations context…☆11Updated last year
- KERnano: The No-install Python Pen Testing kit. (Windows & Linux)☆12Updated 2 years ago
- USB Rubber Ducky Scripts and other Lovely Programs.☆13Updated 3 years ago