chensokolovsky / iosEnvLinks
docker env for ios research on a mac host
☆21Updated last month
Alternatives and similar repositories for iosEnv
Users that are interested in iosEnv are comparing it to the libraries listed below
Sorting:
- Create tar/zip archives that try to exploit zipslip vulnerability.☆47Updated 10 months ago
- ☆21Updated 2 months ago
- Ansible build for Afl++ Frida-Mode☆24Updated last year
- ☆25Updated last year
- A PoC exploit for CVE-2022-41622 - a CSRF in F5 BIG-IP control plane that leads to remote root☆21Updated 2 years ago
- OAuth 2.0 Dynamic Security Scanner☆33Updated 4 years ago
- A curated list of argument injection vectors☆41Updated 6 months ago
- This repository contains the pre-joining training materials given to aspiring researchers on the Vulnerability Researcher Development Pro…☆77Updated this week
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆30Updated 6 months ago
- Interactsh deployment to AWS EC2 Instance with Terraform☆12Updated 3 years ago
- Simple PoC for demonstrating Race Conditions on Websockets☆55Updated last year
- ☆116Updated 2 years ago
- Custom Binary Ninja Themes☆12Updated last year
- SpiralBL0CK / Remote-buffer-overflow-over-wifi_stack-in-wpa_supplicant-binary-in-android-11-platform-samsung-a20eRemote buffer overflow over wifi_stack in wpa_supplicant binary in android 11, platform:samsung a20e, stock options so like works out of …☆48Updated last year
- ☆33Updated 2 years ago
- Encode and Fuzz Custom Protobuf Messages in Burp Suite☆32Updated 5 months ago
- Paper, data and code from Investigating Potential Security Vulnerability Manifestation through Various Analyses & Inferences Regarding In…☆18Updated 4 years ago
- Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core"☆15Updated last year
- ☆23Updated 6 months ago
- ☆80Updated last year
- Supporting material for the "Hunting Bugs In The Tropics" DEFCON 30 talk☆9Updated 2 years ago
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆29Updated 3 years ago
- ☆22Updated 2 years ago
- A Python-based tool to create zip, tar and cpio archives to exploit common archive library issues and developer mistakes☆43Updated last year
- Mega repo for exploit development. Contains individual exploits and libraries to assist during exploitation☆45Updated 3 years ago
- Automated compromise detection of the world's most popular packages☆16Updated last year
- Writeups of some of the Binary Exploitation challenges that I have solved during CTF.☆21Updated 5 months ago
- Collection of Semgrep rules for security analysis☆10Updated last year
- Resources and writeups for studying & practicing iOS security☆58Updated 3 years ago
- frown (frida-own) – an instrumentation challenge☆24Updated last year