darklotuskdb / ios-buster
The iOS Buster is a groundbreaking penetration testing tool for iOS, capable of performing both static and dynamic testing. It provides detailed reports, including STR, highlighting discovered vulnerabilities. It serves as a valuable addition to MobSF.
☆18Updated last year
Alternatives and similar repositories for ios-buster:
Users that are interested in ios-buster are comparing it to the libraries listed below
- An intentionally vulnerable Android Application to demonstrate various vulnerabilities that airses in Android Components.☆25Updated 9 months ago
- A Burp Suite extension that helps track and manage multiple sessions simultaneously by color-coding HTTP requests based on custom pattern…☆25Updated 4 months ago
- Tools used for Pentesting☆22Updated last year
- ☆16Updated 11 months ago
- Detect code obfuscation through text classification in the detection process.☆45Updated last year
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆24Updated 7 months ago
- Some HTB, THM, CTF, Penetration Testing, cyber security related resource and writeups☆26Updated last year
- ☆27Updated 2 years ago
- Use the GCP testIamPermissions functionality to bruteforce and discover your permissions☆31Updated 6 months ago
- Android BugBazaar: Your mobile appsec playground to Explore, Exploit, Excel☆49Updated 7 months ago
- Unauthorized Access to Metadata and User Data like CTF☆26Updated 4 months ago
- SSLPinDetect is a tool for analyzing Android APKs to detect SSL pinning implementations by scanning for known patterns in decompiled code…☆21Updated 3 weeks ago
- damn-exploitable-android-app-apk☆38Updated last year
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆22Updated this week
- ☆13Updated last year
- A Burp extension to help pentesters copy requests / responses for reports.☆38Updated 3 months ago
- ☆22Updated last year
- JoomSploit is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆26Updated last year
- "Terrible Thick Client" is a vulnerable application developed in C# .NET framework.☆20Updated last year
- A python3 script searching for secret on swaggerhub☆63Updated 3 years ago
- Weaponized EvilnoVNC: Scalable and semi-automated MFA-Phishing☆40Updated 3 weeks ago
- Small Script that permits to enumerate folders in Windows Defender Exclusion List with no Administrative privileges☆22Updated 4 months ago
- Cyber Security Club, Offensive Operations Section (Red Team) learning pathway.☆29Updated last year
- PowerShell script to automate enabling RDP, local admin user creation, and configuring firewall rules for RDP access.☆23Updated 2 months ago
- Monitor your target continuously for new subdomains!☆26Updated 2 years ago
- Exploit for Symfony CVE-2024-50340 (forked eos)☆28Updated 4 months ago
- ☆18Updated 6 months ago
- Enumeration & fingerprint tool☆24Updated last year
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆29Updated 2 months ago
- Search for sensitive data in Postman public library. Original work from https://github.com/cosad3s/postleaks☆26Updated last year