Josue198s
Interested in Mobile Malware, Mobile applications Security, Mobile Networks security and IT security.
South Africa, Cape Town
Josue198s's Stars
oprisnik/semdroid
Semdroid - Semantic Android Application Analysis
1N3/ReverseAPK
Quickly analyze and reverse engineer Android packages
foreni-packages/cisco-global-exploiter
cisco-global-exploiter : This tool detects 14 different vulnerabilities on Cisco routers and switches
jobroche/InSpy
A python based LinkedIn enumeration tool
scottyab/rootbeer
Simple to use root checking Android library and sample app
iSECPartners/Introspy-Android
Security profiling for blackbox Android
iSECPartners/Android-SSL-TrustKiller
Bypass SSL certificate pinning for most applications
Konloch/bytecode-viewer
A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
WithSecureLabs/drozer
The Leading Security Assessment Framework for Android.
nowsecure/secure-mobile-development
A Collection of Secure Mobile Development Best Practices
threat9/routersploit
Exploitation Framework for Embedded Devices
vincentcox/StaCoAn
StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
OWASP/igoat
OWASP iGoat - A Learning Tool for iOS App Pentesting and Security by Swaroop Yermalkar
vijayvkvelu/iGoat-IPA-Git
ansjdnakjdnajkd/iOS
Most usable tools for iOS penetration testing
NullArray/AutoSploit
Automated Mass Exploiter
resume/resume.github.com
Resumes generated using the GitHub informations
Marten4n6/EvilOSX
An evil RAT (Remote Administration Tool) for macOS / OS X.
sullo/nikto
Nikto web server scanner
Security-Onion-Solutions/security-onion
Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management
MobSF/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
honeynet/apkinspector
APKinspector is a powerful GUI tool for analysts to analyze the Android applications.
tomac/yersinia
A framework for layer 2 attacks
WhiteWinterWolf/macof.py
macof.py, a MAC address table overflow utility.
hayzamjs/Blueborne-CVE-2017-1000251
Blueborne CVE-2017-1000251 PoC for linux machines
Ettercap/ettercap
Ettercap Project
jhautry/echo-dot
Breaking the Echo Dot project for the IASC 4580 Capstone Course
hzitoun/android-camera2-secret-picture-taker
Take pictures 📷 secretly (without preview or launching device's camera app) using Android CAMERA2 API
FarmBot/Farmbot-Web-App
Setup, customize, and control FarmBot from any device
sensepost/kwetza
Python script to inject existing Android applications with a Meterpreter payload.