bodd1593's Stars
petitoff/Reset-trial-Jetbrains-Products-on-Windows
Reset Intellij IDEA, WebStorm, DataGrip, PhpStorm, CLion, PyCharm, RubyMine, GoLand and Rider evaluation (2019 / 2020 / 2023 / 2024 / windows)
z3n70/Frida-Script-Runner
Frida Script Runner is a versatile web-based tool designed for Android and iOS penetration testing purposes.
m0bilesecurity/RMS-Runtime-Mobile-Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
OWASP/owasp-mastg
The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).
sAjibuu/Upload_Bypass
A simple tool for bypassing file upload restrictions.
Aefyr/SAI
Android split APKs installer
google/security-research
This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.
newbit1/rootAVD
Script to root AVDs running with QEMU Emulator from Android Studio
topjohnwu/Magisk
The Magic Mask for Android
square/okhttp
Square’s meticulous HTTP client for the JVM, Android, and GraalVM.
celzero/rethink-app
DNS over HTTPS / DNS over Tor / DNSCrypt client, WireGuard proxifier, firewall, and connection tracker for Android.
WindySha/ManifestEditor
This is a tool used to modify Android Manifest binary file.
inonshk/31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
hackerschoice/thc-tips-tricks-hacks-cheat-sheet
Various tips & tricks
syselement/tcm-sec-notes
TCM Security Academy Notes
musana/fuzzuli
fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.
semgrep/semgrep
Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.
frida/frida
Clone this repo to build Frida
iBotPeaches/Apktool
A tool for reverse engineering Android apk files
PentestPad/subzy
Subdomain takeover vulnerability checker
MobSF/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
skylot/jadx
Dex to Java decompiler
yeswehack/vulnerable-code-snippets
Twitter vulnerable snippets
EdOverflow/can-i-take-over-xyz
"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
jhaddix/tbhm
The Bug Hunters Methodology
devanshbatham/ParamSpider
Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing
s0md3v/uro
declutters url lists for crawling/pentesting
mmarting/unwaf
Unwaf is a Go tool designed to help identify WAF bypasses using passive techniques, such as: SPF records and DNS history. By default, Unwaf will check SPF records.
sw33tLie/bbscope
Scope gathering tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!
R-s0n/bug-bounty-village-defcon32-workshop
The repo contains all the the notes, slides, and study material for my workshop at DEFCON 32 at the Bug Bounty Village