Pinned Repositories
android
Repository with research related to Android
android-webviews-fileaccess
Samples apps for the scenarios described in the article.
burp-rest-api
REST/JSON API to the Burp Suite security tool.
burpcollaborator-docker
This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate. The objective is to simplify as much as possible the process of setting up and maintaining the server.
droidstatx
Python tool that generates an Xmind map with all the information gathered and any evidence of possible vulnerabilities identified via static analysis. The map itself is an Android Application Pentesting Methodology component, which assists Pentesters to cover all important areas during an assessment.
frida-ipa-dump
Yet another frida based iOS dumpdecrypted
friOS
iOS Frida Scripts
Introspy-iOS
Security profiling for blackbox iOS
presentations
Presentations
sslyze
Fast and full-featured SSL scanner.
Devoteam Cyber Trust's Repositories
devoteam-cybertrust/burpcollaborator-docker
This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate. The objective is to simplify as much as possible the process of setting up and maintaining the server.
devoteam-cybertrust/droidstatx
Python tool that generates an Xmind map with all the information gathered and any evidence of possible vulnerabilities identified via static analysis. The map itself is an Android Application Pentesting Methodology component, which assists Pentesters to cover all important areas during an assessment.
devoteam-cybertrust/friOS
iOS Frida Scripts
devoteam-cybertrust/Introspy-iOS
Security profiling for blackbox iOS
devoteam-cybertrust/frida-ipa-dump
Yet another frida based iOS dumpdecrypted
devoteam-cybertrust/android
Repository with research related to Android
devoteam-cybertrust/presentations
Presentations
devoteam-cybertrust/android-webviews-fileaccess
Samples apps for the scenarios described in the article.
devoteam-cybertrust/sslyze
Fast and full-featured SSL scanner.
devoteam-cybertrust/burp-rest-api
REST/JSON API to the Burp Suite security tool.
devoteam-cybertrust/cve-2013-3319
metasploit module for CVE-2013-3319 / SAP Security Note 1816536
devoteam-cybertrust/needle
The iOS Security Testing Framework.
devoteam-cybertrust/theos-jailed
A version of Theos/CydiaSubstrate for non-jailbroken iOS devices