Pinned Repositories
AD_Miner
AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses
APK_Crawler
a python 3 script for downloading APKs from the google Play Store
Apktool
A tool for reverse engineering Android apk files
AppSync
Unified AppSync dynamic library for iOS 5 and above.
arm-linux-netcat
netcat for arm
hackkimss's Repositories
hackkimss/AD_Miner
AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses
hackkimss/AppSync
Unified AppSync dynamic library for iOS 5 and above.
hackkimss/BurpLog4j2Scan
Burpsuite extension for log4j2rce
hackkimss/Burp-Suite-Extender-Montoya-Course
This repository contains all the examples related to a series of tutorials that demonstrate how to use the new Montoya API of Burp Suite to create extensions that will greatly simplify our pentester lives.
hackkimss/burpsuite-project-file-parser
A Burp Suite Extension for parsing Project Files from the CLI.
hackkimss/checkmarx-plugin
This plugin adds an ability to perform automatic code scan by Checkmarx server and shows results summary and trend in Jenkins interface.
hackkimss/CrackMapExec
A swiss army knife for pentesting networks
hackkimss/CVE-2023-30943
CVE-2023-30943 (Moodle XSS)
hackkimss/DevSecOps
♾️ Collection and Roadmap for everyone who wants DevSecOps. Hope your DevOps are more safe 😎
hackkimss/dfafasdfsadfasfd
hackkimss/Dobby
a lightweight, multi-platform, multi-architecture hook framework.
hackkimss/docker-arachni
Arachni Web Application Scanner in Docker
hackkimss/FireBaseScanner
The scripts helps security analsts to identify misconfigured firebase instances.
hackkimss/FlyJB-X
You can HIDE Doing jailbreak your iDevice.
hackkimss/fosslight_scanner
FOSSLight Scanner
hackkimss/frida-ios-dump
pull decrypted ipa from jailbreak device
hackkimss/frida-ios-hook
A script that helps you trace classes, functions, and modify the return values of methods on iOS platform
hackkimss/frida-tools
Frida CLI tools
hackkimss/frida_dump
frida dump dex, frida dump so
hackkimss/fridroid-unpacker
Defeat Java packers via Frida instrumentation
hackkimss/hackkimss.github.io
hackkimss/jwt-hack
🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)
hackkimss/play_with_RPi
Example Codes for Raspberry Pi
hackkimss/PoC-in-GitHub
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
hackkimss/ProxyNotShell-PoC
hackkimss/Python-Digital-Forensics-Cookbook
Python Digital Forensics Cookbook, published by Packt
hackkimss/ssl-kill-switch2
Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and macOS applications.
hackkimss/svc_stalker
iOS system call/Mach trap interception for checkra1n'able devices
hackkimss/turbo-intruder
Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
hackkimss/XReSign
XReSign - developer tool to sign or resign iOS app (.ipa) files.