z3n70's Stars
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
MobSF/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
UberGuidoZ/Flipper
Playground (and dump) of stuff I make or modify for the Flipper Zero
alufers/mitmproxy2swagger
Automagically reverse-engineer REST APIs via capturing traffic
whoeevee/EeveeSpotify
A tweak to get Spotify Premium for free, just like Spotilife
m0bilesecurity/RMS-Runtime-Mobile-Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
ptswarm/reFlutter
Flutter Reverse Engineering Framework
rubysec/ruby-advisory-db
A database of vulnerable Ruby Gems
Edr4/XSS-Bypass-Filters
beruangsalju/shell-backdoor
all shell backdoor in the world
ivan-sincek/ios-penetration-testing-cheat-sheet
Work in progress...
z3n70/Frida-Script-Runner
Frida Script Runner is a versatile web-based tool designed for Android and iOS penetration testing purposes.
EasyRecon/Hunt3r
Made your bugbounty subdomains reconnaissance easier with Hunt3r the web application reconnaissance framework
intotheewild/OSCP-Checklist
CyberCX-STA/flutter-jailbreak-root-detection-bypass
Bypass security checks in IOSSecuritySuite and Rootbear
z3n70/GapiChecker
Google maps api key checker for pentesting purpose
z3n70/CVE-2023-23752
simple program for joomla CVE-2023-23752 scanner for pentesting and educational purpose
4hm3d/WordPress-Users-Scanner
a tool that used to Scan / gather a WordPress ( WP ) site usernames.
z3n70/CVE-2021-41277
simple program for exploit metabase
maxteroit/wpbrute
Wordpress Password BruteForcer with Easy Wizard
alfanilham/web-resume
Digital version of a resume containing your experience, skills, education and achievements.
z3n70/keylogger
keylogger for windows and education purpose
leoferaderonugraha/os3c
Open Source Security Auditor/Checker
z3n70/api_wordlist
z3n70/CVE-2020-5902
BIGIP CVE-2020-5902 Exploit POC and automation scanning vulnerability
z3n70/subdozen
Subdozen is one of the tools for carrying out reconnaissance on one domain and checking http response
LS95/frida-scripts
收集好用的frida脚本
z3n70/CVE-2021-22205
CVE-2021-22205& GitLab CE/EE RCE
z3n70/Dirbuster-Ruby
z3n70/phpipam
phpipam development repository