Lists (24)
Sort Name ascending (A-Z)
android pentest
api pentesting
burpsuite utilized
Bypass (4xx)
checklists, methodologies
code review, devsecops
general stuffs
ios pentest
node stuffs
payloads
pentest note taking apps
recon (application)
recon (assets)
recon (dorks, queries)
recon (javascripts)
vulnerable android apps
vulnerable ios apps
vulnerable [web] apps
vulns (open redirect)
vulns (sqli)
vulns (ssrf)
vulns (xss)
wlists
writeups & edu
Stars
Monorepo of Labs for the Security Knowledge Framework (SKF)
An open-source screen recorder built with web technology
Backend e-commerce written with microservices, AMQP and deployed on Docker
A tool for creating and running Linux containers using lightweight virtual machines on a Mac. It is written in Swift, and optimized for Apple silicon.
A cli tool that helps signing and zip aligning single or multiple Android application packages (APKs) with either debug or provided release certificates. It supports v1, v2 and v3 Android signing s…
A Magisk/KernelSU module that automatically adds user certificates to the system root CA store
Mac Mouse Fix - Make Your $10 Mouse Better Than an Apple Trackpad!
A simple REST API made using DJango Rest Framework to manage user session using OAuth 2.0.
A simple Android application to show how to use PyAuthBackend REST API
Open Source Vulnerability Management Platform
Experimenting with Apple's WPS location service
Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan, VirusTotal & Intelligence X!
Extracts URLs from OSINT Archives for Security Insights
Tool for finding URLs, paths, secrets and generating raw HTTP requests and OpenApi specifications from config files and annotations used in JAR / WAR / APK applications.
Capture HTTP/HTTPS, and Websocket from iOS app without proxy.
Android API restriction bypass for all Android Versions
A collection of android Exploits and Hacks
Undetected NodeJS version of the Playwright testing and automation library.
Watches main supermarkets for special offers
VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, …
Automated pentest reporting with custom templates, project tracking, customer dashboard and client management tools. Streamline your security workflows effortlessly!
This repository contains code of Firebase Cloud Messaging example. In this code you'll find how to get fcm device's token in Android app and a python code to send FCM notification from python scrip…
An actively maintained, Self curated notes related to android application security for security professionals, bugbounty hunters, pentesters, reverse engineer, and redteamers.
Bambdas collection for Burp Suite Professional and Community.