Skip to content

Pinned

  1. Garuda Garuda Public

    Android Penetration Testing setup tool. Garuda automates the installation of the required tools to perform Android Security Analysis.

    Python 63 9

  2. frida_rootandsslbypass frida_rootandsslbypass Public

    With this script you can bypass both root detection and ssl pinning for your android app.

    JavaScript 72 15

Repositories

Showing 10 of 15 repositories
  • dnssec Public

    A tool that performs DNS security audits and takes a DNS IP as user input, could act as DNS security scanner.

    Python 2 GPL-3.0 0 0 1 Updated Apr 12, 2024
  • medusa Public Forked from Ch0pin/medusa

    Binary instrumentation framework based on FRIDA

    Python 0 GPL-3.0 218 0 0 Updated Sep 16, 2023
  • AbuseIPdb Public

    This script is designed to streamline the process of scanning a list of IP addresses from AbuseIPDB and extracting valuable information. It then organizes this data into a CSV file. This tool is incredibly useful for threat hunting and improving incident response times in cybersecurity

    Python 5 1 0 0 Updated Sep 10, 2023
  • Garuda Public

    Android Penetration Testing setup tool. Garuda automates the installation of the required tools to perform Android Security Analysis.

    Python 63 9 0 0 Updated Sep 10, 2023
  • Astra Public

    Script to build and install the tools of Project discovery from their source code.

    Shell 5 GPL-3.0 0 0 0 Updated Jul 30, 2023
  • virustotal-scan Public

    VTScan is a command-line tool leveraging the VirusTotal API for scanning URLs.

    Python 2 2 0 0 Updated Jun 14, 2023
  • androidpentest-101 Public

    This repo offers comprehensive information, necessary tools, and instructional videos for beginners in Android penetration testing, providing a valuable resource hub to learn and develop skills in this field.

    15 3 0 0 Updated Jun 12, 2023
  • awesome-github-profile-readme-templates Public Forked from durgeshsamariya/awesome-github-profile-readme-templates

    This repository contains best profile readme's for your reference.

    HTML 0 6,806 0 0 Updated Jun 12, 2023
  • frida_rootandsslbypass Public

    With this script you can bypass both root detection and ssl pinning for your android app.

    JavaScript 72 15 2 0 Updated May 24, 2023
  • flipper Public

    Everything related to Flipper

    1 0 0 0 Updated May 24, 2023

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…