Skip to content

Pinned

  1. burpcollaborator-docker burpcollaborator-docker Public

    This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate. The objective is to simplify as much as possible t…

    Python 278 42

  2. droidstatx droidstatx Public archive

    Python tool that generates an Xmind map with all the information gathered and any evidence of possible vulnerabilities identified via static analysis. The map itself is an Android Application Pente…

    Python 115 31

  3. friOS friOS Public

    iOS Frida Scripts

    JavaScript 37 14

  4. Introspy-iOS Introspy-iOS Public

    Forked from iSECPartners/Introspy-iOS

    Security profiling for blackbox iOS

    Objective-C 35 6

Repositories

Showing 10 of 13 repositories

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…