Skip to content

Pinned Loading

  1. burpcollaborator-docker burpcollaborator-docker Public

    This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate. The objective is to simplify as much as possible t…

    Python 280 42

  2. droidstatx droidstatx Public archive

    Python tool that generates an Xmind map with all the information gathered and any evidence of possible vulnerabilities identified via static analysis. The map itself is an Android Application Pente…

    Python 118 31

  3. friOS friOS Public

    iOS Frida Scripts

    JavaScript 37 14

  4. Introspy-iOS Introspy-iOS Public

    Forked from iSECPartners/Introspy-iOS

    Security profiling for blackbox iOS

    Objective-C 35 6

Repositories

Showing 10 of 13 repositories
  • burpcollaborator-docker Public

    This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate. The objective is to simplify as much as possible the process of setting up and maintaining the server.

    devoteam-cybertrust/burpcollaborator-docker’s past year of commit activity
    Python 280 42 1 0 Updated Mar 2, 2023
  • frida-ipa-dump Public Forked from ChiChou/bagbak

    Yet another frida based iOS dumpdecrypted

    devoteam-cybertrust/frida-ipa-dump’s past year of commit activity
    JavaScript 32 MIT 192 0 0 Updated Jan 14, 2019
  • droidstatx Public archive

    Python tool that generates an Xmind map with all the information gathered and any evidence of possible vulnerabilities identified via static analysis. The map itself is an Android Application Pentesting Methodology component, which assists Pentesters to cover all important areas during an assessment.

    devoteam-cybertrust/droidstatx’s past year of commit activity
    Python 118 GPL-3.0 31 1 0 Updated Dec 9, 2018
  • android Public

    Repository with research related to Android

    devoteam-cybertrust/android’s past year of commit activity
    JavaScript 13 GPL-3.0 4 0 0 Updated Jul 17, 2018
  • burp-rest-api Public Forked from vmware/burp-rest-api

    REST/JSON API to the Burp Suite security tool.

    devoteam-cybertrust/burp-rest-api’s past year of commit activity
    Java 0 BSD-2-Clause 124 0 0 Updated Jun 21, 2018
  • android-webviews-fileaccess Public

    Samples apps for the scenarios described in the article.

    devoteam-cybertrust/android-webviews-fileaccess’s past year of commit activity
    3 2 0 0 Updated May 15, 2018
  • presentations Public

    Presentations

    devoteam-cybertrust/presentations’s past year of commit activity
    11 3 0 0 Updated Oct 2, 2017
  • friOS Public

    iOS Frida Scripts

    devoteam-cybertrust/friOS’s past year of commit activity
    JavaScript 37 14 0 0 Updated Oct 2, 2017
  • sslyze Public Forked from nabla-c0d3/sslyze

    Fast and full-featured SSL scanner.

    devoteam-cybertrust/sslyze’s past year of commit activity
    Python 2 GPL-2.0 470 0 0 Updated Jan 2, 2017
  • needle Public Forked from WithSecureLabs/needle

    The iOS Security Testing Framework.

    devoteam-cybertrust/needle’s past year of commit activity
    Python 0 300 0 0 Updated Nov 17, 2016

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…