8000 jk-mayne / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View jk-mayne's full-sized avatar

Block or report jk-mayne

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A web-based WeatherStar 4000

JavaScript 1,018 119 Updated Jun 12, 2025

USB Army Knife – the ultimate close access tool for penetration testers and red teamers.

JavaScript 1,560 151 Updated Jun 2, 2025

Frida scripts to directly MitM all HTTPS traffic from a target mobile application

JavaScript 1,432 220 Updated Aug 1, 2024
Python 88 16 Updated Jul 28, 2022

Extract JavaScript source trees from Sourcemap files

Go 1,139 112 Updated Mar 22, 2024

Checks if an Android application has successfully completed the "App Link Verification" process for Android App Links.

Python 56 15 Updated Mar 8, 2024

A reverse engineering tool for decompiling and disassembling the React Native Hermes bytecode

Python 667 64 Updated Apr 7, 2024

A tool to check which keychain items are available to an attacker once an iOS device has been jailbroken

Objective-C 28 Updated Aug 25, 2019

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

Kotlin 1,607 223 Updated May 30, 2025

Find, verify, and analyze leaked credentials

Go 19,511 1,871 Updated Jun 12, 2025

(WIP) Runtime Application Instruments for iOS. Previously Passionfruit

Vue 865 77 Updated Jun 8, 2025

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

Python 39,448 4,215 Updated Jun 11, 2025

Tool for Active Directory Certificate Services enumeration and abuse

Python 2,892 399 Updated Jun 12, 2025

Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to by…

Python 350 58 Updated Jul 14, 2022

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010

Python 1,265 319 Updated Dec 24, 2023

For all your network pentesting needs

PowerShell 154 18 Updated Jun 26, 2024

A private botnet using multiple cloud environments for pentesters and red teamers. - Built by the community during a hackathon at the WWHF 2018 security conference

Shell 627 107 Updated Jan 31, 2023

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the contr…

Python 12,282 2,449 Updated Jun 11, 2025

The iOS Security Testing Framework

Python 1,359 287 Updated Oct 25, 2020

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 18,796 3,376 Updated Jun 10, 2025

iOS/macOS/Linux Remote Administration Tool

Objective-C 1,705 385 Updated Mar 25, 2021

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 63,392 24,383 Updated Jun 12, 2025

scanner detecting the use of JavaScript libraries with known vulnerabilities. Can also generate an SBOM of the libraries it finds.

JavaScript 3,861 420 Updated Jun 6, 2025
0