Stars
Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and macOS applications.
2023年最新总结,阿里,腾讯,百度,美团,头条等技术面试题目,以及答案,专家出题人分析汇总。
Development repository for next major release of
This project contains the source code for the CERT Basic Fuzzing Framework (BFF) and the CERT Failure Observation Engine (FOE).
gym487 / gps-sdr-sim-realtime
Forked from osqzss/gps-sdr-simRealtime gps-sdr-sim with TCP stream output that can connect to gnuradio or anything else..
Chisel is a collection of LLDB commands to assist debugging iOS apps.
RetDec is a retargetable machine-code decompiler based on LLVM.
Free and Open Source Reverse Engineering Platform powered by rizin
A macOS utility to extract dynamic libraries from the dyld_shared_cache of macOS and iOS.
An in-app debugging and exploration tool for iOS
🌐Collate and develop network security, Hackers technical documentation and tools, code.
Google Chrome extension implementing JavaScript Zero
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
Installing Development environment on macOS
CaptainHook Tweak、Logos Tweak and Command-line Tool、Patch iOS Apps, Without Jailbreak.
IFL - Interactive Functions List (plugin for IDA Pro)
A set of exploitation/reversing aids for IDA
A collection of LLDB aliases/regexes and Python scripts to aid in your debugging sessions