-
jtsec Beyond IT Security
- Granada, Spain
- https://www.linkedin.com/in/sergiogarciacabrera/
Highlights
- Pro
Stars
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
get things from one computer to another, safely
Automatic headphone equalization from frequency responses
A powerful and user-friendly binary analysis platform!
PEDA - Python Exploit Development Assistance for GDB
A True Instrumentable Binary Emulation Framework
A frida tool to dump dex in memory to support security engineers analyzing malware.
A fork and successor of the Sulley Fuzzing Framework
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper us…
OFRAK: unpack, modify, and repack binaries.
Inofficial Qualcomm Firehose / Sahara / Streaming / Diag Tools :)
Binary instrumentation framework based on FRIDA
An email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.🍻
Allows you to partly emulate an Android native library.
基于frida的安卓hook框架,提供了很多frida自身不支持的功能,将hook安卓变成简单便捷,人人都会的事情
🔨 Break Java Reverse Engineering form Memory World!
Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis
Binder Trace is a tool for intercepting and parsing Android Binder messages. Think of it as "Wireshark for Binder".
Binary Ninja plugin to identify obfuscated code and other interesting code constructs
Python Command-Line Ghidra Binary Diffing Engine
Framework for Automating Fuzzable Target Discovery with Static Analysis.
Toolbox for HPE iLO4 & iLO5 analysis
IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions
A multi-arch assembly REPL and emulator for your command line.
A modular and extendable Python tool for emulating simple SMALI code.