Skip to content
View 0xKiewicz's full-sized avatar
Block or Report

Block or report 0xKiewicz

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.

1,362 176 Updated Jun 12, 2024

A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues

Python 342 36 Updated Jul 25, 2023

Gather and update all available and newest CVEs with their PoC.

HTML 6,379 806 Updated Aug 17, 2024

A curated list of web3Security materials and resources For Pentesters and Bug Hunters.

1,199 174 Updated Mar 13, 2024

🔥 Web-application firewalls (WAFs) from security standpoint.

Python 6,130 1,044 Updated Jul 12, 2023

A Microservices-based framework for the study of Network Security and Penetration Test techniques

JavaScript 568 107 Updated Sep 27, 2023

Kubernetes Security - Best Practice Guide

2,687 253 Updated Sep 11, 2019

The perfect emulation setup to study and develop the Linux kernel v5.4.3, kernel modules, QEMU, gem5 and x86_64, ARMv7 and ARMv8 userland and baremetal assembly, ANSI C, C++ and POSIX. GDB step deb…

Python 4,117 597 Updated Nov 10, 2023

RESTler is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.

Python 2,547 287 Updated Jun 13, 2024

A collection of android security related resources

Shell 7,968 1,433 Updated Jul 23, 2024

Android Loadable Kernel Modules - mostly used for reversing and debugging on controlled systems/emulators

C 204 69 Updated Sep 11, 2014

A collection of slides from Singular Security Lab.

324 30 Updated May 17, 2023

Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.

989 248 Updated Feb 20, 2020

Android Security Resources.

334 74 Updated Mar 20, 2020

DIVA Android - Damn Insecure and vulnerable App for Android

Java 936 278 Updated May 19, 2023

This repository is a suplimentary material for Android Training's done by Anant Shrivastava from 2012-2017

C 221 59 Updated Jan 4, 2021

Basics on commands/tools/info on how to assess the security of mobile applications

1,461 239 Updated Dec 19, 2023

🦄 A curated list of the awesome resources about the Vulnerability Research

1,091 159 Updated Dec 7, 2020

Decrypt hidden images from Android application Calculator+

Python 25 2 Updated Dec 28, 2023

The scripts helps security analsts to identify misconfigured firebase instances.

Python 196 38 Updated Aug 9, 2022

A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.

JavaScript 1,376 223 Updated Jun 3, 2021

The Magic Mask for Android

C++ 46,455 11,742 Updated Aug 16, 2024

Dig Vulnerabilities in the BlackBox

Python 1,266 165 Updated Aug 15, 2024

🔪Swiss-army knife for Android testing and development 🔪 ⛺

Python 1,198 79 Updated Aug 6, 2024

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

4,501 1,237 Updated Feb 8, 2024

A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.

Kotlin 646 145 Updated Jun 25, 2021

An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.

2,914 338 Updated Mar 1, 2024
Python 2,532 404 Updated Jul 11, 2024

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Develo…

5,219 810 Updated Apr 3, 2024
Next