Add: securing/IOSSecuritySuite to Mobile Security section

This commit is contained in:
pe3zx 2021-09-21 20:47:19 +07:00
parent ec1cca72ad
commit 6867b32aff

View File

@ -108,10 +108,6 @@ This repository is created as an online bookmark for useful links, resources and
<tr>
<td><a href="https://github.com/lawrenceamer/0xsp-Mongoose">lawrenceamer/0xsp-Mongoose</a></td>
<td>a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.</td>
</tr>
<tr>
<td><a href="https://github.com/mdsecactivebreach/CACTUSTORCH">mdsecactivebreach/CACTUSTORCH</a></td>
<td>CACTUSTORCH: Payload Generation for Adversary Simulations</td>
</tr>
<tr>
<td><a href="https://github.com/microsoft/restler-fuzzer">microsoft/restler-fuzzer</a></td>
@ -2446,6 +2442,10 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/RealityNet/kobackupdechttps://github.com/RealityNet/kobackupdec">RealityNet/kobackupdec</a></td>
<td>Huawei backup decryptor</td>
</tr>
<tr>
<td><a href="https://github.com/securing/IOSSecuritySuite">securing/IOSSecuritySuite</a></td>
<td>iOS platform security & anti-tampering Swift library</td>
</tr>
<tr>
<td><a href="https://github.com/sensepost/objection">sensepost/objection</a></td>
<td>objection is a runtime mobile exploration toolkit, powered by Frida. It was built with the aim of helping assess mobile applications and their security posture without the need for a jailbroken or rooted mobile device.</td>