-
DroidSSLUnpinning Public
Android certificate pinning disable tools
-
-
IDA7.0_SP Public
Forked from fjh658/IDA7.0_SPida pro 7.0 sp fixed ida crash on mojave
Objective-C++ Apache License 2.0 UpdatedOct 2, 2018 -
Frida-Scripts-1 Public
Forked from smartdone/Frida-Scripts一些自己写的frida脚本
-
-
-
JebScripts Public
Forked from S3cuRiTy-Er1C/JebScriptsJeb public scripts
Python UpdatedMay 10, 2018 -
XXTouchApp Public
Forked from CrackerCat/XXTouchAppThe official app of XXTouch 1.1.x.
-
insight Public
Forked from creditease-sec/insight洞察-宜信集应用系统资产管理、漏洞全生命周期管理、安全知识库管理三位一体的平台。
-
StartActivityCheck Public
Use black or white list to check if 3rd app have the permission to start the protected Activity
-
-
-
Android-Reports-and-Resources Public
Forked from B3nac/Android-Reports-and-ResourcesA big list of Android Hackerone disclosed reports and other resources.
-
-
CVE-2016-5195 Public
Forked from timwr/CVE-2016-5195CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android
C UpdatedSep 27, 2017 -
WechatUnrecalled Public
Forked from fkzhang/WechatUnrecalledJava GNU General Public License v3.0 UpdatedSep 13, 2017 -
TraceReader Public
Forked from panhongwei/TraceReaderddms method profiling trace
-
android_app_security_checklist Public
Forked from muellerberndt/android_app_security_checklistAndroid App Security Checklist
UpdatedAug 17, 2017 -
-
android_unpacker Public
Forked from CheckPointSW/android_unpackerA (hopefully) generic unpacker for packed Android apps.
Shell UpdatedAug 4, 2017 -
-
-
-
-
EnMicroMsg.db-Password-Cracker Public
Forked from chg-hou/EnMicroMsg.db-Password-CrackerCrack the password of EnMicroMsg.db with brute-force attack.
Python GNU General Public License v3.0 UpdatedFeb 21, 2017 -
VIKIROOT Public
Forked from hyln9/VIKIROOTCVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow
C GNU General Public License v3.0 UpdatedJan 27, 2017 -
-
YateBTS_smssend Public
Forked from trpyn/YateBTS_smssendC++ plugin for YateBTS to easily send SMS through command line
C++ MIT License UpdatedDec 13, 2016 -
rootcloak Public
Forked from devadvance/rootcloakOpen source module for Xposed Framework that hides root from specific apps
-
BluetoothKit Public
Forked from dingjikerbo/Android-BluetoothKitEasily communicate with BLE devices in Android