-
-
HackJava Public
Forked from HackJava/HackJava《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.
UpdatedApr 16, 2022 -
Static-Program-Analysis-Book Public
Forked from RangerNJU/Static-Program-Analysis-BookGetting started with static program analysis. 静态程序分析入门教程。
Creative Commons Attribution Share Alike 4.0 International UpdatedMar 2, 2022 -
mariana-trench Public
Forked from facebook/mariana-trenchOur security focused static analysis tool for Android and Java applications.
C++ MIT License UpdatedDec 17, 2021 -
-
security-paper Public
Forked from firmianay/security-paper(与本人兴趣强相关的)各种安全or计算机资料收集
Python MIT License UpdatedNov 23, 2021 -
how-to-exploit-a-double-free Public
Forked from stong/how-to-exploit-a-double-freeHow to exploit a double free vulnerability in 2021. 'Use After Free for Dummies'
Python UpdatedOct 31, 2021 -
AndroidUtilCode Public
Forked from Blankj/AndroidUtilCode🔥 Android developers should collect the following utils(updating).
Java Apache License 2.0 UpdatedSep 22, 2021 -
AndroidProject Public
Forked from getActivity/AndroidProjectAndroid 技术中台,只为写好每一句代码
Java Apache License 2.0 UpdatedSep 21, 2021 -
-
exploit_mitigations Public
Forked from nccgroup/exploit_mitigationsKnowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.
UpdatedJul 1, 2021 -
v8-vulnerabilities Public
Forked from Zon8Research/v8-vulnerabilitiesCorpus of public v8 vulnerability PoCs.
JavaScript UpdatedJun 5, 2021 -
allsafe Public
Forked from t0thkr1s/allsafe-androidIntentionally vulnerable Android application.
Java Apache License 2.0 UpdatedMay 2, 2021 -
nuclei Public
Forked from projectdiscovery/nucleiNuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.
Go MIT License UpdatedApr 28, 2021 -
no-sandbox Public
Forked from sickcodes/no-sandboxNo Sandbox - Applications That Run Chromium and Chrome Without The Sandbox. TL;DR exploits in these browser based applications are already sandboxed escaped: https://no-sandbox.io/
GNU General Public License v3.0 UpdatedApr 18, 2021 -
medusa Public
Forked from Ch0pin/medusaBinary instrumentation framework based on FRIDA
Python UpdatedMar 21, 2021 -
heap-viewer Public
Forked from danigargu/heap-viewerAn IDA Pro plugin to examine the glibc heap, focused on exploit development
Python GNU General Public License v3.0 UpdatedDec 23, 2020 -
Android-ZBLibrary Public
Forked from TommyLemon/Android-ZBLibrary🔥Android MVP 快速开发框架,做国内 「示例最全面」「注释最详细」「使用最简单」「代码最严谨」的 Android 开源 UI 框架。 🔥An Android MVP Framework with many demos, detailed documents, simple usages and strict codes.
Java Apache License 2.0 UpdatedSep 12, 2020 -
3PDroid-public Public
Forked from Mobile-IoT-Security-Lab/3PDroid-public3PDroid is a Python tool for verifying if an Android app complies with the Google Play privacy guidelines.
Python GNU Affero General Public License v3.0 UpdatedSep 1, 2020 -
android-platforms Public
Forked from Sable/android-platformsA collection of all android.jar files for the different platform versions.
UpdatedJun 12, 2020 -
android-inject-custom Public
Forked from oleavr/android-inject-customExample showing how to use Frida for standalone injection of a custom payload
C The Unlicense UpdatedMay 26, 2020 -
browser_pwn Public
Forked from fengjixuchui/browser_pwnbrowser pwn, main work now
C++ UpdatedMay 22, 2020 -
RMS-Runtime-Mobile-Security Public
Forked from m0bilesecurity/RMS-Runtime-Mobile-SecurityRuntime Mobile Security (RMS) is a powerful web interface that helps you to manipulate Android Java Classes and Methods at Runtime
Python UpdatedApr 8, 2020 -
house Public
Forked from nccgroup/houseA runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.
JavaScript MIT License UpdatedMar 14, 2020 -
chrome-sbx-db Public
Forked from bb33bb/chrome-sbx-dbA Collection of Chrome Sandbox Escape POCs/Exploits for learning
MIT License UpdatedNov 11, 2019 -
CVE-2019-11932 Public
Forked from awakened1712/CVE-2019-11932Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif
C UpdatedOct 4, 2019 -
chrome_v8_exploit Public
Forked from Geluchat/chrome_v8_exploitA collection of 1days and solutions to challenges related to v8/chrome I developed
JavaScript UpdatedSep 25, 2019 -
.tmux Public
Forked from gpakosz/.tmux🇫🇷 Oh My Tmux! Pretty & versatile tmux configuration made with ❤️ (imho the best tmux configuration that just works)
MIT License UpdatedSep 2, 2019 -
kernel-exploits Public
Forked from bcoles/kernel-exploitsVarious kernel exploits
C UpdatedJul 24, 2019 -
linux-hardening-checklist Public
Forked from trimstray/linux-hardening-checklistSimple checklist to help you deploying the most important areas of the GNU/Linux production systems - work in progress.
GNU General Public License v3.0 UpdatedJul 19, 2019