+Ch0pin (Ch0pin)

Ch0pin

Geek Repo

Company:Microsoft

Location:/dev/null

Home Page:https://valsamaras.medium.com/

Twitter:@ch0pin

Github PK Tool:Github PK Tool

+Ch0pin's repositories

medusa

Binary instrumentation framework based on FRIDA

Language:PythonLicense:GPL-3.0Stargazers:1413Issues:44Issues:44

AVIator

Antivirus evasion project

Language:C#License:GPL-3.0Stargazers:1004Issues:36Issues:16
Language:JavaScriptStargazers:96Issues:4Issues:0

uncrackable

Can you change the server ?

related_work

Slides and videos from my public speeches / conferences

Language:CStargazers:38Issues:0Issues:0

TapJacking-Attacks

TapJacking Attacks Demo

Language:JavaStargazers:20Issues:3Issues:0

AndroidWebDoor

A minimalistic android backdoor

Language:JavaStargazers:14Issues:2Issues:0

ToolBox

pen testing scripts

Language:PowerShellStargazers:10Issues:2Issues:0

Reverse-Engineering-Tutorial

A FREE comprehensive reverse engineering course covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:CLicense:Apache-2.0Stargazers:8Issues:2Issues:0
Language:PythonStargazers:8Issues:1Issues:0

Android-Undetectable-Spy-App

This repository contains android application source code which can be imported in Android Studio. Currently it fetches all notifications, whatsapp chats, instagram chats in real time.

Language:JavaStargazers:4Issues:1Issues:0

CVE20210485

CVE-20210-485

Language:JavaStargazers:4Issues:2Issues:0

vulnerability-review

寻找公开漏洞进行复盘学习。

Android-Reports-and-Resources

A big list of Android Hackerone disclosed reports and other resources.

AndroidSecurityStudy

安卓应用安全学习

Language:PythonStargazers:1Issues:1Issues:0

jnitrace

A Frida based tool that traces usage of the JNI API in Android apps.

Language:TypeScriptLicense:MITStargazers:1Issues:1Issues:0
Language:JavaScriptStargazers:1Issues:1Issues:0
Language:JavaStargazers:1Issues:1Issues:0

androguard

Reverse engineering and pentesting for Android applications

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Android-Security-Reference

A W.I.P Android Security Ref

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0
Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

FFSSDP-MITM

The SSDP engine in Firefox for Android (68.11.0 and below) can be tricked into triggering Android intent URIs with zero user interaction.

Language:PythonLicense:MPL-2.0Stargazers:0Issues:0Issues:0

frida-snippets

Hand-crafted Frida examples

Language:JavaScriptStargazers:0Issues:1Issues:0

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

jnitrace-engine

Engine used by jnitrace to intercept JNI API calls.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

secret-regex-list

List of regex for scraping secret API keys and juicy information.

Stargazers:0Issues:0Issues:0