+Ch0pin (Ch0pin)

Ch0pin

Geek Repo

Company:Microsoft

Location:/dev/null

Home Page:https://valsamaras.medium.com/

Twitter:@ch0pin

Github PK Tool:Github PK Tool

+Ch0pin's repositories

medusa

Binary instrumentation framework based on FRIDA

Language:PythonLicense:GPL-3.0Stargazers:1458Issues:45Issues:44

AVIator

Antivirus evasion project

Language:C#License:GPL-3.0Stargazers:1010Issues:36Issues:17
Language:JavaScriptStargazers:96Issues:4Issues:0

uncrackable

Can you change the server ?

related_work

Slides and videos from my public speeches / conferences

TapJacking-Attacks

TapJacking Attacks Demo

Language:JavaStargazers:20Issues:3Issues:0

Reverse-Engineering-Tutorial

A FREE comprehensive reverse engineering course covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:CLicense:Apache-2.0Stargazers:8Issues:2Issues:0
Language:PythonStargazers:8Issues:1Issues:0

AndroidMalware_2021

Popular Android malware for 2021

Stargazers:5Issues:0Issues:0

CVE20210485

CVE-20210-485

Language:JavaStargazers:4Issues:2Issues:0

AndroSpy

An Android RAT that written in C# by me

Language:C#Stargazers:3Issues:0Issues:0

evilportals

A collection of captive portals for WiFi Pineapple phishing

Language:CSSLicense:GPL-3.0Stargazers:3Issues:1Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CLicense:MITStargazers:2Issues:0Issues:0
Language:PythonStargazers:2Issues:2Issues:0

PlaystoreDownloader

A command line tool to download Android applications directly from the Google Play Store by specifying their package name (an initial one-time configuration is required)

Language:PythonLicense:MITStargazers:2Issues:0Issues:0

Android-Reports-and-Resources

A big list of Android Hackerone disclosed reports and other resources.

Language:JavaScriptStargazers:1Issues:1Issues:0
Language:JavaStargazers:1Issues:1Issues:0

Android-Security-Reference

A W.I.P Android Security Ref

Stargazers:0Issues:0Issues:0

awesome-github-profile-readme-templates

This repository contains best profile readme's for your reference.

Language:HTMLStargazers:0Issues:0Issues:0

BlackDex

BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phones or emulators, you can unpack APK File in several seconds.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

bookmarks_copy

my bookmarks

License:Artistic-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0
Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

Facebook-SSL-Pinning-Bypass

Bypass Facebook SSL pinning on Android devices.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

FFSSDP-MITM

The SSDP engine in Firefox for Android (68.11.0 and below) can be tricked into triggering Android intent URIs with zero user interaction.

Language:PythonLicense:MPL-2.0Stargazers:0Issues:0Issues:0

jnitrace-engine

Engine used by jnitrace to intercept JNI API calls.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

secret-regex-list

List of regex for scraping secret API keys and juicy information.

Stargazers:0Issues:0Issues:0

vscode-frida

Unofficial frida extension for VSCode

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0