Justin Case (CunningLogic)

CunningLogic

Geek Repo

Github PK Tool:Github PK Tool


Organizations
rednaga

Justin Case's repositories

Android-Device-ID-Project

Freely available (GPLv3) xml files for the identification of Android devices.

PixelDump_CVE-2016-8462

Pixel bootlaoder exploit for reading flash storage

Language:JavaLicense:GPL-3.0Stargazers:29Issues:6Issues:0

android-vts

Android Vulnerability Test Suite - In the spirit of open data collection, and with the help of the community, let's take a pulse on the state of Android security. NowSecure presents an on-device app to test for recent device vulnerabilities.

Language:JavaLicense:NOASSERTIONStargazers:1Issues:2Issues:0
Language:CSSLicense:MITStargazers:1Issues:2Issues:0

hexag00n

Hexag00n: A collection of reverse engineering tools for the Qualcomm Digital Signal Proccesor (QDSP6)

Language:PythonLicense:BSD-2-ClauseStargazers:1Issues:2Issues:0

radamsa

a general purpose fuzzer

Language:SchemeLicense:MITStargazers:1Issues:2Issues:0
License:CC0-1.0Stargazers:0Issues:2Issues:0

android-arscblamer

ArscBlamer is a command-line tool that can parse an Android app's resources.arsc file and extract useful, actionable information about its contents

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

android2android-accessory

example on how to leverage the accessory mode to communicate between 2 Android devices

Language:JavaStargazers:0Issues:2Issues:0

AntiSmokeFlowObf

Removes the flow obfuscation of jar files obfuscated with smoke

Language:JavaStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0

blocklist

List of Twitter Oppressors

Stargazers:0Issues:2Issues:0
Language:CLicense:GPL-2.0Stargazers:0Issues:2Issues:0
Language:JavaStargazers:0Issues:2Issues:0
Language:HTMLStargazers:0Issues:2Issues:0
Language:JavaScriptStargazers:0Issues:2Issues:0

hanking-PR

suibian

Language:JavaScriptStargazers:0Issues:2Issues:0

HookDemo

a demo for android native hook

Language:CStargazers:0Issues:2Issues:0
Language:JavaStargazers:0Issues:2Issues:0
License:GPL-2.0Stargazers:0Issues:2Issues:0

MSRC

Scripts for interacting with MSRC portal data

Language:HTMLStargazers:0Issues:2Issues:0
Language:GoStargazers:0Issues:2Issues:0

skypixel_lottery

skypixel lottery

Language:JavaScriptStargazers:0Issues:2Issues:0

SmaliEx

Deoptimize odex from oat.

Language:JavaStargazers:0Issues:2Issues:0
Language:Objective-CStargazers:0Issues:2Issues:0
Language:ASPStargazers:0Issues:2Issues:0

utimaco

Tools for reverse engineering the Utimaco Firmware

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

VIKIROOT

CVE-2016-5195 (DIRTYCOW) POC FOR ANDROID 6.0.1 MARSHMALLOW

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

wdx-before-2017

个人 2017 年之前的项目归档

Language:PythonStargazers:0Issues:2Issues:0