Frank (DARKTEMPLE9)

DARKTEMPLE9

Geek Repo

Location:Australia

Github PK Tool:Github PK Tool

Frank 's repositories

AndroBugs_Framework

AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

android-afl

Fuzzing Android program with american fuzzy lop (AFL)

Language:CLicense:Apache-2.0Stargazers:0Issues:2Issues:0

android-app-sec

ISC 2016安全训练营-安卓app逆向与安全防护 ppt

Stargazers:0Issues:2Issues:0

android-security-awesome

A collection of android security related resources

License:Apache-2.0Stargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:1Issues:0

angr-doc-zh_CN

Angr-doc的中文翻译,原仓库 https://github.com/angr/angr-doc

Stargazers:0Issues:1Issues:0

awesome-windows-exploitation

A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom

License:Artistic-2.0Stargazers:0Issues:0Issues:0

Cheatsheets

Penetration Testing/Security Cheatsheets

Stargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:0Issues:0

DexHunter

General Automatic Unpacking Tool for Android Dex Files

Language:C++License:Apache-2.0Stargazers:0Issues:2Issues:0

dexposed

dexposed enable 'god' mode for single android application.

Language:JavaStargazers:0Issues:2Issues:0

droidfuzzer

A Modular Android Fuzzing Toolkit

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

eqgrp-free-file

Free sampling of files from the purported Equation Group hack.

Language:PythonStargazers:0Issues:2Issues:0

iOS_ICE_AND_FIRE

iOS冰与火之歌

Language:Objective-CStargazers:0Issues:2Issues:0

iOSSecAudit

iOS Security Audit Toolit - A semi-automatic tool for iOS App security audit and iOS reverse engineering

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

JAADAS

Joint Advanced Defect assEsment for android applications

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

JustTrustMe

An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning

Language:JavaStargazers:0Issues:2Issues:0

learn-hacking

开始学习Kali Linux 各种破解教程 渗透测试 逆向工程 HackThisSite挑战问题解答

Stargazers:0Issues:0Issues:0

legend

A framework for hook java methods.

Language:JavaStargazers:0Issues:0Issues:0

MediaProjectionDemo

One Activity sample app of using Android Lollipop MediaProjection API to capture device screenshots

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Metaphor

Metaphor - Stagefright with ASLR bypass

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

MFFA

Media Fuzzing Framework for Android

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:1Issues:0

MobileSF

HackingLab定制版Mobile Safe Framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MyArticles

蒸米的文章(iOS冰与火之歌系列,一步一步学ROP系列,安卓动态调试七种武器系列等)

Language:HTMLStargazers:0Issues:0Issues:0

pocscan

Will to be a niubility scan-framework

Language:PythonStargazers:0Issues:1Issues:0

qark

Tool to look for several security related Android application vulnerabilities

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

QRLJacking

QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login with QR code” feature as a secure way to login into accounts which aims for hijacking users session by attackers.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

solutions-bwapp

In progress rough solutions to bWAPP / bee-box

Language:HTMLStargazers:0Issues:0Issues:0

xray

X-Ray allows you to scan your Android device for security vulnerabilities that put your device at risk.

Language:JavaStargazers:0Issues:1Issues:0