Flycat01

Flycat01

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

Flycat01's starred repositories

android-afl

Fuzzing Android program with american fuzzy lop (AFL)

Language:CLicense:Apache-2.0Stargazers:321Issues:0Issues:0

RootTools

RootTools Library

Language:JavaStargazers:1603Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:34002Issues:0Issues:0

wiki.secmobi.com

SecMobi Wiki is a collection of mobile security resources.

License:UnlicenseStargazers:623Issues:0Issues:0

bytecode-viewer

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Language:JavaLicense:GPL-3.0Stargazers:14662Issues:0Issues:0

mecha-docs

Documentation for the Mechanical Phish.

Stargazers:229Issues:0Issues:0

ProbeDroid

A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.

Language:C++License:MITStargazers:197Issues:0Issues:0

android-vts

Android Vulnerability Test Suite - In the spirit of open data collection, and with the help of the community, let's take a pulse on the state of Android security. NowSecure presents an on-device app to test for recent device vulnerabilities.

Language:JavaLicense:NOASSERTIONStargazers:1017Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:8436Issues:0Issues:0
Language:JavaLicense:GPL-3.0Stargazers:587Issues:0Issues:0

diva-android

DIVA Android - Damn Insecure and vulnerable App for Android

Language:JavaLicense:GPL-3.0Stargazers:957Issues:0Issues:0

drozer

The Leading Security Assessment Framework for Android.

Language:PythonLicense:NOASSERTIONStargazers:3890Issues:0Issues:0

Hackerone

Hackerone disclosed report URL Aggregator

Language:PythonLicense:NOASSERTIONStargazers:29Issues:0Issues:0

wooyun_public

This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Language:PHPStargazers:4384Issues:0Issues:0

frida

Clone this repo to build Frida

Language:MesonLicense:NOASSERTIONStargazers:16005Issues:0Issues:0

dex-oracle

A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis

Language:RubyLicense:MITStargazers:488Issues:0Issues:0

security-guide-for-developers

Security Guide for Developers (实用性开发人员安全须知)

Stargazers:20911Issues:0Issues:0

YADD

Yet another Android Dex bytecode Disassembler: a static Android app disassembler for fast class and method signature extraction and code structure visualization.

Language:C++Stargazers:29Issues:0Issues:0

APKiD

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

Language:YARALicense:NOASSERTIONStargazers:2035Issues:0Issues:0

shannonRE

Helpful scripts for various tasks performed during reverse engineering the Shannon Baseband with the goal to exploit the Samsung Galaxy S6

Language:PythonStargazers:237Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:1378Issues:0Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:5299Issues:0Issues:0

requests

A simple, yet elegant, HTTP library.

Language:PythonLicense:Apache-2.0Stargazers:52097Issues:0Issues:0

pythem

pentest framework

Language:PythonLicense:GPL-3.0Stargazers:1204Issues:0Issues:0

browsersploit

BrowserExploit is an advanced browser exploit pack for doing internal and external pentesting, helping gaining access to internal computers.

Language:PerlLicense:GPL-3.0Stargazers:323Issues:0Issues:0

AndroidDevTools

收集整理Android开发所需的Android SDK、开发中用到的工具、Android开发教程、Android设计规范,免费的设计素材等。

Stargazers:7823Issues:0Issues:0

ApkSecurityAnalysis

ApkSecurityAnalysis

Language:PythonStargazers:64Issues:0Issues:0

androguard

Reverse engineering and pentesting for Android applications

Language:PythonLicense:Apache-2.0Stargazers:5234Issues:0Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:2336Issues:0Issues:0

Superuser

Android superuser permissions app (from Zinx)

Language:JavaStargazers:574Issues:0Issues:0