Ayele's starred repositories

django-rest-framework

Web APIs for Django. 🎸

Language:PythonLicense:NOASSERTIONStargazers:27943Issues:623Issues:3902

mvt

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

Language:PythonLicense:NOASSERTIONStargazers:10084Issues:250Issues:287

usb-serial-for-android

Android USB host serial driver library for CDC, FTDI, Arduino and other devices.

Language:JavaLicense:MITStargazers:4746Issues:229Issues:515

AppAgent

AppAgent: Multimodal Agents as Smartphone Users, an LLM-based multimodal agent framework designed to operate smartphone apps.

Language:PythonLicense:MITStargazers:4731Issues:60Issues:78

omakub

Opinionated Ubuntu Setup

Security-101

8 Lessons, Kick-start Your Cybersecurity Learning.

Language:HTMLLicense:CC0-1.0Stargazers:3840Issues:72Issues:18

timesketch

Collaborative forensic timeline analysis

Language:PythonLicense:Apache-2.0Stargazers:2542Issues:138Issues:1314

DarkGPT

DarkGPT is an OSINT assistant based on GPT-4-200K (recommended use) designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes.

sql-studio

SQL Database Explorer [SQLite, libSQL, PostgreSQL, MySQL/MariaDB, DuckDB, ClickHouse]

Language:RustLicense:MITStargazers:1835Issues:9Issues:27

investigations

Indicators from Amnesty International's investigations

android_env

RL research on Android devices.

Language:PythonLicense:Apache-2.0Stargazers:976Issues:30Issues:26

Frida-Labs

The repo contains a series of challenges for learning Frida for Android Exploitation.

License:MITStargazers:818Issues:8Issues:0

turbinia

Automation and Scaling of Digital Forensics Tools

Language:PythonLicense:Apache-2.0Stargazers:727Issues:36Issues:552

reverser_ai

Provides automated reverse engineering assistance through the use of local large language models (LLMs) on consumer hardware.

Language:PythonLicense:GPL-2.0Stargazers:723Issues:15Issues:5

flutter-spy

Explore, analyze, and gain valuable data & insights from reverse engineered Flutter apps.

Language:ShellLicense:MITStargazers:558Issues:11Issues:5

binder-trace

Binder Trace is a tool for intercepting and parsing Android Binder messages. Think of it as "Wireshark for Binder".

Language:PythonLicense:MITStargazers:524Issues:20Issues:21

oxo

OXO is a security scanning orchestrator for the modern age.

Language:PythonLicense:Apache-2.0Stargazers:506Issues:7Issues:23

httptoolkit-android

Automatic Android interception & debugging with HTTP Toolkit, for Android

Language:JavaLicense:AGPL-3.0Stargazers:468Issues:13Issues:20

hermes-dec

A reverse engineering tool for decompiling and disassembling the React Native Hermes bytecode

Language:PythonLicense:AGPL-3.0Stargazers:437Issues:17Issues:10

AntiFrida_Bypass

Generic Script To Bypass Some AntiFrida Checks

android_unpacker

A (hopefully) generic unpacker for packed Android apps.

Language:KotlinLicense:AGPL-3.0Stargazers:219Issues:7Issues:0

sysdiagnose

Forensic toolkit for iOS sysdiagnose feature

Language:PythonLicense:EUPL-1.2Stargazers:119Issues:10Issues:62

owasp-istg

The IoT Security Testing Guide (ISTG) provides a comprehensive methodology for penetration tests in the IoT field, offering flexibility to adapt innovations, and developments in the IoT market while still ensuring comparability of test results.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:83Issues:7Issues:9

Android-MaliciousAccessibilityServiceAppsDetector

The application is a PoC that helps in identifying modern bankers, potentially malicious and remote controlling applications abusing Android AccessibilityService.

Language:JavaLicense:MITStargazers:39Issues:2Issues:0

apksigtool

apksigtool - parse/verify/clean/sign android apk (signing block)

Language:PythonLicense:AGPL-3.0Stargazers:32Issues:4Issues:71