b66l

b66l

Geek Repo

0

following

0

stars

Github PK Tool:Github PK Tool

b66l's repositories

OASAM

OASAM is the acronym of Open Android Security Assessment Methodology and its purpose is to become a reference framework on Android application vulnerability assessments.