droid-sec

droid-sec

Geek Repo

Github PK Tool:Github PK Tool

droid-sec's repositories

Inspeckage

Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Metaphor

Metaphor - Stagefright with ASLR bypass

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Android-Inline-Hook

thumb16 thumb32 arm32 inlineHook in Android

Language:MakefileStargazers:0Issues:0Issues:0

hooker

Hooker is an opensource project for dynamic analyses of Android applications. This project provides various tools and applications that can be use to automaticaly intercept and modify any API calls made by a targeted application.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Androl4b

A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis

Stargazers:0Issues:0Issues:0

AndroidAPIHooker

使用cydia substrate框架hook android的关键api,实时记录观察app后台运行时所调用的所有敏感函数,并生成json日志输出

Language:JavaStargazers:0Issues:0Issues:0

arminject

An application to dynamically inject a shared object into a running process on ARM architectures.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

scaredycat

Python script to generate a malicious MP4 file and start a CherryPy web server hosting a simple HTML page with the embedded file. Exploits another Stagefright vulnerability, the integer overflow (CVE-2015-3864).

Language:PythonStargazers:0Issues:0Issues:0

stagefright

Python script to generate a malicious MP4 file exploiting the 'stsc' vulnerability (CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution), and start reverse TCP listener on attacker machine.

Language:PythonStargazers:0Issues:0Issues:0

ContentProviderHelper

A nice little Android app that helps developers to discover and query content providers.

Language:JavaStargazers:0Issues:0Issues:0

android-vts

Android Vulnerability Test Suite - In the spirit of open data collection, and with the help of the community, let's take a pulse on the state of Android security. NowSecure presents an on-device app to test for recent device vulnerabilities.

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static and dynamic analysis.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

stagefright-plugins

Stagefright Plugins for Android

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

lobotomy

Android Security Toolkit

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MFFA

Media Fuzzing Framework for Android

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

ADB-Backup-APK-Injection

Android ADB backup APK Injection POC

Stargazers:0Issues:0Issues:0

fuzzer-android

Unnamed repository; edit this file 'description' to name the repository.

Language:CStargazers:0Issues:0Issues:0

vector-exploit

Exploit repository

Language:HTMLStargazers:0Issues:0Issues:0

core-android

RCS Agent for Android

Language:JavaStargazers:0Issues:0Issues:0

rcs-common

Common components for RCS backend

Language:RubyStargazers:0Issues:0Issues:0

bifuz

Broadcast Intent FUZzing Framework for Android

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

AndroidEagleEye

An Xposed based module which is capable of hooking both Android system APIs and applications' methods.

Language:JavaStargazers:0Issues:0Issues:0

process-explorer-app

The Android app containing the Process Explorer

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

JustTrustMe

An xposed module that disables SSL certificate checking for the purposes of auditing and app with cert pinning

Language:JavaStargazers:0Issues:0Issues:0

android

cSploit - The most complete and advanced IT security professional toolkit on Android.

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

intent-intercept

Intent Intercept Android app

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

UltimateLogcat

Contains the source code of UltimateLogcat (https://play.google.com/store/apps/details?id=com.anrapps.ultimatelogcat)

Language:JavaStargazers:0Issues:0Issues:0

Catlog

Logcat-reading app for Android

Language:JavaStargazers:0Issues:0Issues:0

CVE-2014-7911_poc

Local root exploit for Nexus5 Android 4.4.4(KTU84P)

Language:JavaStargazers:0Issues:0Issues:0