lighthouse (futurelighthouse)

futurelighthouse

Geek Repo

0

followers

0

following

0

stars

Location:future

Github PK Tool:Github PK Tool

lighthouse's repositories

aamo

AAMO: Another Android Malware Obfuscator

Language:PythonStargazers:0Issues:0Issues:0

android_device_smartisan_yq601

Smartisan YQ601(坚果手机)

Language:CStargazers:0Issues:0Issues:0

honggfuzz

A general-purpose, easy-to-use fuzzer with interesting analysis options. Supports feedback-driven fuzzing based on code coverage

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

smalisca

Static Code Analysis for Smali files

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

DexHook

DexHook is a xposed module for capturing dynamically loaded dex files.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

DexHunter

General Automatic Unpacking Tool for Android Dex Files

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

DroidRA

Taming Reflection to Support Whole-Program Analysis of Android Apps

Language:JavaStargazers:0Issues:0Issues:0

android-pluginmgr

apk plug apkplug apk load

Language:JavaStargazers:0Issues:0Issues:0

pcap-analyzer

online pcap forensic

Language:CSSStargazers:0Issues:0Issues:0

DroidPlugin

A plugin framework for android

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

soot-infoflow-android

Android-specific components of FlowDroid

Language:JavaLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

android_kernel_oneplus_msm8994

GPL Kernel Source for OnePlus 2

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

iSpy

A reverse engineering framework for iOS

Language:LogosLicense:Apache-2.0Stargazers:0Issues:0Issues:0

appscan_dynamic_analyzer

(proof of concept)Extension leverages AppScan Dynamic Analyzer Service on IBM Bluemix to bring the power of AppScan's proven Dynamic Application Security Testing to the Cloud, identifying security issues in web applications, to help you keep them secure.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

wiki.secmobi.com

SecMobi Wiki is a collection of mobile security resources.

License:UnlicenseStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

DexExtractor

android dex extractor ,anti-shell,android 脱壳

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fuzzer-android-1

Unnamed repository; edit this file 'description' to name the repository.

Language:CStargazers:0Issues:0Issues:0

core-android

RCS Agent for Android

Language:JavaStargazers:0Issues:0Issues:0

core-android-native

Native components for Android core

Language:CStargazers:0Issues:0Issues:0

ideviceinstaller

Manage apps of iOS devices

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

LL-Fuzzer

An automated NFC fuzzing framework for Android devices.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

DroidBench

A micro-benchmark suite to assess the stability of taint-analysis tools for Android

Language:JavaStargazers:0Issues:0Issues:0

appscan

An appscan platform to give security report of an APK

Language:JavaScriptStargazers:1Issues:0Issues:0

DVIA

Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This application covers all the common vulnerabilities found in iOS applications (following OWASP top 10 mobile risks) and contains several challenges that the user can try. This application also contains a section where a user can read various articles on iOS application security. This project is developed and maintained by @prateekg147. The vulnerabilities and solutions covered in this app are tested upto iOS 8.1 .

Language:Objective-CLicense:MITStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

Apkpler

A Generic Framework for Supporting Extensive Analysis of Android Applications

Language:JavaStargazers:0Issues:0Issues:0

EC700-Epoch-2

Team Alpha-2, work on FlowDroid

Language:JavaStargazers:0Issues:0Issues:0

droidsafe-src

DroidSafe Android Static Analysis Source Repository

Language:JavaStargazers:0Issues:0Issues:0

AndroidAppLog

A tool to log method's parameters and return value.

Language:JavaStargazers:0Issues:0Issues:0