Maulvi Alfansuri (maulvialf)

maulvialf

Geek Repo

0

followers

0

following

0

stars

Location:Indonesia

Home Page:https://maulvialf.github.io/now

Github PK Tool:Github PK Tool

Maulvi Alfansuri's repositories

strongR-frida-android

An anti detection version frida-server for android.

Stargazers:0Issues:0Issues:0

Android-Protection-Bypass-Stuff

Android Protection Bypass Stuff that I compiled from few resources.

Language:JavaScriptStargazers:25Issues:0Issues:0

Random-Script

Yep, its only contains random script

Language:CStargazers:1Issues:0Issues:0

business-ctf-2024

Official writeups for Business CTF 2024: The Vault Of Hope

Stargazers:0Issues:0Issues:0

Zygisk-Assistant

A Zygisk module to hide root for KernelSU, Magisk and APatch, designed to work on Android 5.0 and above.

License:MITStargazers:0Issues:0Issues:0

Microsoft-Teams-Samples

Welcome to the Microsoft Teams samples repository. Here you will find task-focused samples in C#, JavaScript and TypeScript to help you get started with the Microsoft Teams App!

License:MITStargazers:0Issues:0Issues:0

AndroidNativeGuard

All-in-one android application protection Proof of Concepts

Language:C++Stargazers:0Issues:0Issues:0

ZygiskFrida

Injects frida gadget using zygisk to bypass anti-tamper checks.

Language:C++License:MITStargazers:0Issues:0Issues:0

workflows

Workflows created by the community

License:CC0-1.0Stargazers:0Issues:0Issues:0

blutter

Flutter Mobile Application Reverse Engineering Tool

License:MITStargazers:0Issues:0Issues:0

MoveCertificate

支持Android7-14移动证书,兼容magiskv20.4+/kernelsu/APatch, Support Android7-14, compatible with magiskv20.4+/kernelsu/APatch

License:Apache-2.0Stargazers:0Issues:0Issues:0

zygisk-reflutter

Zygisk-based reFlutter

License:GPL-3.0Stargazers:0Issues:0Issues:0

maulvialf.github.io

✨ Build a beautiful and simple website in literally minutes. Demo at https://beautifuljekyll.com

Language:HTMLLicense:MITStargazers:1Issues:0Issues:0

frida-java-bridge

Java runtime interop from Frida

Stargazers:0Issues:0Issues:0

after-ida-pro

After IDA Pro: Things to do after installing IDA Pro

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dlssg-to-fsr3

Adds AMD FSR 3 Frame Generation to games by replacing Nvidia DLSS-G Frame Generation (nvngx_dlssg).

License:GPL-3.0Stargazers:0Issues:0Issues:0

porch-pirate

Porch Pirate is the most comprehensive Postman recon / OSINT client and framework that facilitates the automated discovery and exploitation of API endpoints and secrets committed to workspaces, collections, requests, users and teams. Porch Pirate can be used as a client or be incorporated into your own applications.

License:GPL-3.0Stargazers:0Issues:0Issues:0

dockerized-wordpress-debug-setup

This project is a Dockerized WordPress development environment with two configurations, one using Nginx and the other using Apache. It includes Xdebug for debugging purposes and provides flexibility for developers to choose their preferred web server.

License:MITStargazers:0Issues:0Issues:0

APKEditor

Powerful android apk editor - aapt/aapt2 independent

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-ios-security

A curated list of awesome iOS application security resources.

License:CC0-1.0Stargazers:0Issues:0Issues:0

NetExec

The Network Execution Tool

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

mycoursematz

My-Course-Materials

License:GPL-3.0Stargazers:0Issues:0Issues:0

Frida-Labs

The repo contains a series of challenges for learning Frida for Android Exploitation.

License:MITStargazers:0Issues:0Issues:0

Gateflag

An IaC-enabled project that allows easy deployment of Attack & Defense CTF instances with user/root flag obtained from IAM-controlled API endpoints.

Stargazers:0Issues:0Issues:0

TCP1P-CTF-2023-Challenges

TCP1P CTF 2023 Challenges

License:MITStargazers:0Issues:0Issues:0
License:AGPL-3.0Stargazers:0Issues:0Issues:0

gemastik-xvi-final

gemastik-xvi-final public repository

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SmaliReference

Smali reference for reverse engineering Dalvik Bytecode

Stargazers:0Issues:0Issues:0