pierluigicdc's repositories

AlphaGolang

IDApython Scripts for Analyzing Golang Binaries

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

androbugs2

AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or security researchers find potential security vulnerabilities in Android applications.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

atsend

Send AT Commands To Samsung & LG Devices Better Easier Than You Ever Imagined

Language:ShellStargazers:0Issues:0Issues:0

Auto-Elevate

Escalate from a low-integrity Administrator account to NT AUTHORITY\SYSTEM without an LPE exploit by combining a COM UAC bypass and Token Impersonation

Language:C++Stargazers:0Issues:0Issues:0

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

Stargazers:0Issues:0Issues:0

BypassAnti-Virus

免杀姿势学习、记录、复现。

Language:C++Stargazers:0Issues:0Issues:0

DirtyPipe-Android

Dirty Pipe root exploit for Android (Pixel 6)

Language:CStargazers:0Issues:0Issues:0

fpicker

fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)

License:MITStargazers:0Issues:0Issues:0

FreeReflection

A library that lets you use reflection without any restriction above Android P

License:MITStargazers:0Issues:0Issues:0

frida-gadget

Frida gadget into an APK

Stargazers:0Issues:0Issues:0

Go_Bypass

Golang Bypass Av Generator template

Language:GoStargazers:0Issues:0Issues:0

gscript

framework to rapidly implement custom droppers for all three major operating systems

License:AGPL-3.0Stargazers:0Issues:0Issues:0

island

Island for Android

License:Apache-2.0Stargazers:0Issues:0Issues:0

Khepri

🔥🔥🔥Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

KillDefender

A small POC to make defender useless by removing its token privileges and lowering the token integrity

Stargazers:0Issues:0Issues:0

loki

Like Prometheus, but for logs.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

MicrosoftWontFixList

A list of vulnerabilities or design flaws Microsoft does not intend to fix. Since the number is growing, I decided to make a list.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

License:MITStargazers:0Issues:0Issues:0

NTFuzz

Windows Kernel Fuzzer

Language:F#License:MITStargazers:0Issues:0Issues:0

Obfuscapk

An automatic obfuscation tool for Android apps that works in a black-box fashion, supports advanced obfuscation features and has a modular architecture easily extensible with new techniques

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

objection

📱 objection - runtime mobile exploration

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pegasus_spyware

decompiled pegasus_spyware

Language:SmaliLicense:MITStargazers:0Issues:0Issues:0

Platypus

:hammer: A modern multiple reverse shell sessions manager written in go

License:LGPL-3.0Stargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

License:UnlicenseStargazers:0Issues:0Issues:0

RefleXXion

RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, it first collects the syscall numbers of the NtOpenFile, NtCreateSection, NtOpenSection and NtMapViewOfSection found in the LdrpThunkSignature array.

Stargazers:0Issues:0Issues:0

reverse-engineering

List of awesome reverse engineering resources

Stargazers:0Issues:0Issues:0

Shizuku

Using system APIs directly with adb/root privileges from normal apps through a Java process started with app_process.

License:Apache-2.0Stargazers:0Issues:0Issues:0

SMTShell

Run commands as system (uid 1000) on Samsung devices! Includes API for privileged access!

License:LGPL-2.1Stargazers:0Issues:0Issues:0

tyr

Android Recon & Research Tools

Language:ShellStargazers:0Issues:0Issues:0