pierluigicdc's starred repositories

drozer

The Leading Security Assessment Framework for Android.

Language:PythonLicense:NOASSERTIONStargazers:3765Issues:0Issues:0

Apktool

A tool for reverse engineering Android apk files

Language:JavaLicense:Apache-2.0Stargazers:19584Issues:0Issues:0

whatsapp-web.js

A WhatsApp client library for NodeJS that connects through the WhatsApp Web browser app

Language:JavaScriptLicense:Apache-2.0Stargazers:14783Issues:0Issues:0

appmon

Documentation:

Language:JavaScriptLicense:Apache-2.0Stargazers:1545Issues:0Issues:0

PhoneSploit-Pro

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

Language:PythonLicense:GPL-3.0Stargazers:4507Issues:0Issues:0

frida-gadget

Automated tool for patching APKs to enable the use of Frida gadget by downloading the library and injecting code into the main activity.

Language:PythonLicense:MITStargazers:143Issues:0Issues:0

Tiktok-SSL-Pinning-Bypass

Bypass Tiktok SSL pinning on Android devices.

Language:PythonLicense:GPL-3.0Stargazers:597Issues:0Issues:0

SMTShell

Run commands as system (uid 1000) on Samsung devices! Includes API for privileged access!

Language:JavaLicense:LGPL-2.1Stargazers:149Issues:0Issues:0

island

Island for Android

Language:JavaLicense:Apache-2.0Stargazers:2493Issues:0Issues:0

Shizuku

Using system APIs directly with adb/root privileges from normal apps through a Java process started with app_process.

Language:KotlinLicense:Apache-2.0Stargazers:9416Issues:0Issues:0

AndroidHiddenApiBypass

LSPass: Bypass restrictions on non-SDK interfaces

Language:JavaLicense:Apache-2.0Stargazers:1553Issues:0Issues:0

anbox

Anbox is a container-based approach to boot a full Android system on a regular GNU/Linux system

Language:C++License:GPL-3.0Stargazers:8844Issues:0Issues:0

RestrictionBypass

Android API restriction bypass for all Android Versions

Language:JavaLicense:Apache-2.0Stargazers:610Issues:0Issues:0

frida-scripts

A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.

Language:JavaScriptLicense:MITStargazers:1200Issues:0Issues:0

CiLocks

Crack Interface lockscreen, Metasploit and More Android/IOS Hacking

Language:HTMLLicense:GPL-3.0Stargazers:2187Issues:0Issues:0

Heimdall

An Application dashboard and launcher

Language:PHPLicense:MITStargazers:7534Issues:0Issues:0

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:11510Issues:0Issues:0

LeakValue

Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()

Language:JavaStargazers:269Issues:0Issues:0

gscript

framework to rapidly implement custom droppers for all three major operating systems

Language:GoLicense:AGPL-3.0Stargazers:672Issues:0Issues:0

JPGtoMalware

It embeds the executable file or payload inside the jpg file. The method the program uses isn't exactly called one of the steganography methods. For this reason, it does not cause any distortion in the JPG file. The JPG file size and payload do not have to be proportional.The JPG file is displayed normally in any viewing application or web application. It can bypass various security programs such as firewall, antivirus. If the file is examined in detail, it is easier to detect than steganography methods. However, since the payload in the JPG file is encrypted, it cannot be easily decrypted. It also uses the "garbage code insertion/dead-code insertion" method to prevent the payload from being caught by the antivirus at runtime.

Language:PythonLicense:NOASSERTIONStargazers:368Issues:0Issues:0

buffalo

Rapid Web Development w/ Go

Language:GoLicense:MITStargazers:8058Issues:0Issues:0

NIVOS

NIVOS is a hacking tool that allows you to scan deeply , crack wifi, see people on your network. It applies to all linux operating systems. And it is improving every day, new packages are added. Thank You For Using NIVOS :> [NIVOS Created By NIVO Team]

Language:PythonStargazers:389Issues:0Issues:0

DirtyPipe-Android

Dirty Pipe root exploit for Android (Pixel 6)

Language:CStargazers:746Issues:0Issues:0

stf

Control and manage Android devices from your browser.

Language:JavaScriptLicense:NOASSERTIONStargazers:3090Issues:0Issues:0

gplaycli

Google Play Downloader via Command line

Language:PythonLicense:NOASSERTIONStargazers:1006Issues:0Issues:0

KillDefender

A small POC to make defender useless by removing its token privileges and lowering the token integrity

Language:C++Stargazers:662Issues:0Issues:0

BypassAnti-Virus

免杀姿势学习、记录、复现。

Language:C++Stargazers:798Issues:0Issues:0

malware-samples

Malware samples, analysis exercises and other interesting resources.

Language:HTMLStargazers:1439Issues:0Issues:0

RefleXXion

RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, it first collects the syscall numbers of the NtOpenFile, NtCreateSection, NtOpenSection and NtMapViewOfSection found in the LdrpThunkSignature array.

Language:C++Stargazers:480Issues:0Issues:0

fluxion

Fluxion is a remake of linset by vk496 with enhanced functionality.

Language:HTMLLicense:GPL-3.0Stargazers:4839Issues:0Issues:0