sid's repositories

art-hook-vtable-gsoc15

ARTDroid: Simple and easy to use library to intercept virtual-method calls under the Android ART runtime.

Language:CLicense:GPL-2.0Stargazers:79Issues:11Issues:4

libping_unhash_exploit_POC

CVE-2015-3636 exploit

Language:CStargazers:2Issues:2Issues:0

CFGScanDroid

Control Flow Graph Scanning for Android

Language:JavaLicense:GPL-2.0Stargazers:1Issues:2Issues:0

PoCForCVE-2015-1528

I'll submit the poc after blackhat

Language:C++Stargazers:1Issues:2Issues:0

write-ups-2015

Wiki-like CTF write-ups repository, maintained by the community. 2015

Language:CSSStargazers:1Issues:2Issues:0

amoco

yet another tool for analysing binaries

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

android-cluster-toolkit

The Android Cluster Toolkit helps organize and manipulate a collection of Android devices.

Language:RubyLicense:NOASSERTIONStargazers:0Issues:2Issues:0

aosp.changelog.to

Generates a change log between different aosp tags. Based on the wonderful work of @alsutton

Language:ShellStargazers:0Issues:2Issues:0

armpwn

Repository to train/learn memory corruption on the ARM platform.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

ArtHook

Library for hooking on ART

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

BinderDemo

Sample code for how to use Android binders from native (C++) space.

Language:C++Stargazers:0Issues:2Issues:0

CVE-2014-4322_poc

Gain privileges:system -> root,as a part of https://github.com/retme7/CVE-2014-7911_poc

Language:CStargazers:0Issues:2Issues:0

CVE-2014-7911_poc

Local root exploit for Nexus5 Android 4.4.4(KTU84P)

Language:JavaStargazers:0Issues:2Issues:0

doc

random documentation

Stargazers:0Issues:2Issues:0

droidel

Framework model for static analysis of Android

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

droidsafe-src

DroidSafe Android Static Analysis Source Repository

Language:JavaStargazers:0Issues:2Issues:0

goatse.mbr

A 512-byte bootloader displaying ASCII Goatse on boot.

Language:PythonStargazers:0Issues:2Issues:0

manifesto

PoC framework for APK obfuscation

Language:PythonLicense:MITStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

playdrone

Google Play Crawler

Language:RubyStargazers:0Issues:2Issues:0

preeny

Some helpful preload libraries for pwning stuff.

Language:CStargazers:0Issues:2Issues:0

pwntools

CTF framework used by Gallopsled in every CTF

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

python-adb

Python ADB + Fastboot implementation

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

seal

SEAndroid Analytics Library for live device analysis

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

simplify

Generic Android Deobfuscator

Language:JavaLicense:MITStargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:2Issues:0

smalisca

Static Code Analysis for Smali files

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

troubleshooter

setroubleshootd xSports

Language:PerlStargazers:0Issues:2Issues:0

ViewServer

Local server for Android's HierarchyViewer

Language:JavaStargazers:0Issues:2Issues:0

write-ups-2014

Wiki-like CTF write-ups repository, maintained by the community. 2014

Language:PythonStargazers:0Issues:2Issues:0