Martin Muthuri (thuri10)

thuri10

Geek Repo

Company:LaByte

Location:Nairobi

Home Page:thuri.dev

Github PK Tool:Github PK Tool

Martin Muthuri's repositories

Mobile-CTFs

Mobile CTF challenges

Language:PythonStargazers:3Issues:0Issues:0

medusa

Binary instrumentation framework based on FRIDA

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

thuri10.github.io

A personal blog for sharing code and web and mobile research.

Language:ShellLicense:MITStargazers:1Issues:1Issues:0

Android-Security-Exploits-YouTube-Curriculum

🔓A curated list of modern Android exploitation conference talks.

Stargazers:0Issues:0Issues:0

AndroidSecurityStudy

安卓应用安全学习

Language:PythonStargazers:0Issues:0Issues:0

appshark

Appshark is a static taint analysis platform to scan vulnerabilities in an Android app.

Language:KotlinLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BChecks

BChecks collection for Burp Suite Professional

License:LGPL-3.0Stargazers:0Issues:0Issues:0

unidbg

Allows you to emulate an Android native library, and an experimental iOS emulation

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

astro-paper

A minimal, accessible and SEO-friendly Astro blog theme

License:MITStargazers:0Issues:0Issues:0

AutoDroid

A tool for automating interactions with Android devices - including ADB, AndroGuard, and Frida interactivity.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-android-security

A Collection of Android (Samsung) Security Research References

License:GPL-3.0Stargazers:0Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Language:PythonStargazers:0Issues:0Issues:0

ctf-archives

CTF Archives: Collection of CTF Challenges.

License:MITStargazers:0Issues:0Issues:0

drozer

The Leading Security Assessment Framework for Android.

License:NOASSERTIONStargazers:0Issues:0Issues:0

drozer-agent

The Android Agent for the Drozer Security Assessment Framework.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Frida-Labs

The repo contains a series of challenges for learning Frida for Android Exploitation.

License:MITStargazers:0Issues:0Issues:0

frinet

Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.

License:MITStargazers:0Issues:0Issues:0

hugo-PaperMod

A fast, clean, responsive Hugo theme.

License:MITStargazers:0Issues:0Issues:0

JADXecute

JADX-gui scripting plugin for dynamic decompiler manipulation

Language:JavaStargazers:0Issues:0Issues:0

lamda

⚡️ Android reverse engineering & automation framework

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

mariana-trench

A security focused static analysis tool for Android and Java applications.

License:MITStargazers:0Issues:0Issues:0

MobileCTF

体系化、实战化、step by step、目标清晰且具体的一个打怪升级、成长路径规划图

Language:JavaStargazers:0Issues:0Issues:0

proguard-core

Library to read, write, analyze, and process java bytecode

License:Apache-2.0Stargazers:0Issues:0Issues:0

pwnkernel

Kernel development & exploitation practice environment.

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

License:Apache-2.0Stargazers:0Issues:0Issues:0

semgrep-rules

Semgrep rules for both Mobile and web code bases

Stargazers:0Issues:0Issues:0

ShannonBaseband

Scripts, plugins, and information for working with Samsung's Shannon baseband.

Stargazers:0Issues:0Issues:0

weird_proxies

Reverse proxies cheatsheet

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0