wphungsuk's repositories

Language:CStargazers:0Issues:0Issues:0

android_run_root_shell

Android Root Exploit

Language:CStargazers:0Issues:0Issues:0

AndroidMasterKeys

APK generator for a huge hole in Android

Language:ScalaStargazers:0Issues:0Issues:0

arachni

Web Application Security Scanner Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

arm7-dasm

android kernel disassembler based on MAME emulator code

Language:CStargazers:0Issues:0Issues:0

buby

A JRuby implementation of the BurpExtender interface for PortSwigger Burp Suite.

Language:RubyStargazers:0Issues:0Issues:0

dextools

Miscellaenous DEX (Dalvik Executable) tools

Language:JavaStargazers:0Issues:0Issues:0

drozer

The Leading Security Assessment Framework for Android.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

dsploit

dSploit - The most complete and advanced IT security professional toolkit on Android.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fuzzball

FuzzBALL: Vine-based Binary Symbolic Execution

Language:OCamlLicense:NOASSERTIONStargazers:0Issues:0Issues:0

gomo

Wiki pages about Android internals

Stargazers:0Issues:0Issues:0

helper_tools

This repo will contain scripts, binaries which will speed up the kernel address extraction process

Language:ShellStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

LGPwn

LG Root Exploit

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

libfj_hdcp_exploit

Vulnerability in function "hdcp_mmap" in kernel/drivers/video/omap2/hdcp/hdcp_top.c

Language:CStargazers:0Issues:0Issues:0

libkallsyms

Get symbol address and name from tables for kallsyms

Language:CStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

libperf_event_exploit

CVE-2013-2094 exploit for android

Language:CStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

playdrone

Google Play Crawler

Language:RubyStargazers:0Issues:0Issues:0

S4Root

One click root for Samsung Galaxy S4 phones running the MF3 firmware

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

trinity

Linux system call fuzzer

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

unlock_security_module

Unlock Linux security module such as TOMOYO, MIYABI, FJSEC, KCLSM and so on.

Language:CStargazers:0Issues:0Issues:0

z4root

z4root

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0