zhouat's repositories

aflfast

american fuzzy lop (copy of the source code for easy access)

Language:CStargazers:0Issues:0Issues:0

android-afl

Fuzzing Android program with american fuzzy lop (AFL)

Language:CLicense:Apache-2.0Stargazers:0Issues:2Issues:0

android-security-awesome

A collection of android security related resources

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

avmdbg

a lightweight debugger for android virtual machine.

Language:C++Stargazers:0Issues:0Issues:0

BrundleFuzz

BrundleFuzz is a distributed fuzzer for Windows and Linux using dynamic binary instrumentation.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ClassNameDeobfuscator

Simple script to parse through the .smali files produced by apktool and extract the .source annotation lines.

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

DumpDex-1

Android Unpack tool based on Cydia

Language:Objective-CStargazers:0Issues:0Issues:0

exploit_generator

Automated Exploit generation with WinDBG

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Hodor

Hodor!

Language:PythonStargazers:0Issues:0Issues:0

JustTrustMe

An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning

Language:JavaStargazers:0Issues:0Issues:0

KNOXout

A PoC of KNOXout (CVE-2016-6584) - bypassing Samsung KNOX protections and root Samsung Galaxy S6 Android Device.

Language:CStargazers:0Issues:0Issues:0

memleax

debugs memory leak of running process, without recompiling or restarting, on GNU/Linux and FreeBSD

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

MITMf

Framework for Man-In-The-Middle attacks

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

openftp4

A list of all FTP servers in IPv4 that allow anonymous logins.

License:MITStargazers:0Issues:0Issues:0
Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

PowerShell

PowerShell for every system!

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

preeny

Some helpful preload libraries for pwning stuff.

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

qark

Tool to look for several security related Android application vulnerabilities

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:0Issues:0Issues:0

spade

APK backdoor embedder

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WebViewDebugHook

Use Xposed force all webView to debug on android 4.4+

Language:JavaStargazers:0Issues:1Issues:0

write-ups-2016

Wiki-like CTF write-ups repository, maintained by the community. 2016

Language:CSSStargazers:0Issues:0Issues:0

XPrivacy

XPrivacy - The ultimate, yet easy to use, privacy manager

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

YMail-Pineapple

Tools for MITMing Yahoo! Mail with a Wifi Pineapple Mark V and Flash

Language:ActionScriptLicense:MITStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0