More
More
-
-
7612u Public
Forked from morrownr/7612uLinux Support for USB WiFi Adapters that are based on the MT7612U Chipset
Shell UpdatedSep 4, 2023 -
A-Red-Teamer-diaries Public
Forked from ihebski/A-Red-Teamer-diariesRedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
UpdatedSep 1, 2023 -
Above Public
Forked from casterbyte/AboveInvisible network protocol sniffer
Python Apache License 2.0 UpdatedAug 23, 2024 -
Abusing-Roku-APIs Public
Forked from RoseSecurity/Abusing-Roku-APIsA fun repository on how to externally issue commands to Roku devices utilizing the External Control Protocol (ECP). The repository covers how to enumerate devices, issue commands via "curl," and de…
UpdatedJan 28, 2024 -
acgtools Public
Forked from giannitedesco/acgtoolsA driver for ACG HF MultiISO RFID reader
Python GNU General Public License v3.0 UpdatedJan 3, 2011 -
Advanced-Crypter Public
Forked from PushpenderIndia/crypterCrypter in Python 3 with advanced functionality, Bypass VM, Encrypt Source with AES & Base64 Encoding | Evil Code is executed by bruteforcing the decryption key, and then executing the decrypted ev…
Python UpdatedApr 20, 2022 -
AhMyth-Android-RAT Public
Forked from AhMyth/AhMyth-Android-RATAndroid Remote Administration Tool
Smali GNU General Public License v3.0 UpdatedAug 12, 2021 -
Aliens_eye Public
Forked from arxhr007/Aliens_eyeHunt down 435 social media accounts
Python MIT License UpdatedJun 15, 2023 -
all-my-collection-repos Public
Forked from alphaSeclab/all-my-collection-reposAll Security Resource Collections Repos That I Published.
UpdatedJun 11, 2020 -
-
amass Public
Forked from owasp-amass/amassIn-depth attack surface mapping and asset discovery
Go Other UpdatedOct 20, 2023 -
Amsi-Killer Public
Forked from ZeroMemoryEx/Amsi-KillerLifetime AMSI bypass
C++ UpdatedMar 2, 2023 -
AMSITrigger Public
Forked from RythmStick/AMSITriggerThe Hunt for Malicious Strings
C# GNU General Public License v3.0 UpdatedAug 21, 2022 -
AndroBugs_Framework Public
Forked from AndroBugs/AndroBugs_FrameworkAndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.
Python GNU General Public License v3.0 UpdatedApr 24, 2019 -
android Public
Forked from cSploit/androidcSploit - The most complete and advanced IT security professional toolkit on Android.
Java GNU General Public License v3.0 UpdatedSep 2, 2022 -
android-c-sharp-rat-server Public
Forked from AdvancedHacker101/android-c-sharp-rat-serverThis is a plugin for the c# R.A.T server providing extension to android based phone systems
C# Other UpdatedMar 2, 2018 -
android-crdroid Public
Forked from crdroidandroid/androidBuild crDroid and some general information
UpdatedOct 10, 2023 -
android-decompiler Public
Forked from nextco/android-decompilerA hight quality list of tools to reverse engineering code from android.
UpdatedApr 18, 2017 -
Android-Exploits Public
Forked from sundaysec/Android-ExploitsA collection of android Exploits and Hacks
HTML UpdatedOct 8, 2019 -
android-forensics Public
Forked from nowsecure/android-forensicsOpen source Android Forensics app and framework
Java UpdatedAug 14, 2015 -
Android-InsecureBankv2 Public
Forked from MobSF/Android-InsecureBankv2Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities
Java MIT License UpdatedJan 2, 2022 -
Android-PIN-Bruteforce Public
Forked from urbanadventurer/Android-PIN-BruteforceUnlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)
Shell UpdatedOct 10, 2023 -
AndroidClient Public
Forked from rev-code/AndroidClientAndroid remote administration client
UpdatedMay 4, 2018 -
androidqf Public
Forked from botherder/androidqfandroidqf (Android Quick Forensics) helps quickly gathering forensic evidence from Android devices, in order to identify potential traces of compromise.
Go Other UpdatedAug 4, 2023 -
android_hid Public
Forked from androidmalware/android_hidUse Android as Rubber Ducky against another Android device
Shell UpdatedAug 11, 2023 -
android_packages_apps_HavocSettings Public
Forked from Havoc-OS/android_packages_apps_HavocSettingsJava UpdatedFeb 23, 2021 -
android_vendor_havoc Public
Forked from Havoc-OS/android_vendor_havocCSS Other UpdatedAug 26, 2023 -
android_vuln_poc-exp Public
Forked from jiayy/android_vuln_poc-expThis project contains pocs and exploits for vulneribilities I found (mostly)
C UpdatedOct 24, 2022 -
AndroSpy-1 Public
Forked from CyberCraftsmanx/AndroSpy-1An Android RAT that written in C# by me
C# UpdatedJan 12, 2021