R99bbit / android-bypass-solutions
bypass secure solutions in smart way
☆17Updated 2 years ago
Alternatives and similar repositories for android-bypass-solutions:
Users that are interested in android-bypass-solutions are comparing it to the libraries listed below
- Updated Android biometric bypass script for Frida (from Kamil Breński, Krzysztof Pranczk and Mateusz Fruba, August 2019). The code resolv…☆31Updated 2 years ago
- Insecure Android Application for testing Biometric bypasses☆12Updated 2 years ago
- Fun wiz ya telly.... H4xxt00lZ☆26Updated 3 months ago
- Installs a persistent backdoor binary on android devices with unlocked bootloader via TWRP that runs as system daemon with root permissio…☆58Updated 3 years ago
- ☆11Updated 4 years ago
- Patches the popular rooting framework SuperSU to evade common root detections. This is done by renaming binaries / references to break si…☆43Updated 3 years ago
- AnDroidInject0r is a Python script to inject existing Android applications with a Meterpreter payload. It can be used during penetrating …☆16Updated 3 years ago
- BurpDroid is a web application debugging tool for Android and is often used for checking web application security. It’s a proxy-based too…☆10Updated 3 years ago
- AutoKali automatically installs useful programs and scripts for recon, enumeration and exploitation for Kali Linux that aren't included b…☆15Updated last year
- Simple exploit POC for https://promon.co/security-news/strandhogg/ which can steal username and password from targeted android package pr…☆17Updated 3 years ago
- Android Ransomware Development - AES256 encryption + CVE-2019-2215 (reverse root shell) + Data ExfiltrationUpdated 2 years ago
- PoC of unlocking an Android device without lock screen password☆55Updated last year
- Pentesting Mobile apps and resources www.sniferl4bs.com☆38Updated 3 years ago
- Where's My Browser? Learn hacking WebViews (Android Mobile App)☆41Updated 6 years ago
- Uses Google to search for .apks hosted on websites and downloads them☆19Updated 10 years ago
- python tool for backdooring an android apk with meterpreter payload & bypass some AV☆23Updated 4 years ago
- This is a project that can bypass the android hidden api restictrion and bypass dlfcn restriction for system lib.☆25Updated 2 years ago
- An app intended for fuzzing the Android Binder interface and System Services☆92Updated 4 years ago
- Tools around MobSF security mobile testing solution☆13Updated 5 years ago
- Android Exploit is an advanced version of rat/payload/botnet and can hack an android device in less than 1 minute and can control multipl…☆11Updated 2 years ago
- Repo with content from the sessions streamed on https://www.twitch.tv/viernesdecrypto☆16Updated 3 years ago
- Framework designed to automate the process of assembly code injection (trojanising) within Android applications.☆40Updated 2 years ago
- A minimalistic android backdoor☆16Updated 4 years ago
- ☆112Updated 4 years ago
- This is a simple tool used to do some functions on an android phones by connecting through USB in ADB/Fastboot/EDL mode.☆13Updated 5 years ago
- yara-python-dex enabled wheels☆11Updated 3 months ago
- A magisk module that allows adb to run as root on production builds☆27Updated 4 years ago
- Add frida-gadgets into APK for non rooted devices.☆47Updated 2 years ago
- Root repo - A database for android root methods☆44Updated 5 months ago
- A simple script to patch smali file to include a Fake Security Provider at 1 for Android Apps☆18Updated 4 years ago