poliva / random-scripts
scripts I use from time to time
☆234Updated 5 years ago
Alternatives and similar repositories for random-scripts:
Users that are interested in random-scripts are comparing it to the libraries listed below
- PoC app for raw pdu manipulation on Android.☆120Updated 9 years ago
- Android wireless karma attack detector☆66Updated 9 years ago
- Initial Collection of HackingTeam Exploits☆92Updated 9 years ago
- Android ADB backup APK Injection POC☆139Updated 9 years ago
- a MITM attack tool☆85Updated 9 years ago
- tool to inspect, dump, modify, search and inject libraries into Android processes.☆124Updated 8 years ago
- Android Device Testing Framework ("dtf")☆85Updated 2 years ago
- Android Emulator for mobile security testing☆226Updated 3 years ago
- Android Data Extractor Lite☆128Updated 9 years ago
- ☆64Updated last year
- An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution☆205Updated 9 years ago
- Simple script to parse through the .smali files produced by apktool and extract the .source annotation lines.☆79Updated 8 years ago
- (deprecated) Android application vulnerability analysis and Android pentest tool☆289Updated 6 years ago
- Public release of the RetroScope Android memory forensics framework☆118Updated 5 years ago
- Metaphor - Stagefright with ASLR bypass☆314Updated 9 years ago
- Proof of Concept code for CVE-2016-5696☆101Updated 8 years ago
- bash script to facilitate some aspects of an Android application assessment☆157Updated 3 years ago
- Unnamed repository; edit this file 'description' to name the repository.☆125Updated 9 years ago
- Linux tool used to extract sensitive data, inject backdoor or drop remote shells on android devices.☆108Updated 9 years ago
- Android APK analyzer based on radare2 and others.☆154Updated 5 years ago
- This software will emulate a smali source file generated by apktool.☆475Updated 6 years ago
- Simple framework to extract "actionable" data from Android malware (C&Cs, phone numbers etc.)☆107Updated 10 years ago
- SSLStrip for Android☆72Updated 13 years ago
- ☆173Updated 4 years ago
- Security profiling for blackbox Android☆474Updated 11 years ago
- Samsung Remote Code Execution as System User☆124Updated 8 years ago
- Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite☆321Updated 7 years ago
- The droidsec web site!☆171Updated 7 months ago
- Android Framework for Exploitation, is a framework for exploiting android based devices☆191Updated 9 years ago
- Published security vulnerabilities, research, and associated information.☆137Updated 5 years ago