poliva / random-scripts
scripts I use from time to time
☆234Updated 5 years ago
Alternatives and similar repositories for random-scripts:
Users that are interested in random-scripts are comparing it to the libraries listed below
- tool to inspect, dump, modify, search and inject libraries into Android processes.☆124Updated 8 years ago
- Android Device Testing Framework ("dtf")☆85Updated 2 years ago
- Cheat Sheet for ADB☆74Updated 8 years ago
- The droidsec web site!☆171Updated 4 months ago
- ☆91Updated 6 years ago
- An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution☆205Updated 9 years ago
- Linux tool used to extract sensitive data, inject backdoor or drop remote shells on android devices.☆107Updated 8 years ago
- Android ADB backup APK Injection POC☆138Updated 9 years ago
- SSLStrip for Android☆71Updated 12 years ago
- Simple script to parse through the .smali files produced by apktool and extract the .source annotation lines.☆81Updated 8 years ago
- Android Data Extractor Lite☆129Updated 9 years ago
- Android Framework for Exploitation, is a framework for exploiting android based devices☆190Updated 9 years ago
- Local root exploit for Nexus5 Android 4.4.4(KTU84P)☆147Updated 10 years ago
- ☆91Updated 7 years ago
- Metaphor - Stagefright with ASLR bypass☆313Updated 8 years ago
- Android wireless karma attack detector☆66Updated 9 years ago
- Android Emulator for mobile security testing☆224Updated 3 years ago
- radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability☆93Updated 5 years ago
- Simple framework to extract "actionable" data from Android malware (C&Cs, phone numbers etc.)☆104Updated 9 years ago
- ☆60Updated 13 years ago
- Unnamed repository; edit this file 'description' to name the repository.☆124Updated 9 years ago
- PoC app for raw pdu manipulation on Android.☆120Updated 9 years ago
- Exploit for Android Zip bugs: 8219321, 9695860, and 9950697☆144Updated 10 years ago
- Framework for static and dynamic analysis in Android APKs☆32Updated 7 years ago
- Android security labs☆109Updated 5 years ago
- X-Ray allows you to scan your Android device for security vulnerabilities that put your device at risk.☆122Updated 6 years ago
- My zsh, bash and vim dot files☆68Updated 5 years ago
- bash script to facilitate some aspects of an Android application assessment☆156Updated 3 years ago
- Android kernel module to bypass SELinux at boot☆44Updated 8 years ago
- The Android Cluster Toolkit helps organize and manipulate a collection of Android devices.☆105Updated 9 years ago