rednaga / training
Training materials crafted and publicly provided by Red Naga members
☆431Updated 7 years ago
Alternatives and similar repositories for training:
Users that are interested in training are comparing it to the libraries listed below
- CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.☆589Updated 4 years ago
- This software will emulate a smali source file generated by apktool.☆475Updated 6 years ago
- A collection of reverse engineering challenges for learning about the Android operating system and mobile security.☆363Updated 4 years ago
- Static Code Analysis for Smali files☆322Updated 5 years ago
- Media Fuzzing Framework for Android☆335Updated 9 years ago
- Metaphor - Stagefright with ASLR bypass☆315Updated 9 years ago
- ☆169Updated 3 years ago
- Android Emulator for mobile security testing☆226Updated 3 years ago
- Repository to train/learn memory corruption on the ARM platform.☆352Updated 8 years ago
- Android Dynamic Binary Instrumentation tool for tracing Android native layer☆307Updated 2 years ago
- A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis☆1,129Updated last year
- ☆560Updated 6 years ago
- Smashing The Browser: From Vulnerability Discovery To Exploit☆448Updated 9 years ago
- Security profiling for blackbox Android☆472Updated 11 years ago
- Deprecated Binary Ninja prototype written in Python☆523Updated 4 years ago
- Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite☆321Updated 7 years ago
- Exercises for learning Reverse Engineering and Exploitation.☆383Updated 6 years ago
- A list of my CVE's with POCs☆674Updated 4 years ago
- MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile applicat…☆637Updated 5 years ago
- Initial Collection of HackingTeam Exploits☆92Updated 9 years ago
- A (hopefully) generic unpacker for packed Android apps.☆360Updated 3 years ago
- *This project is no longer maintained* OWASP GoatDroid is a fully functional and self-contained training environment for educating develo…☆242Updated 10 years ago
- Android ADB backup APK Injection POC☆139Updated 9 years ago
- ☆154Updated last year
- A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks☆355Updated 5 years ago
- Simple script to parse through the .smali files produced by apktool and extract the .source annotation lines.☆79Updated 8 years ago
- A reverse engineering framework written in Python.☆501Updated 8 years ago
- Droidefense: Advance Android Malware Analysis Framework☆481Updated 2 years ago
- A W.I.P Android Security Ref☆951Updated last month
- Black box tool to bypass SSL verification on Android, even when pinning is used.☆323Updated 12 years ago