rednaga / training
Training materials crafted and publicly provided by Red Naga members
☆432Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for training
- This software will emulate a smali source file generated by apktool.☆471Updated 6 years ago
- Metaphor - Stagefright with ASLR bypass☆312Updated 8 years ago
- A collection of reverse engineering challenges for learning about the Android operating system and mobile security.☆359Updated 4 years ago
- CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.☆580Updated 4 years ago
- ☆554Updated 6 years ago
- Static Code Analysis for Smali files☆317Updated 5 years ago
- Android Emulator for mobile security testing☆225Updated 3 years ago
- Repository to train/learn memory corruption on the ARM platform.☆353Updated 7 years ago
- MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile applicat…☆630Updated 5 years ago
- ☆167Updated 3 years ago
- Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite☆322Updated 7 years ago
- ☆278Updated 4 years ago
- Exercises for learning Reverse Engineering and Exploitation.☆384Updated 5 years ago
- Smashing The Browser: From Vulnerability Discovery To Exploit☆446Updated 9 years ago
- CTF Writeups☆186Updated 7 years ago
- Media Fuzzing Framework for Android☆330Updated 8 years ago
- A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis☆1,105Updated last year
- A tool to help you write binary exploits☆606Updated 5 years ago
- Handouts, setup scripts, sources, and solutions for challenges from Hack The Vote CTFs☆226Updated this week
- A list of my CVE's with POCs☆674Updated 3 years ago
- Teach you a binary exploitation for great good.☆293Updated 6 years ago
- Android Dynamic Binary Instrumentation tool for tracing Android native layer☆301Updated last year
- Deprecated Binary Ninja prototype written in Python☆521Updated 4 years ago
- Security profiling for blackbox Android☆467Updated 10 years ago
- random brain dumps☆347Updated 7 years ago
- Simple script to parse through the .smali files produced by apktool and extract the .source annotation lines.☆80Updated 8 years ago
- A (hopefully) generic unpacker for packed Android apps.☆360Updated 2 years ago
- A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks☆356Updated 5 years ago