ubuntuegor / ClipboardToast
Clipboard access notification inspired by iOS 14
☆22Updated 4 years ago
Alternatives and similar repositories for ClipboardToast:
Users that are interested in ClipboardToast are comparing it to the libraries listed below
- ☆16Updated 4 years ago
- ☆13Updated 3 years ago
- Test Android Application.☆19Updated 9 years ago
- Vulnerability Reports by Aleph Research☆37Updated 10 months ago
- A demo app vulnerable to directory traversal☆15Updated 4 years ago
- Tool for viewing Android package details, including permissions, services, activities, and more.☆22Updated 12 years ago
- Android privilege escalation via an use-after-free in binder.c☆37Updated 4 years ago
- A simple script to patch smali file to include a Fake Security Provider at 1 for Android Apps☆17Updated 4 years ago
- Patches those pesky APKs for proxy use.☆49Updated 4 years ago
- Python tool that generates an Xmind map with all the information gathered and any evidence of possible vulnerabilities identified via sta…☆29Updated 3 years ago
- ☆31Updated 4 years ago
- BSides Munich Frida Workshop 2018☆48Updated 6 years ago
- PoC Exploiting Permission Bypass in Android's Download Provider (CVE-2018-9468)☆20Updated 5 years ago
- Rooting Android Studio Emulator with Android Version 9.0 and above☆54Updated 4 years ago
- PoC files for the publication 'How Android's UI Security is Undermined by Accessibility'.☆17Updated 4 years ago
- ☆18Updated 5 years ago
- app to play with Frida tool☆51Updated 9 months ago
- The Python interface for YARA http://virustotal.github.io/yara/☆20Updated 7 years ago
- This Burp Suite extension enables the generation of shareable links to specific requests which other Burp Suite users can import.☆12Updated 2 years ago
- Updated Android biometric bypass script for Frida (from Kamil Breński, Krzysztof Pranczk and Mateusz Fruba, August 2019). The code resolv…☆31Updated 2 years ago
- This repository will only hold issues around various Tools to be bundled in AndroidTamer☆12Updated 8 years ago
- Telegram (v4.9.155353) was rendering file:// links + opening them via NSWorkspace.open -> code execution.☆36Updated 5 years ago
- Repo with content from the sessions streamed on https://www.twitch.tv/viernesdecrypto☆16Updated 2 years ago
- The best way to learn Frida, is practicing. This is an example of scripts to use in a practical workshop.☆27Updated 7 years ago
- SandBox-Dumper makes use of multiple private libraries to provide exact locations of the application sandbox, application bundle and some…☆54Updated 3 years ago
- TapJacking Attacks Demo☆19Updated 3 years ago
- Uses Google to search for .apks hosted on websites and downloads them☆19Updated 10 years ago
- Frida FDE bruteforce Samsung S7 Edge☆47Updated 5 years ago
- Decrypt hidden images from Android application Calculator+☆25Updated last year
- Easy to use APK/IPA Mobile App Inspector☆74Updated 2 years ago