Skip to content
View nutc4k3's full-sized avatar
⚠️
I may be slow to respond.
⚠️
I may be slow to respond.

Block or report nutc4k3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
27 stars written in Java
Clear filter

🔥 Android developers should collect the following utils(updating).

Java 33,663 10,704 Updated Aug 15, 2024

SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.

Java 3,769 638 Updated Nov 7, 2025

Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)

Java 2,922 522 Updated Sep 22, 2020

LSPass: Bypass restrictions on non-SDK interfaces

Java 2,171 404 Updated Oct 20, 2025

The new bridge between Burp Suite and Frida!

Java 1,792 219 Updated Oct 30, 2025

Burp plugin able to find reflected XSS on page in real-time while browsing on site

Java 1,182 168 Updated Feb 2, 2021

This project contains the source code of a tool for generating regular expressions for text extraction: 1. automatically, 2. based only on examples of the desired behavior, 3. without any external …

Java 953 141 Updated Aug 2, 2020

Manage applets and keys on JavaCard-s like a pro 🌐 🔐

Java 832 239 Updated Oct 20, 2025

HopLa Burp Suite Extender plugin - Brings AI capabilities, autocompletion support, and a set of useful payloads to Burp Suite

Java 788 83 Updated Aug 13, 2025

XiaomiTool V2 - Modding tool for xiaomi devices

Java 696 136 Updated Aug 19, 2024

An Android app that lets you use your access control card cloning devices in the field.

Java 467 66 Updated Jul 27, 2019

Intent Intercept Android app

Java 389 119 Updated Nov 5, 2021

Ghidra Extension to integrate BinDiff for function matching

Java 275 24 Updated Nov 2, 2025

Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).

Java 205 53 Updated Jan 3, 2024

A Tool to fuzz Intent on Android

Java 179 83 Updated Aug 27, 2018

Make any application debuggable

Java 134 42 Updated Dec 14, 2013

Exploitation toolkit for RichFaces

Java 105 16 Updated Nov 3, 2023

Dump intent content into logcat

Java 92 15 Updated Aug 14, 2018

A tool for viewing Android application Manifests.

Java 53 38 Updated May 15, 2022

A Proof of Concept for demonstrating Task hijacking in Android using an attacker and a victim app.

Java 41 18 Updated Apr 21, 2021

The application is a PoC that helps in identifying modern bankers, potentially malicious and remote controlling applications abusing Android AccessibilityService.

Java 41 11 Updated Jan 14, 2025

PoC Exploiting SQL Injection in Android's Download Provider in Selection Parameter (CVE-2019-2198)

Java 35 20 Updated Jan 17, 2020

Tool for viewing Android package details, including permissions, services, activities, and more.

Java 22 15 Updated Nov 30, 2012

CLI utility to read data from Ukrainian ePassport (Ukrainian ID) using NFC reader.

Java 20 11 Updated Aug 13, 2021

Fork of iSec Partners Android Intent Fuzzer (https://www.isecpartners.com/tools/mobile-security/intent-fuzzer.aspx)

Java 16 11 Updated Feb 10, 2015

Intent sniffer for Android platform.

Java 9 3 Updated Nov 26, 2011

Biblioteca Java para Integração com o Web Service dos Correios (Prazo e Frete)

Java 5 2 Updated May 5, 2017