Lists (1)
Sort Name ascending (A-Z)
Stars
- All languages
- Arduino
- Assembly
- C
- C#
- C++
- CSS
- Dart
- Dockerfile
- Eagle
- Elixir
- Game Maker Language
- Go
- Groovy
- HTML
- Java
- JavaScript
- Jupyter Notebook
- Kotlin
- MATLAB
- Makefile
- Markdown
- Nim
- Nix
- Objective-C
- PHP
- PowerShell
- Python
- QML
- Ruby
- Rust
- SCSS
- Shell
- SmPL
- Smali
- Stylus
- Swift
- SystemVerilog
- TypeScript
- Vala
- Verilog
- Vue
- XSLT
- YARA
- Zig
🔥 Android developers should collect the following utils(updating).
SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.
Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)
LSPass: Bypass restrictions on non-SDK interfaces
The new bridge between Burp Suite and Frida!
Burp plugin able to find reflected XSS on page in real-time while browsing on site
This project contains the source code of a tool for generating regular expressions for text extraction: 1. automatically, 2. based only on examples of the desired behavior, 3. without any external …
Manage applets and keys on JavaCard-s like a pro 🌐 🔐
HopLa Burp Suite Extender plugin - Brings AI capabilities, autocompletion support, and a set of useful payloads to Burp Suite
XiaomiTool V2 - Modding tool for xiaomi devices
An Android app that lets you use your access control card cloning devices in the field.
Ghidra Extension to integrate BinDiff for function matching
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
A tool for viewing Android application Manifests.
A Proof of Concept for demonstrating Task hijacking in Android using an attacker and a victim app.
The application is a PoC that helps in identifying modern bankers, potentially malicious and remote controlling applications abusing Android AccessibilityService.
PoC Exploiting SQL Injection in Android's Download Provider in Selection Parameter (CVE-2019-2198)
Tool for viewing Android package details, including permissions, services, activities, and more.
CLI utility to read data from Ukrainian ePassport (Ukrainian ID) using NFC reader.
Fork of iSec Partners Android Intent Fuzzer (https://www.isecpartners.com/tools/mobile-security/intent-fuzzer.aspx)
Biblioteca Java para Integração com o Web Service dos Correios (Prazo e Frete)