Skip to content
View xbr01's full-sized avatar

Highlights

  • Pro

Block or report xbr01

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

JavaScript 2,580 373 Updated Sep 17, 2024

C++ python bytecode disassembler and decompiler

C++ 3,201 617 Updated Aug 14, 2024

PyInstaller Extractor

Python 2,819 604 Updated Jul 21, 2024

Godot reverse engineering tools

C++ 1,447 144 Updated Apr 25, 2024

Zygisk-based reFlutter

Java 85 19 Updated Apr 8, 2024

Flutter Mobile Application Reverse Engineering Tool

C++ 927 147 Updated Sep 14, 2024

A scalable web crawler framework for Java.

Java 11,377 4,177 Updated Aug 19, 2024

Powerful Tool For Grab Front Camera Snap Using A Link

HTML 1,097 175 Updated Mar 19, 2023

Bring projects, wikis, and teams together with AI. AppFlowy is an AI collaborative workspace where you achieve more without losing control of your data. The best open source alternative to Notion.

Dart 55,731 3,632 Updated Sep 20, 2024

World's fastest and most advanced password recovery utility

C 20,918 2,858 Updated Aug 16, 2024

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Python 12,719 2,222 Updated Jul 31, 2024

Desktop tool to quickly explore disassembled Kotlin code.

Kotlin 774 23 Updated Sep 6, 2024

Finds Android pattern unlock codes from a gesture.key file

Python 47 8 Updated May 21, 2014

Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite

Java 322 62 Updated Aug 20, 2017

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,105 14,469 Updated Sep 16, 2024

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

Java 1,868 166 Updated Apr 2, 2024

Quark Agent - Your AI-powered Android APK Analyst

Python 1,287 166 Updated Sep 18, 2024

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

1,619 244 Updated Jun 26, 2024

Android application for analyzing installed apps

Kotlin 262 55 Updated Jun 1, 2024

The tool is used to analyze the content of the android application in local storage.

Python 152 29 Updated Jan 18, 2024

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

Python 1,522 156 Updated Jun 24, 2024

Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to invest…

Java 2,362 591 Updated Sep 17, 2024

Unity il2cpp reverse engineer

C# 6,903 1,352 Updated Aug 18, 2024

Personal Page

HTML 5 Updated Mar 12, 2024

Files + Solutions for DownUnderCTF 2024 Challenges

Sage 71 4 Updated Jul 9, 2024

Repository for download all version of @hpAndro1337 (Android AppSec) application.

89 15 Updated Dec 26, 2023

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

YARA 2,013 293 Updated Sep 8, 2024

Automated Android custom unpacker generator

Java 254 21 Updated Jul 1, 2024

The new bridge between Burp Suite and Frida!

Java 1,614 207 Updated Mar 28, 2024

Cuckoo Sandbox is an automated dynamic malware analysis system

JavaScript 5,529 1,698 Updated May 3, 2022
Next