- London, United Kingdom
- https://amarekano.github.io/
- @amarekano
-
-
fuzzilli Public
Forked from googleprojectzero/fuzzilliA JavaScript Engine Fuzzer
-
DIE Public
Forked from sslab-gatech/DIEFuzzing JavaScript Engines with Aspect-preserving Mutation
TypeScript UpdatedAug 12, 2020 -
-
v8-jsfunfuzz Public
jsfunfuzz patched to fuzz v8
-
pyusb Public
Forked from pyusb/pyusbUSB access for Python
-
drozer Public
Forked from ReversecLabs/drozerThe Leading Security Assessment Framework for Android.
-
GreatiOSJailbreakMaterial Public
Forked from zhengmin1989/GreatiOSJailbreakMaterialGreat iOS Jailbreak Material! - I read hundreds of papers and PPTs. Only list the most useful materials here!
UpdatedOct 27, 2017 -
-
needle Public
Forked from ReversecLabs/needleThe iOS Security Testing Framework
Python Other UpdatedAug 9, 2017 -
needle-agent Public
Forked from FSecureLABS/needle-agentThe iOS Agent for the Needle Security Assessment Framework
Objective-C Other UpdatedAug 7, 2017 -
drozer-agent Public
Forked from ReversecLabs/drozer-agentThe Android Agent for the Mercury Security Assessment Framework.
Java Other UpdatedJun 30, 2017 -
secure-ios-app-dev Public
Forked from felixgr/secure-ios-app-devCollection of the most common vulnerabilities found in iOS applications
UpdatedMay 24, 2017 -
CVE-2016-5195 Public
Forked from timwr/CVE-2016-5195CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android
C UpdatedFeb 27, 2017 -
Android_POCs Public
Forked from sagi/Android_POCsAndroid Vulnerability Reports and POCs.
C UpdatedFeb 9, 2017 -
VIKIROOT Public
Forked from hyln9/VIKIROOTCVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow
C GNU General Public License v3.0 UpdatedJan 27, 2017 -
Metaphor Public
Forked from NorthBit/MetaphorMetaphor - Stagefright with ASLR bypass
Python GNU General Public License v3.0 UpdatedMar 24, 2016 -
pandemobium Public
Automatically exported from code.google.com/p/pandemobium
Objective-C UpdatedMar 17, 2016 -
AndroidKernelExploitationPlayground Public
Forked from Fuzion24/AndroidKernelExploitationPlaygroundC UpdatedMar 16, 2016 -
-
Smartphone-Malware-Analysis Public
Develop a process to analyze smartphone malware on Android and iOS
-
-
TrafficSim-framework Public
A framewok for traffic simulation using cell automata
-
-
-
studenthack2014-bmql Public
BMQL (Bloomberg Message Query Language) - A simple query language that allow for a convenient way to retrieve data from Message objects returned by the Bloomberg API
Java MIT License UpdatedNov 6, 2014 -
android_packages_apps_Safestrap Public
Forked from Hashcode/android_packages_apps_SafestrapAPK installer
Java UpdatedDec 27, 2013 -
android_vendor_safestrap Public
Forked from Hashcode/android_vendor_safestrapDO NOT USE - SEE: http://hash-of-codes.blogspot.com/p/android-downloads.html for APK Installation
C UpdatedAug 28, 2013 -
android_device_safestrap-common Public
Forked from Hashcode/android_device_safestrap-commonSafestrap files common across many devices
Shell UpdatedJan 22, 2013 -
QEMU-s5l89xx-port Public
Forked from DJHartley/QEMU-s5l89xx-portAdding support s5l89xx support to QEMU
C Other UpdatedJan 3, 2013

