Skip to content
View SeanPesce's full-sized avatar

Highlights

  • Pro
Block or Report

Block or report SeanPesce

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A hook framework for Android Runtime (ART)

C++ 783 197 Updated Jul 23, 2024

A burp for intents wannabe

Java 30 2 Updated Jul 29, 2024

grep rough audit - source code auditing tool

Shell 1,456 238 Updated Apr 9, 2024

Convert an APK to an Android Studio Project using multiple open-source decompilers

Java 366 72 Updated Sep 18, 2023

A security focused static analysis tool for Android and Java applications.

C++ 1,073 138 Updated Jul 29, 2024

Provides public bug bounty programs in-scope data that offer rewards and monitors public bug bounty programs assets.

34 5 Updated Jul 30, 2024

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

3,058 573 Updated Jul 30, 2024

APK Downloader for Google Play

Java 644 90 Updated Feb 3, 2024

Notes about tinkering with Android Project Treble

Smali 3,326 655 Updated Nov 6, 2023

The Frida Scripts Fetcher & Exploiter tool helps you search and use those scripts to exploit based on the provided search keyword.

Python 15 1 Updated Aug 5, 2023

A frida tool to dump dex in memory to support security engineers analyzing malware.

Python 3,884 880 Updated Mar 4, 2023

🔐 Run frida-server on boot with Magisk, always up-to-date

Shell 851 116 Updated Jul 23, 2024

Python 3.5+ DNS asynchronous brute force utility

Python 637 112 Updated Oct 22, 2023

The modern Java bytecode editor

Java 5,841 457 Updated Jul 28, 2024

FlowDroid Static Data Flow Tracker

Java 1,032 295 Updated Jul 30, 2024

Android BugBazaar: Your mobile appsec playground to Explore, Exploit, Excel

Java 31 4 Updated Jul 29, 2024

The use of this Docker image simplifies the process of running an Android emulator within a Docker container

Shell 86 44 Updated Jun 4, 2024

Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email

Python 4,055 507 Updated Aug 15, 2023

(mirror) Google Play Store Python API

Python 9 2 Updated Apr 22, 2022

Android in docker solution with noVNC supported and video recording

Python 8,980 1,213 Updated Jul 16, 2024

Launch any application activity

Kotlin 2 Updated Feb 29, 2024

Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address as an unprivileged local user, for the purpose of bypassing K…

C 407 44 Updated Apr 13, 2024

apkInspector is a tool designed to provide detailed insights into the zip structure of APK files, offering the capability to extract content and decode the AndroidManifest.xml file.

Python 36 6 Updated Jul 23, 2024

The Leading Security Assessment Framework for Android.

Python 3,754 768 Updated Jul 29, 2024

Command-line tool that allows searching and downloading app packages (known as ipa files) from the iOS App Store

Go 5,533 476 Updated Apr 30, 2024

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

C 2,196 287 Updated Apr 17, 2024

Gourlex is a simple tool that can be used to extract URLs and paths from web pages.

Go 171 15 Updated Mar 28, 2024

Perfect DLL Proxying using forwards with absolute paths.

Python 223 23 Updated Mar 26, 2024
Next