Skip to content
View abhi-r3v0's full-sized avatar
💻
Where's my chai?
💻
Where's my chai?
Block or Report

Block or report abhi-r3v0

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Virtual machines for iOS and macOS

Swift 25,601 1,294 Updated Jul 22, 2024

A script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated.

Python 469 81 Updated May 26, 2023

Analysis and proof-of-concept bypass of Promon SHIELD's Android application protection

C++ 94 21 Updated Jul 26, 2023

Android 14 kernel exploit for Pixel7/8 Pro

C++ 388 58 Updated Apr 23, 2024

A very basic Social Network App in DRF

Python 1 Updated Nov 15, 2023

kfd, short for kernel file descriptor, is a project to read and write kernel memory on Apple devices.

C 849 158 Updated Jan 21, 2024

list of regex patterns for oauth / api tokens with provided source

221 59 Updated Jul 3, 2024

Advanced detection of rooting

Java 70 20 Updated Nov 23, 2015

iOS 14.0-15.7.1 & 16.0-16.1.2 MacDirtyCow ToolBox

Swift 1,562 80 Updated Feb 2, 2024

ELK Stack + CRUD API built on top of Go

Go 3 Updated Feb 27, 2023

Jailbreak for A8 through A11, T2 devices, on iOS/iPadOS/tvOS 15.0, bridgeOS 5.0 and higher.

C 4,722 584 Updated Jul 24, 2024

Hermes Bytecode Reverse Engineering Tool (Assemble/Disassemble Hermes Bytecode)

Python 422 69 Updated Dec 10, 2023

NeoPOP is CRED's inbuilt library for using NeoPOP components in your app

Dart 426 49 Updated Mar 31, 2024

NeoPOP components library based on CRED's design system

TypeScript 941 147 Updated Oct 18, 2023

This script tampers the apk to inject Facebook Stetho library to inspect app sandbox data on non-rooted device

Smali 39 7 Updated Oct 19, 2020

The real deal

Java 1,543 289 Updated Apr 26, 2023

Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android

C++ 1,049 120 Updated Jun 10, 2024

A hook framework for Android Runtime (ART)

C++ 782 195 Updated Jul 23, 2024

Python ADB + Fastboot implementation

Python 1,780 357 Updated Apr 6, 2024

Never ever ever use pixelation as a redaction technique

TypeScript 7,666 709 Updated Mar 15, 2024
Python 878 172 Updated Jan 31, 2024

Using system APIs directly with adb/root privileges from normal apps through a Java process started with app_process.

Kotlin 9,252 545 Updated Jul 10, 2024

A Dynamic Binary Instrumentation framework based on LLVM.

C++ 1,364 161 Updated Jul 24, 2024

DIAL(Did I Alert Lambda?) is a centralised security misconfiguration detection framework which completely runs on AWS Managed services like AWS API Gateway, AWS Event Bridge & AWS Lambda

Python 84 24 Updated Sep 22, 2022

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

4,398 849 Updated Sep 1, 2021

Linux Runtime Security and Forensics using eBPF

Go 3,389 397 Updated Jul 24, 2024

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Python 3,388 741 Updated Nov 23, 2022
Next