Skip to content
View justfoxing's full-sized avatar

Block or report justfoxing

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

prebuilt binaries for multiple architeture

HTML 155 26 Updated Mar 7, 2023

Unofficial port of setools to Android with additional sepolicy-inject utility included

C 245 100 Updated Aug 22, 2017

Go symbol recovery tool

Go 538 64 Updated Aug 19, 2024

A W.I.P Android Security Ref

907 136 Updated Aug 28, 2024

Native Pcode emulator

Java 274 20 Updated Jul 29, 2024

A simple ptrace-less shared library injector for x64 Linux

C++ 243 19 Updated Jan 27, 2023

apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.

Shell 3,299 186 Updated Jul 30, 2024

Port of OpenAI's Whisper model in C/C++

C 34,176 3,469 Updated Sep 2, 2024

A Ghidra extension for Golang analysis

Java 18 3 Updated May 21, 2023

Run macOS VM in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X Security Research! Docker mac Containers.

Shell 44,654 2,300 Updated Sep 3, 2024

Command-line tool that allows searching and downloading app packages (known as ipa files) from the iOS App Store

Go 5,674 481 Updated Sep 3, 2024

System for controlling devices remotely

Go 83 29 Updated Mar 12, 2023

A security focused static analysis tool for Android and Java applications.

C++ 1,085 139 Updated Aug 28, 2024

Hermes Bytecode Reverse Engineering Tool (Assemble/Disassemble Hermes Bytecode)

Python 435 69 Updated Dec 10, 2023

Repository for download all version of @hpAndro1337 (Android AppSec) application.

89 15 Updated Dec 26, 2023
Rust 778 50 Updated Aug 15, 2024

Exploit Development and Reverse Engineering with GDB Made Easy

Python 7,188 868 Updated Sep 4, 2024

The Magic Mask for Android

C++ 46,888 11,824 Updated Sep 3, 2024
Python 579 101 Updated Jan 20, 2023
Python 216 31 Updated May 1, 2023

An iPython/Jupyter kernel for Ghidra. Uses Python3 thanks to Ghidra-Bridge

Jupyter Notebook 6 Updated Aug 26, 2021

Higher-level Python interface for frida

Python 21 1 Updated Apr 8, 2024

(WIP) Runtime Application Instruments for iOS. Previously Passionfruit

TypeScript 789 73 Updated Aug 17, 2024
JavaScript 101 13 Updated Jul 10, 2024

Cumulative cyclomatic complexity calculation for Ghidra

Python 20 3 Updated Jan 11, 2021
Python 49 11 Updated Dec 19, 2020

automated "fork" of gVisor that only contains the netstack bits so the go.mod is smaller. maintained by scripts, not humans.

Go 138 5 Updated Feb 14, 2022

Mach-O analysis library 💪

Python 344 31 Updated Sep 8, 2023

This challenge is Inon Shkedy's 31 days API Security Tips.

2,094 332 Updated Apr 20, 2022
Next