Pinned Repositories
ACF
Android Connections Forensics
Android-InsecureBankv2
Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities
android-malware
Collection of android malware samples
AndroidNetworkCompromise
Android Network Discovery app with implemented thc-vp6 hack tool
Droid-Toolkit
A complete toolkit for Android Hacking
drozer-modules
FruityWifi
FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq, NetHunter.
OpSec-Firefox-Addon-Exploit-Suite
OpSec Firefox Addon Exploit Suite is a POC application that demonstrate various flaws in the Firefox Add-on Security Model.
OWASP-GoatDroid-Project
OWASP GoatDroid is a fully functional and self-contained training environment for educating developers and testers on Android security. GoatDroid requires minimal dependencies and is ideal for both Android beginners as well as more advanced users. The project currently includes two applications: FourGoats, a location-based social network, and Herd Financial, a mobile banking application. There are also several feature that greatly simplify usage within a training environment or for absolute beginners who want a good introduction to working with the Android platform. Download the built version here: https://github.com/jackMannino/OWASP-GoatDroid-Project/downloads
rootEmulator
script to root your Android Emulator
hackingscout's Repositories
hackingscout/Droid-Toolkit
A complete toolkit for Android Hacking
hackingscout/FruityWifi
FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq, NetHunter.
hackingscout/rootEmulator
script to root your Android Emulator
hackingscout/android-malware
Collection of android malware samples
hackingscout/android-security-awesome
A collection of android security related resources
hackingscout/awesome-crawler
A collection of awesome web crawler,spider in different language
hackingscout/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
hackingscout/Awesome-Security-Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
hackingscout/backdoor-apk
backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.
hackingscout/CIA-Hacking-Tools
WikiLeaks Vault 7 CIA Hacking Tools
hackingscout/cortana-scripts
A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.
hackingscout/Cr3dOv3r
Know the dangers of credential reuse attacks.
hackingscout/DroidAtScreen1
Show the screen of a real Android device on a PC
hackingscout/Free-Security-eBooks
Free Security and Hacking eBooks
hackingscout/HackingTools
Exhaustive list of hacking tools
hackingscout/NMapGUI
Advanced Graphical User Interface for NMap
hackingscout/NSA_EQUATION_GROUP_LEAK
FIREWALL EXPLOITS COPY OF NSA EQUATION GROUP SHADOW BROKERS
hackingscout/NSAEQGRPFortinetVerify
Tools for check NSA EGBL exploit against Fortinet Firewall
hackingscout/penetration-testing-tools
Penetration Testing tools - one repo to clone them all... containing latest pen testing tools
hackingscout/riffle
hackingscout/routersploit
The Router Exploitation Framework
hackingscout/SecLists
SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.
hackingscout/slowloris
Low bandwidth DoS tool. Slowloris rewrite in Python.
hackingscout/sslkill
Forced Man-In-The-Middle HTTPs-Avoiding Reverse Proxy
hackingscout/statistically-likely-usernames
Wordlists for creating statistically likely username lists for use in password attacks and security testing
hackingscout/termux-packages
Android terminal emulator and Linux environment - packages repository.
hackingscout/TheFatRat
An easy tool to generate backdoor with msfvenom (a part from metasploit framework). This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection
hackingscout/tigervnc
hackingscout/tools
security and hacking tools, exploits, proof of concepts, shellcodes, scripts
hackingscout/wirespy
Tool for hacking wireless networks.