Pinned Repositories
AddSecurityExceptionAndroid
Adrill
An Android native libraries injection tool. supports arch arm/arm64/x86/x86_64. Support Android 4.x to 11.0.
Android-Internals
Android-Screenshot-Adb
Android Screenshot via Adb and save it to pc
android-security
Android Security Resources.
android-security-awesome
android-security-awesome-1
A collection of android security related resources
android_build
Android_hook_sf_draw_x86
hook surfaceflinger
radwany2020's Repositories
radwany2020/AddSecurityExceptionAndroid
radwany2020/Adrill
An Android native libraries injection tool. supports arch arm/arm64/x86/x86_64. Support Android 4.x to 11.0.
radwany2020/Android-Screenshot-Adb
Android Screenshot via Adb and save it to pc
radwany2020/android-security
Android Security Resources.
radwany2020/android-security-awesome
radwany2020/android-security-awesome-1
A collection of android security related resources
radwany2020/android_build
radwany2020/Android_hook_sf_draw_x86
hook surfaceflinger
radwany2020/android_inject
安卓中进程注入
radwany2020/androidinject
Android 全平台注入源码
radwany2020/CVE-2019-2215
Temproot for Bravia TV via CVE-2019-2215.
radwany2020/de-ollvm
IDA Python Script for anti ollvm
radwany2020/de-ollvm-arm
IDA Python Script for anti ollvm-arm
radwany2020/DirtyPipe-Android
Dirty Pipe root exploit for Android
radwany2020/exynos-usbdl
Unsigned code loader for Exynos BootROM
radwany2020/flutter_navigations_bar
radwany2020/frida-cycript
Cycript fork powered by Frida.
radwany2020/kernel_samsung_gtexslte
STOCK Kernel sources for the SM-T285 with SELinux patches for Android 6.0 support
radwany2020/mem
A collection of C++11 headers useful for reverse engineering
radwany2020/owasp-mastg
The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).
radwany2020/RKTools
RKTools
radwany2020/s8_2019_2215_poc
PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass
radwany2020/samples
A collection of Flutter examples and demos.
radwany2020/securitylab
Resources related to GitHub Security Lab
radwany2020/temp
radwany2020/VirtualApp
Virtual Engine for Android(Support 12.0 in business version)
radwany2020/volatility3
Volatility 3.0 development
radwany2020/windows-2019-RDP
create unlimited RDP
radwany2020/Windows2019RDP
radwany2020/Windows2019RDP-US
Windows Server 2019 Github with RDP Access (ngrok AP)