thelongestusername's Stars
shadowsocks/shadowsocks-windows
A C# port of shadowsocks
impress/impress.js
It's a presentation framework based on the power of CSS3 transforms and transitions in modern browsers and inspired by the idea behind prezi.com.
shadowsocks/shadowsocks
brandonlw/Psychson
Phison 2251-03 (2303) Custom Firmware & Existing Firmware Patches (BadUSB)
google/enjarify
M66B/XPrivacy
XPrivacy - The ultimate, yet easy to use, privacy manager
shadowsocks/shadowsocks-gui
Shadowsocks GUI client
sonyxperiadev/ApkAnalyser
deresz/funcap
IDA Pro script to add some useful runtime info to static analysis
titanous/heartbleeder
OpenSSL CVE-2014-0160 Heartbleed vulnerability test
AndroidHooker/hooker
Hooker is an opensource project for dynamic analyses of Android applications. This project provides various tools and applications that can be use to automaticaly intercept and modify any API calls made by a targeted application.
guardianproject/openssl-android
a version of the official Android openssl setup to build standalone for use in app
mwclient/mwclient
Python client library to interface with the MediaWiki API
bdcht/grandalf
graph and drawing algorithms framework
Yonsm/Camo
Camo Preprocessor - Symbol Confusion for Objective C/C++ Source Code
hgascon/adagio
Structural Analysis and Detection of Android Malware
nlfiedler/jswat
Java debugger front-end
SpiderLabs/BurpNotesExtension
Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created during penetration testing.
hiviah/pyx509
Parser of X.509 certificates
CyanogenMod/android_external_openssl
OpenSSL for Android
V-E-O/heartbleeder
OpenSSL CVE-2014-0160 Heartbleed vulnerability test
thelongestusername/Bootimg-scripts
Perl scripts for unpacking and repackaging Android boot.img's. I did not write these, just sharing.