Skip to content
View jcalabres's full-sized avatar

Block or report jcalabres

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

A Collection of Android (Samsung) Security Research References

375 43 Updated Sep 8, 2024

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

Python 1,180 201 Updated Aug 18, 2024

Install Magisk on Official Android Emulator

Shell 666 112 Updated Oct 26, 2023

Injects frida gadget using zygisk to bypass anti-tamper checks.

C++ 471 85 Updated Apr 28, 2024

Python implementation of the Diffie-Hellman key exchange protocol

Python 3 Updated May 6, 2021

Pure Python Implementation of Diffie-Hellman Key Exchange

Python 39 11 Updated Jul 2, 2021

Educational botnet program to perform a DDoS attack

Python 176 52 Updated Dec 24, 2016

Fedora Security Lab - The Fedora Security Lab (FSL) provides a safe test environment to work on security auditing, forensics, system rescue and teaching security testing methodologies in universiti…

JavaScript 34 7 Updated Aug 6, 2024

The Firmware Security Testing Methodology (FSTM) is composed of nine stages tailored to enable security researchers, software developers, consultants, and Information Security professionals with co…

372 67 Updated May 18, 2022

ApkToolPlus 是一个 apk 逆向分析工具(a apk analysis tools)。

Java 1,211 297 Updated Apr 19, 2021

PyBotNet: A Remote Control Framework for Python with Telegram Integration

Python 250 73 Updated May 31, 2024

Sony Playstation PSX executables loader for GHIDRA

Java 233 31 Updated May 19, 2024

Hacking your Fedora system, make it awesome! :-D

Shell 7 2 Updated Dec 24, 2018

The freeCodeCamp Rust In Replit course

JavaScript 71 47 Updated Jan 27, 2024

Attify OS - Distro for pentesting IoT devices

941 164 Updated Aug 26, 2021

Toolkit to emulate firmware and analyse it for security vulnerabilities

Python 1,313 252 Updated Sep 16, 2024

Gruvbox theme for Telegram Desktop

Makefile 80 11 Updated Feb 24, 2023

Root your MediaTek device with CVE-2020-0069

Python 147 24 Updated Feb 6, 2023

安卓逆向学习

C++ 446 113 Updated Nov 21, 2023

Damn Vulnerable IoT Device

C 185 40 Updated Feb 12, 2024

CVE-2022-0847 DirtyPipe Exploit.

C 48 24 Updated Mar 8, 2022

A root exploit for CVE-2022-0847 (Dirty Pipe)

C 1,087 218 Updated Mar 8, 2022

Curated list of open-source Java Card applets and related applications for cryptographic smartcards

407 88 Updated Sep 6, 2024

Fake mobile Facebook Login for EvilPortal module on WIFI Pineapple NANO - TETRA (captive portal)

PHP 8 2 Updated May 30, 2017

The Rogue Access Point Framework

Python 13,103 2,584 Updated Dec 17, 2023

My proof-of-concept exploits for the Linux kernel

C 1,443 365 Updated Mar 31, 2022

VM escape in BlueStacks emulator

2 Updated Nov 26, 2021

Firmware Analysis and Comparison Tool

Python 1,217 224 Updated Sep 27, 2024

Script for searching the extracted firmware file system for goodies!

Shell 1,044 186 Updated Aug 29, 2023

Scanning APK file for URIs, endpoints & secrets.

Python 4,870 483 Updated May 17, 2024
Next