android-exploit topic

List android-exploit repositories

Ghost

2.6k
Stars
909
Forks
Watchers

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

adbwebkit

469
Stars
86
Forks
Watchers

ADB For Hackers (:

awesome-android-security

347
Stars
44
Forks
Watchers

A Collection of Android (Samsung) Security Research References

whatsapp_rce

111
Stars
36
Forks
Watchers

whatsapp remote code execution

EvilScreen

54
Stars
15
Forks
Watchers

An Android app which attempts to prevent you from using your device without becoming the administrator.

ghost

75
Stars
17
Forks
Watchers

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

AndroidHack_BackDoor

35
Stars
19
Forks
Watchers

Android-BackDoor is a python and shell script that simplifies the process of adding a backdoor to any Android APK file. It also exploits the Android Debug Bridge to remotely access an Android device.

DogeRat-Premium

35
Stars
8
Forks
Watchers

This is the premium version of the most unique and powerful remote access trojan, Dodgerat.

Mastervirus

26
Stars
8
Forks
Watchers

The mastervirus tool used to crash Whatsapp instagram And android devices and delete the data