Skip to content
View SeanPesce's full-sized avatar

Highlights

  • Pro

Block or report SeanPesce

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.

Java 3,501 591 Updated Nov 2, 2024

The first AI agent that builds third-party integrations through reverse engineering platforms' internal APIs.

Python 2,400 162 Updated Nov 5, 2024

ACVTool (Android Code Coverage Tool) is a tool to measure fine-grained code coverage of 3rd-party Android apps.

Python 102 30 Updated Jun 15, 2024

List of bug bounty and coordinated vulnerability disclosure programs of companies/organisations in Switzerland

64 15 Updated Feb 23, 2024

The Leading Security Assessment Framework for Android.

Python 3,917 778 Updated Nov 3, 2024

Significant security enchancements of recent major Android versions.

141 9 Updated Oct 28, 2024

Frida hook generator for Ghidra

Java 104 12 Updated Jun 12, 2024

🏈 Coroutines based Kotlin library to access play store

Java 38 4 Updated Oct 19, 2021

Play with Google Play API :)

Java 568 204 Updated Aug 15, 2023

Legitimate bug bounty programs value ethical practices and provide clear rewards to researchers for identifying security flaws

27 1 Updated Sep 22, 2024

Self-hosted bug bounty programs that are "scammy" or unethical

95 13 Updated Oct 23, 2024

The patching of Android kernel and Android system

Kotlin 4,574 342 Updated Nov 6, 2024

GitHub Attack Toolkit - Extreme Edition

Python 192 20 Updated Nov 4, 2024

An enterprise friendly way of detecting and preventing secrets in code.

Python 3,805 473 Updated Oct 23, 2024

A search-focused Android launcher

Kotlin 2,488 82 Updated Nov 5, 2024

a vulnerability affecting Android version 12 & 13

Shell 4 Updated Aug 13, 2024

Most advanced XSS scanner.

Python 13,340 1,903 Updated Aug 2, 2024

πŸŒ™πŸ¦Š Dalfox is a powerful open-source XSS scanner and utility focused on automation.

Go 3,752 419 Updated Sep 22, 2024

A hook framework for Android Runtime (ART)

C 865 209 Updated Nov 6, 2024

A burp for intents wannabe

Java 44 4 Updated Jul 29, 2024

grep rough audit - source code auditing tool

Shell 1,535 244 Updated Aug 2, 2024

Convert an APK to an Android Studio Project using multiple open-source decompilers

Java 369 72 Updated Sep 18, 2023

A security focused static analysis tool for Android and Java applications.

C 1,097 139 Updated Nov 4, 2024

Provides public bug bounty programs in-scope data that offer rewards and monitors public bug bounty programs assets.

44 7 Updated Nov 7, 2024

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

3,154 588 Updated Nov 7, 2024

APK Downloader for Google Play

Java 662 94 Updated Feb 3, 2024

Notes about tinkering with Android Project Treble

Smali 3,402 660 Updated Nov 6, 2023

The Frida Scripts Fetcher & Exploiter tool helps you search and use those scripts to exploit based on the provided search keyword.

Python 16 1 Updated Aug 5, 2023

A frida tool to dump dex in memory to support security engineers analyzing malware.

Python 4,009 900 Updated Mar 4, 2023
Next