Skip to content
View ahmtakcm's full-sized avatar

Block or report ahmtakcm

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. Burp-Suite Burp-Suite Public

    Forked from VKECE/Burp-Loader

    || Activate Burp Suite Pro with Loader and Key-Generator ||

    1

  2. Mobile-Security-Framework-MobSF Mobile-Security-Framework-MobSF Public

    Forked from MobSF/Mobile-Security-Framework-MobSF

    Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web A…

    Python

  3. drozer drozer Public

    Forked from WithSecureLabs/drozer

    The Leading Security Assessment Framework for Android.

    Python

  4. androguard androguard Public

    Forked from androguard/androguard

    Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)

    Python

  5. AndroBugs_Framework AndroBugs_Framework Public

    Forked from AndroBugs/AndroBugs_Framework

    AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.

    Python

  6. TheFatRat TheFatRat Public

    Forked from screetsec/TheFatRat

    Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then t…

    Java