![bot logo](https://raw.githubusercontent.com/github/explore/0a84ca418425da147e4e43b1c74aa169d3265870/topics/bot/bot.png)
-
Network Management IT (NMIT)
- Stuttgart, Germany
-
09:04
(UTC +01:00) - https://www.nmit.de
Starred repositories
Tookie is a advanced OSINT information gathering tool that finds social media accounts based on inputs.
Python implementations of cryptographic attacks and utilities.
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to invest…
This code was created as part of my master's thesis from the Rochester Institute of Technology.
Lots of Apktool bugs require me to create test apks as unit-tests. I will start storing the source of those applications here.
A tool for reverse engineering Android apk files
DeviceFarmer / STFService.apk
Forked from openstf/STFService.apkMonitor and perform various actions on your Android device. Not meant for actual user devices.
DeviceFarmer / adbkit
Forked from openstf/adbkitA pure Node.js client for the Android Debug Bridge.
The Android app containing the Process Explorer
FQLite - SQLite Forensic Toolkit. FQLite is a tool to find and restore deleted records in SQlite databases. It therefore examines the database for entries marked as deleted.
script to extract browser history data from Google Chrome's SQLite databases
A series of python scripts to extract information from SQLite Data Files
Dumps frames of the -wal (write ahead log) file of sqlite databases.
Disk encryption with strong security based on TrueCrypt
My Linux profiles built for Volatility 2/3
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
This repository provides forensic analysis of 10 Android gym access control apps, focusing on the extraction of digital artifacts, security vulnerabilities, and forensic insights. Using tools like …
Python program: Extract, analyze, & decompile Android data via ADB shell. Extract public, private, & APK data. Analyze with JADX, ALEAPP, & MobSF.
Query network abuse contacts for a given ip address on abuse-contacts.abusix.zone