Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: android-exploit

NetKingJ/awesome-android-security

A Collection of Android (Samsung) Security Research References

Size: 4.47 MB - Last synced: 4 days ago - Pushed: 24 days ago - Stars: 347 - Forks: 44

lscdls/CraxsRAT-Latest-Version

Advanced and powerful Android device controlling tool with a wide range of features and capabilities

Size: 2.93 KB - Last synced: 9 days ago - Pushed: 10 days ago - Stars: 0 - Forks: 0

senchamn/PHOENIX-RCU

Phoenix RCU is developed by XenXode, a highly intellectual and resourceful private community of russians and american programming bachelors and security researchers. A software which is well programmed to your needs in the field of remote monitoring and administration.

Size: 4.28 MB - Last synced: 12 days ago - Pushed: 12 days ago - Stars: 7 - Forks: 0

momynic/PDF-EXPLOIT

This PDF Exploit IS SUPPORT ANDROID, WINDOWN, LINUX OS Hack any operating system send PDF exploit

Size: 17.6 KB - Last synced: 16 days ago - Pushed: 17 days ago - Stars: 1 - Forks: 1

momynic/JPG-RAT

HACK ANY Windows, Linux , Android, iOS, Unix, device EASILY WITH THIS PRIVATE SILENT JPG EXPLOIT.

Size: 38.1 KB - Last synced: 16 days ago - Pushed: 17 days ago - Stars: 5 - Forks: 1

popjuck/SPYDROID-VIP

Advanced and powerful Android device controlling tool with a wide range of features and capabilities

Size: 301 KB - Last synced: 16 days ago - Pushed: 17 days ago - Stars: 8 - Forks: 1

pittar-team/AhMyth-Pro

About A modified, bug-fixed, and feature-enhanced version of the discontinued open-source Android remote administration tool AhMyth RAT. Experience the extended capabilities and improved performance in this revamped edition.

Size: 12.7 KB - Last synced: 18 days ago - Pushed: 18 days ago - Stars: 0 - Forks: 0

spyratdroid/SPYROID-VIP

Advanced and powerful Android device controlling tool with a wide range of features and capabilities

Size: 307 KB - Last synced: 18 days ago - Pushed: 18 days ago - Stars: 4 - Forks: 1

pittar-team/888-Rat-free-download

888 RAT 1.3.0 have All feature of 1.2.6 and More

Size: 126 KB - Last synced: 19 days ago - Pushed: 19 days ago - Stars: 0 - Forks: 0

spynote-official/SPYNOTE-X

Smart Hack World

Size: 7.81 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 0 - Forks: 0

vkb871/G-700.RAT-v4

Advanced Android RAT

Size: 442 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 1 - Forks: 0

EntySec/Ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

Language: Python - Size: 423 KB - Last synced: about 2 months ago - Pushed: 5 months ago - Stars: 2,507 - Forks: 889

ratshoporg/JPG-RAT

HACK ANY Windows, Linux , Android, iOS, Unix, device EASILY WITH THIS PRIVATE SILENT JPG EXPLOIT.

Size: 17.6 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 6 - Forks: 0

craxratofficial/craxs-Rat-Latest-version

CraxsRat is a android Hacking software program that gives you the ability to control & manage your android device remotely from windows pc , such as read/backup/manage/etc , data,sms,contacts,applications,etc. In This RAT you get to see many methods and techniques of Android Hacking. and also in this Tool you will know learn how Android Hacking

Size: 207 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

jxroot/adbwebkit

ADB For Hackers (:

Language: JavaScript - Size: 4.26 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 437 - Forks: 87

ratshoporg/PDF-RAT

This PDF RAT IS SUPPORT ANDROID, WINDOWN, IOS, LINUX OS

Size: 43.9 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 3 - Forks: 0

power-cracker/Image-Exploit

HACK ANY Windows, Linux , Android, iOS, Unix, device EASILY WITH THIS PRIVATE SILENT JPG EXPLOIT.

Size: 23.4 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 1 - Forks: 0

security007/Sword

Android ADB Exposed Tool - Connect to Android where ADB is exposed to the internet

Size: 33.2 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 4 - Forks: 0

c3r34lk1ll3r/CVE-2019-2215

PoC for old Binder vulnerability (based on P0 exploit)

Language: C++ - Size: 18.6 KB - Last synced: 5 months ago - Pushed: over 3 years ago - Stars: 6 - Forks: 2

BitWalls-Sec/AndroidHack_BackDoor

Android-BackDoor is a python and shell script that simplifies the process of adding a backdoor to any Android APK file. It also exploits the Android Debug Bridge to remotely access an Android device.

Language: Smali - Size: 5.91 MB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 20 - Forks: 10

cutrat/sun-rat

Advanced and powerful Android device controlling tool with a wide range of features and capabilities

Size: 3.91 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

bilin-pay/PDF-Rat

This PDF RAT IS SUPPORT ANDROID, WINDOWN, IOS, LINUX OS

Size: 6.84 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 1 - Forks: 0

SilentXSpy/Silent_Spy

SilentSpy Android RAT Tool

Language: HTML - Size: 11.7 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 1 - Forks: 0

Katbuddy/CraxsRAT-V6.8

Craxs Rat V6.8 2023 Download (安卓远程控制下载)

Size: 353 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 1 - Forks: 2

spyroidrat/Spyroid-Rat

Get The Best Android Rat On The Market, Spyroid Rat

Size: 10.7 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 9 - Forks: 3

pdfratoffical/PDF-RAT

Size: 2.93 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 2 - Forks: 0

Middle99/Craxs-Rat-V-6.8

📢 Download Craxs Rat V6.8🎯Lifetime Update (📢 下载 Craxs Rat V6.8 🎯终身更新)

Size: 6.84 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 1 - Forks: 0

FazalMahmood/ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

Language: Python - Size: 49.8 KB - Last synced: 8 months ago - Pushed: about 1 year ago - Stars: 42 - Forks: 5

TinToSer/whatsapp_rce

whatsapp remote code execution

Language: Shell - Size: 6.84 KB - Last synced: 10 months ago - Pushed: over 4 years ago - Stars: 91 - Forks: 38

Ledear-dev/Android-Botnet-2023

Botnet Control Android devices remotely by web panel, No port, No host

Size: 604 KB - Last synced: almost 1 year ago - Pushed: about 1 year ago - Stars: 1 - Forks: 0

sent3xced/CRAXSRAT-V4-CRACKED

CraxsRat-V4-Cracked (Android Remote Access Tool)

Size: 1.95 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 1 - Forks: 0

evilthreads669966/EvilScreen

An Android app which attempts to prevent you from using your device without becoming the administrator.

Language: Kotlin - Size: 198 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 24 - Forks: 13

Related Keywords
android-exploit 32 android-rat 26 rat 20 android-hacking 18 android 15 exploit 15 hack 12 hacking 11 android-spyware 10 php 8 hacking-tool 8 php-rat 8 keylogger 7 android-botnet 7 android-hack 7 botnet 6 android-rat-2023 6 adb 5 android-hack-rat 5 spyware 5 kali-linux 5 post-exploitation 4 android-virus 4 android-application 4 hacking-tools 4 android-rat-2024 4 remote-shell 4 craxs-rat 4 fud-rat 4 firebase-rat 4 android-hacking-tools 4 craxsrat 3 exploitation-framework 3 hack-android 3 craxs-rat-v6 3 backdoor 3 remote-access-tool 3 remote-access 3 pdf-rat 3 latest-android-rat 3 android-rat-spy-2023 3 image-rat 2 android-debug-bridge 2 android-ransomware 2 jpg-rat 2 letest-android-rat 2 android-device 2 craxs-rat-v3 2 linux 2 remote-control 2 android-keylogger 2 java 2 linux-terminal 2 craxs-rat-v4 2 android-spy-application 2 android-trojan 2 craxs-rat-v5 2 cypher-rat 2 android-remote 2 androrat 2 pdf-exploit 2 android-malware 2 craxs-rat-2023 1 craxs-rat-cracked 1 sms-intercept 1 android-tools 1 awakened 1 android-rce 1 craxsratleaked 1 craxsratcracked 1 brazilrat 1 spymax 1 craxsratdownload 1 craxs-rat-v7 1 kotlin-android 1 hilt-android 1 bootlaces 1 android-app 1 trojan 1 stealer 1 remote-desktop 1 rat-undetected 1 rat-stealer 1 rat-fud 1 rat-builder 1 malware 1 crack 1 remote-access-trojan-builder 1 remote-access-trojan 1 android-php-rat 1 android-exploitation 1 airavat-pro 1 airavat 1 advanced-android-remote-tool 1 whatsapp-rce 1 whatsapp-hack 1 whataspp-exploit 1 valbrux-rce 1 latest-whatsapp-rce 1 keepwannabe-rce 1