Skip to content
View imadsvx's full-sized avatar
🎯
Focusing
🎯
Focusing
  • Morocco

Block or report imadsvx

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
8 stars written in Kotlin
Clear filter

A Kernel based root solution for Android

Kotlin 9,877 1,603 Updated Sep 29, 2024

A private messenger for Android.

Kotlin 1,854 170 Updated Sep 26, 2024

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

Kotlin 1,469 207 Updated Sep 16, 2024

A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.

Kotlin 655 144 Updated Jun 25, 2021

List DTDs and generate XXE payloads using those local DTDs.

Kotlin 601 106 Updated Feb 21, 2024

Burp extension to create target specific and tailored wordlist from burp history.

Kotlin 230 26 Updated Dec 8, 2021

An Intentionally designed Vulnerable Android Application built in Kotlin.

Kotlin 139 63 Updated Apr 19, 2024