dirtycow AndroidGitzella

dirtycow

radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability

androguard AndroidGitzella

androguard

Fork of https://github.com/androguard/androguard w/ bug fixes tests

cybertruckchallenge19 AndroidGitzella

cybertruckchallenge19

Android security workshop material taught during the CyberTruck Challenge 2019 (Detroit USA).

secure-mobile-development AndroidGitzella

secure mobile development

A Collection of Secure Mobile Development Best Practices