1ultimat3 / BadIntent

Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
BSD 3-Clause "New" or "Revised" License
322 stars 62 forks source link