0xr0ot's repositories

cve-2019-1003000-jenkins-rce-poc

Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)

Language:JavaScriptLicense:MITStargazers:1Issues:1Issues:0

java-stager

A PoC Java Stager which can download, compile, and execute a Java file in memory.

Language:JavaLicense:Apache-2.0Stargazers:1Issues:1Issues:0

AdvancedAndroid

(Android advanced plan) 一系列Android进阶文章。持续更新中.....

Stargazers:0Issues:1Issues:0

AndroidNativeEmu

Allows you to partly emulate an Android native library.

Language:PythonStargazers:0Issues:0Issues:0

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

AOSP-DownloadProviderHijacker

PoC Exploiting Permission Bypass in Android's Download Provider (CVE-2018-9468)

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Arsenal

A place that I throw random useful payload in

Language:SmaliStargazers:0Issues:1Issues:0

binary_vulnerability

Summary of binary vulnerability mining techniques

Language:CLicense:MPL-2.0Stargazers:0Issues:0Issues:0

crack_dexhelper

某加固逆向分析

Language:C++License:UnlicenseStargazers:0Issues:0Issues:0

crack_libsgmain

Reverse libsgmain 聚安全sgmain逆向

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

EvilOSX

An evil RAT (Remote Administration Tool) for macOS / OS X.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

FreeReflection

A library that lets you use reflection without any restriction above Android P

Language:C++License:MITStargazers:0Issues:0Issues:0

frida-unpack

基于Frida的脱壳工具

Language:PythonStargazers:0Issues:0Issues:0
Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

google-ctf

Google CTF

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

gossip-summer-school-2018

Source code repo for Let's GOSSIP summer school 2018

Language:CLicense:MITStargazers:0Issues:1Issues:0

keystone

Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

libsuperuser

Example code for "How-To SU"

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

mjcript

【越狱-逆向】基于Cycript实现的一些实用函数

Language:CycriptLicense:MITStargazers:0Issues:0Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:0Issues:0Issues:0

PY_self

PY_self

Language:PythonStargazers:0Issues:1Issues:0

rhizobia_J

JAVA安全SDK及编码规范

Language:JavaLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

tsunami-security-scanner-plugins

This project aims to provide a central repository for many useful Tsunami Security Scanner plugins.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86)

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

VirtualApp

An open source Virtual Engine for Android

Language:JavaStargazers:0Issues:1Issues:0

VirtualXposed

A simple app to use Xposed without root, unlock the bootloader or modify system image, etc.

Language:JavaStargazers:0Issues:1Issues:0

WebViewDebugHook

Use Xposed force all webView to debug on android 4.4+

Language:JavaStargazers:0Issues:2Issues:0

wsygoogol.github.io

This is my blog

Language:HTMLStargazers:0Issues:1Issues:0