20000s

20000s

Geek Repo

Company:none

Location:beijing

Github PK Tool:Github PK Tool

20000s's repositories

android-detector

对于目前主流android逆向工具的检测

app_practise

我逆过的一些app

ida_debug_helper

帮助逆向者使用ida便利地调试apk so文件,抛开调试前的那些麻烦步骤

Language:PythonStargazers:38Issues:3Issues:0

frida-script-collection

主要记录对各路frida脚本的整理,长期更新

Language:JavaScriptStargazers:30Issues:1Issues:0

android-pack-analysis

主要记录我对市面上一些android的壳逆向分析和参考借鉴

Zygisk-UnityHook

zygisk插件:用于unity游戏hook

Language:C++License:MITStargazers:14Issues:1Issues:0

the_principle_of_hook_tools

主要是我对市面上常见android hook工具的理解

android-pack

主要记录自己编写的android第一代壳和原理理解

Language:C++Stargazers:10Issues:1Issues:0

VirtualApp12

support android 12 应用分身、模拟设备、模拟wifi、虚拟多开、钉钉打卡、企微打卡、插件开发、XP插件、模拟用户操作、java hook、c++ hook

Language:JavaStargazers:3Issues:0Issues:0

SKRoot-linuxKernelRoot

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

Language:C++Stargazers:2Issues:0Issues:0

Static-Program-Analysis-Book

Getting started with static program analysis. 静态程序分析入门教程。

License:CC-BY-SA-4.0Stargazers:2Issues:0Issues:0

awsome-magisk

关于Magisk生态的研究

Stargazers:1Issues:0Issues:0

misc

平时遇到的一些小细节注意

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:1Issues:0Issues:0

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

run

润学全球官方指定GITHUB,整理润学宗旨、纲领、理论和各类润之实例;解决为什么润,润去哪里,怎么润三大问题; 并成为新**人的核心宗教,核心信念。

License:CC-BY-SA-4.0Stargazers:1Issues:0Issues:0

clash

A rule-based tunnel in Go.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

douyin-algorithm

douyin algorithm, X-Ladon, X-Argus, X-Gorgon, X-Khronos, X-Helios, X-Medusa

Language:C++Stargazers:0Issues:0Issues:0

fuckPxxVM

转换Pxx的mw.bin格式到.class

Stargazers:0Issues:0Issues:0

jtik

Dynamic java method hook for Android,Implemented by jvmti

Language:C++License:MITStargazers:0Issues:0Issues:0

OpenVirtualApp

A virtualapp source code project by EA-Reopen.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ovaa

OVAA (Oversecured Vulnerable Android App)

Stargazers:0Issues:0Issues:0

PendingIntentExp

PendingIntent exploit

Language:JavaStargazers:0Issues:0Issues:0

pinduoduo_backdoor_demo

pinduoduo backdoor

Language:JavaStargazers:0Issues:0Issues:0

pinduoduo_backdoor_detailed_report

Maybe the most detailed analysis of pdd backdoors

Stargazers:0Issues:0Issues:0

pinduoduo_backdoor_unpacker

Samples and Unpacker of malicious backdoors and exploits developed and used by Pinduoduo

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

VMProtect-Source

Source of VMProtect (NOT OFFICIALLY)

Stargazers:0Issues:0Issues:0

Xiaomi-HyperOS-BootLoader-Bypass

A PoC that exploits a vulnerability to bypass the Xiaomi HyperOS community restrictions of BootLoader unlocked account bindings.

Language:PHPStargazers:0Issues:0Issues:0

Zygisk-ModuleTemplate

Zygisk module template.

Language:C++License:MITStargazers:0Issues:0Issues:0