rick7's repositories

Apktool

A tool for reverse engineering Android apk files

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

miasm

Reverse engineering framework in Python

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0

mtkclient

MTK reverse engineering and flash tool

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Pixel_GPU_Exploit

A kernel exploit for Pixel7/8 Pro with Android 14

Language:C++Stargazers:1Issues:0Issues:0

android-security-awesome

A collection of android security related resources

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Android-Tools-Storage

To do a good job, one must first sharpen one's tools.

Language:PythonStargazers:0Issues:0Issues:0

AndroidHiddenApiBypass

Bypass restrictions on non-SDK interfaces

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

anti_Android

Is a protect Android App anti any attacks and environments.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

frida-compile

Compile a Frida script comprised of one or more Node.js modules

License:NOASSERTIONStargazers:0Issues:0Issues:0

FRIDA-DEXDump

Fast search and dump dex on memory.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

frida-gum

Cross-platform instrumentation and introspection library written in C

License:NOASSERTIONStargazers:0Issues:0Issues:0

it-ebooks-archive

:books: 计算机电子书归档

License:NOASSERTIONStargazers:0Issues:0Issues:0

jni_helper

Find JNI function signatures in APK and apply to reverse tools.

Stargazers:0Issues:0Issues:0

LinuxTQ

《Linux提权方法论》@0e0w

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

my-tv

我的电视 电视直播软件,安装即可使用

Language:CStargazers:0Issues:0Issues:0

PCAPdroid

No-root network monitor, firewall and PCAP dumper for Android

License:GPL-3.0Stargazers:0Issues:0Issues:0

proxydroid

Global Proxy for Android

Language:CStargazers:0Issues:0Issues:0

Recaf

The modern Java bytecode editor

License:MITStargazers:0Issues:0Issues:0

safe-rules

详细的C/C++编程规范指南,由360质量工程部编著,适用于桌面、服务端及嵌入式软件系统。

License:Apache-2.0Stargazers:0Issues:1Issues:0

sekiro

基于长链接和代码注入的Android private API暴露框架

Language:JavaStargazers:0Issues:0Issues:0

Shizuku

Using system APIs directly with adb/root privileges from normal apps through a Java process started with app_process.

Language:KotlinLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Surfingkeys

Map your keys for web surfing, expand your browser with javascript and keyboard.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

useful

useful pentest note

Language:ShellStargazers:0Issues:0Issues:0

useful-java-links

A list of useful Java frameworks, libraries, software and hello worlds examples

License:NOASSERTIONStargazers:0Issues:0Issues:0

Useful-Open-Source-Android

造福大家,0广告,收集归纳

Stargazers:0Issues:0Issues:0

useful-scripts

🐌 useful scripts for making developer's everyday life easier and happier, involved java, shell etc.

License:Apache-2.0Stargazers:0Issues:0Issues:0

v8-JavaScript-Documents

《Chrome V8源码》系列技术文章,3~4天一篇,持续更新中

License:Apache-2.0Stargazers:0Issues:0Issues:0

vim-plug

:hibiscus: Minimalist Vim Plugin Manager

License:MITStargazers:0Issues:0Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:0Issues:0Issues:0