Andy0619's repositories

ChatGPT_Community

ChatGPT资料汇总学习,国内开源镜像,各种开源项目,持续更新......

Crawl_3rd_party_stores

An extensible crawler for downloading Android applications in the third-party markets.. 一个用于在第三方市场爬取并下载Android应用程序的爬虫(支持小米/360手机助手/应用宝/百度手机助手/豌豆荚/Apkpure/Coolapk)。

Language:PythonLicense:MITStargazers:6Issues:0Issues:0

Commercial-Cryptography-Evaluation

该系统主要功能就是从本地读取 excel 中的数据然后出题,然后作答,主要是增加了随机作答和顺序作答,还有题型选择,这样大家可以一边记忆一边测试。

Language:HTMLStargazers:4Issues:0Issues:0

Youpk

又一款基于ART的主动调用的脱壳机

Stargazers:1Issues:0Issues:0

android-inline-hook

🔥 An inline hook library for Android apps.

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

ApkMessenger

解析apk

Stargazers:0Issues:0Issues:0

awesome-mobile-CTF

This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

camille

基于Frida的Android App隐私合规检测辅助工具

Language:JavaScriptStargazers:0Issues:0Issues:0

ddddocr

带带弟弟 通用验证码识别OCR pypi版

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:VueLicense:MITStargazers:0Issues:1Issues:0

Dobby

a lightweight, multi-platform, multi-architecture hook framework.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

dpt-shell

Android函数抽取壳实现

License:MITStargazers:0Issues:0Issues:0

FART

ART环境下自动化脱壳方案

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

FRIDA-DEXDump

Fast search and dump dex on memory.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Hegui3.0

工信部合规检测Xposed模块源码

Language:JavaStargazers:0Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hooker

🔥🔥hooker是一个基于frida实现的逆向工具包。为逆向开发人员提供统一化的脚本包管理方式、通杀脚本、自动化生成hook脚本、内存漫游探测activity和service、firda版JustTrustMe

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

LanzouDownloader

一款蓝奏云网盘批量下载工具

Language:KotlinStargazers:0Issues:0Issues:0

nmmp

dex-vm implementation, used to protect the classes.dex file

Language:CStargazers:0Issues:0Issues:0

obpo-plugin

An ida plugin for recovering control flow flattening

Language:PythonStargazers:0Issues:0Issues:0

okhttp

Square’s meticulous HTTP client for Java and Kotlin.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.

Language:ShellLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

testssl.sh

Testing TLS/SSL encryption anywhere on any port

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Thief

一款创新跨平台摸鱼神器,支持小说、股票、网页、视频、直播、PDF、游戏等摸鱼模式,为上班族打造的上班必备神器,使用此软件可以让上班倍感轻松,远离 ICU。

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vue

vue源码逐行注释分析+40多m的vue源码程序流程图思维导图 (diff部分待后续更新)

Language:JavaScriptStargazers:0Issues:0Issues:0

xcubebase

基于xposed的frida持久化方案

Stargazers:0Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

ysomap

A helpful Java Deserialization exploit framework.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:1Issues:0