CrackerCat's repositories

qtadb

qtadb forked from https://bitbucket.org/michalmotyczko/qtadb

Stargazers:0Issues:0Issues:0

zer0m0n

zer0m0n driver for cuckoo sandbox

License:GPL-3.0Stargazers:0Issues:0Issues:0

metape

meta op for pe file

Language:C++Stargazers:0Issues:0Issues:0

natiflect

Java reflection through JNI made easy.

License:MITStargazers:0Issues:0Issues:0

ExToast

Android黑科技,不需要权限的悬浮窗,Toast源码解析

Language:JavaStargazers:0Issues:0Issues:0

chinese_pinyin

translate chinese hanzi to pinyin

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

DLLInjection

DLL Injection Library & Tools

Stargazers:0Issues:0Issues:0

adblib

Java ADB library

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

violet

写作爱好者的同步工具

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

DivertTCPconn

A TCP packet diverter for Windows platform

License:LGPL-3.0Stargazers:0Issues:0Issues:0

libqemu

An assembler to intermediate language translator based on Qemu

License:NOASSERTIONStargazers:0Issues:0Issues:0

ndiscap-packet

Windows ndiscap.sys adapter for WinPcap applications

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

vuln_javascript

模拟一个存在漏洞的JavaScript 运行环境,用来学习浏览器漏洞原理和练习如何编写Shellcode (a JavaScript Execute Envirment which study browser vuln and how to write Shellcode ) ..

Stargazers:0Issues:0Issues:0

ActiveDefense

小型主动防御引擎

Stargazers:0Issues:0Issues:0

hackhttp

Hackhttp is an HTTP library, written in Python.

Language:PythonStargazers:0Issues:0Issues:0

cve-2016-0189

Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

hash

C hash implementation based on khash

Stargazers:0Issues:0Issues:0

strongdb

gdb plugin for android debugging

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ProguardDictionaryGenerator

一种生成阅读极其困难的proguard字典的算法

Stargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:0Issues:0

SSLKiller

SSLKiller is used for killing SSL verification functions on Android client side. With SSLKiller, You can intercept app's HTTPS communication packages between the client and server.

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

JNIHelper

A small utility library to hide all the horrors of JNI API.

Stargazers:0Issues:0Issues:0

arm64_kernel_ida_idc

some idc for arm64 kernel reversing

Stargazers:0Issues:0Issues:0

arpwn

Analysis tools and exploit sample scripts for Adobe Reader 10/11 and Acrobat Reader DC

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

idados_dosbox

idados debugger plugin (DOSBOX+IDA)

License:GPL-2.0Stargazers:0Issues:0Issues:0

shellsploit-framework

New Generation Exploit Development Kit

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

AndroidHeap

Some exercises to understand Android heap exploit

License:Apache-2.0Stargazers:0Issues:0Issues:0

advanced-keylogger-lkm

A simple keylogger for linux.

Stargazers:0Issues:0Issues:0