FrenchYeti

FrenchYeti

Geek Repo

Company:Reversense

Location:France

Home Page:https://infosec.exchange/@frenchyeti

Twitter:@FrenchYeti

Github PK Tool:Github PK Tool


Organizations
dexcalibur-engine

FrenchYeti's repositories

frida-trick

My own collection of Frida scripts and tricks

frida-scan

A small utilities to scan process memory and search patterns using frida with a single line of command

Language:PythonLicense:GPL-3.0Stargazers:20Issues:4Issues:0

frida-syscall

A small script to get syscall info from its number (intented to be used with Frida)

Language:JavaScriptLicense:GPL-3.0Stargazers:20Issues:5Issues:0

dexcalibur-doc

Official Dexcalibur documentation

Language:JavaScriptLicense:NOASSERTIONStargazers:1Issues:2Issues:0

droidimg

Android/Linux vmlinux loader

Stargazers:1Issues:0Issues:0

frida-node-doc

Unofficial code documentation for frida-node

Stargazers:1Issues:0Issues:0

GDA-android-reversing-Tool

GDA is a new fast and powerful decompiler for the APK, DEX, ODEX, OAT, JAR, AAR and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption and encryption etc.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:2Issues:0
Language:ShellStargazers:0Issues:3Issues:0

apkutils

A library that gets infos from APK. —— ONLY PY3

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

boofuzz

A fork and successor of the Sulley Fuzzing Framework

License:GPL-2.0Stargazers:0Issues:0Issues:0

dex2ir

translator from dex bytecode into LLVM ir

Stargazers:0Issues:0Issues:0

dotfiles

My dotfiles. Buyer beware ;)

License:MITStargazers:0Issues:0Issues:0

DrCCTProf

DrCCTProf is a fine-grained call path profiling framework for binaries running on ARM and X86 architectures.

Language:CLicense:MITStargazers:0Issues:1Issues:0

droidmate

DroidMate-2: A Platform for Android Test Generation

License:GPL-3.0Stargazers:0Issues:0Issues:0

electron-api-demos

Explore the Electron APIs

License:MITStargazers:0Issues:0Issues:0

elfesteem

ELF/PE/Mach-O parsing library

Language:PythonLicense:LGPL-2.1Stargazers:0Issues:1Issues:0

exploit_me

Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)

License:MITStargazers:0Issues:0Issues:0

frida-node

Fork of frida/frida-node + doc

Language:C++Stargazers:0Issues:2Issues:0

fridroid-unpacker

Defeat Java packers via Frida instrumentation

Language:JavaScriptStargazers:0Issues:1Issues:0

Hikari

LLVM Obfuscator

Stargazers:0Issues:0Issues:0

jnitrace-engine

Engine used by jnitrace to intercept JNI API calls.

Language:TypeScriptLicense:MITStargazers:0Issues:2Issues:0

libc-database

Build a database of libc offsets to simplify exploitation

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

medusa

Binary instrumentation framework based on FRIDA

Language:PythonStargazers:0Issues:1Issues:0

ngx-i18nsupport

Some tooling to be used for Angular i18n workflows

Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0

protoc-gen-doc

Documentation generator plugin for Google Protocol Buffers

Language:GoLicense:MITStargazers:0Issues:2Issues:0

sudo-prompt

Run a command using sudo, prompting the user with an OS dialog if necessary.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

XAPKDetector

APK/DEX detector for Windows, Linux and MacOS.

License:MITStargazers:0Issues:0Issues:0