GeekyHack's repositories

Android_Inline_Hook_ARM64

Build an .so file to automatically do the android_native_hook work. Supports ARM64 ! With this, tools like Xposed can do android native hook.

Language:CStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

arminject

An application to dynamically inject a shared object into a running process on ARM architectures.

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PHPStargazers:0Issues:1Issues:0

elf-dump-fix

Utils use to dump android ELF from memory and do some fix including the ELF section header rebuilding

Language:CStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

frida-jb-bypass

Frida script to bypass the iOS application Jailbreak Detection

Language:JavaScriptStargazers:0Issues:1Issues:0

GDA-android-reversing-Tool

GDA is a new decompiler written entirely in c++, so it does not rely on the Java platform, which is succinct, portable and fast, and supports APK, DEX, ODEX, oat. GDA project started in 2013 and its first version 1.0 released in 2015 at www.gda.wiki:9090

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ReLinker

A robust native library loader for Android.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

TinyInjector

Shared Library Injector on Android

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

xAnSo

Android So文件浏览修复工具

Language:CStargazers:0Issues:1Issues:0