jiaduo (JiaDuo)

JiaDuo

Geek Repo

Company:none

Location:beijing

Twitter:@zer0sun

Github PK Tool:Github PK Tool

jiaduo's starred repositories

scrcpy

Display and control your Android device

Language:CLicense:Apache-2.0Stargazers:104372Issues:1226Issues:4475

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:79190Issues:3790Issues:0

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:39777Issues:818Issues:1657

bytecode-viewer

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Language:JavaLicense:GPL-3.0Stargazers:14431Issues:378Issues:340

semgrep

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

Language:OCamlLicense:LGPL-2.1Stargazers:9979Issues:103Issues:2895

gobuster

Directory/File, DNS and VHost busting tool written in Go

Language:GoLicense:Apache-2.0Stargazers:9188Issues:154Issues:274

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8403Issues:224Issues:80

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

WSABuilds

Run Windows Subsystem For Android on your Windows 10 and Windows 11 PC using prebuilt binaries with Google Play Store (MindTheGapps) and/or Magisk or KernelSU (root solutions) built in.

Language:PythonLicense:AGPL-3.0Stargazers:6739Issues:82Issues:240

uiautomator2

Android Uiautomator2 Python Wrapper

Language:PythonLicense:MITStargazers:6095Issues:184Issues:862

androguard

Reverse engineering and pentesting for Android applications

Language:PythonLicense:Apache-2.0Stargazers:5017Issues:241Issues:606

apkleaks

Scanning APK file for URIs, endpoints & secrets.

Language:PythonLicense:Apache-2.0Stargazers:4705Issues:78Issues:55

PhoneSploit-Pro

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

Language:PythonLicense:GPL-3.0Stargazers:4337Issues:99Issues:52

drozer

The Leading Security Assessment Framework for Android.

Language:PythonLicense:NOASSERTIONStargazers:3700Issues:178Issues:316

Finger

一款红队在大量的资产中存活探测与重点攻击系统指纹探测工具

appshark

Appshark is a static taint analysis platform to scan vulnerabilities in an Android app.

Language:KotlinLicense:Apache-2.0Stargazers:1457Issues:19Issues:52

Keychain-Dumper

A tool to check which keychain items are available to an attacker once an iOS device has been jailbroken

Language:Objective-CLicense:BSD-3-ClauseStargazers:1317Issues:56Issues:51

ncrack

Ncrack network authentication tool

Language:CLicense:NOASSERTIONStargazers:1023Issues:63Issues:100

blutter

Flutter Mobile Application Reverse Engineering Tool

Language:C++License:MITStargazers:700Issues:19Issues:66

SootUp

A new version of Soot with a completely overhauled architecture

Language:JavaLicense:LGPL-2.1Stargazers:531Issues:15Issues:459

WADB

A simple switch for adb (Android Debug Bridge) over network.

Language:KotlinLicense:Apache-2.0Stargazers:516Issues:26Issues:21

ZXHookDetection

【iOS应用安全、安全攻防】hook及越狱的基本防护与检测(动态库注入检测、hook检测与防护、越狱检测、签名校验、IDA反编译分析加密协议Demo);【数据传输安全】浅谈http、https与数据加密

Language:Objective-CLicense:MITStargazers:424Issues:13Issues:1

dotdotslash

Search for Directory Traversal Vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:391Issues:16Issues:5
Language:PythonLicense:BSD-3-ClauseStargazers:322Issues:17Issues:8

awesome-ios-security-cn

iOS安全资料整理(中文)

com.tsng.hidemyapplist

隐藏应用列表 / Hide My Applist

axmldec

Stand-alone binary AndroidManifest.xml decoder

Language:C++License:ISCStargazers:204Issues:8Issues:9

awesome-IoT-security-article

Collect some iot-related security articles, including vulnerability analysis, security conferences and papers, etc.

xyz.xfqlittlefan.notdeveloper

我不是开发者 / IAmNotADeveloper

usbsniff

USB reverse engineering utils (capture / replay / e.t.c.)

Language:CLicense:GPL-3.0Stargazers:48Issues:13Issues:2