Jelly-0x0's starred repositories

TrollStore

Jailed iOS app that can install IPAs permanently with arbitary entitlements and root helpers because it trolls Apple

Language:Objective-CLicense:NOASSERTIONStargazers:16512Issues:304Issues:526

Dobby

a lightweight, multi-platform, multi-architecture hook framework.

Language:C++License:Apache-2.0Stargazers:3833Issues:116Issues:216

wewe-rss

🤗更优雅的微信公众号订阅方式,支持私有化部署、微信公众号RSS生成(基于微信读书)v2.x

Language:TypeScriptLicense:MITStargazers:3522Issues:13Issues:146

NoSQLMap

Automated NoSQL database enumeration and web application exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:2772Issues:106Issues:75

misaka

iOS & tvOS customisation tool for KFD & MDC

Language:CSSLicense:MITStargazers:2222Issues:44Issues:272

RedTeamTools

记录自己编写、修改的部分工具

Language:PythonLicense:MITStargazers:1407Issues:35Issues:3

Bootstrap

A full featured bootstrap for iOS 15.0-17.0 A8-A17 & M1+M2 using roothide

Language:Objective-CLicense:MITStargazers:1077Issues:40Issues:100

burp-awesome-tls

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Language:JavaLicense:GPL-3.0Stargazers:970Issues:14Issues:58

Golin

弱口令检测、 漏洞扫描、端口扫描(协议识别,组件识别)、web目录扫描、等保模拟定级、自动化运维、等保工具(网络安全等级保护现场测评工具)内置3级等保核查命令、基线核查工具、键盘记录器

Language:GoLicense:MITStargazers:967Issues:15Issues:31

OkHttpLogger-Frida

Frida 实现拦截okhttp的脚本

XiebroC2

一款支持多人协作的渗透测试图形化框架、支持lua插件扩展、域前置/CDN上线、自定义多个模块、自定义shellcode、文件管理、进程管理、内存加载、反向代理等功能

PureKFD

A KFD Focused Package Manager that supports 14.0-16.6.1!

Language:SwiftLicense:GPL-3.0Stargazers:659Issues:10Issues:113

Dopamine-roothide

RootHide implementation based on Dopamine Jailbreak.

Florida

基础反检测 frida-server / Basic anti-detection frida-server

iOS_Reverse_Engineering

The iOS IPA file Reverse Engineering reference

frida-intercept-encrypted-api

A tool to help you intercept encrypted APIs in iOS or Android apps

Language:JavaScriptLicense:MITStargazers:192Issues:6Issues:4

CVE-2023-4357-Chrome-XXE

全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞 EXP, 实现对访客者本地文件窃取. Chrome XXE vulnerability EXP, allowing attackers to obtain local files of visitors.

opainject

iOS runtime dylib injection tool

Language:Objective-CLicense:MITStargazers:178Issues:6Issues:4

Awsome-Sec.CTF-Videomaker

【Hello CTF】收录国内网络安全以及CTF领域的优秀视频作者

Language:PythonStargazers:140Issues:3Issues:0

frida-itrace

Instruction tracer powered by Frida

Language:TypeScriptLicense:MITStargazers:125Issues:13Issues:1

AVKiller

一种通过进程注入实现强制关闭部分杀软进程的方法(以360安全卫士和360杀毒为例)

docker_pwn_env

Debug pwn using docker image

Language:ShellLicense:MITStargazers:91Issues:1Issues:1

AutoGDB

AutoGDB: Automatic Binary-exploitation Tool combining GPT and GDB

Language:PythonLicense:MITStargazers:77Issues:3Issues:2

FHookPlus

FHook+: A dynamic instrumentation tool powered by Frida inject.

Stargazers:77Issues:0Issues:0

wxapkg

.wxapkg analysis tool for macOS

Language:GoLicense:GPL-3.0Stargazers:57Issues:4Issues:3

Ghidra.js

JavaScript bindings for Ghidra (Reverse Engineering framework)

Language:JavaLicense:GPL-3.0Stargazers:26Issues:1Issues:1

MachConfuse

搜索macho中的汇编指令

Language:POV-Ray SDLStargazers:25Issues:2Issues:1

MAAPP

MAAPP is an Android/iOS App API penetration tool

Language:JavaScriptStargazers:24Issues:0Issues:0
Language:GoStargazers:4Issues:0Issues:0