KuNgia09's repositories

wooyun_public

乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Language:PythonStargazers:0Issues:0Issues:0
Language:C++Stargazers:1Issues:0Issues:0

AndroidObfuseDictionary

Android编译智障级混淆字典

Stargazers:0Issues:0Issues:0

dirtycow-vdso

PoC for Dirty COW (CVE-2016-5195)

Language:CLicense:MITStargazers:0Issues:0Issues:0

MiniDump

windows软件崩溃解决方案

Stargazers:0Issues:0Issues:0

security-guide-for-developers

Security Guide for Developers (实用性开发人员安全须知)

Stargazers:0Issues:0Issues:0

MemDump

android下的内存dump工具,可以dump so文件

Language:CStargazers:1Issues:0Issues:0

be-a-professional-programmer

成为专业程序员路上用到的各种优秀资料、神器及框架

Stargazers:0Issues:0Issues:0

buildprop

Android build.prop,default.prop editor, enable ViewServer to use hierarchyviewer, make all application android:debuggable="true"

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:0Issues:0Issues:0

VIKIROOT

CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2016-5195

CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android

Language:CStargazers:0Issues:0Issues:0

Mirai-Source-Code

Leaked Mirai Source Code for Research/IoC Development Purposes

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MemoryModule

Library to load a DLL from memory.

Language:CLicense:MPL-2.0Stargazers:0Issues:0Issues:0

AndFix

AndFix is a library that offer hot-fix for Android App.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C++Stargazers:1Issues:0Issues:0

PHP-Websockets

A Websockets server written in PHP.

Language:PHPLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

XDebug

make all app debuggable(xposed framework required)

Language:JavaStargazers:0Issues:0Issues:0

BaiHong

BaiHong Project

Language:CStargazers:1Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Antiy

FakeAntiy

Stargazers:0Issues:0Issues:0

vul_war

《漏洞战争:软件漏洞分析精要》配套资料

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

windows-unpack-and-anti

windows反调试和脱壳相关的文章

Stargazers:2Issues:0Issues:0

Android-unpack-articles

some articles about android unpack

Stargazers:9Issues:0Issues:0

Android-Java-Hook

2份实现java hook的例子(看雪论坛的和ddi框架)

Language:C++Stargazers:42Issues:0Issues:0

Cknife

Cknife

Language:JavaStargazers:0Issues:0Issues:0

wooyun_search

乌云公开漏洞、知识库搜索 search from wooyun.org

Language:PHPStargazers:0Issues:0Issues:0

Android_memLoader_src

安卓so内存加载劫持

Language:C++Stargazers:1Issues:0Issues:0

cobalt-strike-persistence

cobalt strike 自启动脚本

Stargazers:0Issues:0Issues:0