Si1enceZ's repositories

pwnbox

my docker environment for pwn

Language:ShellStargazers:1Issues:0Issues:0

androguard

Reverse engineering and pentesting for Android applications

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AndroidNativeEmu

Allows you to partly emulate an Android native library.

Language:PythonStargazers:0Issues:0Issues:0

AndroidProjects

My Android Learning

Language:JavaStargazers:0Issues:0Issues:0

AndroidSecurityStudy

安卓应用安全学习

Language:PythonStargazers:0Issues:0Issues:0

AutoBuild-OpenWrt

Build OpenWrt using GitHub Actions | 使用 GitHub Actions 编译 OpenWrt | 感谢P3TERX的项目源码|感谢KFERMercer的项目源码

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

awesome-adb

ADB Usage Complete / ADB 用法大全

License:MITStargazers:0Issues:0Issues:0

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

Stargazers:0Issues:0Issues:0

BlackDex

BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in several seconds.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

cskaoyan

提供计算机考研和软件工程考研专业的各个学校 考研真题

License:GPL-3.0Stargazers:0Issues:0Issues:0

ctf_reverse

CTF逆向题目附件缓存

Stargazers:0Issues:0Issues:0

Damn-Vulnerable-Bank

Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

License:MITStargazers:0Issues:0Issues:0

FART

ART环境下自动化脱壳方案

License:Apache-2.0Stargazers:0Issues:0Issues:0

frida-all-in-one

《FRIDA操作手册》by @hluwa @r0ysue

Stargazers:0Issues:0Issues:0

frida_hook_libart

Frida hook some jni functions

License:MITStargazers:0Issues:0Issues:0

GDA-android-reversing-Tool

GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

License:MITStargazers:0Issues:0Issues:0

MagiskOnWSA

Integrate Magisk root and Google Apps (OpenGApps) into WSA (Windows Subsystem for Android)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

process_overwriting

Yet another variant of Process Hollowing

Stargazers:0Issues:0Issues:0

rainbow

Makes Unicorn traces. Generic Side-Channel and Fault Injection simulator

License:LGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

sokoban-solver

推箱子解决方案 sokoban AI solver

Stargazers:0Issues:0Issues:0

SSTap-backup

收藏各版本SSTap程序以备不时之需

Stargazers:0Issues:0Issues:0

twoyi

A lightweight Android container on Android

License:MPL-2.0Stargazers:0Issues:0Issues:0

unidbg

Allows you to emulate an Android ARM32 and/or ARM64 native library, and an experimental iOS emulation

License:Apache-2.0Stargazers:0Issues:0Issues:0

WebCrawler

Firmware Web Crawler

Language:HTMLStargazers:0Issues:0Issues:0

Xiaomi_Kernel_OpenSource

Xiaomi Mobile Phone Kernel OpenSource

Stargazers:0Issues:0Issues:0