Thehepta's repositories

Language:C++Stargazers:36Issues:3Issues:0

FixDexSmali

fix dex by dump dexCodeItem

Language:JavaStargazers:31Issues:2Issues:0
Language:PythonStargazers:13Issues:1Issues:0
Language:CStargazers:13Issues:1Issues:0
Language:CStargazers:2Issues:0Issues:0

Android_memLoader_src

安卓so内存加载劫持

Language:C++Stargazers:1Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0

BinderDemo

Sample code for how to use Android binders from native (C++) space.

Language:C++Stargazers:0Issues:1Issues:0

Compile

c语言编译器

Language:CStargazers:0Issues:1Issues:1

gdbserver

A tiny debugger implement the GDB Remote Serial Protocol. Can work on i386, x86_64, ARM and PowerPC.

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CStargazers:0Issues:1Issues:0

java

java使用的例子

Language:JavaStargazers:0Issues:2Issues:0

lua_re

reverse engineering for lua(lua/luac/luajit/lua_dec/lua_loader/lua_proc)

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

KernelSU

A Kernel based root solution for Android

License:GPL-3.0Stargazers:0Issues:0Issues:0

LSPosed

LSPosed Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

MiasmPlugin

This is a IDA plugin that integrates several modules of miasm

Language:PythonStargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:1Issues:0

oat2dex-python

Extract DEX files from an ART ELF binary

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

SsagePass

LLVM PASS by SsageParuders.Port to llvm_14.06 with New PM.Support for Android-ndk-r25(LTS).

Language:C++Stargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:2Issues:0

vulnerable_linux_driver

An intentionally vulnerable linux driver for research purposes/practice in kernel exploit dev

Language:CStargazers:0Issues:1Issues:0

ZygiskNext

Standalone implementation of Zygisk

License:GPL-3.0Stargazers:0Issues:0Issues:0