FF00E4 Team (Vxer-Lee)

Vxer-Lee

Geek Repo

Company:FF00E4 Team

Location:China

Home Page:https://vxer-lee.github.io

Github PK Tool:Github PK Tool

FF00E4 Team's starred repositories

llvmanalyzer

笔者在一款基于LLVM编译器架构的retdec开源反编译器工具的基础上,融合了klee符号执行工具,通过符号执行(Symbolic Execution)引擎动态模拟反编译后的llvm的ir(中间指令集)运行源程序的方法,插桩所有的对x86指令集的thiscall类型函数对this指针结构体(也就是rcx寄存器,简称this结构)偏移量引用,经行分析汇总后自动识别this结构体的具体内容,并自动集成导入ida工具辅助分析.

License:NOASSERTIONStargazers:202Issues:0Issues:0

cheater

a simple assembly engine which is based on LLVM you don't have to worry about its core because LLVM they do it better.

Language:C++License:Apache-2.0Stargazers:48Issues:0Issues:0

TangledWinExec

PoCs and tools for investigation of Windows process execution techniques

Language:C#License:BSD-3-ClauseStargazers:862Issues:0Issues:0

WeChatUserDB

GetWeChat DBPassword&&UserInfo(获取PC数据库密码以及相关微信用户信息支持多系统数据库解密)

Language:PythonLicense:MITStargazers:445Issues:0Issues:0

ASCTool

apk签名验证破解工具 Apk Signature Crack Tool

Language:KotlinStargazers:48Issues:0Issues:0

apkReSign

android apk fast resign for robotium Automated testing 安卓apk重签名工具

Language:JavaLicense:Apache-2.0Stargazers:71Issues:0Issues:0

Process-Injection

汇总了目前可以找到的所有的进程注入的方式,完成了x86/x64下的测试,不断更新中

Language:C++License:GPL-3.0Stargazers:261Issues:0Issues:0

RedNixOS

NixOS-based 'distro' for cybersecurity enthusiasts

Language:NixLicense:ISCStargazers:175Issues:0Issues:0

MsfMania

Python AV Evasion Tools

Language:PythonLicense:GPL-3.0Stargazers:488Issues:0Issues:0

zimbra-slapper

zimbra "zmslapd" lpe

Language:ShellStargazers:21Issues:0Issues:0

Bilibili-Evolved

强大的哔哩哔哩增强脚本

Language:TypeScriptLicense:NOASSERTIONStargazers:22134Issues:0Issues:0

auto-unlocker

Unlocker for VMWare macOS

Language:C++License:GPL-3.0Stargazers:3960Issues:0Issues:0

xpwn

A cross-platform custom NOR firmware loader and custom IPSW generator for the iPhone

Language:C++License:GPL-3.0Stargazers:24Issues:0Issues:0

VSEC-JAILBREAK-IOS-14.5.1

Allows jailbreak on ios devices using the new Fugu14 Exploit

Stargazers:1Issues:0Issues:0

cyberchef-recipes

A list of cyber-chef recipes and curated links

Stargazers:1964Issues:0Issues:0

AndroidPentest101

The motive to build this repo is to help beginner to start learn Android Pentesting by providing a roadmap.

Stargazers:405Issues:0Issues:0

shellcode-

shellcode免杀

Language:PythonStargazers:10Issues:0Issues:0
License:GPL-3.0Stargazers:51Issues:0Issues:0

ios-jailbreak-patchfinder

Analyzes a binary iOS kernel to determine function offsets and where to apply the canonical jailbreak patches.

Language:CStargazers:122Issues:0Issues:0

ap0110

iOS 10.x 32 and 64 bit jailbreak with spicy autoexecution

Language:CLicense:GPL-2.0Stargazers:24Issues:0Issues:0

FireEyeGoldCrystal

一个GitHub监控和信息收集工具,支持监控和收集CVE、免杀、漏洞利用等内置关键字和自定义关键字。

Language:PythonStargazers:290Issues:0Issues:0

pyrogram

Elegant, modern and asynchronous Telegram MTProto API framework in Python for users and bots

Language:PythonLicense:LGPL-3.0Stargazers:4203Issues:0Issues:0

decompiler-explorer

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

Language:PythonLicense:MITStargazers:1970Issues:0Issues:0

star_

star and saffron

Language:CStargazers:142Issues:0Issues:0

Jail0wnMe

Use a JailBreakMe 3.0 PDF file and change its Payload in order to get a reverse shell.

Language:CStargazers:7Issues:0Issues:0

jailbreakme-unified

Framework for iOS browser exploitation to kernel privileges and rootfs remount

Language:JavaScriptLicense:NOASSERTIONStargazers:86Issues:0Issues:0

owasp-masvs

The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:1973Issues:0Issues:0

iokit-utils

Dev tools for probing IOKit

Language:CLicense:MPL-2.0Stargazers:196Issues:0Issues:0

.tmux

🇫🇷 Oh my tmux! My self-contained, pretty & versatile tmux configuration made with ❤️

Language:ShellLicense:MITStargazers:21509Issues:0Issues:0

Software-Security-2021-2022

2021 交大程式安全 binary exploit 課程教材

Language:CStargazers:235Issues:0Issues:0