瘦蛟舞's repositories

DroidSSLUnpinning

Android certificate pinning disable tools

DroidDrops

梳理下自己之前写过的文章

DumpDex

Android Unpack tool based on Cydia

Language:Objective-CStargazers:92Issues:10Issues:0

StartActivityCheck

Use black or white list to check if 3rd app have the permission to start the protected Activity

Language:JavaStargazers:14Issues:1Issues:0

Android-Reports-and-Resources

A big list of Android Hackerone disclosed reports and other resources.

BluetoothKit

Easily communicate with BLE devices in Android

Language:JavaStargazers:1Issues:1Issues:0

dexdump

快速脱一代壳的xposed插件

Language:CStargazers:1Issues:1Issues:0

Frida-Scripts-1

一些自己写的frida脚本

Language:JavaScriptStargazers:1Issues:1Issues:0

Hardwarecode

基于xposed 修改硬件信息

Language:JavaStargazers:1Issues:1Issues:0

XXTouchApp

The official app of XXTouch 1.1.x.

Language:Objective-CLicense:MITStargazers:1Issues:1Issues:0

android_app_security_checklist

Android App Security Checklist

Stargazers:0Issues:1Issues:0

android_unpacker

A (hopefully) generic unpacker for packed Android apps.

Language:ShellStargazers:0Issues:1Issues:0

Anti-Emulator

基于文件特征的Android模拟器检测

Language:C++Stargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0

CVE-2016-5195

CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android

Language:CStargazers:0Issues:2Issues:0

EnMicroMsg.db-Password-Cracker

Crack the password of EnMicroMsg.db with brute-force attack.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:C++License:NOASSERTIONStargazers:0Issues:2Issues:0

IDA7.0_SP

ida pro 7.0 sp fixed ida crash on mojave

Language:Objective-C++License:Apache-2.0Stargazers:0Issues:1Issues:0

insight

洞察-宜信集应用系统资产管理、漏洞全生命周期管理、安全知识库管理三位一体的平台。

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

JebScripts

Jeb public scripts

Language:PythonStargazers:0Issues:1Issues:0

PoC

PoC of CVE/Exploit

Language:PythonStargazers:0Issues:2Issues:0

rootcloak

Open source module for Xposed Framework that hides root from specific apps

Language:JavaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

TraceReader

ddms method profiling trace

Language:JavaStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0

VIKIROOT

CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

WechatStepChanger

微信运动步数修改器

Language:JavaStargazers:0Issues:1Issues:0
Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

YateBTS_smssend

C++ plugin for YateBTS to easily send SMS through command line

Language:C++License:MITStargazers:0Issues:1Issues:0