YuKnight's starred repositories

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:7968Issues:320Issues:1057

Riru

Inject into zygote process

proot

chroot, mount --bind, and binfmt_misc without privilege/setup for Linux

Language:CLicense:GPL-2.0Stargazers:1918Issues:97Issues:242

AndroidHiddenApiBypass

LSPass: Bypass restrictions on non-SDK interfaces

Language:JavaLicense:Apache-2.0Stargazers:1543Issues:45Issues:27

gdsdecomp

Godot reverse engineering tools

Language:C++License:MITStargazers:1362Issues:34Issues:103

udis86

Disassembler Library for x86 and x86-64

Language:CLicense:BSD-2-ClauseStargazers:1002Issues:85Issues:81

OkHttpLogger-Frida

Frida 实现拦截okhttp的脚本

playdrone

Google Play Crawler

Language:RubyStargazers:421Issues:34Issues:0

binderceptor

A binder interceptor framework for Android

IDAPluginList

IDA插件集合,含项目名称及项目地址,每日定时Clone项目。

Language:C++Stargazers:230Issues:4Issues:0

GradleX

一份关于Gradle的学习路线

maya

Highly advanced Linux anti-exploitation and anti-tamper binary protector for ELF.

btrace

btrace:binder_transaction+eBPF+Golang实现通用的Android APP动态行为追踪工具

YUtils

Android快速开发工具集合——YUtils,同时支持java和kotlin

Language:KotlinLicense:Apache-2.0Stargazers:85Issues:1Issues:8

SafeJNI

C++11 library that makes easy to call Java from C++.

Language:C++License:MITStargazers:78Issues:9Issues:1

Akira-obfuscator

Another LLVM-obfuscator based on LLVM-17. A fork of Arkari

License:Apache-2.0Stargazers:52Issues:1Issues:0
Language:C++License:NOASSERTIONStargazers:44Issues:4Issues:3

elf_inject

操作系统大作业:ELF文件注入

Language:CLicense:MITStargazers:24Issues:5Issues:0

IDAPythonEmbeddedToolkit

IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices

Language:PythonLicense:MITStargazers:18Issues:2Issues:0

ida-pro-function-hunter

IDA Pro script to find interesting syscalls and patterns in binaries

Language:PythonLicense:MITStargazers:12Issues:3Issues:1

linux-elf-sv-docs

📗 Documents of Linux ELF binary signature verification solution.

useful-script-and-code

some useful scripts and code for Reverse Engineering and other stuff

Language:CStargazers:7Issues:4Issues:0

elf_sign_verify

A method of elf executable signing and verification on Linux

Language:CLicense:GPL-3.0Stargazers:3Issues:1Issues:0

SafeJni

修改自MortimerGoro/SafeJNI,接口和功能都有增加和变化,修正了许多BUG,便于实际使用。

Language:C++Stargazers:3Issues:0Issues:0

champesTest

[Tencent]test

Language:JavaStargazers:1Issues:0Issues:0
Language:JavaStargazers:1Issues:0Issues:0