Yuh's starred repositories

xHook

🔥 A PLT hook library for Android native ELF.

Language:CLicense:NOASSERTIONStargazers:4063Issues:115Issues:102

KillWxapkg

自动化反编译微信小程序,小程序安全评估工具,发现小程序安全问题,自动解密,解包,可还原工程目录,支持Hook,小程序修改

Language:GoLicense:MITStargazers:3302Issues:30Issues:44

SKRoot-linuxKernelRoot

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

MagiskHidePropsConf

This tool is now dead...

Language:ShellLicense:MITStargazers:1991Issues:60Issues:110

proot

chroot, mount --bind, and binfmt_misc without privilege/setup for Linux

Language:CLicense:GPL-2.0Stargazers:1986Issues:98Issues:246

dcc

DCC (Dex-to-C Compiler) is method-based aot compiler that can translate DEX code to C code.

Language:PythonLicense:Apache-2.0Stargazers:1114Issues:34Issues:60

blutter

Flutter Mobile Application Reverse Engineering Tool

Language:C++License:MITStargazers:961Issues:20Issues:89

BlackObfuscator

Black Obfuscator is an obfuscator for Android APK DexFile, it can help developer to protect source code by control flow flattening, and make it difficult to analyze the actual program control flow.

Language:JavaLicense:Apache-2.0Stargazers:899Issues:15Issues:14

stackplz

基于eBPF的堆栈追踪工具

Language:CLicense:Apache-2.0Stargazers:868Issues:16Issues:53

proot

An chroot-like implementation using ptrace.

Language:CLicense:NOASSERTIONStargazers:775Issues:56Issues:268
Language:CLicense:BSD-3-ClauseStargazers:735Issues:18Issues:9

goron

Yet another llvm based obfuscator

ratel-core

平头哥的核心代码

deflat

use angr to deobfuscation

Hikari-LLVM15

A fork of Hikari Obfuscator [WIP]

Frida-Seccomp

一个Android通用svc跟踪以及hook方案——Frida-Seccomp

ADVMP

大自然的搬运工-Android虚拟机保护Demo

Language:C++Stargazers:312Issues:16Issues:0

IDAPluginList

IDA插件集合,含项目名称及项目地址,每日定时Clone项目。

Language:C++Stargazers:269Issues:5Issues:0

AES

Implementations of white-box AES constructions and their cryptanalyses.

Language:GoLicense:BSD-3-ClauseStargazers:209Issues:30Issues:5
Language:ShellStargazers:194Issues:6Issues:0

llvm-pass-tutorial

A step-by-step tutorial for building an LLVM sample pass

Language:C++License:NOASSERTIONStargazers:183Issues:8Issues:0

BlackObfuscator-GUI

This project is an graphical utility based on BlackObfuscator.

Language:KotlinLicense:Apache-2.0Stargazers:138Issues:4Issues:5

ApkDataMultiplexing

APK数据复用优化

WhiteBoxAES

C/C++ whitebox implementation of AES

aes-whitebox

WBC AES implementation in C++ using Chow and Muir papers supporting 128, 192, 256, 512, 1024, 2048 and 4096-bit keys

Language:C++License:NOASSERTIONStargazers:94Issues:6Issues:8

android_properties

Android get/set system properties

frida_dump

frida dump android elf, support spawn and attach mode

Android-AntiFrida

Detect Frida Android

Language:CStargazers:41Issues:3Issues:0