another1024

another1024

Geek Repo

Location:China

Twitter:@another1024

Github PK Tool:Github PK Tool

another1024's repositories

Stargazers:2Issues:0Issues:0

another1024

about me

Stargazers:1Issues:0Issues:0

HTTPLeaks

HTTPLeaks - All possible ways, a website can leak HTTP requests

Language:HTMLLicense:BSD-2-ClauseStargazers:1Issues:1Issues:0

afl-network-with-mac

找到的afl-network在apple上跑不了,顺手改下

Language:CStargazers:0Issues:1Issues:0

AI-for-Security-Learning

安全场景、基于AI的安全算法和安全数据分析业界实践

Stargazers:0Issues:1Issues:0

BinderFuzzy

An app intended for fuzzing the Android Binder interface and System Services

License:Apache-2.0Stargazers:0Issues:0Issues:0

dyld-shared-cache-big-sur

Modifications to Apple's dyld project to fix Objective-C information when extracting dyld_shared_cache from macOS Big Sur to help Hopper generate readable pseudocode.

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

dyld-shared-cache-extractor

A CLI for extracting libraries from Apple's dyld shared cache file

Language:CLicense:MITStargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:2Issues:0

FirmAE

Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis

License:MITStargazers:0Issues:0Issues:0
Language:SwiftStargazers:0Issues:1Issues:0

frida-ios-dump

pull decrypted ipa from jailbreak device

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

FunctionInliner

An IDA plugin that eases reversing of binaries that have been code-size-optimized with function outlining

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

fuzzilli

A JavaScript Engine Fuzzer

Language:SwiftLicense:Apache-2.0Stargazers:0Issues:0Issues:0

gdb-static

Public repository of static GDB and GDBServer

License:MITStargazers:0Issues:1Issues:0

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

License:MITStargazers:0Issues:0Issues:0

Gepetto

IDA plugin which queries OpenAI's davinci-003 language model to speed up reverse-engineering

License:GPL-3.0Stargazers:0Issues:0Issues:0

ida-arm-system-highlight

IDA script for highlighting and decoding ARM system instructions

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

InjectJDBC

注入JVM进程 动态获取目标进程连接的数据库

Language:JavaStargazers:0Issues:1Issues:0

jni_helper

Find JNI function signatures in APK and apply to reverse tools.

Language:C++Stargazers:0Issues:1Issues:0

nrf-research-firmware

Firmware and research tools for Nordic Semiconductor nRF24LU1+ based USB dongles and breakout boards.

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Pentesting-Active-Directory-CN

域渗透脑图中文翻译版

License:MITStargazers:0Issues:1Issues:0

php_bugs

PHP代码审计分段讲解

Language:PHPStargazers:0Issues:1Issues:0

qiling

A True Instrumentable Binary Emulation Framework

License:GPL-2.0Stargazers:0Issues:0Issues:0

saferwall

:cloud: Collaborative and Streamlined Threat Analysis at Scale

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Security-PPT

大安全各领域各公司各会议分享的PPT

Language:PythonStargazers:0Issues:1Issues:0

Tai

👻在Windows上记录每一个程序使用时长

Stargazers:0Issues:0Issues:0

tccutil

A macOS Permissions manager

Language:PythonStargazers:0Issues:1Issues:0

weggli

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

License:Apache-2.0Stargazers:0Issues:0Issues:0

xpcspy

Bidirectional XPC message interception and more. Powered by Frida

License:Apache-2.0Stargazers:0Issues:0Issues:0