b0b0505's repositories

AppTroy

An Online Analysis System for Packed Android Malware

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

JADE

Joint Advanced Defect assEsment for android applications

Language:JavaLicense:LGPL-3.0Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

android-unpacker

Android Unpacker presented at Defcon 22: Android Hacker Protection Level 0

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

avmdbg

a lightweight debugger for android virtual machine.

Language:C++Stargazers:0Issues:0Issues:0

backdoor-apk

backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

backHack

backHack, a tool to perform Android app analysis by backing up and extracting apps, allowing you to analyze and modify file system contents for apps.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

DendroidSource

This is an updated version of Dendroid with a working panel & APK, I hope that everyone enjoys this download.

Language:JavaStargazers:0Issues:0Issues:0

DexExtractor

android dex extractor ,anti-shell,android 脱壳

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:RubyStargazers:0Issues:0Issues:0

Embedded_toolkit

Some useful tools for all kinds of Embedded device.

Stargazers:0Issues:0Issues:0

frida-presentations

Public presentations given on Frida at conferences

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Introspy-Android

Security profiling for blackbox Android

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

jlu-drcom-client

JLU Drcom Client

Language:CStargazers:0Issues:0Issues:0

legend

A framework for hook java methods.

Language:JavaStargazers:0Issues:0Issues:0

lianwifi-android

wifi万能钥匙api 安卓版

Language:JavaStargazers:0Issues:0Issues:0

mediaextract

Extracts media files (AVI, Ogg, Wave, PNG, ...) that are embedded within other files.

Language:CLicense:MITStargazers:0Issues:0Issues:0

Mirai-Source-Code

Leaked Mirai Source Code for Research/IoC Development Purposes

Language:CStargazers:0Issues:0Issues:0

MusicBobber

Awesome Audio Widget for any Android Music App

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

MusicPlayerView

Android custom view and progress for music player

Language:JavaStargazers:0Issues:0Issues:0

MyMusic

模仿天天动听android版的音乐播放器(Imitating TTPOD music player, achieve some base function)

Language:JavaStargazers:0Issues:0Issues:0

PassiveFuzzFrameworkOSX

This framework is for fuzzing OSX kernel vulnerability based on passive inline hook mechanism in kernel mode.

Language:CStargazers:0Issues:0Issues:0

Plum---Android-Native-Cydia-Substrate

Plum - Android Native Cydia Substrate

Language:JavaStargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:0Issues:0Issues:0

web-malware-collection

Clone of svn repository of http://insecurety.net/projects/web-malware/ project

Language:PHPStargazers:0Issues:0Issues:0

wechat-deleted-friends

查看被删的微信好友

Language:PythonStargazers:0Issues:0Issues:0