blueb0ne's repositories

anti_Android

Is a protect Android App anti any attacks and environments.

Language:C++License:GPL-3.0Stargazers:1Issues:0Issues:0

radar

实时风控引擎(Risk Engine),自定义规则引擎(Rule Script),完美支持中文,适用于反欺诈(Anti-fraud)应用场景,开箱即用!!!移动互联网时代的风险管理利器,你 Get 到了吗?

Language:JavaLicense:NOASSERTIONStargazers:1Issues:0Issues:0

androguard

Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

android-inline-hook

:fire: ShadowHook is an Android inline hook library which supports thumb, arm32 and arm64.

Language:CLicense:MITStargazers:0Issues:0Issues:0

android_virtual_cam

xposed安卓虚拟摄像头 android virtual camera on xposed hook

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

AndroidSecurity

珍惜的Android安全&逆向进阶课程

Stargazers:0Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

binder-trace

Binder Trace is a tool for intercepting and parsing Android Binder messages. Think of it as "Wireshark for Binder".

License:MITStargazers:0Issues:0Issues:0

BlackBox-M

FuckLody

License:Apache-2.0Stargazers:0Issues:0Issues:0

Dobby

a lightweight, multi-platform, multi-architecture hook framework.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ecapture

capture SSL/TLS text content without CA cert using eBPF. supports Linux x86_64/Aarch64, Android Aarch64.

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

GJZS

搞机助手·R(原「搞机助手重制版」)

License:GPL-3.0Stargazers:0Issues:0Issues:0

jnitrace

A Frida based tool that traces usage of the JNI API in Android apps.

License:MITStargazers:0Issues:0Issues:0

KeepAlivePerfect

💰Android终极保活:Android4.4到Android14.0 完美的保活方案

License:NOASSERTIONStargazers:0Issues:0Issues:0

LSPosed

LSPosed Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

ml_privacy_meter

Privacy Meter: An open-source library to audit data privacy in statistical and machine learning algorithms.

License:MITStargazers:0Issues:0Issues:0

native-obfuscator

Java .class to .cpp converter for use with JNI

License:GPL-3.0Stargazers:0Issues:0Issues:0

NewBlackbox

new Blackbox

License:Apache-2.0Stargazers:0Issues:0Issues:0

nmmp

dex-vm used to protect the dex file

Language:CStargazers:0Issues:0Issues:0

obpo-plugin

An ida plugin for recovering control flow flattening

Stargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

pinduoduo_backdoor_demo

pinduoduo backdoor

Stargazers:0Issues:0Issues:0

pinduoduo_backdoor_unpacker

Samples and Unpacker of malicious backdoors and exploits developed and used by Pinduoduo

Stargazers:0Issues:0Issues:0

Simple_OS_For_Studing

本项目是我自己编写一个简单操作系统的过程,大伙可以通过此项目来深入了解操作系统层次方面的细节,这为从事系统底层工作有一定的帮助

Stargazers:0Issues:0Issues:0

SKRoot-linuxKernelRoot

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

Stargazers:0Issues:0Issues:0

so-vits-svc

SoftVC VITS Singing Voice Conversion

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

strongR-frida-android

An anti detection version frida-server for android.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

XposedJniTrace

Xposed native hook

Stargazers:0Issues:0Issues:0