localh0ster (codecat007)

codecat007

Geek Repo

Company:skyhill@foxmail.com

Location:/dev/null

Github PK Tool:Github PK Tool

localh0ster's repositories

dpdk_doc

dpdk中文资料及会议文档ppt

snort-rules

An UNOFFICIAL Git Repository of Snort Rules(IDS rules) Releases.

Language:CStargazers:153Issues:0Issues:0

cvehub

A collection of CVE vulnerability POC and EXP programs, including Android, Linux, well-known open source libraries, etc.

Language:CLicense:MITStargazers:9Issues:1Issues:0

BlackDex

BlackDex is an Android unpack tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phones or emulators, you can unpack APK File in several seconds.

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or CVE from Github by CVE ID.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Android-Patch-Analysis

The tool identifies the list of CVEs that will affect the given AOSP version using the data available on google security bulletin website.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Android-Syscall-Logger

Android-Syscall-Logger

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

AttackDetection

Attack Detection

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-bluetooth-security

List of Bluetooth BR/EDR/LE security resources

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

BLE-Security-Attack-Defence

✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.

Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

CVE-2022-27254

PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)

Stargazers:0Issues:0Issues:0

DexEncryptionDecryption

APK 加固 dex 加密,解密 学习项目

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

dos11

802.11 dos攻击

Language:PythonStargazers:0Issues:1Issues:0

dumb-nfuzz

The Dumb Network Fuzzer

Language:PythonStargazers:0Issues:0Issues:0

hksp

Another kernel self protection

Stargazers:0Issues:0Issues:0

hooker

🔥🔥hooker是一个基于frida实现的逆向工具包。为逆向开发人员提供统一化的脚本包管理方式、通杀脚本、自动化生成hook脚本、内存漫游探测activity和service和其他任意对象。

Language:JavaScriptStargazers:0Issues:0Issues:0

model-lib

手机型号数据库

Language:JavaStargazers:0Issues:1Issues:0

notes

Security & Development

Stargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

PoC-in-GitHub

📡PoC auto collect from GitHub.

Stargazers:0Issues:0Issues:0

RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) is a powerful web interface that helps you to manipulate Android Java Classes and Methods at Runtime

Stargazers:0Issues:0Issues:0

sec-tool-list

More than 21K security related open source tools, sorted by star count. Both in markdown and json format.

Stargazers:0Issues:0Issues:0

SecurityBulletinPush

安全补丁日期拉取工具; Security bulletin pulling tools.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

summary

my summary

Language:PythonStargazers:0Issues:0Issues:0

sweyntooth_bluetooth_low_energy_attacks

Proof of Concept of Sweyntooth Bluetooth Low Energy (BLE) vulnerabilities.

Language:PythonStargazers:0Issues:0Issues:0

TheLastBundleMismatch

Writeup and exploit for CVE-2023-45777, bypass for Intent validation inside AccountManagerService on Android 13 despite "Lazy Bundle" mitigation

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0