colorlight's repositories

BlackDex

BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in several seconds.

Language:C++License:Apache-2.0Stargazers:3Issues:1Issues:0

androguard

Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

License:MITStargazers:0Issues:1Issues:0

awesome-vm-exploit

share some useful archives about vm and qemu escape exploit.

License:GPL-3.0Stargazers:0Issues:1Issues:0

binder-trace

Binder Trace is a tool for intercepting and parsing Android Binder messages. Think of it as "Wireshark for Binder".

License:MITStargazers:0Issues:0Issues:0

code_trace_gef

I change the gef.py to implement code tracing

Language:PythonStargazers:0Issues:2Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

cwe_checker

cwe_checker finds vulnerable patterns in binary executables

Language:RustLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

diaphora

Diaphora, the most advanced Free and Open Source program diffing tool.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

doop-mirror

Mirror of Doop: https://bitbucket.org/yanniss/doop

Language:JavaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Dummy-Robot

我的超迷你机械臂机器人项目。

Language:CStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

frida_hook_libart

Frida hook some jni functions

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

GDA-android-reversing-Tool

GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

iot-binary

some useful binarys

Stargazers:0Issues:2Issues:0

kAFL-1

A fuzzer for full VM kernel/driver targets

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

Language:PythonLicense:CC0-1.0Stargazers:0Issues:1Issues:0

libprotobuf-mutator

Library for structured fuzzing with protobuffers

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

mariana-trench

Our security focused static analysis tool for Android and Java applications.

Language:C++License:MITStargazers:0Issues:1Issues:0

mikrotik_poc

my found bugs in mikrotik

Stargazers:0Issues:2Issues:1
Language:JavaStargazers:0Issues:1Issues:0

qiling

Qiling Advanced Binary Emulation Framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

SKRoot-linuxKernelRoot

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

Language:C++Stargazers:0Issues:0Issues:0

soot

Soot - A Java optimization framework

Language:JavaLicense:LGPL-2.1Stargazers:0Issues:1Issues:0

sweyntooth_bluetooth_low_energy_attacks

Proof of Concept of Sweyntooth Bluetooth Low Energy (BLE) vulnerabilities.

Language:PythonStargazers:0Issues:0Issues:0

u-boot

"Das U-Boot" Source Tree

Language:CStargazers:0Issues:1Issues:0

vmware-exploitation

A collection of links related to VMware escape exploits

License:CC-BY-4.0Stargazers:0Issues:1Issues:0

weggli

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

License:Apache-2.0Stargazers:0Issues:0Issues:0