Mucci Noyer's repositories

hamibot

Android 平台 JavaScript 自动化工具,无需 root。

License:NOASSERTIONStargazers:0Issues:0Issues:0

UnityPy

UnityPy is python module that makes it possible to extract/unpack and edit Unity assets

License:MITStargazers:0Issues:0Issues:0

FRIDA-DEXDump

Fast search and dump dex on memory.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ratel-core

平头哥的核心代码

Stargazers:0Issues:0Issues:0

bhook

🔥 ByteHook(aka bhook) is a PLT hook framework for Android app.

License:NOASSERTIONStargazers:0Issues:0Issues:0

epic

Dynamic java method AOP hook for Android(continution of Dexposed on ART), Supporting 5.0~11

License:NOASSERTIONStargazers:0Issues:0Issues:0

VirtualXposed

A simple app to use Xposed without root, unlock the bootloader or modify system image, etc.

License:GPL-3.0Stargazers:0Issues:0Issues:0

hooker

🔥🔥hooker是一个基于frida实现的逆向工具包。为逆向开发人员提供统一化的脚本包管理方式、通杀脚本、自动化生成hook脚本、内存漫游探测activity和service、firda版JustTrustMe、disable ssl pinning

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vpnservices

安卓vpnservices的使用经验总结

Stargazers:0Issues:0Issues:0

VirtualApp

Virtual Engine for Android(Support 12.0 in business version)

Stargazers:0Issues:0Issues:0

frida_dump

frida dump dex, frida dump so

Stargazers:0Issues:0Issues:0

GDA-android-reversing-Tool

GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.

License:Apache-2.0Stargazers:0Issues:0Issues:0

simpread

简悦导入文章

Stargazers:0Issues:0Issues:0

MirrorCaster

开源、高效、低延迟的Android投屏工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

whatsapp_protocol

whatsapp android protocol(whatsapp 安卓协议分析)

Stargazers:0Issues:0Issues:0

Galaxy-S10

Kernel for Samsung Galaxy S10 and N10 family.

License:NOASSERTIONStargazers:0Issues:0Issues:0

AndroidSecurityStudy

安卓应用安全学习

Stargazers:0Issues:0Issues:0

ZKEACMS

ZKEACMS for .Net Core (.Net Core CMS)可视化设计在线编辑内容管理系统

License:GPL-3.0Stargazers:0Issues:0Issues:0

minitouch

Minimal multitouch event producer for Android.

License:NOASSERTIONStargazers:0Issues:0Issues:0

usercorn

dynamic binary analysis via platform emulation

License:MITStargazers:0Issues:0Issues:0

CppTemplateTutorial

中文的C++ Template的教学指南。与知名书籍C++ Templates不同,该系列教程将C++ Templates作为一门图灵完备的语言来讲授,以求帮助读者对Meta-Programming融会贯通。(正在施工中)

Stargazers:0Issues:0Issues:0

ADB-PerformaceMonitor

算是个android手机助手吧,将平时adb命令进行封装,支持monkey执行(已加),软件的安装卸载清缓存,支持设备信息展示(部分信息),性能实时监控(未完),日志显示(已实现)

Stargazers:0Issues:0Issues:0

WeChatPCHook

微信 电脑 机器人 入门教程 基于HOOK

License:MITStargazers:0Issues:0Issues:0

Bridge

:spades: C# to JavaScript compiler. Write modern mobile and web apps in C#. Run anywhere with Bridge.NET.

License:Apache-2.0Stargazers:0Issues:0Issues:0

DbTool

数据库工具,根据表结构文档生成创建表sql,根据数据库表信息导出Model和表结构文档,根据文档生成数据库表,根据已有Model文件生成创建数据库表sql

License:MITStargazers:0Issues:0Issues:0

NSwag

The Swagger/OpenAPI toolchain for .NET, ASP.NET Core and TypeScript.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Ladon

Ladon一款用于大型网络渗透的多线程插件化综合扫描神器,含端口扫描、服务识别、网络资产、密码爆破、高危漏洞检测以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描。5.5版本内置39个功能模块,通过多种协议以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、数据库等信息,漏洞检测包含MS17010、Weblogic、ActiveMQ、Tomcat、Struts2等,密码爆破11种含数据库(Mysql、Oracle、MSSQL)、FTP、SSH(Linux主机)、VNC、Windows密码(IPC、WMI、SMB)、Weblogic后台、Rar压缩包密码等,Web指纹识别模块可识别75种(Web应用、中间件、脚本类型、页面类型)等,可高度自定义插件POC支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器可一键生成漏洞POC快速扩展扫描能力。Ladon支持Cobalt Strike插件化扫描快速拓展内网进行横向移动。

License:MITStargazers:0Issues:0Issues:0

x64dbg

An open-source x64/x32 debugger for windows.

License:NOASSERTIONStargazers:0Issues:0Issues:0