Gerald (dsjlzh)

dsjlzh

Geek Repo

Company:Zero-One Security

Location:Road to El Carmen, Xalpatlahuaya, Huamantla, Tlax., Mexico

Github PK Tool:Github PK Tool

Gerald's repositories

fridago

A very simple demo of frida golang binding.

Language:CLicense:MITStargazers:7Issues:1Issues:0

Android_Security

This repository is a suplimentary material for Android Training's done by Anant Shrivastava

Language:CStargazers:1Issues:1Issues:0

awesome

😎 Awesome lists about all kinds of interesting topics

License:CC0-1.0Stargazers:1Issues:0Issues:0

commusim

communication simulation

fridago-demo

A demo of using fridago.

Language:GoStargazers:1Issues:1Issues:0

fucking-algorithm

刷算法全靠套路,认准 labuladong 就够了!English version supported! Crack LeetCode, not only how, but also why.

Language:MarkdownStargazers:1Issues:1Issues:0

fuzzer-test-suite

Set of tests for fuzzing engines

Language:CLicense:Apache-2.0Stargazers:1Issues:1Issues:0

FuzzingPaper

Recent Fuzzing Paper

License:MITStargazers:1Issues:1Issues:0

LibAFL

Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ...

Language:RustLicense:Apache-2.0Stargazers:1Issues:1Issues:0

myEmacs

my emacs config

Language:Emacs LispStargazers:1Issues:1Issues:0

PENTESTING-BIBLE

Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.

License:MITStargazers:1Issues:1Issues:0

pidcat

Colored logcat script which only shows log entries for a specific application package.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:1Issues:0

security-paper

各种安全or计算机资料收集 forked from firmianay/security-paper

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

syzkaller

syzkaller is an unsupervised coverage-guided kernel fuzzer

Language:GoLicense:Apache-2.0Stargazers:1Issues:1Issues:0

cve-2019-1458_POC

POC for cve-2019-1458

Language:C++Stargazers:0Issues:1Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2020-0041

Exploits for Android Binder bug CVE-2020-0041

Stargazers:0Issues:0Issues:0

cw-omnibus

Source code to omnibus edition of _The Busy Coder's Guide to Android Development_

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

dot_vim

.vimrc files

Language:Vim ScriptStargazers:0Issues:1Issues:0

DroidPlugin

A plugin framework on android,Run any third-party apk without installation, modification or repackage

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

dsjlzh.github.io

github pages

Language:HTMLStargazers:0Issues:1Issues:0

llvm-essentials-book

llvm-essentials-book sample

Language:C++Stargazers:0Issues:1Issues:0

MalwareAnalysis

精心制作的恶意软件分析工具和资源列表A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:1Issues:0
Language:GoLicense:MITStargazers:0Issues:1Issues:0

Mobsec

Mobile security scanner

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

pan

A go sdk for baidu netdisk open platform 百度网盘开放平台 Go SDK

Language:GoLicense:MITStargazers:0Issues:1Issues:0
Language:MakefileStargazers:0Issues:1Issues:0

strong-frida

make frida strong, bypass frida detection.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

understand-plugin-framework

demos to help understand plugin framwork

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0