ele7enxxh's repositories

Vulnerabilities

Vulnerabilities PoC & Exp collections

Stargazers:0Issues:0Issues:0

healer

Kernel fuzzer inspired by Syzkaller

License:Apache-2.0Stargazers:0Issues:0Issues:0

hooker

🔥🔥hooker是一个基于frida实现的逆向工具包。为逆向开发人员提供统一化的脚本包管理方式、通杀脚本、自动化生成hook脚本、内存漫游探测activity和service、firda版JustTrustMe、disable ssl pinning

License:Apache-2.0Stargazers:2Issues:0Issues:0

iHide

A utility for hiding jailbreak from iOS applications

Stargazers:0Issues:0Issues:0

DarkNet_ChineseTrading

🚇暗网中文网监控爬虫(DEEPMIX)

License:MITStargazers:0Issues:0Issues:0

iostrace

alternative strace for iOS device(64bit) on frida

License:MITStargazers:0Issues:0Issues:0

MemAFL

A Coverage-Based fuzzing tools

Stargazers:0Issues:0Issues:0

SaTC

A prototype of Shared-keywords aware Taint Checking, a novel static analysis approach that tracks the data flow of the user input between front-end and back-end to precisely detect security vulnerabilities.

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

iblessing

iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.

License:GPL-3.0Stargazers:0Issues:0Issues:0

fridaUiTools

frida工具的缝合怪

Stargazers:0Issues:0Issues:0

uiautomator2

Android Uiautomator2 Python Wrapper

License:MITStargazers:1Issues:0Issues:0

BlackDex

BlackDex是一个运行在Android手机上的脱壳工具,支持5.0~12,无需依赖任何环境任何手机都可以使用,包括模拟器。只需几秒,即可对已安装包括未安装的APK进行脱壳。

License:Apache-2.0Stargazers:1Issues:0Issues:0

nmmp

dex-vm implementation, used to protect the classes.dex file

Stargazers:0Issues:0Issues:0

CFCSS-GCC-plugin

CFCSS plugin on GIMPLE level developed as masters thesis on FIIT STU

Stargazers:0Issues:0Issues:0

retdec

RetDec is a retargetable machine-code decompiler based on LLVM.

License:MITStargazers:0Issues:0Issues:0

APKiD

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

License:NOASSERTIONStargazers:0Issues:0Issues:0

zephyr

Primary Git Repository for the Zephyr Project. Zephyr is a new generation, scalable, optimized, secure RTOS for multiple hardware architectures.

License:Apache-2.0Stargazers:0Issues:0Issues:0

DeClang

An anti-hacking compiler forked from the ollvm (https://github.com/obfuscator-llvm/obfuscator)

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2020-0023

CVE-2020-0022 vulnerability exploitation on Bouygues BBox Miami (Android TV 8.0 - ARM32 Cortex A9)

Stargazers:1Issues:0Issues:0

firmadyne

Platform for emulation and dynamic analysis of Linux-based firmware

License:MITStargazers:1Issues:0Issues:0

retrowrite

RetroWrite -- Retrofitting compiler passes though binary rewriting

License:MITStargazers:0Issues:0Issues:0

mambo

A low-overhead dynamic binary instrumentation and modification tool for ARM (now with both AArch32 and AArch64 support)

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

fastvm

deobfuse compiler

Stargazers:0Issues:0Issues:0

fans

FANS: Fuzzing Android Native System Services

Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

deobf

An arm32 ollvm like deofuscator,aim to remove obfuscation made by ollvm like compiler

Stargazers:0Issues:0Issues:0

CPH

GCC plugin implementing Forward-Edge Code Pointer Hiding security mechanism

Stargazers:0Issues:0Issues:0

XFJailbreakDetection

The Most-Advanced Jailbreak Detection Library for iOS

License:MITStargazers:0Issues:0Issues:0