ele7enxxh's starred repositories

HowToCook

程序员在家做饭方法指南。Programmer's guide about how to cook at home (Simplified Chinese only).

Language:DockerfileLicense:UnlicenseStargazers:65391Issues:396Issues:657

retdec

RetDec is a retargetable machine-code decompiler based on LLVM.

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

Language:CodeQLLicense:MITStargazers:7384Issues:234Issues:2162

uiautomator2

Android Uiautomator2 Python Wrapper

Language:PythonLicense:MITStargazers:6247Issues:186Issues:883

lamda

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/远程桌面/自动化取证框架,你的工作从未如此简单快捷。

BlackDex

BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in several seconds.

Language:C++License:Apache-2.0Stargazers:5566Issues:107Issues:118

GDA-android-reversing-Tool

the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.

Language:JavaLicense:Apache-2.0Stargazers:4021Issues:98Issues:164

Dobby

a lightweight, multi-platform, multi-architecture hook framework.

Language:C++License:Apache-2.0Stargazers:3927Issues:117Issues:219

hooker

🔥🔥hooker是一个基于frida实现的逆向工具包。为逆向开发人员提供统一化的脚本包管理方式、通杀脚本、自动化生成hook脚本、内存漫游探测activity和service、firda版JustTrustMe、disable ssl pinning

Language:JavaScriptLicense:Apache-2.0Stargazers:3579Issues:74Issues:58

codechecker

CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang Static Analyzer and Clang Tidy

Language:PythonLicense:Apache-2.0Stargazers:2163Issues:55Issues:1362

firmadyne

Platform for emulation and dynamic analysis of Linux-based firmware

Language:ShellLicense:MITStargazers:1782Issues:74Issues:181

fridaUiTools

frida工具的缝合怪

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

Language:JavaLicense:GPL-3.0Stargazers:1544Issues:26Issues:56

reFlutter

Flutter Reverse Engineering Framework

Language:PythonLicense:GPL-3.0Stargazers:1241Issues:16Issues:17

github-cve-monitor

实时监控github上新增的cve、自定义关键字、安全工具更新、大佬仓库监控,并多渠道推送通知

Language:PythonLicense:MITStargazers:1132Issues:18Issues:44

AndroBugs_Framework

AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.

Language:PythonLicense:GPL-3.0Stargazers:1116Issues:107Issues:0

DarkNet_ChineseTrading

🚇暗网中文网监控爬虫(DEEPMIX)

Language:PythonLicense:MITStargazers:1056Issues:40Issues:37

Angora

Angora is a mutation-based fuzzer. The main goal of Angora is to increase branch coverage by solving path constraints without symbolic execution.

Language:C++License:Apache-2.0Stargazers:918Issues:41Issues:71

Pluto

Obfuscator based on LLVM 14.0.6

Language:LLVMLicense:MITStargazers:803Issues:28Issues:47

retrowrite

RetroWrite -- Retrofitting compiler passes through binary rewriting

Language:PythonLicense:NOASSERTIONStargazers:656Issues:36Issues:44

iblessing

iblessing is an iOS security exploiting toolkit, it mainly includes application information gathering, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.

Language:C++License:GPL-3.0Stargazers:616Issues:23Issues:8

Finger

A tool for recognizing function symbol

Language:PythonLicense:GPL-3.0Stargazers:421Issues:13Issues:9

mambo

A low-overhead dynamic binary instrumentation and modification tool for ARM (both AArch32 and AArch64 support) and RISC-V (RV64GC).

Language:CLicense:Apache-2.0Stargazers:310Issues:26Issues:41

autoharness

A tool that automatically creates fuzzing harnesses based on a library

Language:PythonLicense:MITStargazers:280Issues:9Issues:4

healer

Kernel fuzzer inspired by Syzkaller.

Language:RustLicense:Apache-2.0Stargazers:260Issues:13Issues:31

fans

FANS: Fuzzing Android Native System Services

Awesome-Binary-Rewriting

An awesome & curated list of binary rewriting papers

titanm

This repository contains the tools we used in our research on the Google Titan M chip

Language:CLicense:Apache-2.0Stargazers:181Issues:11Issues:11

threat-broadcast

威胁情报播报(停止运营)

Language:PythonStargazers:148Issues:8Issues:0

re_scripts

Some reverse-engineering scripts

Language:PythonLicense:NOASSERTIONStargazers:113Issues:5Issues:1