flankerhqd's repositories

JAADAS

Joint Advanced Defect assEsment for android applications

Language:JavaLicense:NOASSERTIONStargazers:344Issues:31Issues:12

vendor-android-cves

Collections of my POCs for android vendor CVEs

Language:CLicense:LGPL-2.1Stargazers:249Issues:16Issues:2

bindump4j

A portable utility to locate android binder service

Language:JavaLicense:GPL-3.0Stargazers:88Issues:3Issues:2

descriptor-describes-toctou

POCs for IOMemoryDescriptor racing bugs in iOS/OSX kernels

Language:Objective-CStargazers:19Issues:0Issues:0

blitzard

Will release EXPs soon after BHUSA

BadKernel

Full exploit of CVE-2016-6754(BadKernel) and slide of SyScan360 2016

Language:HTMLStargazers:2Issues:2Issues:0

drozer-py3

The Leading Security Assessment Framework for Android.

Language:PythonLicense:NOASSERTIONStargazers:2Issues:1Issues:0
Language:GoLicense:GPL-3.0Stargazers:2Issues:1Issues:0

idaplugins-list

A list of IDA Plugins

VirtualApp

An open source implementation of MultiAccount.(Support 4.0 - N).

Language:JavaLicense:GPL-3.0Stargazers:2Issues:2Issues:0

dpt-shell

An android Dex protects shell implementation

Language:CLicense:MITStargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

ovaa

Oversecured Vulnerable Android App

Language:JavaLicense:BSD-2-ClauseStargazers:1Issues:1Issues:0

pine

Dynamic java method hook framework on ART.

Language:JavaStargazers:1Issues:1Issues:0

appshark

Appshark is a static taint analysis platform to scan vulnerabilities in an Android app.

Language:KotlinLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

License:GPL-3.0Stargazers:0Issues:0Issues:0

blind_watermark

Blind&Invisible Watermark ,图片盲水印,提取水印无须原图!

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

DroidPlugin

A plugin framework on android,Run any third-party apk without installation, modification or repackage

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:2Issues:0

FlowDroid

FlowDroid Static Data Flow Tracker

Language:JavaLicense:LGPL-2.1Stargazers:0Issues:1Issues:0

FUPK3

演示视频https://pan.baidu.com/s/1HH_-TQGca1NLoSqzvOPB3Q 密码:izm3

Language:C++License:NOASSERTIONStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

navicat-keygen

A keygen for Navicat Premium

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

PyWxDump

SharpWxDump的Python语言版。微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录)),解密脚本,获取数据库脚本;持获取多用户信息,目前支持所有新版本、正式版版本

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sekiro

基于长链接和代码注入的Android private API暴露框架

Language:JavaStargazers:0Issues:1Issues:0

soot

Soot - A Java optimization framework

Language:JavaLicense:LGPL-2.1Stargazers:0Issues:1Issues:0

Tai-e-assignments

Tai-e assignments for static program analysis

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

yalu102

incomplete iOS 10.2 jailbreak for 64 bit devices by qwertyoruiopz and marcograssi

Language:Objective-CStargazers:0Issues:2Issues:0