果核 (freeloop4032)

freeloop4032

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

果核's repositories

douyin-live

抖音直播协议、抖音弹幕协议、抖音爬虫分析、快手直播协议、快手弹幕协议、快手爬虫分析、js逆向

Language:JavaScriptStargazers:33Issues:0Issues:0

Crack-JS-Spider

JS破解逆向,破解JS反爬虫加密参数,已破解极验滑块w(2022.2.19),QQ音乐sign(2022.2.13),拼多多anti_content,boss直聘zp_token,知乎x-zse-96,酷狗kg_mid/dfid,唯品会mars_cid,中国裁判文书网(2020-06-30更新),淘宝密码,天安保险登录,b站登录,房天下登录,WPS登录,微博登录,有道翻译,网易登录,微信公众号登录,空中网登录,今目标登录,学生信息管理系统登录,共赢金融登录,重庆科技资源共享平台登录,网易云音乐下载,一键解析视频链接,财联社登录。

Language:JavaScriptStargazers:2Issues:0Issues:0

BlackDex

BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in several seconds.

Language:C++License:Apache-2.0Stargazers:1Issues:0Issues:0

hooker

🔥🔥hooker是一个基于frida实现的逆向工具包。为逆向开发人员提供统一化的脚本包管理方式、通杀脚本、自动化生成hook脚本、内存漫游探测activity和service、firda版JustTrustMe、disable ssl pinning

Language:JavaScriptLicense:Apache-2.0Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

FakeXposed

Hide xposed, root, file redirection, etc.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

findhash

一个IDA脚本,可以检测出哈希算法(无论是否魔改常数)并生成frida hook 代码。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

frida_api_server

frida server

Language:PythonStargazers:0Issues:0Issues:0

frida_app_hook

破解过的app frida hook脚本

Language:JavaScriptStargazers:0Issues:0Issues:0

frida_dump

frida dump dex, frida dump so

Language:JavaScriptStargazers:0Issues:0Issues:0

FridaContainer

FridaContainer 整合了网上流行的和自己编写的常用的 frida 脚本,为逆向工作提效之用。 frida 脚本模块化,Java & Jni Trace。

Language:TypeScriptStargazers:0Issues:0Issues:0

fridaRegstNtv

利用 frida 获取 Jni RegisterNatives 动态注册的函数

Language:TypeScriptStargazers:0Issues:0Issues:0

FridaScripts

一些frida脚本

Stargazers:0Issues:0Issues:0

GOOD-GOOD-STUDY

小白->中白

Stargazers:0Issues:0Issues:0

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

jnitrace

A Frida based tool that traces usage of the JNI API in Android apps.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SliderCracker

滑块验证码纯 js 破解 [极验2] [美团] [安居客] [京东] [易盾] [云片] [数美] [携程] [搜狐] [虎牙] [爱奇艺]

Language:JavaScriptStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

sperm

浏览过的精彩逆向文章汇总,值得一看

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

strongR-frida-android

An anti detection version frida-server for android.

Stargazers:0Issues:0Issues:0

Tiktok-Unpinned

Bypass Tiktok SSL pinning on Android

Stargazers:0Issues:0Issues:0

unidbg

Allows you to emulate an Android ARM32 and/or ARM64 native library, and an experimental iOS emulation

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

unidbgweb

unidbg的服务化,毒、酷安、快手、小红书、马蜂窝、抖音、今日头条、美团、拼多多、启信宝、天眼查、封面新闻的相关so调用

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

WeChatOpenDevTools-Python

WeChatOpenDevTool 微信小程序强制开启开发者工具

Stargazers:0Issues:0Issues:0

WPeChatGPT

A plugin for IDA that can help to analyze binary file, it based on Gepetto which uses OpenAI's davinci-003 model.

Stargazers:0Issues:0Issues:0