gitWK86's repositories

trace_natives

一个小脚本,用于trace so中native函数的调用。

License:GPL-3.0Stargazers:0Issues:0Issues:0

FartExt

在FART的基础上进行优化。实现更深的主动调用。适用AOSP10

Stargazers:0Issues:0Issues:0

APKiD

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

License:NOASSERTIONStargazers:0Issues:0Issues:0

r0tracer

安卓Java层多功能追踪脚本

Stargazers:0Issues:0Issues:0

ByteX

ByteX is a bytecode plugin platform based on Android Gradle Transform API and ASM. 字节码插件开发平台

License:Apache-2.0Stargazers:0Issues:0Issues:0

ipatool

Command-line tool that allows searching and downloading app packages (known as ipa files) from the iOS App Store

License:MITStargazers:0Issues:0Issues:0

V2rayU

V2rayU,基于v2ray核心的mac版客户端,用于科学上网,使用swift编写,支持vmess,shadowsocks,socks5等服务协议,支持订阅, 支持二维码,剪贴板导入,手动配置,二维码分享等

Stargazers:0Issues:0Issues:0

dsdump

An improved nm + Objective-C & Swift class-dump

Stargazers:0Issues:0Issues:0

curz0n.github.io

Curzon‘s Blog

License:MITStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

iGoat-Swift

OWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS

License:GPL-3.0Stargazers:0Issues:0Issues:0

asap

ASAP: A Chinese Review Dataset Towards Aspect Category Sentiment Analysis and Rating Prediction

License:Apache-2.0Stargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

smali

smali/baksmali

Stargazers:0Issues:0Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

License:MITStargazers:0Issues:0Issues:0

diva-android

DIVA Android - Damn Insecure and vulnerable App for Android

License:GPL-3.0Stargazers:0Issues:0Issues:0

mobdevim

Command line utility that interacts with plugged in iOS devices. Uses Apple's MobileDevice framework

Stargazers:0Issues:0Issues:0

yacd

Decrypts FairPlay applications on iOS 13.4.1 and lower, no jb required

License:MITStargazers:0Issues:0Issues:0

wxappUnpacker-1

小程序反编译(支持分包)

License:GPL-3.0Stargazers:0Issues:0Issues:0

truegaze

Static analysis tool for Android/iOS apps focusing on security issues outside the source code

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:AGPL-3.0Stargazers:0Issues:0Issues:0

SecToolSet

The security tool(project) Set from github。github安全项目工具集合

Stargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

sec

security

Stargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

License:NOASSERTIONStargazers:0Issues:0Issues:0

j2objc

A Java to iOS Objective-C translation tool and runtime.

License:Apache-2.0Stargazers:0Issues:0Issues:0

SandHook

Android ART Hook/Native Inline Hook/Single Instruction Hook - support 4.4 - 11.0 32/64 bit - Xposed API Compat

License:NOASSERTIONStargazers:0Issues:0Issues:0

RegExAPI

list of regex for apis

Stargazers:0Issues:0Issues:0