Are you happy,Forrest Gump?'s repositories

FART

ART环境下自动化脱壳方案

Language:PythonLicense:Apache-2.0Stargazers:2268Issues:66Issues:27

FridaManager

Frida持久化解决方案

proxy_pool

Python爬虫代理IP池(proxy pool)

Language:PythonLicense:MITStargazers:4Issues:1Issues:0

rainbow

Makes Unicorn traces. Generic Side-Channel and Fault Injection simulator

Language:PythonLicense:LGPL-3.0Stargazers:3Issues:1Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:1Issues:1Issues:0

jnitrace

A Frida based tool that traces usage of the JNI API in Android apps.

Language:TypeScriptLicense:MITStargazers:1Issues:1Issues:0

ABD

Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:0Issues:1Issues:0

android-scripts

Collection of Android reverse engineering scripts

Language:C++Stargazers:0Issues:1Issues:0

awesome-mobile-CTF

This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform.

License:LGPL-3.0Stargazers:0Issues:1Issues:0

Binary-files

EarthWorm/Termite 停止更新

Language:YARAStargazers:0Issues:1Issues:0

bincat

Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection

Language:OCamlStargazers:0Issues:1Issues:0

capstone

Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

chepy

Chepy is a python lib/cli equivalent of the awesome CyberChef tool.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

crifan.github.io

用于利用github.io去存放crifan的静态页面

Language:HTMLStargazers:0Issues:1Issues:0

cryptopp

free C++ class library of cryptographic schemes

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

ctf-wiki

CTF Wiki Online. Come and join us, we need you!

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

drltrace

Drltrace is a library calls tracer for Windows and Linux applications.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

dynamorio

Dynamic Instrumentation Tool Platform

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

elf-dump-fix

Utils use to dump android ELF from memory and do some fix including the ELF section header rebuilding

Language:CStargazers:0Issues:1Issues:0

fritzl

Frida hooks and helpers mostly aimed at finding crypto functions.

Language:JavaScriptStargazers:0Issues:1Issues:0

GDA-android-reversing-Tool

GDA is a new decompiler written entirely in c++, so it does not rely on the Java platform, which is succinct, portable and fast, and supports APK, DEX, ODEX, oat.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

house

A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

klee

KLEE Symbolic Execution Engine

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

OpenWrt-on-VMware

智能透明代理

Stargazers:0Issues:1Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0

QBDI

A Dynamic Binary Instrumentation framework based on LLVM.

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

shellcode-resources

Resources About Shellcode

Stargazers:0Issues:1Issues:0
Language:BatchfileLicense:GPL-3.0Stargazers:0Issues:0Issues:0

zelos

A comprehensive binary emulation and instrumentation platform.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0