asdf's repositories

BadUnboxing

Automated Android custom unpacker generator

License:AGPL-3.0Stargazers:0Issues:0Issues:0

REcon2024

This contains notes and slides for my REcon 2024 talk on Auto Unpacking Android Malware

Stargazers:0Issues:0Issues:0

TInjector

劫持Zygote在App启动前注入so

License:GPL-3.0Stargazers:0Issues:0Issues:0

Android-Protection-Bypass-Stuff

Android Protection Bypass Stuff that I compiled from few resources.

Stargazers:1Issues:0Issues:0

ecapture

Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.

License:Apache-2.0Stargazers:0Issues:0Issues:0

VmpHelper

an ida plugin used to decompile vmp

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Flutter-Windows

Flutter Windows Frida Script for SSL Pinning

License:Apache-2.0Stargazers:0Issues:0Issues:0

Appsealing-Reversal

A Reversal and bypass for Appsealing

License:GPL-3.0Stargazers:0Issues:0Issues:0

bypass_bilibili

绕过bilibili apk的反frida机制

License:GPL-3.0Stargazers:0Issues:0Issues:0

Guard

All-in-one android application protection

Stargazers:0Issues:0Issues:0

flutter_reversing

This repo will contain the material for reversing flutter applications.

Stargazers:0Issues:0Issues:0

frida_dump

frida dump android elf, support spawn and attach mode

Stargazers:0Issues:0Issues:0

blutter

Flutter Mobile Application Reverse Engineering Tool

License:MITStargazers:0Issues:0Issues:0

FART-Fix

针对 @hanbinglengyue 的FART项目下的Frida脱壳脚本进行最新适配,可在Frida16.1.0 + Android12环境下进行脱壳

Stargazers:0Issues:0Issues:0

FridaScripts_test

逆向相关的代码集合

License:GPL-3.0Stargazers:0Issues:0Issues:0

IDA_Easy_Life

自己收集与编写的常用IDA脚本,通常用于反混淆

License:Apache-2.0Stargazers:0Issues:0Issues:0

angr_lab

This repo will contain the challenges and solutions for angr framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

frida-scripts

A collection of frida scripts to facilitate reverse engineering of android apps.

Stargazers:0Issues:0Issues:0

ReverseEngineeringAndroidMalware

This contains notes and slides for my talk on Reverse Engineering Android Malware

Stargazers:0Issues:0Issues:0

FridaDebugger

Single-step debugging of native code using frida, stalker, and semaphore

Stargazers:0Issues:0Issues:0

frida-interception-and-unpinning

Frida scripts to directly MitM all HTTPS traffic from a target mobile application

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

stalker_trace_so

一个IDA插件,利用frida-stalker在加载so时打印出所有函数调用,解决frida-trace无法在so加载时trace的问题

License:MITStargazers:0Issues:0Issues:0

my-notes

无限期停更,请移步 https://5ec1cff.github.io/my-blog

Stargazers:0Issues:0Issues:0

FridaAndrioidNativeBeginnersBook

《安卓Frida SO逆向分析实战》

Stargazers:0Issues:0Issues:0

r2tips

Small tips about R2 which runs everywhere

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

promon-reversal

Analysis and proof-of-concept bypass of Promon SHIELD's Android application protection

Stargazers:0Issues:0Issues:0