Xcare's repositories

Anti-Disassembly-On-Arm64

User inline asm to anti-disassembly on arm64

License:MITStargazers:2Issues:1Issues:0

Some-small-tools

A repo to store some small tools to do something exciting

Language:ShellStargazers:1Issues:1Issues:0

aflsmart

Smart Greybox Fuzzing (https://thuanpv.github.io/publications/TSE19_aflsmart.pdf)

Language:CStargazers:0Issues:0Issues:0

AndroidMalware_2021

Popular Android malware for 2021

Stargazers:0Issues:1Issues:0

AndroPyTool

A framework for automated extraction of static and dynamic features from Android applications

Language:PythonStargazers:0Issues:1Issues:0

ApkVulCheck

This is a tool to help androidcoder to check the flaws in their projects.

Stargazers:0Issues:0Issues:0

bcc

BCC - Tools for BPF-based Linux IO analysis, networking, monitoring, and more

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Breaking-Security-Critical-Voice-Authentication

Source code for paper "Breaking Security-Critical Voice Authentication".

Language:PythonStargazers:0Issues:0Issues:0
Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

hustwyk.github.io

Personal Blog

Language:HTMLStargazers:0Issues:2Issues:0

ImageBed

Storage for images

Stargazers:0Issues:1Issues:0

jd_scripts

同步lxk0301的仓库

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

JD_tencent_scf

自用京东JS脚本,已加入助力池;支持【青龙】、【腾讯云函数】、【elecV2P】;低调使用,请勿fork!!!

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OkHttpLogger-Frida

Frida 实现拦截okhttp的脚本

Language:JavaScriptStargazers:0Issues:0Issues:0

OLLVM-plusplus

Obfuscator refactored and extended from OLLVM.

Language:C++Stargazers:0Issues:1Issues:0

Open-AnimateAnyone

Unofficial Implementation of Animate Anyone

Stargazers:0Issues:0Issues:0

OpenSCA-cli

OpenSCA is a Software Composition Analysis (SCA) solution that supports detection of open source component dependencies and vulnerabilities.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PaperWeekly

Papers for CNN, object detection, keypoint detection, semantic segmentation, medical image processing, transformers, etc.

Stargazers:0Issues:0Issues:0

PendingIntentExp

PendingIntent exploit

Stargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

python-small-examples

告别枯燥,致力于打造 Python 实用小例子,更多Python良心教程见 Python中文网 http://www.zglg.work

Language:PythonStargazers:0Issues:0Issues:0

Rafel-Rat

-------> RAFEL<------ Android Rat Written in Java With WebPanel For Controlling Victims...Hack Android Devices

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

ReparcelBug2

Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`/`createFromParcel` serialization mismatch in `OutputConfiguration`

Stargazers:0Issues:0Issues:0

Sig

The most powerful and customizable binary pattern scanner

License:MITStargazers:0Issues:0Issues:0

v8-internals

面向编译器开发人员的V8内部实现文档

Language:PythonLicense:CC0-1.0Stargazers:0Issues:1Issues:0

v8-vulnerabilities

Corpus of public v8 vulnerability PoCs.

Language:JavaScriptStargazers:0Issues:1Issues:0

VMProtect-Source

Source of VMProtect (NOT OFFICIALLY)

Stargazers:0Issues:0Issues:0