leibushi's repositories

AndroidReverseStudy

安卓逆向学习

Language:C++Stargazers:1Issues:0Issues:0

Frida-Seccomp

一个Android通用svc跟踪以及hook方案——Frida-Seccomp

Language:JavaScriptStargazers:1Issues:0Issues:0

AndroidSec

记录一些我自己在学习Android逆向过程中的有意思的东西

Language:JavaScriptStargazers:0Issues:0Issues:0

AntiFrida-1

一些Frida检测手段

Language:KotlinStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ast_tools

ast基础框架-基于babel

Stargazers:0Issues:0Issues:0

BlackBox

BlackBox is a virtual engine, it can clone and run virtual application on Android, users don't have to install APK file to run the application on devices. BlackBox control all virtual applications, so you can do anything you want by using BlackBox.

License:Apache-2.0Stargazers:0Issues:0Issues:0

BlackDex

BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in several seconds.

License:Apache-2.0Stargazers:0Issues:0Issues:0

catvm

js vm2逆向环境

Stargazers:0Issues:0Issues:0

FakeXposed

Hide xposed, root, file redirection, etc.

License:Apache-2.0Stargazers:0Issues:0Issues:0

hcaptcha-challenger

Gracefully face hCaptcha challenge with Yolov5(ONNX) embedded solution.

License:GPL-3.0Stargazers:0Issues:0Issues:0

JnitraceForCpp

Jnitrace for cpp

Stargazers:0Issues:0Issues:0

js-de-obfuscator

javascript代码混淆与还原

Stargazers:0Issues:0Issues:0

keypatch

Multi-architecture assembler for IDA Pro. Powered by Keystone Engine.

License:GPL-2.0Stargazers:0Issues:0Issues:0

lxSpider

爬虫案例合集。包括但不限于《淘宝、京东、天猫、豆瓣、抖音、快手、微博、微信、阿里、头条、pdd、优酷、爱奇艺、携程、12306、58、搜狐、各种指数、维普万方、Zlibraty、Oalib、小说、招标网、采购网、小红书、大众点评、推特、脉脉》

License:GPL-3.0Stargazers:0Issues:0Issues:0

match-yuanrenxue

yuanrenxue 爬虫攻防赛题目练习

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

obfuscator

ollvm,base on llvm-clang 5.0.2, 6.0.1 , 7.0.1,8.0,9.0,9.0.1,10.x,11.x,12.x,13.x,swift-llvm-clang 5.0(waiting support swift obfuscator),swift-llvm-clang 5.5(bcf disable)

Stargazers:0Issues:0Issues:0

OpenVirtualApp

A virtualapp source code project by EA-Reopen.

License:Apache-2.0Stargazers:0Issues:0Issues:0

repairEnvironment

vm2js补环境

Stargazers:0Issues:0Issues:0

requests

用于快速请求HTTP或HTTPS,并支持修改ja3指纹

Stargazers:0Issues:0Issues:0

simpread

简悦导入文章

Stargazers:0Issues:0Issues:0

SpiderCollection

记录遇到的一些网站的加密和混淆

Stargazers:0Issues:0Issues:0

StringFog

一款自动对字节码中的字符串进行加密Android插件工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

strongR-frida-android

An anti detection version frida-server for android.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

unpacker

基于ART主动调用的脱壳机

Stargazers:0Issues:0Issues:0

v_jstools

模仿着写一个开源的 chrome 插件,用来快速调试前端 js 代码。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0