lhlsec's repositories

apk.sh

apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-adb

ADB Usage Complete / ADB 用法大全

License:MITStargazers:0Issues:0Issues:0

awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

License:MITStargazers:0Issues:0Issues:0

awesome-vehicle-security

🚗 A curated list of resources for learning about vehicle security and car hacking.

License:CC0-1.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ChipSHOUTER

ChipSHOUTER® - The Electromagnetic Fault Injection (EMFI) Platform By NewAE Technology Inc. Repo holds API, documentation, and examples.

Stargazers:0Issues:0Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:0Issues:0

efiXplorer

IDA plugin for UEFI firmware analysis and reverse engineering automation

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

gdb-static

Public repository of static GDB and GDBServer

License:MITStargazers:0Issues:0Issues:0

libsu

A complete solution for apps using root permissions

License:Apache-2.0Stargazers:0Issues:0Issues:0

lpunpack_and_lpmake

android super.img tools

Stargazers:0Issues:0Issues:0

mariana-trench

Our security focused static analysis tool for Android and Java applications.

License:MITStargazers:0Issues:0Issues:0

mtkclient

Inofficial MTK reverse engineering and flash tool

License:MITStargazers:0Issues:0Issues:0

Owfuzz

Owfuzz: a WiFi protocol fuzzing tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

patchelf

A small utility to modify the dynamic linker and RPATH of ELF executables

License:GPL-3.0Stargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

PoC

Advisories, proof of concept files and exploits that have been made public by @pedrib.

License:GPL-3.0Stargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

rpi4-osdev

Tutorial: Writing a "bare metal" operating system for Raspberry Pi 4

License:CC0-1.0Stargazers:0Issues:0Issues:0

Security-PPT

大安全各领域各公司各会议分享的PPT

Stargazers:0Issues:0Issues:0

ssrf-vuls

国光的手把手带你用 SSRF 打穿内网靶场源码

Stargazers:0Issues:0Issues:0

stateafl

StateAFL: A Greybox Fuzzer for Stateful Network Servers

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

system-config

My customizations of Posix systems (Linux/Cygwin/Darwin/FreeBSD).

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

uefi_retool

A tool for UEFI firmware reverse engineering

License:MITStargazers:0Issues:0Issues:0