linhlhq's repositories

android-afl

Fuzzing Android program with american fuzzy lop (AFL)

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

android-unpacker

Android Unpacker presented at Defcon 22: Android Hacker Protection Level 0

Language:CStargazers:0Issues:0Issues:0

build-libcurl-windows

Batch script to download and build libcurl (using Visual Studio compiler)

Language:HTMLStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

ConfuserEx

An open-source, free protector for .NET applications

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

Droid-Application-Fuzz-Framework

Android application fuzzing framework with fuzzers and crash monitor.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fridump3

A universal memory dumper using Frida for Python 3

Language:PythonStargazers:0Issues:0Issues:0

honggfuzz-android

An Android port of the general purpose honggfuzz fuzzer

Language:CStargazers:0Issues:0Issues:0
Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

IntentFuzzer

A Tool to fuzz Intent on Android

Language:JavaStargazers:0Issues:0Issues:0

ioctlfuzzer

Automatically exported from code.google.com/p/ioctlfuzzer

Language:CStargazers:0Issues:0Issues:0

joern

A robust parser for C/C++ storing abstract syntax trees, control flow graphs and program dependence graphs in a neo4j graph database.

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

libfuzzer-workshop

Repository for materials of "Modern fuzzing of C/C++ Projects" workshop.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

Malware-Classification-with-ML

Bachelor Thesis for XAMK - Machine Learning Methods for Malware Detection and Classification

Language:PythonStargazers:0Issues:0Issues:0

MFFA

Media Fuzzing Framework for Android

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

mobfu

Attack tool/fuzzer for SMS services

Language:PythonStargazers:0Issues:0Issues:0
Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

pe_recovery_tools

Helper tools for recovering dumped PE files

Language:C++Stargazers:0Issues:0Issues:0

Protocol-Independent-Fuzzer

A framework for template based protocol independent fuzzing.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

sslunpin

Frida script to bypass ssl Pinning

Language:PythonStargazers:0Issues:0Issues:0

TinyAntivirus

TinyAntivirus is an open source antivirus engine designed for detecting polymorphic virus and disinfecting it.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

tiro

TIRO - A hybrid iterative deobfuscation framework for Android applications

Language:JavaLicense:LGPL-2.1Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

WinEoP

WinEoP Exploitation Framework

Stargazers:0Issues:0Issues:0