yufeiliu (liuyufei)

liuyufei

Geek Repo

Company:KeenLab Tencent

Location:Shanghai

Github PK Tool:Github PK Tool

yufeiliu's starred repositories

github-readme-stats

:zap: Dynamically generated stats for your github readmes

Language:JavaScriptLicense:MITStargazers:68775Issues:275Issues:1229

black

The uncompromising Python code formatter

Language:PythonLicense:MITStargazers:38727Issues:228Issues:2626

stf

Control and manage Android devices from your browser.

Language:JavaScriptLicense:NOASSERTIONStargazers:13357Issues:626Issues:1106

google-java-format

Reformats Java source code to comply with Google Java Style.

Language:JavaLicense:NOASSERTIONStargazers:5587Issues:136Issues:602

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:5084Issues:78Issues:795

android-hidden-api

A library that provides access to Android hidden APIs and internal resources.

Language:JavaLicense:Apache-2.0Stargazers:3441Issues:133Issues:89

stf

Control and manage Android devices from your browser.

Language:JavaScriptLicense:NOASSERTIONStargazers:3406Issues:74Issues:277

frida-all-in-one

《FRIDA操作手册》by @hluwa @r0ysue

aind

AinD: Android in Docker. Ain't an emulator.

Language:ShellLicense:Apache-2.0Stargazers:1491Issues:22Issues:35

frida_hook_libart

Frida hook some jni functions

Language:JavaScriptLicense:MITStargazers:1460Issues:35Issues:16

AntiFakerAndroidChecker

设备指纹 获取真实的IMEI AndroidId 序列号 MAC地址等,Android模拟器检测,检测Android模拟器 ,作为可信DeviceID,应对防刷需求等 Android设备指纹 How to detect Android emulator

Language:JavaLicense:Apache-2.0Stargazers:1367Issues:42Issues:34

afl-training

Exercises to learn how to fuzz with American Fuzzy Lop

Language:CLicense:NOASSERTIONStargazers:1222Issues:31Issues:19

ssl_logger

Decrypts and logs a process's SSL traffic.

Language:PythonLicense:Apache-2.0Stargazers:1097Issues:45Issues:0

ABD

Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:1094Issues:54Issues:4

p0tools

Project Zero Docs and Tools

Language:C++License:Apache-2.0Stargazers:699Issues:61Issues:4

DetectFrida

Detect Frida for Android

RestrictionBypass

Android API restriction bypass for all Android Versions

Language:JavaLicense:Apache-2.0Stargazers:628Issues:22Issues:10

graphicsfuzz

A testing framework for automatically finding and simplifying bugs in graphics shader compilers.

Language:JavaLicense:Apache-2.0Stargazers:563Issues:23Issues:404

elf-dump-fix

Utils use to dump android ELF from memory and do some fix including the ELF section header rebuilding

oppo_ozip_decrypt

Oppo Firmware .ozip decrypter

android-security

Android Security Resources.

android_universal

Universal android boot to root

Language:PythonLicense:MITStargazers:265Issues:20Issues:11

CySecBooks

Libros de Cyber Security

Stargazers:255Issues:0Issues:0

fuzzing-corpus

My fuzzing corpus

Language:JavaScriptStargazers:244Issues:8Issues:0

DexEncryptionDecryption

APK 加固 dex 加密,解密 学习项目

Language:JavaLicense:Apache-2.0Stargazers:221Issues:11Issues:8

MagiskFrida

Runs frida-server on boot as root with magisk.

hotwax

Coverage-guided binary fuzzing powered by Frida Stalker

Language:CLicense:UnlicenseStargazers:179Issues:15Issues:5

frida-js-afl-instr

An example on how to do performant in-memory fuzzing with AFL++ and Frida

FridaAndroidTracer

Android application tracer powered by Frida