melbshark's repositories

Language:JavaScriptStargazers:0Issues:0Issues:0

Android_POCs

Android Vulnerability Reports and POCs.

Language:CStargazers:0Issues:0Issues:0

apkfile

Android app analysis and feature extraction library

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

apkminer

Parallel APK analyzer

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

atlas

A powerful Android Dynamic Component Framework.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

be-a-professional-programmer

成为专业程序员路上用到的各种优秀资料、神器及框架

Stargazers:0Issues:0Issues:0

CTF-pwn-tips

Here records some tips about pwn that I have learned.

Stargazers:0Issues:0Issues:0

EggShell

iOS/macOS Remote Administration Tool

Language:Objective-CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

EQGRP

Decrypted content of eqgrp-auction-file.tar.xz

Language:PerlStargazers:0Issues:0Issues:0

flexidie

Source code and binaries of FlexiSpy from the Flexidie dump

Language:Objective-CStargazers:0Issues:0Issues:0

Hikari

Customized Obfuscator-LLVM Fork

Language:LLVMLicense:NOASSERTIONStargazers:0Issues:0Issues:0

houdini-public

Houdini for iOS

Language:Objective-CStargazers:0Issues:0Issues:0

learning-cmake

learning cmake

Language:CMakeLicense:GPL-2.0Stargazers:0Issues:0Issues:0

libfuzzer-workshop

Repository for materials of "Modern fuzzing of C/C++ Projects" workshop.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

lighthouse

Code Coverage Explorer for IDA Pro

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MOSEC-2017

The third MOSEC mobile security technology summit 第三届 MOSEC 移动安全技术峰会参会分享

License:MITStargazers:0Issues:0Issues:0

NagaScan

NagaScan is a distributed passive scanner for Web application.

Language:PythonStargazers:0Issues:0Issues:0

nucleus

Clone of "Compiler-Agnostic Function Detection in Binaries" source code

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pics

Posters, drawings...

Language:AssemblyStargazers:0Issues:0Issues:0

Probable-Wordlists

Wordlists sorted by probability originally created for password generation and testing

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

pwn

learn pwn

Language:PythonStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Routerhunter-2.0

Testing vulnerabilities in devices and routers connected to the Internet.

Language:PythonStargazers:0Issues:0Issues:0

SecPaper

SecurityPaper For www.mottoin.com

Stargazers:0Issues:0Issues:0

shadowsocks_install

Auto install shadowsocks server,thanks 秋水逸冰

Language:ShellStargazers:0Issues:0Issues:0

tensorflow-1.4-billion-password-analysis

Deep Learning model to analyze a large corpus of clear text passwords.

Language:PythonStargazers:0Issues:0Issues:0

wechat-dump

Dump wechat messages from android

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

x11docker

Run graphical applications in docker on a second X server or Wayland compositor

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

xLua

xLua is a hot-fix solution plugin for Unity3D, it supports android, ios, windows, osx, etc.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0