melbshark's starred repositories

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:11557Issues:423Issues:1092

awesome-adb

ADB Usage Complete / ADB 用法大全

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10522Issues:295Issues:866

be-a-professional-programmer

成为专业程序员路上用到的各种优秀资料、神器及框架

Il2CppDumper

Unity il2cpp reverse engineer

article

articles by WeChat Mobile Development Team

weevely3

Weaponized web shell

Language:PythonLicense:GPL-3.0Stargazers:3146Issues:131Issues:138

CoreLink

Android 开发中的日常积累

PF_RING

High-speed packet processing framework

Language:CLicense:LGPL-2.1Stargazers:2662Issues:99Issues:843

magnetX

资源搜索型软件 macOS OSX magnet

v_jstools

模仿着写一个 chrome 插件,用来快速调试前端 js 代码。

NetWorkPacketCapture

It is used to capture network packet via Android VPN.

AdguardForAndroid

Open bug tracker for Android version of AdGuard.

fb-adb

A better shell for Android devices

Language:CLicense:NOASSERTIONStargazers:1143Issues:73Issues:42

sleepy-puppy

Sleepy Puppy XSS Payload Management Framework

Language:JavaScriptLicense:Apache-2.0Stargazers:1028Issues:380Issues:15

Dreamland

A third-party Xposed framework implementation which supports Android 5.0~14.

Language:JavaLicense:GPL-3.0Stargazers:716Issues:23Issues:33

Restore-JS

《反爬虫JS破解与混淆还原手册》 by @No-Attack @LoseNine。 一本教你JS破解以及混淆与还原的教程。欢迎star,持续更新。

frida-scripts

Frida Scripts

ida-minsc

A plugin based on IDAPython for a functional DWIM interface. Current development against most recent IDA is in the "persistence-refactor" branch, ancient (but stable) work is in "master", so... create an issue if you want/need something backported. Use "Wiki" or "Discussions" for examples, and smash that "Star" button if you like this.

Language:PythonLicense:BSD-3-ClauseStargazers:311Issues:17Issues:109

angrgdb

Use angr inside GDB. Create an angr state from the current debugger state.

Language:PythonLicense:BSD-2-ClauseStargazers:197Issues:15Issues:7

91CL-APP

福利APP/福利资源/宅男福利/福利视频/福利图片/高清无码露点/国产小视频/韩国美女主播/抖音快手福利/福利姬/PR社/森罗财团/美女;

Stargazers:48Issues:0Issues:0

HITB2020_FSFUZZER

My Material for the HITB presentation

Language:PythonLicense:GPL-3.0Stargazers:35Issues:6Issues:0

ioctlviewer

IDA's plugin for viewing all implemented IOCTLs in binary

License:GPL-3.0Stargazers:4Issues:3Issues:0

dexcalibur-codeshare

This repository contains source code of hook shared by the community. To add your hooks, make a pull request.

ExploitationLib

Modern C++ library for exploitation aims

License:GPL-3.0Stargazers:3Issues:2Issues:0

BitcodeRecompiler

bitcode file from binary recompiled.

Language:RustLicense:MITStargazers:2Issues:0Issues:0

notcompatible-c

NotCompatible-C Bot reversed, for using in watching the bot, decoding and probing

Language:JavaStargazers:2Issues:7Issues:0

dexcalibur-registry

This repository contains several disassembled Android APIs.

Software-Protection

.NET & Native Protector

Stargazers:1Issues:0Issues:0