Miy1z1ki

Miy1z1ki

Geek Repo

Location:北京

Github PK Tool:Github PK Tool

Miy1z1ki's repositories

awesome-ida

awesome IDA Pro resources

Stargazers:2Issues:0Issues:0

Adhrit

Adhrit is an open source Android APK reversing and analysis tool that can help security researchers and CTF enthusiasts alike. The tool is an effort to cut down on the amount of time spent on reversing and basic reconnaissance of Android applications.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Android_Kernel_CVE_POCs

A list of my CVE's with POCs

Language:CStargazers:0Issues:0Issues:0

AndroidAppRE

Android App Reverse Engineering Workshop

Stargazers:0Issues:0Issues:0

Automatic-Exploit-Generation

Something about AEG

Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-mobile-CTF

This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

compiler-rt

Mirror of official compiler-rt git repository located at http://llvm.org/git/compiler-rt. Updated every five minutes.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

corellium-android-unpacking

Android Unpacking Automation using Corellium Devices

Stargazers:0Issues:0Issues:0

ctf

记录做过的ctf题与writeup

Stargazers:0Issues:0Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellStargazers:0Issues:0Issues:0

Dwarf

Full featured multi arch/os debugger built on top of PyQt5 and frida

License:GPL-3.0Stargazers:0Issues:0Issues:0

FBUnpinner

Bypass Facebook/Instagram Certificate Pinning for Android

Stargazers:0Issues:0Issues:0

FlowDroid

FlowDroid Static Data Flow Tracker

Language:JavaLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

frida-android-helper

Frida Android utilities

License:MITStargazers:0Issues:0Issues:0

frida-snippets

Hand-crafted Frida examples

Stargazers:0Issues:0Issues:0

frizzer

Frida-based general purpose fuzzer

Stargazers:0Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

medusa

Binary instrumentation framework based on FRIDA

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

rp

rp++ is a full-cpp written tool that aims to find ROP sequences in PE/Elf/Mach-O x86/x64 binaries. It is open-source and has been tested on several OS: Debian / Windows 8.1 / Mac OSX Lion (10.7.3). Moreover, it is x64 compatible and supports Intel syntax. Standalone executables can also be directly downloaded.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Saker

Tool for fuzz Web Applications

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Source-and-Fuzzing

一些阅读源码和Fuzzing 的经验,涵盖黑盒与白盒测试..

Stargazers:0Issues:0Issues:0

src

IDAPython project for Hex-Ray's IDA Pro

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Street-Party

Street Party is a suite of tools that allows the RTP streams of video conferencing implementations to be viewed and modified.

License:Apache-2.0Stargazers:0Issues:0Issues:0

syzkaller

syzkaller is an unsupervised, coverage-guided kernel fuzzer

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ulev1plus

An Android app to read and write MIFARE Ultralight EV1 tags

License:NOASSERTIONStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

Xiaomi_Kernel_OpenSource

Xiaomi Mobile Phone Kernel OpenSource

Stargazers:0Issues:0Issues:0