Monkeylord's repositories

XServer

A Xposed Module for Android Penetration Test, with NanoHttpd.

Language:JavaScriptLicense:MITStargazers:752Issues:30Issues:29

XposedTemplateForAS

自动化创建Xposed模块及钩子,让Xposed模块编写时只需关注钩子实现。Xposed Android Studio Template, automatic module creating along with some useful code.

XposedFridaBridge

A frida script implement XposedBridge & load xposed modules, without installing xposed framwork.

Language:JavaScriptLicense:MITStargazers:191Issues:11Issues:9

awesome-bitcoin-sv

A curated list of bitcoin services and tools for software developers

BadUSB_Cable

A cheap but powerful CH55x BadUSB Cable with SL2.1s USBHUB, which makes the cable usable while executing payload. 廉价但强大,把CH552e和SL2.1s集成在了数据线非常小的空间中,执行载荷时的同时数据线能够正常使用,包括充电、传数据和ADB。

Language:CLicense:MITStargazers:16Issues:3Issues:0

MiniGate

A light weight metanet gateway for bitcoin.

Language:JavaScriptLicense:MITStargazers:16Issues:3Issues:4

bsvup

文件目录上传工具,基于D协议

Language:JavaScriptLicense:MITStargazers:15Issues:3Issues:11

electrum-ecies

A JS implement of electrum's message encrypt/decrypt

Language:JavaScriptLicense:BSD-2-ClauseStargazers:9Issues:4Issues:1

AndroidReverseEngineering

安卓逆向工程 ELFRead、Frida、FridaDump、DexDump、SoDump、Ghidra、Jadx、Xpose...

Language:JavaScriptLicense:GPL-3.0Stargazers:2Issues:1Issues:0

BitDiary

BitDiary Protocol and SDK, for developers.

Language:JavaScriptLicense:MITStargazers:2Issues:2Issues:0

awesome-frida

Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)

License:CC0-1.0Stargazers:1Issues:1Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaLicense:MITStargazers:1Issues:1Issues:0

MiniGun

Lightweight Bitcoin stress test tool.

Language:JavaScriptLicense:MITStargazers:1Issues:2Issues:0

AntiFrida

通过内存特征检测frida

Language:C++Stargazers:0Issues:1Issues:0

awesome-electron

Useful resources for creating apps with Electron

Stargazers:0Issues:2Issues:0

BlackObfuscator

Black Obfuscator is an obfuscator for Android APK DexFile, it can help developer to protect source code by control flow flattening, and make it difficult to analyze the actual program control flow.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

bsv-p2p

A fork of bitcore-p2p for BitcoinSV with bsv.js compatibility.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

crack_dexhelper

某加固逆向分析

Language:C++License:UnlicenseStargazers:0Issues:1Issues:0

CVE-2022-0847

CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”

Language:ShellStargazers:0Issues:1Issues:0

frida-all-in-one

《FRIDA操作手册》by @hluwa @r0ysue

Language:HTMLStargazers:0Issues:1Issues:0

gm-crypto

A pure JavaScript implementation of GM/T series(sm2,sm3,sm4) cryptographic algorithms compatible with Node.js and browsers.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

gsmsms_sdr

使用sdr嗅探gsm短信

Language:PythonStargazers:0Issues:1Issues:0

HackReport

渗透测试报告/资料文档/渗透经验文档/安全书籍

Language:PythonStargazers:0Issues:1Issues:0

MagicWX

🔥免root实现 Android改机(一键新机)技术解密,微信无限多开等。

Language:KotlinStargazers:0Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

mastering-bitcoin-sv

Mastering Bitcoin SV - Back to Genesis

Stargazers:0Issues:1Issues:0

RedTeam-BCS

BCS(北京网络安全大会)2019 红队行动会议重点内容

Stargazers:0Issues:1Issues:0

risk-management-note

🧯风险控制笔记,适用于互联网企业

License:GPL-3.0Stargazers:0Issues:1Issues:0

Tide

目前实现了网络空间资产探测、指纹检索、漏洞检测、漏洞全生命周期管理、poc定向检测、暗链检测、挂马监测、敏感字检测、DNS监测、网站可用性监测、漏洞库管理、安全预警等等~

Stargazers:0Issues:1Issues:0

xcubebase_riru

基于magisk 和riru的frida持久化方案

License:MITStargazers:0Issues:0Issues:0