noob-z

noob-z

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

noob-z's repositories

AlgorithmRestore

App和Web逆向算法还原案例源码分享

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

android_ebpf

android ebpf dev tools and notes

License:Apache-2.0Stargazers:0Issues:0Issues:0

AndroidKeepAlive

2023年最新 Android 高可用黑科技应用保活,实现终极目标,最高适配Android 13 小米 华为 Oppo vivo 等最新机型 拒绝强杀 开机自启动

Stargazers:0Issues:0Issues:0

appdbg

make it possible to run android dex file in original Java Virtual Machine.

License:Apache-2.0Stargazers:0Issues:0Issues:0

bestV8_release

一个可以跑js的逆向工具。

Stargazers:0Issues:0Issues:0

BlackBox

BlackBox is a virtual engine, it can clone and run virtual application on Android, users don't have to install APK file to run the application on devices. BlackBox control all virtual applications, so you can do anything you want by using BlackBox.

License:Apache-2.0Stargazers:0Issues:0Issues:0

CPlusPlusThings

C++那些事

Language:C++Stargazers:0Issues:0Issues:0

dot

The Deepfake Offensive Toolkit

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

douyin-algorithm

douyin algorithm, X-Ladon, X-Argus, X-Gorgon, X-Khronos, X-Helios, X-Medusa

Stargazers:0Issues:0Issues:0

eadb

eBPF Android Debug Bridge

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ecapture

capture SSL/TLS text content without CA cert using eBPF. supports Linux x86_64/Arrch64, Android(GKI) Aarch64.

License:AGPL-3.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

GFPGAN

GFPGAN aims at developing Practical Algorithms for Real-world Face Restoration.

License:NOASSERTIONStargazers:0Issues:0Issues:0

iOSFuckDenyAttach

tool that manually disable ptrace deny attach under kernel model

Stargazers:0Issues:0Issues:0

JnitraceForCpp

Jnitrace for cpp

Language:C++Stargazers:0Issues:0Issues:0

KCon

KCon is a famous Hacker Con powered by Knownsec Team.

Stargazers:0Issues:0Issues:0

Kernel_driver_hack

Android/Linux Kernel dirver read and write memory.

License:MITStargazers:0Issues:0Issues:0

KernelSU

A Kernel based root solution for Android

License:GPL-3.0Stargazers:0Issues:0Issues:0

magisk_All

magisk 一键集成环境,再也不用每次刷完机繁琐得配置环境了!

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nmmp

dex-vm used to protect the android classes.dex file

Language:CStargazers:0Issues:0Issues:0

proot

chroot, mount --bind, and binfmt_misc without privilege/setup for Linux

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

proot-1

An chroot-like implementation using ptrace.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ShelbyObfuscator

Obfuscator for llvm 16.0.2

License:NOASSERTIONStargazers:0Issues:0Issues:0

udbserver

Unicorn Emulator Debug Server - Written in Rust, with bindings of C, Go, Java and Python

License:MITStargazers:0Issues:0Issues:0

vsc-cec-ide

一个插件,国产化你的VSCode,来源于CEC-IDE,有敏感词检测功能,这下自主创新了!

License:Apache-2.0Stargazers:0Issues:0Issues:0

XposedJniTrace

Xposed native hook

Stargazers:0Issues:0Issues:0

Zygisk-Il2CppDumper

Using Zygisk to dump il2cpp data at runtime

License:MITStargazers:0Issues:0Issues:0