Lei1x (oMasko)

oMasko

Geek Repo

Company:@Alibaba @Meituan @Qihoo360

Home Page:https://omasko.github.io/

Github PK Tool:Github PK Tool

Lei1x's repositories

AppProtect

整理一些app常见的加固方法,包括java层、native层和资源文件加固等

Language:CStargazers:12Issues:3Issues:0
Language:JavaStargazers:1Issues:2Issues:0

010Editor-stuff

A collection of 010 Editor specific stuff

Stargazers:0Issues:2Issues:0

100-gdb-tips

A collection of gdb tips. 100 maybe just mean many here.

Language:GoLicense:NOASSERTIONStargazers:0Issues:2Issues:0

adbi

Android Dynamic Binary Instrumentation Toolkit

Language:CStargazers:0Issues:1Issues:0

Android-Inline-Hook

thumb16 thumb32 arm32 inlineHook in Android

Language:CStargazers:0Issues:2Issues:0

AndroidControl

超强群控,可以实时查看和控制安卓手机的安卓远程控制软件,致力于完成一个高端的安卓群控软件 可以群控,录制运行脚本等等功能......

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

apk_auto_enforce

APK一键自动化加固脚本

Language:JavaStargazers:0Issues:2Issues:0

arm-vm

ARM virtual machine

Language:C++Stargazers:0Issues:2Issues:0

Chromium_doc_zh

Chromium中文文档,学习google家的架构

Language:CSSStargazers:0Issues:2Issues:0

cryptography

cryptography is a package designed to expose cryptographic primitives and recipes to Python developers.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Language:JavaStargazers:0Issues:2Issues:0
Language:JavaStargazers:0Issues:2Issues:0

DMNP

Resources of the "Dissecting mobile native code packers. A case study." Zimperium's blogpost.

Language:PythonStargazers:0Issues:2Issues:0

drizzleDumper

drizzleDumper是一款基于内存搜索的Android脱壳工具。

Language:MakefileLicense:Apache-2.0Stargazers:0Issues:2Issues:0

epic

Dynamic java method AOP hook for Android(continution of Dexposed on ART), Supporting 4.0~8.1

Language:JavaLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Language:C++License:NOASSERTIONStargazers:0Issues:2Issues:0

HITCON-Training

For Linux binary Exploitation

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

InDroid

Dalvik vm Instrumentation OS

Language:AssemblyStargazers:0Issues:2Issues:0

Inspeckage

Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

it-ebooks-archive

:books: 计算机开放电子书(不完全)汇总

Stargazers:0Issues:2Issues:0

jni_helper

Android SO自动化分析工具

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:2Issues:0

LearningNotes

Enjoy Learning.

Stargazers:0Issues:2Issues:0

LearnPython

以撸代码的形式学习Python

Language:PythonStargazers:0Issues:2Issues:0

MemDump

android下的内存dump工具,可以dump so文件

Language:CStargazers:0Issues:2Issues:0
Language:JavaStargazers:0Issues:2Issues:0

pwn2exploit

all mine papers, pwn & exploit

Stargazers:0Issues:2Issues:0

Smali-Anti-UsageSeach

隐藏关键方法的相关调用

Language:C++Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

vuln_javascript

模拟一个存在漏洞的JavaScript 运行环境,用来学习浏览器漏洞原理和练习如何编写Shellcode (a JavaScript Execute Envirment which study browser vuln and how to write Shellcode ) ..

Language:C++Stargazers:0Issues:2Issues:0