Pharazone (pharazone)

pharazone

Geek Repo

Company:PharazoneTech

Location:China

Home Page:https://pharazone.vivaldi.net

Github PK Tool:Github PK Tool

Pharazone's repositories

ADBStyle

A Node.js module for streamlined Android device management and debugging using ADB commands.

Language:JavaScriptLicense:Apache-2.0Stargazers:1Issues:0Issues:0

BaiduYunVIP

百度云百度网盘超级会员账号SVIP账号 分享, 另分享多款百度网盘不限速下载工具以及各大平台会员账号(迅雷 优酷 爱奇艺 腾讯视频等).

30-Days-Of-JavaScript

30 days of JavaScript programming challenge is a step by step guide to learn JavaScript programming language in 30 days. This challenge may take up to 100 days, please just follow your own pace.

Stargazers:0Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

Stargazers:0Issues:1Issues:0

android-open-source-project-analysis

Android open source project analysis. Note: The project has been moved to https://github.com/BeesAndroid/BeesAndroid.

License:Apache-2.0Stargazers:0Issues:0Issues:0

android-scripts

Collection of Android reverse engineering scripts

Language:C++Stargazers:0Issues:0Issues:0

AndroidEngineerAdvanced

安卓工程师进阶之路

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect!

Stargazers:0Issues:0Issues:0

BeesAndroid

Android系统源码分析重构中

Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

BlindWaterMark

盲水印 by python

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ctf-tools-1

Some setup scripts for security research tools.

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

FART

ART环境下自动化脱壳方案

License:Apache-2.0Stargazers:0Issues:0Issues:0

free-for-dev

A list of SaaS, PaaS and IaaS offerings that have free tiers of interest to devops and infradev

Language:HTMLStargazers:0Issues:1Issues:0

frida-boot

Frida Boot 👢- A binary instrumentation workshop, with Frida, for beginners!

Stargazers:0Issues:0Issues:0

frps

基于原版 frp 内网穿透服务端 frps 的一键安装卸载脚本和 docker 镜像.支持 Linux 服务器和 docker 等多种环境安装部署.

Stargazers:0Issues:0Issues:0

GDA-android-reversing-Tool

GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ink

inkle's open source scripting language for writing interactive narrative.

License:MITStargazers:0Issues:0Issues:0

iOS-Forensics-References

A curated list of iOS Forensics References, organized by folder with specific references (links to blog post, research paper, articles, and so on) for each interesting file

Stargazers:0Issues:0Issues:0

jnitrace

A Frida based tool that traces usage of the JNI API in Android apps.

License:MITStargazers:0Issues:0Issues:0

Pentest-Methodologies

渗透测试方法论

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

RE-iOS-Apps

A completely free, open source and online course about Reverse Engineering iOS Applications.

Stargazers:0Issues:1Issues:0

rita

Real Intelligence Threat Analytics

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

sec-tools

A set of security related tools

Language:HTMLStargazers:0Issues:1Issues:0

sslscan

sslscan tests SSL/TLS enabled services to discover supported cipher suites

License:GPL-3.0Stargazers:0Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

License:Apache-2.0Stargazers:0Issues:0Issues:0

unidbg

Allows you to emulate an Android ARM32 and/or ARM64 native library, and an experimental iOS ARM32 emulation

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Windows-Sandbox-Utilities

Windows沙盒的调用机制

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

XAPKDetector

APK/DEX detector for Windows, Linux and MacOS.

License:MITStargazers:0Issues:0Issues:0