pkm1118's repositories

ApkCheckPack

apk文件加固特征检查工具,汇总收集已知特征和手动收集大家提交的app加固特征,目前总计约170条特征,支持40个厂商的加固检测,欢迎大家提交无法识别的app

Stargazers:0Issues:0Issues:0

dcc

DCC (Dex-to-C Compiler) is method-based aot compiler that can translate DEX code to C code.

License:Apache-2.0Stargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

objection

📱 objection - runtime mobile exploration

License:GPL-3.0Stargazers:0Issues:0Issues:0

TypeScript

TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

License:Apache-2.0Stargazers:0Issues:0Issues:0

androguard

Reverse engineering and pentesting for Android applications

License:Apache-2.0Stargazers:0Issues:0Issues:0

SandHook

Android ART Hook/Native Inline Hook/Single Instruction Hook - support 4.4 - 11.0 32/64 bit - Xposed API Compat

License:NOASSERTIONStargazers:0Issues:0Issues:0

r0tracer

安卓Java层多功能追踪脚本

Stargazers:0Issues:0Issues:0

fridaUiTools

frida工具的缝合怪

Stargazers:0Issues:0Issues:0

ThirdEye

Implementation of CCS'2022 paper "Hidden in Plain Sight: Exploring Encrypted Channels in Android Apps"

Stargazers:1Issues:0Issues:0

facebook-wda

Facebook WebDriverAgent Python Client Library (not official)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

EasyOCR

Ready-to-use OCR with 80+ supported languages and all popular writing scripts including Latin, Chinese, Arabic, Devanagari, Cyrillic and etc.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ecapture

capture SSL/TLS text content without CA cert using eBPF. supports Linux x86_64/Aarch64, Android(GKI) Aarch64.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

mariana-trench

Our security focused static analysis tool for Android and Java applications.

Language:C++License:MITStargazers:0Issues:0Issues:0

taobao-iphone-device

tidevice can be used to communicate with iPhone device

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

egg-security

Security plugin for egg, force performance too.

License:MITStargazers:0Issues:0Issues:0

soot

Soot - A Java optimization framework

License:LGPL-2.1Stargazers:0Issues:0Issues:0

secguide

面向开发人员梳理的代码安全指南

License:NOASSERTIONStargazers:0Issues:0Issues:0

iblessing

iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.

License:GPL-3.0Stargazers:0Issues:0Issues:0

FlowDroid

FlowDroid Static Data Flow Tracker

License:LGPL-2.1Stargazers:0Issues:0Issues:0

vscode-frida

Unofficial frida extension for VSCode

Stargazers:0Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.

License:NOASSERTIONStargazers:0Issues:0Issues:0

grapefruit

(WIP) Runtime Application Instruments for iOS. Previously Passionfruit

License:MITStargazers:0Issues:0Issues:0

uiautomator2

Android Uiautomator2 Python Wrapper

License:MITStargazers:0Issues:0Issues:0

MonkeyDev

CaptainHook Tweak、Logos Tweak and Command-line Tool、Patch iOS Apps, Without Jailbreak.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ExAndroidNativeEmu

An improved version of AndroidNativeEmu,Allow running android elf on PC

Stargazers:0Issues:0Issues:0

llvm-project

The LLVM Project is a collection of modular and reusable compiler and toolchain technologies. Note: the repository does not accept github pull requests at this moment. Please submit your patches at http://reviews.llvm.org.

Stargazers:0Issues:0Issues:0

AFL

american fuzzy lop - a security-oriented fuzzer

License:Apache-2.0Stargazers:0Issues:0Issues:0