sheng9527

sheng9527

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

sheng9527's repositories

androguard

Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

androidvncserver

Standalone android VNC server :)

Language:CStargazers:0Issues:1Issues:0

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

BookReader

:closed_book: "任阅" 网络小说阅读器,3D翻页效果、txt/pdf/epub书籍阅读、Wifi传书~

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

byOpen

A dlopen library that bypasses mobile system limitation

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

capstone

Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

crack_dexhelper

梆梆企业加固详细逆向分析过程, 包含两种对该加固的脱壳机(直接解密classes0.jar和基于frida hook)

Language:C++License:UnlicenseStargazers:0Issues:1Issues:0

cstrike15_src

Leak of CS:GO Source code, provided by yours truly so go rep me

Stargazers:0Issues:0Issues:0

CVE-2020-16938

Bypassing NTFS permissions to read any files as unprivileged user.

Language:C++Stargazers:0Issues:1Issues:0

dexmaker

A utility for doing compile or runtime code generation targeting Android's Dalvik VM

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

FreeReflection

A library that lets you use reflection without any restriction above Android P

License:MITStargazers:0Issues:0Issues:0

HardwareVideoCodec

HardwareVideoCodec is an efficient video recording library for Android. Supports software and hardware encode. With it, you can record a video at any resolution, no need to care about camera resolution. Everything is so easy.

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

HookZz

a hook framework for arm/arm64/ios/android, and [dev] branch is being refactored.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

InfinityHook

Hook system calls, context switches, page faults and more.

Language:C++Stargazers:0Issues:1Issues:0

injectvm-binderjack

Android VM injection and BinderJacking sample code, and some ramblings about root

Language:JavaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

LDD-LinuxDeviceDrivers

Linux内核与设备驱动程序学习笔记

License:GPL-3.0Stargazers:0Issues:0Issues:0

ManifestEditor

modify binary AndroidManifest.xml

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

miasm

Reverse engineering framework in Python

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

OSX-KVM

Run macOS on QEMU/KVM. No support is provided at the moment.

Language:ShellLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

RatelVa

Va的一个变种

Language:JavaStargazers:0Issues:1Issues:0

Riru

Inject zygote process by replace libmemtrack

Language:C++Stargazers:0Issues:1Issues:0

SuperWeChatPC

超级微信电脑客户端,支持多开、防消息撤销、语音消息备份...开放WeChatSDK

Stargazers:0Issues:0Issues:0

UnpackUPX

unpack UPX on android.

Language:PythonStargazers:0Issues:1Issues:0

VMPROTECT

Obfuscation method using virtual machines.

License:GPL-3.0Stargazers:0Issues:0Issues:0

weakpass

个人收集的弱口令

Stargazers:0Issues:1Issues:0