shenyuanv's repositories

mkboot-tools

mkbootimg/unpackbootimg/mkbootfs binary for linux x86_64; compiled from latest CM sources

SMS-bombing

SMS-bombing Open Source Project

adbi

Android Dynamic Binary Instrumentation Toolkit

Language:CStargazers:0Issues:0Issues:0

android_root

Got Root!

Stargazers:0Issues:0Issues:0

AndroidBackgammon

a backgammon game runs on android

Language:JavaStargazers:0Issues:0Issues:0

AndroidEagleEye

An Xposed and adbi based module which is capable of hooking both Java and Native methods targeting Android OS.

Language:MakefileStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

CVE-2014-4322_poc

Gain privileges:system -> root,as a part of https://github.com/retme7/CVE-2014-7911_poc

Language:CStargazers:0Issues:0Issues:0

denial-of-app-attack

Denial-Of-App Attack

Stargazers:0Issues:0Issues:0

FakeID_poc_by_retme_bug_13678484

PoC binary file of FakeID,with some source code

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

GestureCracker

crack android gesture.key

Stargazers:0Issues:0Issues:0

mate7_TZ_exploit

Huawei mate 7 TrustZone exploit

Language:CStargazers:0Issues:0Issues:0

OpenPDroidPatches

Framework patches for OpenPDroid permission management

License:GPL-3.0Stargazers:0Issues:0Issues:0

os-whoopsie-daisy

Packaging for whoopsie-daisy

Language:HTMLStargazers:0Issues:0Issues:0

PoCForCVE-2015-1528

I'll submit the poc after blackhat

Language:C++Stargazers:0Issues:0Issues:0

Poison

Another of the Android platform injection tools, which made a special handling the Zyote process, solves the problems of injection Zyote process will be blocked

Language:CStargazers:0Issues:0Issues:0

RE-for-beginners

"Reverse Engineering for Beginners" free book

Language:TeXLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

samsung-ime-rce-poc

Samsung Remote Code Execution as System User

Language:PythonStargazers:0Issues:0Issues:0

setools-android

Unofficial port of setools to Android with additional sepolicy-inject utility included

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

soot-infoflow-android

Android-specific components of FlowDroid

Language:JavaLicense:LGPL-2.1Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

trinity

Linux system call fuzzer

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

w3af

Source for the w3af web application attack and audit framework, the open source web vulnerability scanner.

Language:PythonStargazers:0Issues:0Issues:0

z4root

z4root copy

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0