key's repositories

dexRepair

使用FART-frida脚本脱壳后生成*.dex和*.bin文件, 使用jadx打开dex文件后无法解析, 利用010查看二进制后发现dex缺少头部信息, 补充即可打开.

android-arm-adb

编译ARM版本的ADB

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

AutoX

A UiAutomator on android, does not need root access(安卓平台上的JavaScript自动化工具)

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Baileys

Lightweight full-featured typescript/javascript WhatsApp Web API

License:MITStargazers:0Issues:0Issues:0

BlackBox

黑盒BlackBox,是一款虚拟引擎,支持5.0~12.0,可以在Android上克隆、运行虚拟应用,拥有免安装运行能力,已集成Xposed框架。黑盒可以掌控被运行的虚拟应用,做任何想做的事情。

Stargazers:0Issues:0Issues:0

BlackDex

BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in several seconds.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

CallRecording

为没有通话录音功能的设备加入通话录音功能,支持免root

Stargazers:0Issues:0Issues:0

chatgpt-android

OpenAI ChatGPT for Android

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ChatGPT-Android-1

This is an experimental AI chatting app using OpenAI.

Language:JavaStargazers:0Issues:0Issues:0

ChatGPT_Android

an android demo to use openai's api / 一个调用openai接口实现与ChatGPT对话的APP示例

Language:JavaStargazers:0Issues:0Issues:0

ChatGPT_Server

使用springboot+websocket与APP进行即时通讯,中转 https://api.openai.com 的流量

Language:JavaStargazers:0Issues:0Issues:0

CvmSeccomp

Seccomp + Signal Intercept SVC

Language:CStargazers:0Issues:0Issues:0

DefinitelyTyped

The repository for high quality TypeScript type definitions.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Dobby

a lightweight, multi-platform, multi-architecture hook framework.

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

GDA-android-reversing-Tool

GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

go-whatsapp

WhatsApp Web API

Language:GoLicense:MITStargazers:0Issues:1Issues:0

Gorgeous-Whatsapp

The WhatsApp lib for java

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gradle-proguard-dic

各种变态的混淆文件

Stargazers:0Issues:1Issues:0

IDAFrida

IDA Frida Plugin for tracing something interesting.

Language:PythonStargazers:0Issues:1Issues:0

Il2CppDumper

Unity il2cpp reverse engineer

Language:C#License:MITStargazers:0Issues:1Issues:0

jeb4frida

Generate Frida hooks directly from JEB!

License:MITStargazers:0Issues:0Issues:0

pinduoduo_backdoor_unpacker

Samples and Unpacker of malicious backdoors and exploits developed and used by Pinduoduo

Language:JavaStargazers:0Issues:0Issues:0

pine

Dynamic java method hook framework on ART. Allowing you to change almost all java methods' behavior dynamically.

Language:JavaStargazers:0Issues:0Issues:0

pythontools

​微信读书笔记助手、Markdown 添加标题、Markdown 标题添加序号...

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

RebootShell

Android开机自动执行 shell 命令

Language:JavaStargazers:0Issues:0Issues:0
Language:ShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

termux-packages

A build system and primary set of packages for Termux.

Language:ShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

termux-x

修改 termux 的包名.

Language:ShellLicense:NOASSERTIONStargazers:0Issues:3Issues:0