ualwayswithme's starred repositories

mcsema

Framework for lifting x86, amd64, aarch64, sparc32, and sparc64 program binaries to LLVM bitcode

Language:C++License:AGPL-3.0Stargazers:2653Issues:0Issues:0

android_design_patterns_analysis

Android源码设计模式分析项目

Language:JavaStargazers:2683Issues:0Issues:0

fsmon

monitor filesystem on iOS / OS X / Android / FirefoxOS / Linux

Language:CLicense:MITStargazers:900Issues:0Issues:0

dynamorio

Dynamic Instrumentation Tool Platform

Language:CLicense:NOASSERTIONStargazers:2646Issues:0Issues:0

marvin-django

Marvin-django is the UI/database part of the Marvin project. Marvin is a platform for security analysis of Android apps.

Language:PythonLicense:BSD-2-ClauseStargazers:75Issues:0Issues:0
Language:PythonStargazers:147Issues:0Issues:0

art-hook-vtable-gsoc15

ARTDroid: Simple and easy to use library to intercept virtual-method calls under the Android ART runtime.

Language:CLicense:GPL-2.0Stargazers:79Issues:0Issues:0

hooker

Hooker is an opensource project for dynamic analyses of Android applications. This project provides various tools and applications that can be use to automaticaly intercept and modify any API calls made by a targeted application.

Language:PythonLicense:GPL-3.0Stargazers:409Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:4578Issues:0Issues:0

SmaliEx

A wrapper to get de-optimized dex from odex/oat/vdex.

Language:JavaStargazers:531Issues:0Issues:0

Triton

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

Language:C++License:Apache-2.0Stargazers:3523Issues:0Issues:0

diva-android

DIVA Android - Damn Insecure and vulnerable App for Android

Language:JavaLicense:GPL-3.0Stargazers:960Issues:0Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

Language:CLicense:GPL-2.0Stargazers:7594Issues:0Issues:0

medusa

An open source interactive disassembler

Language:C++License:NOASSERTIONStargazers:1037Issues:0Issues:0

unicorn-decoder

Simple shellcode decoder using unicorn-engine

Language:PythonStargazers:98Issues:0Issues:0

pfp

pfp - Python Format Parser - a python-based 010 Editor template interpreter

Language:PythonLicense:MITStargazers:196Issues:0Issues:0

Idacraft

Wrapper class for IDAPython. Regroups various useful functions for reverse engineering of binaries.

Language:PythonStargazers:17Issues:0Issues:0

ret-sync

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

Language:CLicense:GPL-3.0Stargazers:2022Issues:0Issues:0

miasm

Reverse engineering framework in Python

Language:PythonLicense:GPL-2.0Stargazers:3474Issues:0Issues:0

jieba

结巴中文分词

Language:PythonLicense:MITStargazers:33269Issues:0Issues:0

WWCD

What Would Capstone Decode - IDA plugin that implements a Capstone powered IDA view

Language:C++License:NOASSERTIONStargazers:57Issues:0Issues:0

android-plus-plus

Android++ -- A native development and debugging solution for Visual Studio.

Language:C#License:NOASSERTIONStargazers:534Issues:0Issues:0

wechat-deleted-friends

查看被删的微信好友

Language:PythonStargazers:4771Issues:0Issues:0

dex-oracle

A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis

Language:RubyLicense:MITStargazers:488Issues:0Issues:0

substrate

mirror of git://git.saurik.com/substrate.git

Language:C++Stargazers:325Issues:0Issues:0

ARMAssemblyEmulatorWithC

This application emulates some of the behaviours of an ARM assembler.

Language:CStargazers:7Issues:0Issues:0

printbf

Brainfuck interpreter inside printf

Language:BrainfuckStargazers:612Issues:0Issues:0

flare-ida

IDA Pro utilities from FLARE team

Language:PythonLicense:Apache-2.0Stargazers:2228Issues:0Issues:0

ROP_STEP_BY_STEP

一步一步学ROP

Language:PythonStargazers:555Issues:0Issues:0

elfparser

Cross Platform ELF analysis

Language:C++License:NOASSERTIONStargazers:349Issues:0Issues:0