wanchouchou's repositories

AndroidNativeDebug

a python script for debugging the Android Native Share library.

Language:PythonStargazers:10Issues:2Issues:0

AuditDroid

AduitDroid

Language:JavaStargazers:1Issues:2Issues:0

d2l-zh

《动手学深度学习》

Language:PythonLicense:Apache-2.0Stargazers:1Issues:2Issues:0

HexRaysDeob

Hex-Rays microcode API plugin for breaking an obfuscating compiler

Language:C++License:GPL-3.0Stargazers:1Issues:2Issues:0

VirtualApp

An open source implementation of MultiAccount.(Support 4.0 - N).

Language:JavaLicense:GPL-3.0Stargazers:1Issues:2Issues:0

1book

《Web安全之机器学习入门》

Language:PHPStargazers:0Issues:0Issues:0

Android-Inline-Hook

thumb16 thumb32 arm32 inlineHook in Android

Language:CStargazers:0Issues:0Issues:0

arm-thumb-decompiler-plugin

Automatically exported from code.google.com/p/arm-thumb-decompiler-plugin

Language:C++Stargazers:0Issues:1Issues:3

avmdbg

a lightweight debugger for android virtual machine.

Language:C++Stargazers:0Issues:0Issues:0

awesome-sec-talks

A collected list of awesome security talks

Stargazers:0Issues:2Issues:0

DecLLVM

针对OLLVM的IDA分析插件

Language:PythonStargazers:0Issues:2Issues:0

dex-oracle

A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis

Language:RubyLicense:MITStargazers:0Issues:2Issues:0

DroidPlugin

A plugin framework on android,Run any third-party apk without installation, modification or repackage

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:2Issues:0

flare-ida

IDA Pro utilities from FLARE team

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ida_ea

A set of exploitation/reversing aids for IDA

Language:PythonStargazers:0Issues:0Issues:0

ipyida

IPython console integration for IDA Pro

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

legend

A framework for hook java methods.

Language:JavaStargazers:0Issues:0Issues:0

lobotomy

Android Reverse Engineering Framework & Toolkit

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

panda

Platform for Architecture-Neutral Dynamic Analysis

Language:CStargazers:0Issues:0Issues:0

restore-symbol

A reverse engineering tool to restore stripped symbol table for iOS app.

Language:Objective-CStargazers:0Issues:0Issues:0

Review_Reverse

:wave:2019年末总结下今年做过的逆向,整理代码,复习思路。:pray:拼夕夕Web端anti_content参数逆向分析:japanese_goblin: WEB淘宝sign逆向分析;:smiley_cat:努比亚Cookie生成逆向分析;:raised_hands:百度指数data加密逆向分析 :footprints:今日头条WEB端_signature、as、cp参数逆向分析:notes:知乎登录formdata加密逆向分析 :clown_face:KNN猫眼字体反爬:tongue:Boss直聘Cookie加密字段__zp_stoken__逆向分析

Language:JavaScriptStargazers:0Issues:1Issues:0

security-notes

:notebook: Some security related notes

Stargazers:0Issues:0Issues:0

self-compile-Android

Autonomous smartphone app. Capable of self-compilation, mutation, and viral spreading. World-first proof-of-principle to bypass Internet kill switches.

Language:CLicense:LGPL-2.1Stargazers:0Issues:2Issues:0

tensorflow-internals

It is open source ebook about TensorFlow kernel and implementation mechanism.

Language:TeXStargazers:0Issues:2Issues:0

uEmu

Tiny cute emulator plugin for IDA based on unicorn.

Language:PythonStargazers:0Issues:0Issues:0

USTC-CS-Courses-Resource

:heart:**科学技术大学计算机学院课程资源(https://mbinary.xyz/ustc-cs/)

License:MITStargazers:0Issues:0Issues:0

Utilities

Uncategorized utilities

Language:PythonStargazers:0Issues:2Issues:0

wooyun-drops-all-articles-package

wooyun drops all article package

Stargazers:0Issues:2Issues:0

zerodb

ZeroDB is an end-to-end encrypted database. Data can be stored on untrusted database servers without ever exposing the encryption key. Clients can execute remote queries against the encrypted data without downloading all of it or suffering an excessive performance hit.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0