一个挺ok的程序猿 (wyhuan)

wyhuan

Geek Repo

Company:http://wyhuan.github.io/

Location:微信:lv54321lv

Home Page:http://blog.csdn.net/wyhuan1030

Github PK Tool:Github PK Tool

一个挺ok的程序猿's repositories

security_w1k1

大手子们要是使用过后,能给菜鸡弟弟在Issues反馈个用后体验,那就真的是万分感激了。你一赞,我一赞,年薪百万不停转。

Stargazers:2Issues:0Issues:0

unidbgok

自己使用的unidbg

Language:JavaLicense:Apache-2.0Stargazers:2Issues:0Issues:0

androidshell

安卓加固方案

Stargazers:0Issues:0Issues:0

crack_libsgmain

Reverse libsgmain 聚安全sgmain逆向

License:GPL-3.0Stargazers:0Issues:0Issues:0

crack_litevm

逆向聚安全litevm相关

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

crack_sgavmp

sgavmp 相关框架

License:GPL-3.0Stargazers:0Issues:0Issues:0

CS-checklist

PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penestration checklist

License:MITStargazers:0Issues:0Issues:0

cybertruckchallenge19

Android security workshop material taught during the CyberTruck Challenge 2019 (Detroit USA).

License:Apache-2.0Stargazers:0Issues:0Issues:0

dailyanalysis

日常逆向分析的app,逆向教程 | 安卓逆向 | 安卓破解 | 财联社 | 企名片 | 钛媒体 | 新华社 | 伊对相亲 | 毒 | shockAPP | 封面新闻 | 口袋故事|95分

Stargazers:0Issues:0Issues:0

deobfuscation-research

some paper/project/script about deobfuscation

Stargazers:0Issues:0Issues:0

ExAndroidNativeEmu

An improved version of AndroidNativeEmu,Allow running android elf on PC

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

frida-ios-hook

A script that helps you trace classes, functions, and modify the return values of methods

Stargazers:0Issues:0Issues:0

FridaHookSysAPI

System level encryption algorithm Hook from Frida

Stargazers:0Issues:0Issues:0

IDAScripts

Common IDA scripts for effective Reverse Enginnering

Stargazers:0Issues:0Issues:0

jsvm

给"某音"的js虚拟机写一个编译器

Stargazers:0Issues:0Issues:0

LeetCode-Go

✅ Solutions to LeetCode by Go, 100% test coverage, runtime beats 100% / LeetCode 题解

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Micro-Unicorn-Engine-API-Documentation

This is an unofficial Unicorn CPU emulator framework API document by kabeor

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ndk_dlopen

a lightweight ndk utility that helps to bypass Android N's classloader-namespace restriction

Language:CStargazers:0Issues:0Issues:0

OkHttpLogger-Frida

Frida 实现拦截okhttp的脚本

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pidcat

Colored logcat script which only shows log entries for a specific application package.

License:Apache-2.0Stargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

License:Apache-2.0Stargazers:0Issues:0Issues:0

sign

逆向app的sign等参数的思路和体验, 安卓逆向, 安卓破解, 逆向app,爬虫解密

Stargazers:0Issues:0Issues:0

unicornDemo

unicorn demo

Stargazers:0Issues:0Issues:0

unidbg

Allows you to emulate an Android ARM32 and/or ARM64 native library, and an experimental iOS ARM32 emulation

License:Apache-2.0Stargazers:0Issues:0Issues:0

unidbg-server

springboot运行unidbg

Language:JavaStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

wxappUnpacker

小程序反编译(支持分包)

License:GPL-3.0Stargazers:0Issues:0Issues:0