xkang's repositories

Frida-Android-unpack

this unpack script for Android O and Android P

Frida-OC

Frida在OC上的一些技巧

i-frida-server

基于Flask框架和frida开发的一款frida server

Language:PythonStargazers:12Issues:1Issues:0

Android-Anti-AntiTrace

Android-Anti-AntiTrace

WeChatHook

This script can auto open Red-Packet and modify StepCounts

Android-Kenerl-boot.img

提取ARM64 内核文件 zImage 并用IDA anti ptrace

Android-CTF

Android CTF Writeup

frida-all-in-one

《FRIDA操作手册》by @hluwa @r0ysue

Language:HTMLStargazers:3Issues:0Issues:0

Linux-autoWorker

Linux 服务开机自启动

awesome-mobile-CTF

This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform.

License:LGPL-3.0Stargazers:1Issues:1Issues:0

frida

Clone this repo to build Frida

Language:MakefileLicense:NOASSERTIONStargazers:1Issues:0Issues:0
Language:JavaScriptStargazers:1Issues:1Issues:0

xposed-dy

基于Xposed的抖音爬虫,抖音风控后自动一键新机,模拟一个全新的运行环境

Stargazers:1Issues:0Issues:0

android-knowledge-system

Android应用开发最强原创知识体系

Stargazers:0Issues:0Issues:0

AndroidProjectCreator

Convert an APK to an Android Studio Project using multiple open-source decompilers

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

aweme-algorithm

抖音协议中的加解密算法实现

Language:Objective-CStargazers:0Issues:0Issues:0

cryptopp

free C++ class library of cryptographic schemes

License:NOASSERTIONStargazers:0Issues:0Issues:0

eLongDec

C language for eLong decryption

Language:C++Stargazers:0Issues:0Issues:0

FastHook

Android ART Hook

Language:CStargazers:0Issues:0Issues:0

JAVA-source-code

JAVA source code(Android 8.0)

Stargazers:0Issues:1Issues:0

objc_msgSend_hook

学习objc_msgSend过程的记录以及一个精简且完整的hook核心功能,并且还有详细注释

Language:CStargazers:0Issues:0Issues:0

pr0cks

python script setting up a transparent proxy to forward all TCP and DNS traffic through a SOCKS / SOCKS5 or HTTP(CONNECT) proxy using iptables -j REDIRECT target

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Riru

Inject zygote process by replace libmemtrack

Language:C++Stargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

unidbg

Allows you to emulate an Android ARM32 and/or ARM64 native library, and an experimental iOS ARM32 emulation

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Virtuailor

IDAPython tool for creating automatic C++ virtual tables in IDA Pro

License:GPL-3.0Stargazers:0Issues:0Issues:0

wxappUnpacker

小程序反编译(支持分包)

License:GPL-3.0Stargazers:0Issues:0Issues:0