xkang's starred repositories

devops-exercises

Linux, Jenkins, AWS, SRE, Prometheus, Docker, Python, Ansible, Git, Kubernetes, Terraform, OpenStack, SQL, NoSQL, Azure, GCP, DNS, Elastic, Network, Virtualization. DevOps Interview Questions

Language:PythonLicense:NOASSERTIONStargazers:65980Issues:1162Issues:87

ecapture

Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.

Language:CLicense:Apache-2.0Stargazers:12786Issues:97Issues:315

go-awesome

Go 语言优秀资源整理,为项目落地加速🏃

SeleniumBase

📊 Python's all-in-one framework for web crawling, scraping, testing, and reporting. Supports pytest. UC Mode provides stealth. Includes many tools.

Language:PythonLicense:MITStargazers:5090Issues:136Issues:1416

dcc

DCC (Dex-to-C Compiler) is method-based aot compiler that can translate DEX code to C code.

Language:PythonLicense:Apache-2.0Stargazers:1110Issues:34Issues:60

blutter

Flutter Mobile Application Reverse Engineering Tool

Language:C++License:MITStargazers:941Issues:20Issues:86

rwProcMem33

Linux ARM64内核硬件进程内存读写驱动、硬件断点调试驱动。硬件级读写Linux进程内存、硬件级下断点。

wequick

wechat PC hook API 微信 API 微信协议 适配所有类型个人微信号及版本

Florida

基础反检测 frida-server / Basic anti-detection frida-server

js-cookie-monitor-debugger-hook

js cookie逆向利器:js cookie变动监控可视化工具 & js cookie hook打条件断点

Language:JavaScriptLicense:MITStargazers:565Issues:14Issues:13

AsamF

AsamF是集成Fofa、Quake、Hunter、Shodan、Zoomeye、Chinaz、0.zone及爱企查的一站式企业信息资产收集、网络资产测绘工具。

ssl-kill-switch3

Next Generation SSLKillSwitch with much more support!

Language:Objective-CLicense:NOASSERTIONStargazers:467Issues:7Issues:23

Proxifier-Keygen

Proxifier注册机

xcode-developer-disk-image-all-platforms

Quick fix your Xcode with the missing developer disk images. iOS, tvOS, watchOS files available.

binderceptor

A binder interceptor framework for Android

dji_rev

DJI Reverse engineering

Language:C++License:GPL-3.0Stargazers:244Issues:51Issues:6

Jiagu

Android apk jiagu

Language:JavaLicense:Apache-2.0Stargazers:221Issues:7Issues:36

CppWeixinHunter

微信解密 c++实现。可获取自己电脑上已登录微信的微信号,wxid,手机号,sqlite解密密钥。Search information of Wechat from memory.

Language:C++License:MITStargazers:168Issues:6Issues:3

OLLVM-9.0.1

OLLVM-9.0.1-NDK-21.3.6528147(ndk-r21d)

Language:C++License:NOASSERTIONStargazers:129Issues:4Issues:11

frida-ue4dump

UE4 dump frida script

Language:JavaScriptLicense:MITStargazers:112Issues:3Issues:12

magiskboot

(dirty) MagiskBoot - Boot Image Modification Tool (Windows)

luckzh_fnative_monitor

基于 frida 可监控 native 方法调用

Language:JavaScriptLicense:MITStargazers:64Issues:6Issues:3

encodeSo

Android so加固

ObfuscatorNDK

Android Obfuscator NDK 23 for Windows

GhidraFindcrypt

Ghidra analysis plugin to locate cryptographic constants

Language:JavaLicense:GPL-3.0Stargazers:23Issues:2Issues:1

mbedtls-esp8266

Updated and Upgraded mbedTLS library for the ESP8266 (probably ESP32 too)

Language:CLicense:NOASSERTIONStargazers:15Issues:3Issues:0

Protobuf

解析或修改Protobuf

Language:C++Stargazers:4Issues:0Issues:0