yangwenbo

yangwenbo

Geek Repo

Company:上海蜚语信息科技有限公司

Home Page:https://www.feysh.com

Github PK Tool:Github PK Tool

yangwenbo's repositories

Language:CStargazers:9Issues:3Issues:0

apkanalysis

static & dynamic analysis of an APK

resetPIN

POC of Android Fragment Injection vulnerability, about reset PIN

Packer_ELF

ELF packer - x86_64

Language:CStargazers:1Issues:2Issues:0

revokePermInPM

modify the source code of PackageManagerService to revoke some permissions of specific apps

Language:JavaStargazers:1Issues:2Issues:0

ADVMP

APK加壳

Language:CStargazers:0Issues:2Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

androguard

Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

Android-Fake-Encryption

Add the encrypted flag to an APK file

License:Apache-2.0Stargazers:0Issues:2Issues:0

AndroidEagleEye

An Xposed and adbi based module which is capable of hooking both Java and Native methods targeting Android OS.

Language:MakefileStargazers:0Issues:0Issues:0

ApkDetecter

android apk查壳工具源代码

Language:PythonStargazers:0Issues:0Issues:0

APKiD

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

Language:YARALicense:NOASSERTIONStargazers:0Issues:1Issues:0

awesome-vmp

虚拟机分析相关资料

Stargazers:0Issues:0Issues:0

BenchmarkJava

OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploitable, it’s a fair test for any kind of vulnerability detection tool. For more details on this project, please see the OWASP Benchmark Project home page.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:1Issues:0

DexExtractor

android dex extractor ,anti-shell,android 脱壳

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dexposed

dexposed enable 'god' mode for single application.

Language:JavaStargazers:0Issues:2Issues:0

dexterity

Dex manipulation library

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:BSD-2-ClauseStargazers:0Issues:0Issues:0

InDroid

Dalvik vm Instrumentation OS

Language:AssemblyStargazers:0Issues:2Issues:0
Language:PHPStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

publications

iSEC Partners' research publications

Stargazers:0Issues:0Issues:0

qt_monkey

Tool for testing Qt based applications

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SimpleADBBackup

A noob-friendly GUI to Android's native backup function.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

sm-crypto

miniprogram sm crypto library

License:MITStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

vm86

🍔 A x86 Script Instruction Virtual Machine

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

xortool

A tool to analyze multi-byte xor cipher

Language:PythonLicense:MITStargazers:0Issues:0Issues:0