zheshilixin's starred repositories

quasar

Quasar Framework - Build high-performance VueJS user interfaces in record time

Language:JavaScriptLicense:MITStargazers:25523Issues:469Issues:7723

prophet

Tool for producing high quality forecasts for time series data that has multiple seasonality with linear or non-linear growth.

Language:PythonLicense:MITStargazers:18039Issues:445Issues:2128

frida

Clone this repo to build Frida

Language:MesonLicense:NOASSERTIONStargazers:15267Issues:326Issues:2702

stf

Control and manage Android devices from your browser.

Language:JavaScriptLicense:NOASSERTIONStargazers:13244Issues:626Issues:1106

DjangoBlog

🍺基于Django的博客系统

Language:PythonLicense:MITStargazers:6436Issues:173Issues:386

smali

smali/baksmali

ebpf

ebpf-go is a pure-Go library to read, modify and load eBPF programs and attach them to various hooks in the Linux kernel.

androguard

Reverse engineering and pentesting for Android applications

Language:PythonLicense:Apache-2.0Stargazers:5083Issues:241Issues:607

suricata

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.

Language:CLicense:GPL-2.0Stargazers:4266Issues:172Issues:0

awesome-ebpf

A curated list of awesome projects related to eBPF.

LibChecker

An app to view libraries used in apps in your device.

Language:KotlinLicense:Apache-2.0Stargazers:3975Issues:39Issues:216

dpdk

Data Plane Development Kit

Language:CStargazers:3178Issues:175Issues:0

spring-data-jpa

Simplifies the development of creating a JPA-based data access layer.

Language:JavaLicense:Apache-2.0Stargazers:2936Issues:203Issues:2808

frida-all-in-one

《FRIDA操作手册》by @hluwa @r0ysue

soot

Soot - A Java optimization framework

Language:JavaLicense:LGPL-2.1Stargazers:2832Issues:103Issues:1183

RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

Language:JavaScriptLicense:GPL-3.0Stargazers:2535Issues:67Issues:90

appshark

Appshark is a static taint analysis platform to scan vulnerabilities in an Android app.

Language:KotlinLicense:Apache-2.0Stargazers:1465Issues:19Issues:53

Obfuscapk

An automatic obfuscation tool for Android apps that works in a black-box fashion, supports advanced obfuscation features and has a modular architecture easily extensible with new techniques

Language:PythonLicense:MITStargazers:1075Issues:46Issues:150

FridaContainer

FridaContainer 整合了网上流行的和自己编写的常用的 frida 脚本,为逆向工作提效之用。 frida 脚本模块化,Java & Jni Trace。

Jackalope

Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android

Language:C++License:Apache-2.0Stargazers:1044Issues:39Issues:45

FlowDroid

FlowDroid Static Data Flow Tracker

Language:JavaLicense:LGPL-2.1Stargazers:1029Issues:32Issues:446

Net-Spider

新手小白~~持续更新中〜随意Fork,Star,大佬萌多多issue哦 (目前更新: 1.短视频视频无水印解析(支持超过30多个平台 e.g., 抖音,快手,微博...) 2.bilibili音视频解析🐱‍👓 3.知音漫客图片加密 🔥 4. 世纪佳缘信息👨‍👩‍👧‍👦 5.小鸡词典🐥🐥。。。。。。

Damn-Vulnerable-Bank

Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

Language:JavaLicense:MITStargazers:625Issues:19Issues:9

JAADAS

Joint Advanced Defect assEsment for android applications

Language:JavaLicense:NOASSERTIONStargazers:345Issues:31Issues:12

DroidBench

A micro-benchmark suite to assess the stability of taint-analysis tools for Android

the-Screenshot-Movement

大截图运动,预防岁月史书,记录恶臭历史

Adrill

An Android native libraries injection tool. supports arch arm/arm64/x86/x86_64. Support Android 4.x to 11.0.

Language:C++License:NOASSERTIONStargazers:56Issues:2Issues:9
Language:PythonLicense:Apache-2.0Stargazers:5Issues:0Issues:6