zht7216's starred repositories

armadillo

A shared preference implementation for confidential data in Android. Per default uses AES-GCM, BCrypt and HKDF as cryptographic primitives. Uses the concept of device fingerprinting combined with optional user provided passwords and strong password hashes.

Language:JavaLicense:Apache-2.0Stargazers:278Issues:0Issues:0

security-samples

Multiple samples showing the best practices in security APIs on Android.

Language:KotlinLicense:Apache-2.0Stargazers:928Issues:0Issues:0

AndroidHttpsDemo

Android https SSL config demo

Language:JavaLicense:Apache-2.0Stargazers:72Issues:0Issues:0
Language:JavaStargazers:43Issues:0Issues:0
Language:C++Stargazers:63Issues:0Issues:0

openssl-key-exchange

A process for key negotiation using ECDH (Elliptic-Curve Diffie–Hellman)

Language:C++License:MITStargazers:33Issues:0Issues:0

connectivity-samples

Multiple samples showing the best practices in connectivity on Android.

Language:JavaLicense:Apache-2.0Stargazers:1627Issues:0Issues:0

nearby

🐿️ A collection of projects focused on connectivity that enable building cross-device experiences.

Language:C++License:Apache-2.0Stargazers:703Issues:0Issues:0
Stargazers:367Issues:0Issues:0

liblithium

A lightweight and portable cryptography library.

Language:CLicense:Apache-2.0Stargazers:306Issues:0Issues:0

haidragon_study

haidragon_study

Stargazers:84Issues:0Issues:0

obfuscator

ollvm,base on llvm-clang 5.0.2, 6.0.1 , 7.0.1,8.0,9.0,9.0.1,10.x,11.x,12.x,13.x,14.x,swift-llvm-clang 5.0,swift-llvm-clang 5.5

Stargazers:1044Issues:0Issues:0

Magisk

The Magic Mask for Android

Language:C++License:GPL-3.0Stargazers:45910Issues:0Issues:0

superuser

一个superuser的原理性的实现

Language:CLicense:MITStargazers:35Issues:0Issues:0

ssl_logger

Decrypts and logs a process's SSL traffic.

Language:PythonLicense:Apache-2.0Stargazers:1095Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:PythonLicense:Apache-2.0Stargazers:6367Issues:0Issues:0

dirtycow

Dirty Cow exploit - CVE-2016-5195

Language:CStargazers:840Issues:0Issues:0

git-cheat-sheet

:octocat: git and git flow cheat sheet

Stargazers:6828Issues:0Issues:0

tink

Tink is a multi-language, cross-platform, open source library that provides cryptographic APIs that are secure, easy to use correctly, and hard(er) to misuse.

Language:JavaLicense:Apache-2.0Stargazers:13462Issues:0Issues:0

samba-documents-provider

Access network file shares directly from the Android Downloads/Files app

Language:JavaLicense:GPL-3.0Stargazers:638Issues:0Issues:0

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

Language:JavaLicense:GPL-3.0Stargazers:1544Issues:0Issues:0

SecureBLE

Secure communication between Arduino Uno microcontroller and Android application over BLE (Bluetooth Low Energy).

Language:C++Stargazers:18Issues:0Issues:0

SecuritySDK

Android安全SDK,提供基础的安全防护能力,如安全webview、IPC安全通信、应用和插件安全更新、威胁情报搜集等等

Language:C++Stargazers:137Issues:0Issues:0

frida-detection

A couple of methods for detecting Frida on Android.

Language:CStargazers:429Issues:0Issues:0

android_app_security_checklist

Android App Security Checklist

Stargazers:845Issues:0Issues:0

netdata

The open-source observability platform everyone needs!

Language:CLicense:GPL-3.0Stargazers:69759Issues:0Issues:0

C

Collection of various algorithms in mathematics, machine learning, computer science, physics, etc implemented in C for educational purposes.

Language:CLicense:GPL-3.0Stargazers:18527Issues:0Issues:0

awesome-c-cn

C 资源大全中文版,包括了:构建系统、编译器、数据库、加密、初中高的教程/指南、书籍、库等。

Stargazers:6355Issues:0Issues:0

hooker

🔥🔥hooker是一个基于frida实现的逆向工具包。为逆向开发人员提供统一化的脚本包管理方式、通杀脚本、自动化生成hook脚本、内存漫游探测activity和service、firda版JustTrustMe、disable ssl pinning

Language:JavaScriptLicense:Apache-2.0Stargazers:3573Issues:0Issues:0