Pinned Repositories
010_template_for_android
OAT AXML ARSC Template for 010Editor
010Editor-stuff
A collection of 010 Editor specific stuff
ACDD
ACDD,Android Component Dynamic Deployment(plugin) Solution,if any question,send me e-mail Solution
adbi
Android Dynamic Binary Instrumentation Toolkit
ADVMP
APK加壳
AllHookInOne
ApkShield
Android 平台 加固方案
libinject2
An Android SO Inject and hook demo
Jmdebugger's Repositories
Jmdebugger/android-open-project
Collect and classify android open source projects 微信公众号:codekk
Jmdebugger/android-root-misc
some code about android root
Jmdebugger/android-security-awesome
A collection of android security related resources
Jmdebugger/Android-Vulnerabilities-Overview
An smart overview of known Android vulnerabilities
Jmdebugger/Android_Kernel_CVE_POCs
A list of my CVE's with POCs
Jmdebugger/android_unpacker
A (hopefully) generic unpacker for packed Android apps.
Jmdebugger/APICloud-App-Templates
APICloud应用案例源码合集,收集一些优秀的基于 APICloud 技术开发的应用模板,欢迎更多的开发者共享优质模板。
Jmdebugger/APKiD
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities
Jmdebugger/Awesome-Fuzzing
A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.
Jmdebugger/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
Jmdebugger/awesome-vehicle-security
🚗 A curated list of resources for learning about vehicle security and car hacking
Jmdebugger/backHack
backHack, a tool to perform Android app analysis by backing up and extracting apps, allowing you to analyze and modify file system contents for apps.
Jmdebugger/BrushSpirit
BrushSpirit could help you to make money
Jmdebugger/cglib
cglib - Byte Code Generation Library is high level API to generate and transform Java byte code. It is used by AOP, testing, data access frameworks to generate dynamic proxy objects and intercept field access.
Jmdebugger/dexload
Jmdebugger/edb-debugger
edb is a cross platform x86/x86-64 debugger.
Jmdebugger/Eternalblue-Doublepulsar-Metasploit
Jmdebugger/httpscan
一个爬虫式的网段Web主机发现小工具
Jmdebugger/IDAPythonEmbeddedToolkit
IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices
Jmdebugger/iovyroot
CVE-2015-1805 root tool
Jmdebugger/magnetico
Autonomous (self-hosted) BitTorrent DHT search engine suite.
Jmdebugger/metasploit-framework
Metasploit Framework
Jmdebugger/NewHooks
基于YAHFA和dexposed 结合的hook框架 支持4.0-7.0
Jmdebugger/peda
PEDA - Python Exploit Development Assistance for GDB
Jmdebugger/pwntools
CTF framework used by Gallopsled in every CTF
Jmdebugger/RootManager
A lib enable android developers to do things as a root user
Jmdebugger/Small
A small framework to split app into small parts
Jmdebugger/Some-PoC-oR-ExP
各种漏洞poc、Exp的收集或编写
Jmdebugger/understand-plugin-framework
demos to help understand plugin framwrok
Jmdebugger/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.