Timele9527's Stars
LC044/WeChatMsg
提取微信聊天记录,将其导出成HTML、Word、Excel文档永久保存,对聊天记录进行分析生成年度聊天报告,用聊天数据训练专属于个人的AI聊天助手
gojue/ecapture
Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.
jamiebuilds/babel-handbook
:blue_book: A guided handbook on how to use Babel and how to create plugins for Babel.
tiann/KernelSU
A Kernel based root solution for Android
MiCode/Xiaomi_Kernel_OpenSource
Xiaomi Mobile Phone Kernel OpenSource
firerpa/lamda
🤖 史上最强云手机远程桌面逆向抓包HOOK自动化取证能力集一体的安卓 RPA 框架,下一代移动数据自动化机器人。
mentebinaria/retoolkit
Reverse Engineer's Toolkit
iqiyi/xHook
🔥 A PLT hook library for Android native ELF.
daeuniverse/dae
eBPF-based Linux high-performance transparent proxy solution.
abcz316/SKRoot-linuxKernelRoot
新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。
Joshua-Riek/ubuntu-rockchip
Ubuntu for Rockchip RK35XX Devices
lasting-yang/frida_dump
frida dump dex, frida dump so
idapython/src
IDAPython project for Hex-Ray's IDA Pro
WooyunDota/DroidSSLUnpinning
Android certificate pinning disable tools
iGio90/Dwarf
Full featured multi arch/os debugger built on top of PyQt5 and frida
deathmemory/FridaContainer
FridaContainer 整合了网上流行的和自己编写的常用的 frida 脚本,为逆向工作提效之用。 frida 脚本模块化,Java & Jni Trace。
SeeFlowerX/stackplz
基于eBPF的堆栈追踪工具
GravityBox/GravityBox
Xposed Tweak Box for devices running Android 4.1/4.2/4.3/4.4/5.0/5.1/6.0/7/8/9/10/11
Cisco-Talos/GhIDA
darvincisec/DetectFrida
Detect Frida for Android
virjarRatel/ratel-core
平头哥的核心代码
airbus-cert/ttddbg
Time Travel Debugging IDA plugin
tiann/eadb
eBPF Android Debug Bridge
bndeff/socksdroid
Xposed-Modules-Repo/com.coderstory.toolkit
CorePatch / 核心破解
joelagnel/adeb
A debian-based shell environment designed for Android and adb
maiyao1988/IDAScripts
Common IDA scripts for effective Reverse Enginnering
Xposed-Modules-Repo/com.zhenxi.jnitrace
FunJni(JNITrace & hook ,So分析神器 )
huhu0706/hzytrace
hzytrace
super-keys/dexRepair
使用FART-frida脚本脱壳后生成*.dex和*.bin文件, 使用jadx打开dex文件后无法解析, 利用010查看二进制后发现dex缺少头部信息, 补充即可打开.