Pinned Repositories
1000php
1000个PHP代码审计案例(2016.7以前乌云公开漏洞)
adbi
Android Dynamic Binary Instrumentation Toolkit
AFNetworking
A delightful iOS and OS X networking framework
Altman
the cross platform webshell tool in .NET
AmazeFileManager
Amaze File Manager source code
AndroBugs_Framework
AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.
androguard
Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)
Android-Cookbook-Examples
Collected code examples from the O'Reilly Android Cookbook
EZ-Wave
Tools for Evaluating and Exploiting Z-Wave Networks using Software-Defined Radios.
go-mega
A client library in go for mega.co.nz storage service
cureHsu's Repositories
cureHsu/AndroidViewClient
Android ViewServer client
cureHsu/WebGoat.NET
OWASP WebGoat.NET
cureHsu/chrome-download-assistant
Automatically exported from code.google.com/p/chrome-download-assistant
cureHsu/secure-mobile-development
Secure Mobile Development - A collection of best practices
cureHsu/thug
Python low-interaction honeyclient
cureHsu/platform_frameworks_base
cureHsu/Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
cureHsu/JustTrustMe
An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning
cureHsu/packer-ng-plugin
下一代Android打包工具,1000个渠道包只需要5秒
cureHsu/gradle-packer-plugin
Android渠道打包工具
cureHsu/drozer
The Leading Security Assessment Framework for Android.
cureHsu/dex2jar
Tools to work with android .dex and java .class files
cureHsu/AndroidWebServer
Android Web Server (NanoHttpd)
cureHsu/AuditDroid
AduitDroid
cureHsu/EZ-Wave
Tools for Evaluating and Exploiting Z-Wave Networks using Software-Defined Radios.
cureHsu/soot
Soot - A Java optimization framework
cureHsu/LINE-Rangers-Script
LINE Rangers 銀河特攻隊 小幫手
cureHsu/diva-android
DIVA Android - Damn Insecure and vulnerable App for Android
cureHsu/Malware
Course materials for Malware Analysis by RPISEC
cureHsu/bootstrap
The most popular HTML, CSS, and JavaScript framework for developing responsive, mobile first projects on the web.
cureHsu/webpack-demos
a collection of simple demos of Webpack
cureHsu/Ares
Python botnet and backdoor
cureHsu/burp-paramalyzer
Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.
cureHsu/pupy
Pupy is an opensource, multi-platform Remote Administration Tool with an embedded Python interpreter. Pupy can load python packages from memory and transparently access remote python objects. Pupy can communicate using different transports and have a bunch of cool features & modules. On Windows, Pupy is a reflective DLL and leaves no traces on disk.
cureHsu/SMRT
Sublime Malware Research Tool
cureHsu/Sn1per
Automated Pentest Recon Scanner
cureHsu/gotyour.pw
Got Your PW 是專門為對資安有興趣的人士整理的資源,包含常用的工具,適合初學者的入門教材,好用的後門程式,和許多值得追蹤的資安相關網站。
cureHsu/burp-co2
A collection of enhancements for Portswigger's popular Burp Suite web penetration testing tool.
cureHsu/androguard
Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)
cureHsu/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework