Pinned Repositories
404StarLink
404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目
5ghoul-5g-nr-attacks
AFLplusplus
The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!
AgentWeb
AgentWeb 是基于 Android WebView 一个轻量级浏览器库 , 使用很方便 , 集成进你应用 ,只需几行代码 。
al-khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
algo
数据结构和算法必知必会的50个代码实现
AmazingQuant
基于Event-driven的量化交易解决方案
AndResGuard
proguard resource for Android by wechat team
android
cSploit - The most complete and advanced IT security professional toolkit on Android.
gh0st
a open source remote administrator tool
debugpro's Repositories
debugpro/algo
数据结构和算法必知必会的50个代码实现
debugpro/AndroidSecurityStudy
安卓应用安全学习
debugpro/antispy
AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.
debugpro/awesome-ida
awesome IDA Pro resources
debugpro/awesome-reverse-engineering
Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect!
debugpro/crackle
Crack and decrypt BLE encryption
debugpro/dji-go-4
Code used in analysis of the DJI GO 4 Android application
debugpro/DroidSSLUnpinning
Android certificate pinning disable tools
debugpro/EventBus
Event bus for Android and Java that simplifies communication between Activities, Fragments, Threads, Services, etc. Less code, better quality.
debugpro/FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
debugpro/Frida-Apk-Unpack
debugpro/FRIDA-DEXDump
Fast search and dump dex on memory.
debugpro/IDA_ARM_Unwind
IDA plugin, unwind stack trace when debugging arm.
debugpro/idp_hexagon
Hexagon processor module for IDA Pro disassembler
debugpro/injection
Windows process injection methods
debugpro/internalblue
Bluetooth experimentation framework for Broadcom and Cypress chips.
debugpro/interview
📚 C/C++ 技术面试基础知识总结,包括语言、程序库、数据结构、算法、系统、网络、链接装载库等知识及面试经验、招聘、内推等信息。
debugpro/issue
debugpro/jackbnimble
debugpro/libdivide
Official git repository for libdivide: optimized integer division
debugpro/mi_lua
xiaomi lua anti
debugpro/Mirage
kernel-mode Anti-Anti-Debug plugin. based on intel vt-x && ept technology
debugpro/oss-fuzz
OSS-Fuzz - continuous fuzzing for open source software.
debugpro/pushproxy
A man-in-the-middle proxy for iOS and OS X device push connections
debugpro/ssl-kill-switch2
Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps
debugpro/super-jadx
Add new features for reverse engineering, such as: renaming of classes, fields, methods, variables, reference graphs and more.
debugpro/SuperWeChatPC
超级微信电脑客户端,支持多开、防消息撤销、语音消息备份...开放WeChatSDK
debugpro/vld
Visual Leak Detector for Visual C++ 2008-2015
debugpro/Yolo
😈Scripts or demo projects on iOS development or reverse engineering
debugpro/Z0FCourse_ReverseEngineering
Reverse engineering course by Z0F. Focuses on x64 Windows.