Pinned Repositories
010_template_for_android
OAT AXML ARSC Template for 010Editor
0bin
Client side encrypted pastebin
51job
前程无忧 Python 招聘岗位信息爬取和分析
ADVMP
APK加壳
AllHookInOne
alphas
alpha101, alpha191, alphalens, backtrader, 量化研究
android-afl
Fuzzing Android program with american fuzzy lop (AFL)
android-unpacker
Android Unpacker presented at Defcon 22: Android Hacker Protection Level 0
MasterBitcoin2CN
《精通比特币》第二版 区块链研究社 云天明联合出品
ZjDroid
Android app dynamic reverse tool based on Xposed framework.
guiguzi1110's Repositories
guiguzi1110/MasterBitcoin2CN
《精通比特币》第二版 区块链研究社 云天明联合出品
guiguzi1110/alphas
alpha101, alpha191, alphalens, backtrader, 量化研究
guiguzi1110/Android-Reports-and-Resources
A big list of Android Hackerone disclosed reports and other resources.
guiguzi1110/AndroidMalware_2019
Popular Android threats in 2019
guiguzi1110/Awesome-AFL
A curated list of different AFL forks and AFL inspired fuzzers with detailed equivalent academic papers with AFL-fuzzing tutorials
guiguzi1110/Awesome-AI-Security
:file_folder: #AISecurity
guiguzi1110/awesome-blockchain-articles
A collection of awesome blockchain articles. Good learning resources about blockchain.
guiguzi1110/Awesome-Chinese-LLM
整理开源的中文大语言模型,以规模较小、可私有化部署、训练成本较低的模型为主,包括底座模型,垂直领域微调及应用,数据集与教程等。
guiguzi1110/awesome-game-security
awesome game security [Welcome to PR]
guiguzi1110/awesome-mobile-CTF
This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform.
guiguzi1110/awesome-opensource-security
A list of interesting open-source tools
guiguzi1110/awesome-vehicle-security
🚗 A curated list of resources for learning about vehicle security and car hacking.
guiguzi1110/DependencyCheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
guiguzi1110/docker-android
Android in docker solution with noVNC supported and video recording
guiguzi1110/frida-all-in-one
《FRIDA操作手册》by @hluwa @r0ysue
guiguzi1110/fuzzing
Tutorials, examples, discussions, research proposals, and other resources related to fuzzing
guiguzi1110/ghidra
guiguzi1110/iOS
Here you can find write ups for iOS Vulnerabilities that have been released.
guiguzi1110/jd_seckill
京东茅台抢购,不支持其他商品!愿大家与黄牛站在同一个起跑线,公平的参与这场抢茅大赛。
guiguzi1110/north_bound
南北向资金爬虫(基于东方财富)
guiguzi1110/optee_os
Trusted side of the TEE
guiguzi1110/Python
All Algorithms implemented in Python
guiguzi1110/ROPgadget
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC and MIPS architectures.
guiguzi1110/Security-PPT
大安全各领域各公司各会议分享的PPT
guiguzi1110/SecuritySDK
Android安全SDK,提供基础的安全防护能力,如安全webview、IPC安全通信、应用和插件安全更新、威胁情报搜集等等
guiguzi1110/study2022go
guiguzi1110/subdomain
使用异步协程的子域名爆破工具
guiguzi1110/SwissArmyKnife
x64dbg utility for linker map files, diff files, PEiD/IDA signatures, and code signature generation
guiguzi1110/Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
guiguzi1110/WeChatIntercept
微信防撤回插件,一键安装,仅MAC可用