Pinned Repositories
ADVMP
APK加壳
androguard
Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)
android-app-sec
ISC 2016安全训练营-安卓app逆向与安全防护 ppt
android-classyshark
Android executables browser
android-forensics
Open source Android Forensics app and framework
android-lkms
Android Loadable Kernel Modules - mostly used for reversing and debugging on controlled systems/emulators
android-random
Automatically exported from code.google.com/p/android-random
android-unpacker
Android Unpacker presented at Defcon 22: Android Hacker Protection Level 0
android4me
Automatically exported from code.google.com/p/android4me
Android_Code_Arbiter
针对Android Studio的源码扫描工具
yege0201's Repositories
yege0201/android-classyshark
Android executables browser
yege0201/Android_Code_Arbiter
针对Android Studio的源码扫描工具
yege0201/android_unpacker
A (hopefully) generic unpacker for packed Android apps.
yege0201/CVE-2018-1270
Spring messaging STOMP protocol RCE
yege0201/d2-admin
:rainbow: An elegant dashboard
yege0201/d2-admin-start-kit
Start kit of D2Admin
yege0201/dockerscan
Docker security analysis & hacking tools
yege0201/DockerXScan
DockerXScan——Docker镜像漏洞扫描器
yege0201/engine
Droidefense: Advance Android Malware Analysis Framework
yege0201/EQGRP
Decrypted content of eqgrp-auction-file.tar.xz
yege0201/EQGRP_Lost_in_Translation
Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg
yege0201/flexidie
Source code and binaries of FlexiSpy from the Flexidie dump
yege0201/GSIL
Github Sensitive Information Leakage(Github敏感信息泄露)
yege0201/highlightjs-android
A view for source code syntax highlighting on Android
yege0201/iOS-Mail-test
yege0201/janus
Python script to create an APK exploiting the Janus vulnerability.
yege0201/king-phisher
Phishing Campaign Toolkit
yege0201/OASP
OASP (Online App Status Protocol)
yege0201/PoC
PoC of CVE/Exploit
yege0201/printlog
yege0201/RedAlert
原型版本
yege0201/struts
Mirror of Apache Struts
yege0201/tomcatcve20181035
yege0201/VirtualApp
An open source implementation of MultiAccount.(Support 4.0 - N).
yege0201/vue2-elm
基于 vue2 + vuex 构建一个具有 45 个页面的大型单页面应用
yege0201/WebHealthCheck
yege0201/xposed_art_n
ART module for a built-in enabled Xposed firmware based on AOSP 7
yege0201/xssValidator
This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.
yege0201/yege0201.github.io
咸鱼的技术博客
yege0201/zaproxy
The OWASP ZAP core project