ylcangel
good good study ,day day up! 海纳百川,有容乃大; 拥有耐得住寂寞的心和坚持不懈的挑战自己的人才能最终成为某一领域的专家达到理的境界。 主要擅长领域移动安全、漏洞挖掘, 同时了解网络、主机、web安全。
CHINA BEIJING
Pinned Repositories
android_got_hook
android got hook under version 5.0
android_poke
poke android ,dump dex
crack_dexhelper
梆梆企业加固详细逆向分析过程, 包含两种对该加固的脱壳机(直接解密classes0.jar和基于frida hook)
crack_libsgmain
Reverse libsgmain 聚安全sgmain逆向
crack_litevm
逆向聚安全litevm相关
crack_sgavmp
破解聚安全无线保镖sgavmp相关框架
ElfRebuild
crypt elf dynstr or rodata section
exploit
Summary of binary vulnerability mining techniques
ollvm
learn ollvm and deollvm
Review_Reverse
:wave:2019年末总结下今年做过的逆向,整理代码,复习思路。:pray:拼夕夕Web端anti_content参数逆向分析:japanese_goblin: WEB淘宝sign逆向分析;:smiley_cat:努比亚Cookie生成逆向分析;:raised_hands:百度指数data加密逆向分析 :footprints:今日头条WEB端_signature、as、cp参数逆向分析:notes:知乎登录formdata加密逆向分析 :clown_face:KNN猫眼字体反爬:tongue:Boss直聘Cookie加密字段__zp_stoken__逆向分析
ylcangel's Repositories
ylcangel/android_poke
poke android ,dump dex
ylcangel/crack_sgavmp
破解聚安全无线保镖sgavmp相关框架
ylcangel/crack_libsgmain
Reverse libsgmain 聚安全sgmain逆向
ylcangel/crack_litevm
逆向聚安全litevm相关
ylcangel/ollvm
learn ollvm and deollvm
ylcangel/tj
Parse apk Signature to file
ylcangel/dextool
an old project of dex parsor tool
ylcangel/linux_study
重温linux学习
ylcangel/fastvm
arm virtual engine
ylcangel/EmbeddedCode
嵌入式、单片机试玩
ylcangel/ollvm-breaker
使用Binary Ninja去除ollvm流程平坦混淆
ylcangel/cemu
Cheap EMUlator: lightweight multi-architecture assembly playground
ylcangel/CnC_Remastered_Collection
ylcangel/darwin-xnu
The Darwin Kernel (mirror). This repository is a pure mirror and contributions are currently not accepted via pull-requests, please submit your contributions via https://developer.apple.com/bug-reporting/
ylcangel/firmware
This repository contains pre-compiled binaries of the current Raspberry Pi kernel and modules, userspace libraries, and bootloader/GPU firmware.
ylcangel/FlowDroid
FlowDroid Static Data Flow Tracker
ylcangel/goron
Yet another llvm based obfuscator
ylcangel/Hades
Static code auditing system
ylcangel/KCon
KCon is a famous Hacker Con powered by Knownsec Team.
ylcangel/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
ylcangel/open-gpu-kernel-modules
NVIDIA Linux open GPU kernel module source
ylcangel/oss.FCL.sf.os.kernelhwsrv
Symbian OS Kernel
ylcangel/pico-bootrom
ylcangel/pico-debug
virtual debug pod for RP2040 "Raspberry Pi Pico" with no added hardware
ylcangel/pico-sdk
ylcangel/pwntools
CTF framework and exploit development library
ylcangel/raspi3-tutorial
Bare metal Raspberry Pi 3 tutorials
ylcangel/rpi4-osdev
Tutorial: Writing a "bare metal" operating system for Raspberry Pi 4
ylcangel/unicorn
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86)
ylcangel/ylcangel.github.io