Pinned Repositories
abc-decompiler
amonkey
A monkey for android autotest
apkUpgradeHijack
use FileObserver to hijack app upgrade
Appecker
Apps and Android OS vulnerablity scanner
code
various code
hapecker
鸿蒙方舟abc反编译Demo
proxydroid
编译版https://github.com/madeye/proxydroid
qrcode_login
scan qrcode login phishing demo,
zzzzfeng's Repositories
zzzzfeng/proxydroid
编译版https://github.com/madeye/proxydroid
zzzzfeng/code
various code
zzzzfeng/hapecker
鸿蒙方舟abc反编译Demo
zzzzfeng/qrcode_login
scan qrcode login phishing demo,
zzzzfeng/apkUpgradeHijack
use FileObserver to hijack app upgrade
zzzzfeng/amonkey
A monkey for android autotest
zzzzfeng/abc-decompiler
zzzzfeng/Appecker
Apps and Android OS vulnerablity scanner
zzzzfeng/bypass_utility
mtk bootrom da protection bypass
zzzzfeng/ChromeRce
2021年4月15日出现的Chrome payload
zzzzfeng/csp_security_mistakes
Cloud service provider security mistakes
zzzzfeng/KeePwd
Save password to localstorage of browser, a keepass-like password manager
zzzzfeng/CVE-2022-0847-DirtyPipe-Exploit
A root exploit for CVE-2022-0847 (Dirty Pipe)
zzzzfeng/CVE-2022-38694_unlock_bootloader
unlock bootloader for theoretically ALL unisoc ud710 and ums512 model
zzzzfeng/HEU_KMS_Activator
zzzzfeng/javaserializetools
Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271/CNVD-C-2019-48814/CVE-2019-2725检查。
zzzzfeng/journey
life is a journey
zzzzfeng/KMS_VL_ALL_AIO
Smart Activation Script
zzzzfeng/mclf-ghidra-loader
Ghidra loader module for the Mobicore trustlet and driver binaries
zzzzfeng/MT6737
L8 R8:Cortex-A53 LTE SoC(BootRom)
zzzzfeng/openresty
High Performance Web Platform Based on Nginx and LuaJIT
zzzzfeng/Pixel_GPU_Exploit
A kernel exploit for Pixel7/8 Pro with Android 14
zzzzfeng/secguide
面向开发人员梳理的代码安全指南