Skip to content
View miloqq's full-sized avatar

Block or report miloqq

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Java Xposed Api for LSPlant

Java 115 27 Updated Sep 11, 2024

A hook framework for Android Runtime (ART)

C++ 847 210 Updated Oct 15, 2024

Build an .so file to automatically do the android_native_hook work. Supports ARM64 ! With this, tools like Xposed can do android native hook.

C 271 84 Updated Oct 3, 2018

基于eBPF的syscall追踪工具,适用于安卓平台

Go 312 64 Updated Oct 24, 2023

Lightweight ARMv8-A(ARM64, AArch64, Little-Endian) Inline Hook Library for Android C/C++

C++ 619 199 Updated Jul 11, 2022

Free and Open Source Reverse Engineering Platform powered by rizin

C++ 15,791 1,149 Updated Oct 4, 2024

An Android-ARM64 kernel emulator written in Rust. (Rewrite from unidbg)

Rust 73 17 Updated Oct 7, 2024

system call hook for Linux

C 483 36 Updated Sep 16, 2024

System Call Hook for ARM64

C 14 1 Updated Aug 1, 2024

An application for detecting the runtime environment on the Android platform.

Java 95 39 Updated Jun 3, 2024

chroot, mount --bind, and binfmt_misc without privilege/setup for Linux

C 2,005 375 Updated Aug 15, 2024

real time face swap and one-click video deepfake with only a single image

Python 38,832 5,601 Updated Oct 19, 2024

SherlockElf is a powerful tool designed for both static and dynamic analysis of Android ELF binaries and dynamic iOS Macho-O binaries (experimental).

Python 60 14 Updated Oct 19, 2024

A UiAutomator on android, does not need root access(安卓平台上的JavaScript自动化工具)

JavaScript 7,726 1,825 Updated Oct 19, 2024

Android AntiCheat

C++ 38 17 Updated May 18, 2022

新版MT去签及对抗

C 494 147 Updated Jan 25, 2023

油腻的霸哥与企鹅的爱情故事

Kotlin 73 45 Updated Jul 20, 2024
JavaScript 351 105 Updated Jul 17, 2024

Fridare 是一个用于修改和定制 Frida-server 的魔改工具,专为 iOS 越狱设备设计。Fridare is a custom modification tool designed for modifying and customizing Frida-server, specifically for jailbroken iOS devices.

Shell 4 Updated Jul 11, 2024

The main libseccomp repository

C 801 171 Updated Sep 20, 2024

Open Source RPC-based Penguin Client in Go.

Go 10 2 Updated Mar 13, 2024

这是一个简单的签名校验通杀模块

Kotlin 625 49 Updated Oct 16, 2024

sdenv补环境框架,完美过瑞数vmp理论通杀,配合瑞数vmp纯算法逆向项目(rs-reverse)更好学习原理,商标网更新后在线样例失效,可尝试使用其它网站试验(不保证有效)

JavaScript 294 137 Updated Jun 4, 2024

工具可以实现代理池的搭建利用手机可以一直切ip,把手机(使用流量,不是wifi)作为类似拨号服务器,可以在我们需要过ip风控(利用手机切ip)的时候使用

Shell 38 27 Updated May 18, 2024

现代化的基于 NTQQ 的 Bot 协议端实现

TypeScript 2,274 158 Updated Oct 20, 2024

基于eBPF的堆栈追踪工具

C 889 176 Updated Oct 16, 2024

一个基于ptrace-seccomp简单的重定向openat的demo

C 61 35 Updated Dec 14, 2022

This is a tool to repackage apk file, then the apk can load any xposed modules installed in the device. It is another way to hook an app without root device.

Java 2,567 392 Updated Oct 27, 2023

awesome-逆向基础入门,包括JS、安卓APP/Native

JavaScript 894 199 Updated Jan 12, 2022

基于Xposed自动化框架

Java 586 217 Updated Jan 4, 2021
Next