Skip to content
View Judong0x0's full-sized avatar
Block or Report

Block or report Judong0x0

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A hook framework for Android Runtime (ART)

C++ 794 198 Updated Aug 6, 2024

强大的 Frida 重打包工具,用于 iOS 和 Android。轻松修改 Frida 特征,增强隐蔽性,绕过检测。简化逆向工程和安全测试。Powerful Frida repackaging tool for iOS and Android. Easily modify Frida servers to enhance stealth and bypass detection. Strea…

Shell 107 30 Updated Jul 30, 2024

Flutter Mobile Application Reverse Engineering Tool

C++ 816 130 Updated Jul 26, 2024

这是一个集成了 Dobby Hook 框架的 macOS dylib 项目,通过使用 Dobby Hook 框架来对软件进行辅助增强的操作。Dobby Hook 框架可以帮助实现钩子函数,从而在软件中注入自定义代码,拓展软件功能和提升用户体验。

Objective-C 203 56 Updated Aug 3, 2024

Binoculars is an IDA PRO plugin with an integrated AI interface

Python 35 6 Updated Jul 16, 2024

In-place tweak injection with insert_dylib and ChOma.

Swift 1,881 86 Updated Aug 1, 2024

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

Python 770 89 Updated Jul 12, 2024

API接口管理工具(目前内置微信公众号、微信小程序、企业微信、飞书、钉钉等)

Python 426 31 Updated Jul 11, 2024

pdf exploit 集成

Python 178 32 Updated Jul 19, 2024

你知道我要说什么

JavaScript 386 63 Updated Aug 5, 2024

The Frida-Jit-unPacker aims at helping researchers and analysts understand the behavior of packed malicious .NET samples.

52 10 Updated Apr 15, 2024

一款支持高度自定义的 Java 回显载荷生成工具|A highly customizable Java echo payload generation tool.

Java 368 36 Updated Aug 4, 2024

an ida plugin used to decompile vmp

C++ 272 64 Updated Jul 2, 2024
Python 275 27 Updated Jul 2, 2024

a python crypto for sm2/sm3/sm4

Python 477 140 Updated May 20, 2024

Next Generation SSLKillSwitch with much more support!

Objective-C 441 53 Updated Mar 12, 2024

python实现AES/DES/RSA/MD5/SM2/SM4/3DES加密算法模板汇总

Python 39 12 Updated Apr 8, 2022

基于flutter的Android vpn代理工具 Android VPN Proxy Tool Based on Flutter

Dart 136 20 Updated Jun 16, 2024

绕过瑞数waf的动态验证机制,实现请求包重放,理论支持不同网站环境使用,如网页、小程序、APP等。

Python 144 21 Updated Jul 23, 2024

云安全利用工具-云平台AK/SK-WEB利用工具,添加AK/SK自动检测资源,无需手动执行,支持云服务器、存储桶、数据库操作

Java 426 48 Updated Jul 1, 2024

modules deps on HookZz framework.

Objective-C 519 167 Updated Sep 13, 2017

LC(List Cloud)是一个多云攻击面资产梳理工具

Go 403 34 Updated May 15, 2024

Manage and switch between multiple proxies quickly & easily.

CoffeeScript 952 23 Updated Aug 6, 2024

A lightweight emulation framework for emulating iOS executables and libraries.

Python 202 58 Updated Jul 22, 2024

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

C 624 54 Updated Jul 27, 2024

Frida 实现拦截okhttp的脚本

JavaScript 928 263 Updated Nov 30, 2020

搜索macho中的汇编指令

POV-Ray SDL 28 16 Updated Jan 6, 2023

FHook+: A dynamic instrumentation tool powered by Frida inject.

85 5 Updated Apr 29, 2024

A full featured bootstrap for iOS 15.0-17.0 A8-A17 & M1+M2 using roothide

Objective-C 1,112 777 Updated Mar 21, 2024

iOS runtime dylib injection tool

Objective-C 191 29 Updated Jan 8, 2024
Next