Skip to content
View laojichao's full-sized avatar
🤒
Out sick
🤒
Out sick
Block or Report

Block or report laojichao

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A UiAutomator on android, does not need root access(安卓平台上的JavaScript自动化工具)

JavaScript 6,883 1,689 Updated Jul 22, 2024

Patching and hooking the Linux kernel with only a stripped Linux kernel image.

C 581 93 Updated Jul 20, 2024

The patching of Android kernel and Android system

Kotlin 3,666 291 Updated Jul 23, 2024

一键破解APK签名校验

Java 797 214 Updated Nov 14, 2017

Run Windows Subsystem For Android on your Windows 10 and Windows 11 PC using prebuilt binaries with Magisk Delta and Google Play Store (OpenGApps/ MindTheGapps

230 42 Updated Sep 19, 2023

The Magic Mask for Android

C++ 45,862 11,547 Updated Jul 23, 2024

Integrate Magisk root and Google Apps into WSA (Windows Subsystem for Android)

Shell 9,312 22,723 Updated Jul 19, 2024

LSPass: Bypass restrictions on non-SDK interfaces

Java 1,548 283 Updated Jan 23, 2024

Bypass Root Check Pro Modern Xposed API Module (with Java & Native C/C++ Hooks)

Kotlin 152 24 Updated Feb 7, 2024

MACsposed - Add support for MAC Address spoofing to Android 12 through 14!

107 13 Updated Mar 25, 2024

新版MT去签及对抗

C 441 134 Updated Jan 25, 2023
Kotlin 215 97 Updated Jan 29, 2024

基于ART主动调用的脱壳机

C++ 632 221 Updated Jun 30, 2022

又一款基于ART的主动调用的脱壳机

694 132 Updated Oct 21, 2021

ART环境下自动化脱壳方案

Python 2,266 581 Updated Jul 31, 2020

A frida tool to dump dex in memory to support security engineers analyzing malware.

Python 3,872 878 Updated Mar 4, 2023

Frida hook some jni functions

JavaScript 1,397 478 Updated Aug 3, 2022

🔥🔥hooker是一个基于frida实现的逆向工具包。为逆向开发人员提供统一化的脚本包管理方式、通杀脚本、自动化生成hook脚本、内存漫游探测activity和service、firda版JustTrustMe、disable ssl pinning

JavaScript 3,565 918 Updated May 25, 2024

Desktop tools for Android developers, supports Windows and Mac

Kotlin 72 10 Updated Jul 19, 2024

Android可视化ADB工具 / Android Visual ADB Tool

Kotlin 37 4 Updated Jul 20, 2024

这是一个简单的签名校验通杀模块

Kotlin 490 38 Updated Jul 19, 2024

Flutter Mobile Application Reverse Engineering Tool

C++ 791 127 Updated Jul 15, 2024

An easy-to-use, high-performance dex deobfuscation library.

Kotlin 440 55 Updated Jun 11, 2024

Android中Hook 应用签名方法

Java 245 125 Updated May 31, 2017

Android virtual machine and deobfuscator

Java 4,417 438 Updated Apr 30, 2022

Frida持久化解决方案

JavaScript 352 59 Updated Mar 27, 2022

A tool for reverse engineering Android apk files

Java 19,486 3,545 Updated Jul 23, 2024

安卓平台 JavaScript 自动化工具 (Auto.js 二次开发项目)

Java 2,223 670 Updated May 14, 2024

油猴脚本 - 一个免费开源的网盘下载助手

JavaScript 3,052 390 Updated Jul 18, 2024

BlackBox is a virtual engine, it can clone and run virtual application on Android, users don't have to install APK file to run the application on devices. BlackBox control all virtual applications,…

2,236 620 Updated Apr 12, 2024
Next