Skip to content
View stickycookie's full-sized avatar
Block or Report

Block or report stickycookie

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Android虚拟化研究

38 27 Updated Jun 16, 2021
JavaScript 121 31 Updated Mar 31, 2024

IDA插件集合,含项目名称及项目地址,每日定时Clone项目。

C++ 234 32 Updated Jun 13, 2024

Traces syscalls on iOS via Frida, including Mach syscalls

TypeScript 43 10 Updated Apr 26, 2024

an iOS kernel function hooking framework for checkra1n'able devices

C 525 93 Updated Oct 6, 2021

Android 14 kernel exploit for Pixel7/8 Pro

C++ 390 58 Updated Apr 23, 2024

An IDA Toolkit for analyzing iOS kernelcaches.

Python 284 72 Updated Jul 24, 2020

An iOS kernel debugger based on a KTRR bypass for A11 iPhones; works with LLDB and IDA Pro.

C 653 124 Updated Oct 22, 2022

CVE-2018-4280: Mach port replacement vulnerability in launchd on iOS 11.2.6 leading to sandbox escape, privilege escalation, and codesigning bypass.

C 244 43 Updated Nov 13, 2018

RetDec is a retargetable machine-code decompiler based on LLVM.

C++ 7,891 937 Updated May 13, 2024

Playing with the VMProtect software protection. Automatic deobfuscation of pure functions using symbolic execution and LLVM.

Roff 1,134 183 Updated Jun 11, 2022

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

C++ 3,412 526 Updated Jul 25, 2024

A fork of Hikari Obfuscator [WIP]

534 141 Updated Jul 27, 2024

用来辅助分析易语言程序的IDA插件

C++ 439 77 Updated Mar 19, 2024

inject luajit bytecode

C++ 17 8 Updated Mar 21, 2022

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

C++ 5,704 1,155 Updated Mar 18, 2024

Dynamic Instrumentation Tool Platform

C 2,588 553 Updated Jul 27, 2024

linux(android) payload module

C 22 16 Updated Jan 4, 2024

log4j2 rce漏洞扫描器

Vue 11 1 Updated Mar 2, 2024

Direct Memory Access (DMA) Attack Software

C 4,594 696 Updated Jun 6, 2024

Source code of ASAN--

86 17 Updated Jun 18, 2024

基于eBPF的堆栈追踪工具

C 811 164 Updated Jul 4, 2024

It can help you better use Frida in SO binaries

JavaScript 31 7 Updated Feb 22, 2023

android免root native层与java层注入框架

Java 577 195 Updated Jul 13, 2023

Modify Android linker to provide loading module and hook function

C++ 345 105 Updated Jul 3, 2024

A tool that traces system calls using eBPF

Rust 197 37 Updated Feb 15, 2024

Windows Anti-Rootkit Tool

C++ 417 123 Updated Jul 16, 2024

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Python 3,056 373 Updated Dec 18, 2022
Next