Skip to content
View apkunpacker's full-sized avatar
Block or Report

Block or report apkunpacker

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Fridare 是一个用于修改和定制 Frida-server 的魔改工具,专为 iOS 越狱设备设计。Fridare is a custom modification tool designed for modifying and customizing Frida-server, specifically for jailbroken iOS devices.

Shell 70 22 Updated Jul 18, 2024

A burp for intents wannabe

Java 24 2 Updated Jul 12, 2024

30 days of Python programming challenge is a step-by-step guide to learn the Python programming language in 30 days. This challenge may take more than100 days, follow your own pace. These videos ma…

Python 38,265 7,384 Updated Jul 18, 2024

Automated Android custom unpacker generator

Java 216 19 Updated Jul 1, 2024

The Official Radare2 Book

C 761 219 Updated Jul 12, 2024

A decompiler-agnostic plugin for interacting with AI in your decompiler. GPT-4, Claude, and local models supported!

Python 507 46 Updated Jul 5, 2024

Nyxstone: assembly / disassembly library based on LLVM, implemented in C with Rust and Python bindings, maintained by emproof.com

C 273 9 Updated Jun 28, 2024

aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysis.

Python 110 10 Updated Jun 26, 2024

CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code

C 278 57 Updated Jul 4, 2024

Dalvik bytecode disassembler and graph view

Rust 48 6 Updated Jun 3, 2024
Objective-C 82 9 Updated Jun 11, 2024

Send Results from a Virtual Environment to a Discord WebHook

C# 1 Updated Jun 3, 2024

PE bin2bin obfuscator

C 533 53 Updated Jul 6, 2024

A slightly more fun way to disable windows defender firewall. (through the WSC api)

1,813 6 Updated Jun 8, 2024

CVE-2024-32002 RCE PoC

Shell 93 22 Updated May 18, 2024

POC for CVE-2024-27804

Objective-C 125 25 Updated May 14, 2024

A symbolic execution engine for EVM smart contract binaries.

Python 70 7 Updated Jun 20, 2024

Some termux scripts created by me for easier Installation of tools

Shell 15 2 Updated May 18, 2024

systems, sec, crypto, hacking, programming, ...

HTML 4 1 Updated Jan 30, 2024

A python plugin for JEB which allows synchronizing symbols across multiple JEB instances; Allows teams to collaborate on JEB decompilation projects.

Python 9 3 Updated May 11, 2024

Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5

C 826 132 Updated Apr 19, 2024
TeX 3 Updated Jun 28, 2024
Shell 52 14 Updated Mar 13, 2024

Empty classes for Java Applets to be compatible with new version of Java

Java 1 Updated Mar 20, 2024

🎇 AOT compiler to translate dalvikvm code into cpp code

Python 105 30 Updated Jun 28, 2024

GoFetch: Breaking Constant-Time Cryptographic Implementations Using Data Memory-Dependent Prefetchers -- USENIX Security'24

C 225 14 Updated Jun 21, 2024
Next