Skip to content
View changxia3's full-sized avatar

Block or report changxia3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

[WIP] Crappy iOS app analyzer

Vue 1,668 224 Updated Nov 14, 2021

one-click face swap

Python 28,886 7,095 Updated Aug 19, 2024

Debug remotely and easily like chrome devtools.

TypeScript 4,670 278 Updated Dec 27, 2024

📦 The platform SDKs for PageSpy

TypeScript 268 58 Updated Dec 27, 2024

An anti detection version frida-server for android.

1,247 272 Updated Dec 9, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 17,784 3,265 Updated Dec 19, 2024

The new bridge between Burp Suite and Frida!

Java 1,664 208 Updated Mar 28, 2024

基础反检测 frida-server / Basic anti-detection frida-server

755 156 Updated Dec 10, 2024

A Kernel based root solution for Android

Kotlin 10,894 1,816 Updated Dec 28, 2024

Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

Java 1,270 460 Updated Apr 17, 2024

The Magic Mask for Android

C++ 49,753 12,823 Updated Dec 28, 2024

强大的 Frida 重打包工具,用于 iOS 和 Android。轻松修改 Frida 特征,增强隐蔽性,绕过检测。简化逆向工程和安全测试。Powerful Frida repackaging tool for iOS and Android. Easily modify Frida servers to enhance stealth and bypass detection. Strea…

Shell 325 62 Updated Oct 18, 2024

📱 objection - runtime mobile exploration

Python 7,671 860 Updated Sep 13, 2024

一个想让你测试加密流量像测试明文一样简单高效的 Burp 插件。 A Burp plugin that makes testing encrypted traffic as simple and efficient as testing plaintext.

Java 802 57 Updated Dec 16, 2024

渗透测试中常用油猴脚本

155 29 Updated Dec 8, 2023

浏览器内存漫游解决方案(探索中...)

JavaScript 1,622 415 Updated May 7, 2024

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Python 2,958 567 Updated Dec 25, 2024

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Python 2,771 448 Updated Jun 21, 2024

加解密逻辑漏洞靶场

Vue 91 14 Updated May 16, 2024

SEKIRO is a multi-language, distributed, network topology-independent service publishing platform. By writing handlers in their respective languages, functionalities can be published to the central…

Java 1,757 523 Updated Dec 20, 2024

Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转,在自动加解密的基础上,不影响APP、网站加解密正常逻辑等。

Java 990 81 Updated Dec 16, 2024

远程调用(rpc)浏览器方法,免去抠代码补环境

Go 1,425 332 Updated Nov 21, 2024

A tool that helps you work with frida easily for Android platform

JavaScript 485 77 Updated Nov 15, 2024

A tool that helps you easy trace classes, functions, and modify the return values of methods on iOS platform

JavaScript 946 159 Updated Jun 18, 2024

A tool to help you intercept encrypted APIs in iOS or Android apps

JavaScript 253 35 Updated Aug 23, 2024

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Go 2,991 299 Updated Dec 27, 2024

A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.

JavaScript 1,401 226 Updated Jun 3, 2021

Examples for using the Montoya API with Burp Suite

Java 120 14 Updated Dec 1, 2023
Next