8000 hekahatika (hekahatika) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View hekahatika's full-sized avatar

Block or report hekahatika

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

PumpDotFun SDK

TypeScript 788 328 Updated Apr 11, 2025

Contains all the scripts and sample apps related to android in app protections.

JavaScript 33 6 Updated Dec 31, 2023

Frida hook generator for Ghidra

Java 119 11 Updated May 30, 2025

Hooking Tls FingerPrint Using Frida

JavaScript 4 2 Updated Aug 10, 2024

A human-readable Solana transaction explorer powered by Helius.

Svelte 195 78 Updated Jan 6, 2025

一键破解APK签名校验

Java 894 242 Updated Nov 14, 2017

Promon Shield String Deobfuscator

Python 35 9 Updated Apr 25, 2025

LSPatch: A non-root Xposed framework extending from LSPosed

Java 8,175 952 Updated Dec 13, 2023

Process Android Memory Dumper

Kotlin 345 59 Updated Jun 30, 2025

基于eBPF的堆栈追踪工具

C 1,140 217 Updated Jun 25, 2025

This tool is now dead...

Shell 2,103 295 Updated Oct 17, 2023

Run a more undetectable frida server on boot using magisk 🔐✅

Shell 236 20 Updated Jun 19, 2025

使用过frida hook的js代码(自用)

JavaScript 75 40 Updated Jun 23, 2025

Klipper Installation And Update Helper

Python 3,894 556 Updated Jun 28, 2025

Analysis and proof-of-concept bypass of Promon SHIELD's Android application protection

C++ 153 26 Updated Jul 26, 2023

A smaller version of the sherpa extruder, direct and bowden supported

834 100 Updated Mar 12, 2024

一个IDA插件,利用frida-stalker在加载so时打印出所有函数调用,解决frida-trace无法在so加载时trace的问题

Python 184 52 Updated May 16, 2025

BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in se…

C++ 6,011 1,280 Updated Nov 9, 2023

jshook uses imported related files in offline state download here

83 7 Updated Oct 22, 2022

Generate sensor data for Akamai's Bot Management Protocol (BMP) to bypass bot detection.

Go 237 103 Updated Jan 23, 2024

Flutter Mobile Application Reverse Engineering Tool

C++ 1,633 230 Updated Mar 31, 2025

The most powerful and modular diffusion model GUI, api and backend with a graph/nodes interface.

Python 81,631 9,044 Updated Jul 5, 2025

Traces syscalls on iOS via Frida, including Mach syscalls

TypeScript 76 20 Updated Apr 26, 2024

技术文章备份,安卓,js,汇编以及对应的逆向

360 181 Updated Jul 3, 2025

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

YARA 2,254 312 Updated Jun 9, 2025

G-code generator for 3D printers (Bambu, Prusa, Voron, VzBot, RatRig, Creality, etc.)

C++ 10,060 1,271 Updated Jul 6, 2025

Open source coaxial drone

C 314 123 Updated Nov 29, 2018

The repo contains a series of challenges for learning Frida for Android Exploitation.

1,072 155 Updated Jul 26, 2024
Next
0