学习资源

exploit_me - Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques).

dynarmic-android - A dynamic recompiler for ARM.

Poc-Exp - 记录在漏洞研究过程中编写的 PoC/Exp.

PL-Compiler-Resource - 程序语言与编译技术相关资料(持续更新中).

vulhub - Pre-Built Vulnerable Environments Based on Docker-Compose.

arm64-hypervisor-tutorial - arm64-hypervisor-tutorial.

linux-0.12 - 《Linux 内核完全剖析》linux0.12 源码及实验环境.

ctf-all-in-one - ctf-all-in-one.

modern-arm-assembly-language-programming -Source Code for ‘Modern Arm Assembly Language Programming’ by Daniel Kusswurm。

Reverse-Engineering-Tutorial - A comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Static-Program-Analysis-Book - Getting started with static program analysis. 静态程序分析入门教程。

Web-Security-Attack - Web 安全相关内容.

Ghidra-Software-Reverse-Engineering-for-Beginners - Software Reverse Engineering with Ghidra, published by Packt.

100-days-of-code-frontend - Curriculum for learning front-end development during #100DaysOfCode.

fans - FANS: Fuzzing Android Native System Services.

fibratus - A modern tool for the Windows kernel exploration and tracing.

python36patterns - 最全 python36 种设计模式。

AndroPyTool - A framework for automated extraction of static and dynamic features from Android applications.

andriller forensic tools - Andriller - is software utility with a collection of forensic tools for smartphones.

Magisk - The Magic Mask for Android.

The Open Google Apps Project - The Open Google Apps Project.

ElderDrivers - An Android third-party xposed framework.

JNIDA - Helps to rename JNI native methods and restore their C signatures.

关于抓包的碎碎念 - 关于抓包的碎碎念.

没有 WIFI 利用 USB 抓 https 包 - 没有 WIFI 利用 USB 抓 https 包.

通用 android 引导到 root

DetectFrida - Detect Frida for Android

awesome-ida - awesome-ida.

awesome-reverse-engineering - awesome-reverse-engineering.

awesome-llvm - awesome-llvm.

javaweb-sec - 攻击 Java Web 应用-[Java Web 安全].

大数据入门指南 - 大数据入门指南.

MITRE-ATT-CK-CN - MITRE-ATT-CK-CN.

mitmproxy - mitmproxy.

Vaex - Vaex is a python library for lazy Out-of-Core DataFrames.

VTCodeSimilarity-YaraGen - Yara rule generator using VirusTotal code similarity feature code-similar-to.

Wifi-Crack - Wifi 破解实战详解.

iced - High performance and correct x86/x64 disassembler, assembler, decoder, encoder for .NET, Rust, Python, JavaScript.

Fklearn - 各种有用的项目。

PaddleOCR - PaddleOCR 旨在打造一套丰富、领先、且实用的 OCR 工具库,助力使用者训练出更好的模型,并应用落地。

faceswap - Deepfakes Software For All.

EasyOCR- Ready-to-use OCR with 80+ supported languages.

Mastering_Go_ZH_CN - 《Mastering GO》中文译本,《玩转 GO》。

WinAPI-Tricks - Collection of various WINAPI tricks / features used or abused by Malware.

Learn-Vim - Learning Vim and Vimscript doesn’t have to be hard. This is the guide that you’re looking for.

docker-android - About Android in docker solution with noVNC supported and video recording.

CollaRE - CollareRE 是用于协作逆向工程的工具,其目的是允许需要在项目期间使用多个工具的团队进行协作,而无需在单独的位置共享文件。

awesome-reverse - awesome-逆向基础入门,包括 JS、安卓 APP/Native .

Red Team Notes 2.0 - Red Team Notes 2.0。

Flutter Android 逆向分析 - Reverse engineering Flutter for Android.

Flutter Android 逆向 Doldrums - Doldrums A Flutter/Dart reverse engineering tool.

Flutter Android 逆向 xflutter - Flutter & Android reverse engineering.

android_env - 用于在 Android 设备上进行 RL 研究的库。

sdanalyzer -
分析大量 APK 文件的工具。

darter - Dart / Flutter VM 快照分析器.

itstack-demo-bytecode - 本专栏主要针对字节码编程系列知识栈进行编写文章学习。

reFlutter - Flutter Reverse Engineering Framework. 实现原理:reversing-a-flutter-app-by-recompiling-flutter-engine.

unidbg - About
Allows you to emulate an Android ARM32 and/or ARM64 native library, and an experimental iOS emulation.

QWidgetDemo - qt 的例子。

burp-exporter - Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.

bazaar - Android security & privacy analysis for the masses.

decompilation-tools - 一些 IDC 脚本,暂时不太清楚有什么用。

ESD - Enumeration sub domains(枚举子域名)。

Yagi - Yet Another Ghidra Integration for IDA.

ptracewrap - A C++ header-only wrapper around ptrace(2).

linuxStack - Linux 技术栈.

nju-software-analysis-homework - 南京大学《软件分析》课程课后作业。

Malware-Patch - 阻止中国流氓软件的管理员授权。

apkverifier - APK Signature verification in Go. Supports scheme v1, v2 and v3 and passes Google apksig’s testing suite.

java-design-patterns - Design patterns implemented in Java。

heaptrace - helps visualize heap operations for pwn and debugging.

DeepLearning-500-questions - 深度学习 500 问,以问答形式对常用的概率知识、线性代数、机器学习、深度学习、计算机视觉等热点问题进行阐述,以帮助自己及有需要的读者。

Knot - 一款 iOS 端基于 MITM(中间人攻击技术)实现的 HTTPS 抓包工具。

AndroidNativeEmu - Allows you to partly emulate an Android native library.

op7t - oneplus 7t 自定义内核(for 安卓逆向/android 逆向)。

libandroidjni - Android JNI bindings library.

Kernelhub - Windows 提权漏洞合集.

plthook - Hook function calls by replacing PLT(Procedure Linkage Table) entries.

rcore-os - THU Rust operating system workshop.

fucking-translation - 翻译教程。

pumpkin-book - 《机器学习》(西瓜书)公式推导解析.

linux-insides - Linux 内核揭秘.

awesome-cpp - A curated list of awesome C++ (or C).

Android-ReadTheFuckingSourceCode - Android-ReadTheFuckingSourceCode.

accumulation - 日常工作积累,用于平时工作参考资料。

Launcher3 - 基于谷歌 Android P 的 Launcher3 源码。

os_course_info - 清华大学操作系统课程.

LinuxUnix - Linux 和 Unix 相关系统 C 编程的构建工程,包含众多书籍示例.

Cpp-Concurrency-in-Action-2ed - C++ Concurrency in Action 2ed 笔记.

Relearn-Android - 重学安卓.

flutter-tutorials - The repo contains the source code for all the tutorials on the FilledStacks Youtube channel.

android-security-awesome - A collection of android security related resources.

opensource-101 -
开源 101 志愿者小分队.

computer_book_list - 一个综合了豆瓣,goodreads 综合评分的计算机书籍书单.

ksubdomain - Subdomain scanner.

vulkan-guide - Introductory guide to vulkan.

LIEF - LIEF - Library to Instrument Executable Formats.

pytai - Kaitai Struct: Visualizer and HEX Viewer GUI in Python.

routersploit - Exploitation Framework for Embedded Devices.

PlantsVsZombies - PlantsVsZombies game made by cocos2dx 3.16 (c++).

spy-debugger - 微信调试,各种 WebView 样式调试、手机浏览器的页面真机调试。

Exploit-Re - exploit study.

android-rooting-tools - android-rooting-tools.

learn-regex - Learn regex the easy way.

How-to-Make-a-Computer-Operating-System - How to Make a Computer Operating System in C++.

GitHub-Chinese-Top-Charts - 🇨🇳 GitHub 中文排行榜,帮助你发现高分优秀中文项目、更高效地吸收国人的优秀经验成果;榜单每周更新一次,敬请关注!

CTF-Mind-maps - 整合入门到中高级题目的思路,for new CTFers !

android-knowledge-system - Android 应用开发最强原创知识体系.

yark - Yet another Rootkit.

llvm-guide-zh - LVM 系统的新用户指南,中文翻译版.

llvm-ir-tutorial - LLVM IR 入门指南.

linux-kernel-exploitation - collection of links related to Linux kernel security and exploitation.

Android-Reverse-Learn - Android 逆向学习笔记.

public-apis - A collective list of free APIs.

how-to-exploit-a-double-free - How to exploit a double free vulnerability in 2021. ‘Use-After-Free for Dummies’.

smali2java - Recreate Java code from Smali.

kernel-exploit-practice - repository for kernel exploit practice.

Riru-ModuleFridaGadget - 一个 magisk 的模块,简化版,依赖 riru,能够简单的 hook,并且加载动态库,目前用来加载 frida 的 gadget 库,从而使 hook 脱离命令行和 server,并且能够在多进程中加载.

notes - notes.

git-cheat-sheet - git-cheat-sheet.

CodeInspector - 基于 Java ASM 技术和 GadgetInspector 的原理,尝试实现一个自动 Java 代码审计工具。

StackVMCPP - A stack and register based virtual machine which can compile and run arbitrary code in runtime.

Web-Attack-Cheat-Sheet - Web Attack Cheat Sheet.

Offensive-Resources - A Huge Learning Resources with Labs For Offensive Security Players.

fuzzing_paper - fuzzing related paper.

LLVM-Clang-Study-Notes - LLVM/Clang 学习笔记.

IoT_Sec_Tutorial - IoT 安全教程.

easyFrida - 快速上手开发使用 frida.

HELK - Hunting ELK 或简称 HELK 是首批具有高级分析功能的开源狩猎平台之一.

Learn-Web-Hacking - Study Notes For Web Hacking / Web 安全学习笔记.

os-tutorial - How to create an OS from scratch.

Nt5Src-Lite - Leaked windows XP src.

JVMTI_Demo - android p jvmti/android studio apply change.

AppMethodOrder - 一个能让你了解所有函数调用顺序以及函数耗时的 Android 库.

ida-plugin - ida plugin template.

x32_x64dbgPluginTemplate - x32_x64dbg Plugin Template.

Swift-tutorial - Repository for swift online lecture.

NET-Deserialize - 总结了十篇.Net 反序列化文章,持续更新.

yingji - 应急相关内容积累.

pocs - Proof of Concepts (PE, PDF…).

collisions - Hash collisions and their exploitations.

pics - 各种文件格式图片。

PiracyChecker - An Android library that prevents your app from being pirated / cracked using Google Play Licensing (LVL), APK signature protection and more.

RapidOCR - A cross platform OCR Library based on PaddleOCR & OnnxRuntime.

digital-forensics-lab - Free hands-on digital forensics labs for students and faculty.

51pwn-framework - 51pwn-framework.

flounder - PLCT 实验室维护的 ollvm 分支。

rust-raspberrypi-OS-tutorials - Learn to write an embedded OS in Rust.

heaptrace - helps visualize heap operations for pwn and debugging.

IoT-Digital-Forensics-Course - Free IoT Digital Forensics Course with hands-on labs.

embark - EMBArk - The firmware security scanning environment.

Gradle-Plugin-User-Guide-Chinese-Verision - Gradle Plugin User Guide 中文翻译.

TorBot - Dark Web OSINT Tool.

HelloSilicon - An introduction to ARM64 assembly on Apple Silicon Macs.

awesome-idea-tutorial - IntelliJ IDEA 使用指南 | 必备插件推荐 | 插件开发入门 | 重构小技巧 | 源码阅读技巧。

aosp-study - The study note of AOSP.

awesome-modern-cpp - A collection of resources on modern C++.

PoC-in-GitHub - 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

camille - 基于 Frida 的 Android App 隐私合规检测辅助工具.

WeChatRobot

Effective-Java-3rd-edition-Chinese-English-bilingual - Effective Java(第 3 版)各章节的中英文学习参考(已完成).

op - Windows 消息模拟,gdi,dx,opengl 截图,找图,找字(OCR)等功能.

BadCode - 恶意代码逃逸源代码.

Unicorn-Engine-Documentation - Official Unicorn CPU emulator framework API documentation.

ContextMenuManager - 纯粹的 Windows 右键菜单管理程序.

WechatExporter - Wechat Chat History Exporter 微信聊天记录导出程序.

x86-Code-Virtualizer - x86 Binary Code Virtualization Tool.

llvm-tutorial-cn - Simplified Chinese translation for the LLVM Tutorial.

single_file_libs - List of single-file C/C++ libraries.

LearnOpenGL - LearnOpenGL 代码,入门 OpenGL。

Presentations - About Slides and other material from various conference presentations.

limevisor - a simple, incomplete hypervisor.

supplier - 主流供应商的一些攻击性漏洞汇总.

AndroidNetworkTools - Set of useful android network tools.

checksec - Checksec tool in Python, Rich output. Based on LIEF.

Hegui - 工信部合规检测 Xposed 模块源码.

cr - cr.h: A Simple C Hot Reload Header-only Library.

fuzzing-101-solutions - Companion repository to the Fuzzing101 with LibAFL series of blog posts.

Father - LD_PRELOAD rootkit.

AndroidKernelVulnerability - Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215.

Fuzzing101 - Fuzzing-101.

axml-parser - A simple AXML parser written in C++.

flash-linux0.11-talk - 像小说一样品读 Linux 0.11 核心代码.

learnjavabug - Java 安全相关的漏洞和技术 demo.

C-Compiler - Yet another C compiler.

openedr - Open EDR public repository.

apphook - 一款基于 xposed 做的分析插件.

cs_study_plan - 一份硬核计算机科学 CS 自学计划.

thc-tips-tricks-hacks-cheat-sheet - Various tips & tricks.

Pentest-Tools - Pentest-Tools.

CPP-Crash-Course - C++ Crash Course.

AndroidSafeCheck - APP 过等保要用到的安全检测,支持调试检测/签名校验/Root 检测/网络代理检测等,功能高度灵活可定制。

SecurityTips - SecurityTips.

NotQuite0DayFriday - 这是一个 repo,它记录了真实软件中的真实错误,以说明趋势,了解如何预防或更快地找到它们。

mandibule - linux elf injector for x86 x86_64 arm arm64.

android_design_patterns_analysis - Android 源码设计模式分析开源项目.

php7-internal - PHP7 内核剖析.

AndroidGameModify - Android 逆向笔记。

ApkVulCheck - 安卓漏洞扫描工具.

bug-hunting-101 - bug-hunting-101

StarCrossPortal - 星阑科技 PortalLab 实验室 .

bpf_study - bpf 学习仓库.

play_with_llvm - A book about LLVM & Clang(中文开源书:玩转 LLVM)

Hyper-V-Internals - 有关 Hyper-V 的内部信息.

barrier - Open-source KVM software.

kernel-collector - Linux Kernel eBPF Collectors.

minidbg - A mini x86 linux debugger for teaching purposes.

v8-JavaScript-Documents - 《Chrome V8 原理讲解》系列技术文章.

compiler_series - 创建编译器视频课程系列的材料。

Hands-On-Network-Programming-with-C - 使用 C 进行网络编程实践.

pkcs7 - pkcs7- this is parse the CERT.RSA file.

Design-Pattern - 设计模式。

git-handbook - git 简易使用手册.

TCP-IP-NetworkNote - 《TCP/IP 网络编程》学习笔记.

jnicookbook - jnicookbook 在本书中,您可以找到我多年来使用 JNI 编写的 JNI 相关代码。

perf-book - 《现代 CPU 的性能分析和调优》一书

heap-exploitation - This book on heap exploitation is a guide to understanding the internals of glibc’s heap and various attacks possible on the heap structure.

linux-tutorial - linux-tutorial 是一个 Linux 教程。

pku-cs-self-learning - 计算机自学指南.

parsing-techniques - parsing-techniques.

KUNAI-static-analyzer - 该工具旨在通过使用中间表示提供对不同文件格式的二进制分析。

docker-tutorial - Docker 学习教程.

burp-api-drops - burp 插件开发指南.

linux-kernel-exploit-development - Linux kernel exploit development

Ash Wilding’s Arm Architecture Blog - Ash Wilding’s Arm Architecture Blog

IoTSecurity101 - From IoT Pentesting to IoT Security.

arm64-hypervisor-tutorial - arm64-hypervisor-tutorial.

docs - Internet protocols and tools related documentation.

linux_kernel_wiki - linux 内核学习资料:200+经典内核文章,100+内核论文,50+内核项目,500+内核面试题,80+内核视频.

LibAFL-Book-zh - LibAFL 文档书 简体中文版。

kernel_new_features - 深挖 Linux 内核的新功能特性,以 io_uring, cgroup, ebpf, llvm 为代表,包含开源项目,代码案例,文章,视频,架构脑图等.

db-tutorial - db-tutorial 是一个数据库教程。

Source_code_learning - 阅读各种源码写的笔记.

Hypervisor-101-in-Rust - The materials of “Hypervisor 101 in Rust”, a one-day long course, to quickly learn hardware-assisted virtualization technology and its application for high-performance fuzzing on Intel/AMD processors.

Awesome-Hacking - A collection of awesome lists for hackers, pentesters & security researchers.