Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

https://github.com/tangsilian/My-Github-Stars

My Github Stars
https://github.com/tangsilian/My-Github-Stars

Last synced: about 1 month ago
JSON representation

My Github Stars

Awesome Lists containing this project

README

        

![image](https://github.com/tangsilian/My-Github-Stars/blob/master/android%E5%AE%89%E5%85%A8.png)

之前梳理的思维导图

参考:https://github.com/houjingyi233/how-to-Study-Android-Security

# My Github Star

-------

以下为整理自己star过的android安全的内容

* [Android Devoloper](#Android Devoloper)
* [Android Reverse-Engineering Tools](#Android Reverse-Engineering Tools)
* [Android Hook](#Android Hook)
* [Android Classloader](#Android Classloader)
* [Android Obfuscate](#Android Obfuscate)
* [Android deobfuscated ](#Android deobfuscated )
* [Android Packer](#Android Packer)
* [Android UnPacker](#Android UnPacker)
* [Android Anti-Emulator](#Android Anti-Emulator)
* [Android Vulnerability](#Android Vulnerability)
* [Malware Analysis System](#Malware Analysis System )
* [CTF](#CTF )
* [Software development](#Software development )
* [Vulnerability-Research](#Vulnerability-Research )
* [Fuzz](#Fuzz)
* [Computer Basic](#Computer Basic )

## Android Devoloper
* [Andriod-collect-blogs](https://github.com/ZQiang94/Andriod-collect-blogs)
* [AppLock应用程序锁](https://github.com/lizixian18/AppLock)
* [Implementation of Android views that detect screen overlays](https://github.com/xrubioj/SecureControls)
* [ADB用法大全](https://github.com/Xbalien/awesome-adb/blob/master/README.md)
* [NDK实现AES/DES](https://github.com/JeremyTang/EncryptNDK)
* [Java版xposed安卓防撤回插件](https://github.com/fkzhang/WechatUnrecalled)
* [Kotlin编写的xposed安卓防撤回插件](https://github.com/rarnu/wechat_no_revoke)
* [Penetration testing and auditing toolkit for Android apps.](https://github.com/ernw/AndroTickler)
* [针对Android Studio的源码扫描工具](https://github.com/blackarbiter/Android_Code_Arbiter)

## Android Reverse-Engineering Tools
* [IDA plugins](https://github.com/nsxz/Reverse-Engineering)
* [parse, modify and abstract ELF](https://github.com/lief-project/LIEF)
* [Identifying/Extracting various sections of an ELF file](https://github.com/TheCodeArtist/elf-parser)
* [how to start RE](https://github.com/DennisYurichev/RE-for-beginners)
* [Android SO自动化分析工具](https://github.com/feicong/jni_helper)
* [Dump Android Verified Boot Signature](https://github.com/bkerler/dump_avb_signature)
* [Xposed免重启模块](https://github.com/shuihuadx/XposedHook)
* [Xposed调试框架](https://gitee.com/virjar/xposedhooktool#droidsword%E5%A6%82%E4%BD%95%E4%BD%BF%E7%94%A8)
## Android Hook
* [Android inline hook](https://github.com/ele7enxxh/Android-Inline-Hook)
* [Android通用hook](https://github.com/boyliang/AllHookInOne)
* [Frida教程](https://github.com/sensepost/objection)
* [zygote_hook in Android6.0 ](https://github.com/coderebot/zygote_hook)
* [Inject code to process memory, link it and run in a separate thread.](https://github.com/avs333/injector)

## Android Classloader
* [RePlugin](https://github.com/Qihoo360/RePlugin)
* [360-DroiPlugin学习演示示例](https://github.com/andoop/DroiPluginTest)
* [A lightweight plug-in framework for Android.](https://github.com/Qihoo360/Lipland)
* [VirtualAPK](https://github.com/didi/VirtualAPK)

## Android Obfuscate
* [孤挺花-LLVM混淆器](https://github.com/GoSSIP-SJTU/Armariris)
* [OLLVM_Deobfuscation](https://github.com/SCUBSRGroup/OLLVM_Deobfuscation)
* [avpass反静态检测的工具](https://github.com/sslab-gatech/avpass)
* [java代码混淆](https://github.com/superblaubeere27/obfuscator)

## Android deobfuscated
* [jeb脚本反混淆java代码](https://github.com/enovella/jebscripts)
* [Generic Android Deobfuscator](https://github.com/CalebFenton/simplify)
* [使用符号执行和LLVM实现反混淆](https://github.com/JonathanSalwan/Tigress_protection)

## Android Packer
* [安卓加固打包集成器](https://github.com/godlikewangjun/dexknife-wj)
* [整理一些app常见的加固方法](https://github.com/guanchao/AppProtect)
* [APK一键自动加固脚本](https://github.com/guanchao/apk_auto_enforce)

## Android UnPacker
* [修改6.0源码脱壳DEF CON 25](https://github.com/CheckPointSW/android_unpacker)
* [娜迦Dex文件修复工具](https://github.com/ArthurWong/NajiaDexFix)
* [自动化脱so壳的工具](https://github.com/SCUBSRGroup/CrackSo)
* [脱壳狗](https://github.com/gnaixx/dex-hdog)

## Android Anti-Emulator
* [安卓模拟器检测](https://github.com/MindMac/HideAndroidEmulator)
* [基于文件特征的模拟器检测](https://github.com/ysrc/Anti-Emulator)

## Android Emulator
* [Android改机。ps:来自吴彦祖的iphonx](https://github.com/kingsollyu/AppEnv)
* [DroidScope软件模拟器](https://github.com/xqx12/xqx/blob/master/droidscope_analysis.md)

## Android Vulnerability
* [Android Kernel Exploit](https://github.com/Fuzion24/AndroidKernelExploitationPlayground)
* [VIKIROOT](https://github.com/hyln9/VIKIROOT)
* [An overlay attack example](https://github.com/NoahS96/Cloak-And-Dagger)
* [StartActivityCheck](https://github.com/WooyunDota/StartActivityCheck)
* [eled7大佬的poc](https://github.com/ele7enxxh/poc-exp)
* [offensive的poc](https://github.com/hardenedlinux/offensive_poc)
* [jayy大佬的poc](https://github.com/jiayy/android_vuln_poc-exp)

## Malware Analysis System
* [哈勃分析器](https://github.com/Tencent/HaboMalHunter)
* [Droidefense: Advance Android Malware Analysis Framework](https://github.com/droidefense/engine)

## CTF
* [CTF](https://github.com/p4-team/ctf)
* [Protostar-CTF-Python-write-up](https://github.com/r4gnax/Sploits-Protostar)
* [awesome-mobile-ctf](https://github.com/xtiankisutsa/awesome-mobile-CTF)
* [CTF博客+教程](https://github.com/stfpeak/CTF)
* [CTF-pwn-tips](https://github.com/Naetw/CTF-pwn-tips)
* [Very vulnerable ARM application (CTF style exploitation tutorial)](https://github.com/bkerler/exploit_me)

## Software development
* [Python-Guide-CN](https://github.com/Prodesire/Python-Guide-CN)
* [Python-Programs](https://github.com/OmkarPathak/Python-Programs)
* [A Powerful Spider(Web Crawler) System in Python.](https://github.com/binux/pyspider)
* [Awesome-C-CN](https://github.com/jobbole/awesome-c-cn)
* [metasploit-framework](https://github.com/rapid7/metasploit-framework)
* [fun-with-native-code](https://github.com/codebutler/fun-with-native-code)
* [Awesome-Mac](https://github.com/jaywcjlove/awesome-mac)

## Vulnerability-Research
* [Awesome-Vulnerability-Research](https://github.com/sergey-pronin/Awesome-Vulnerability-Research)
* [Linux-kernel-exploit](https://github.com/SecWiki/linux-kernel-exploits)
* [Linux_Exploit_Suggester](https://github.com/InteliSecureLabs/Linux_Exploit_Suggester)
* [linux_kernel_cves](https://github.com/nluedtke/linux_kernel_cves)
* [linux-kernel-exploitation](https://github.com/xairy/linux-kernel-exploitation)
* [Understanding_Linux_Kernel_Vulnerability](https://github.com/raminfp/Understanding_Linux_Kernel_Vulnerability)
* [Awesome-Sec-Talks](https://github.com/PaulSec/awesome-sec-talks)

## Fuzz
* [PinFUZZ](https://github.com/ThomasKing2014/PinAFL)
* [Some-Kernel-Fuzzing-Paper](https://github.com/k0keoyo/Some-Kernel-Fuzzing-Paper)

## Computer Basic
* [30制作操作系统](https://github.com/Tassandar/OSASK)
* [手把手教你制作一个C语言编译器](https://github.com/lotabout/write-a-C-interpreter)
* [深入理解Linux内核](https://github.com/mengning/linuxkernel)
* [linux-insides](https://github.com/0xAX/linux-insides)
* [linux-kernel-module-cheat](https://github.com/cirosantilli/linux-kernel-module-cheat)

## Book
* [linux书籍](https://github.com/shihyu/Linux_Programming)

## video
* [速成计算机](https://github.com/1c7/crash-course-computer-science-chinese)
* [pwn入门](https://www.youtube.com/watch?v=iyAyN3GFM7A&list=PLhixgUqwRTjxglIswKp9mpkfPNfHkzyeN)