+
Skip to content
View gillus123's full-sized avatar

Block or report gillus123

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Here you can find write ups for iOS Vulnerabilities that have been released.

Shell 994 244 Updated May 17, 2022

iOS platform security & anti-tampering Swift library

Swift 5 1 Updated Apr 26, 2024

Toolset which makes possible hiddenly inject code in Android apps through system libraries

Shell 63 16 Updated Aug 2, 2025

Stealth patch for Frida, stealth knowledge collection

105 30 Updated Aug 7, 2024

A utility for hiding jailbreak from iOS applications

Logos 111 26 Updated Feb 19, 2022

A Framework for Hiding Rootless Jailbreak

1 1 Updated Jan 15, 2023

pull decrypted ipa from jailbreak device

JavaScript 3,707 678 Updated May 3, 2023

[WIP] Tool to deobfuscate javascript

C 10 7 Updated Dec 9, 2023

Dirty Pipe root exploit for Android (Pixel 6)

C 827 134 Updated Jun 16, 2022

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Java 1,638 241 Updated May 25, 2024

An android application which exploits sieve through android components.

Java 45 14 Updated Sep 17, 2017

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

Python 1,664 282 Updated May 6, 2025

Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and macOS applications.

Objective-C 3,202 477 Updated Jul 9, 2023

A collection of my Semgrep rules to facilitate vulnerability research.

C 701 68 Updated Sep 26, 2025

Provides automated reverse engineering assistance through the use of local large language models (LLMs) on consumer hardware.

Python 982 66 Updated Jun 21, 2024

Android tapjacking quick PoC tool

Java 33 9 Updated Nov 3, 2022

Run a more undetectable frida server on boot using magisk 🔐✅

Shell 271 27 Updated Aug 21, 2025

Proof-of-concept code for Android APEX key reuse vulnerability

Shell 100 8 Updated Jan 31, 2024

CVE-2023-20963 PoC (Android WorkSource parcel/unparcel logic mismatch)

Java 62 10 Updated Apr 27, 2024

some vul

C 781 219 Updated Apr 25, 2025

A library for creating secure Windows Credential Providers in .NET

C# 40 7 Updated Oct 21, 2024

A True Instrumentable Binary Emulation Framework

Python 5,641 755 Updated Sep 5, 2025

Quark Agent - Your AI-powered Android APK Analyst

Python 1,589 185 Updated Oct 9, 2025

the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy lea…

Java 4,568 554 Updated May 8, 2024

A PCode Emulator for Ghidra.

Python 109 12 Updated Feb 7, 2021

Native Pcode emulator

Java 295 19 Updated Jul 29, 2024

Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings

C++ 2,487 499 Updated Apr 15, 2025

A curated list of amazingly awesome Burp Extensions

3,289 631 Updated Feb 15, 2025
Next
点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载