Results 12 repositories owned by Terry Chia

CVE-2021-4034

95
Stars
16
Forks
Watchers

Exploit for CVE-2021-4034

FindNativeJNIMethods

25
Stars
6
Forks
Watchers

JNIAnalyzer

299
Stars
26
Forks
Watchers

Analysis scripts for Ghidra to work with Android NDK libraries.

python-aead

34
Stars
3
Forks
Watchers

An Authenticated Encryption with Associated Data (AEAD) implementation for Python.

python-fastpbkdf2

24
Stars
5
Forks
Watchers

Python bindings for fastpbkdf2

reutils

20
Stars
8
Forks
Watchers

A collection of scripts to aid in reverse engineering and exploit development.

tlsenum

34
Stars
8
Forks
Watchers

A command line tool to enumerate TLS cipher-suites supported by a server

axmldecoder

15
Stars
8
Forks
Watchers

Decoder for the binary XML format used by Android.

binja-JNIAnalyzer

22
Stars
2
Forks
Watchers

Analysis scripts for Binary Ninja to work with Android NDK libraries.

frida-manager

19
Stars
5
Forks
Watchers

A command line utility for managing Frida.