aChr0me's Stars
indetectables-net/toolkit
The essential toolkit for reversing, malware analysis, and cracking
VeNoMouS/cloudscraper
A Python module to bypass Cloudflare's anti-bot page.
auraside/Hone
Rectify11/Installer
A Windows 11 modification which makes it more consistent.
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
java-deobfuscator/deobfuscator
The real deal
Col-E/Recaf
The modern Java bytecode editor
tishion/mmLoader
A library for loading dll module bypassing windows PE loader from memory (x86/x64)
AhmadIbrahiim/Website-downloader
💡 Download the complete source code of any website (including all assets). [ Javascripts, Stylesheets, Images ] using Node.js
lckt0/DotKill-Unpacker
This program can remove Anti De4Dot, Junk Types, Math Protection, Anti Decompiler, Control Flow protections from a .NET assembly.
de4dot/de4dot
.NET deobfuscator and unpacker.
CodeCracker-Tools/MegaDumper
Dump native and .NET assemblies
waryas/KACE
Emulate Drivers in RING3 with self context mapping or unicorn
0x3f97/ollvm-12.x
obfuscator-llvm 移植到llvm12.x.
cspi-git/ZeroDiscord
A collection of Discord hacks, exploits & tools that is completely made using NodeJS.
SamuelTulach/efi-memory
PoC EFI runtime driver for memory r/w & kdmapper fork
SamuelTulach/SecureFakePkg
Simple EFI runtime driver that hooks GetVariable function and returns data expected by Windows to make it think that it's running with secure boot enabled (faking secure boot)
horsicq/Detect-It-Easy
Program for determining types of files for Windows, Linux and MacOS.
blkcn-dev/frontrun-pancakeswap-bot
The front run bot for Pancakeswap (BSC)
gweidart/alpha-evm-dex-bot
🤖 Automated multifunctional DeFi trading bot for the KCC ecosystem. Sniping, Front run, Limit orders, Stop Loss, and more...
damartripamungkas/botdexdamar
🤖 Multiblockchain trading bot with sniper, simulation, frontrun, backrun, sandwich
xenos1337/DLLStreamerLinkGrabber
or75/injection
Windows process injection methods
NAEMNIK77/source-DayZ-cheat
C++ Internal DayZ Aimbot Radar ESP Aimbot
clauadv/cpp_loader
a c++ loader
pimling/internal
internal C++ minecraft cheat
RobloxianAttacker/server_check
Loader auto updater c++
rod9xyz/cheatpanel
Simple php panel for your p2c
infiSTAR/DLL-Loader
Manual map injection complete with a secure login system.
armvirus/SinMapper
usermode driver mapper that forcefully loads any signed kernel driver (legit cert) with a big enough section (example: .data, .rdata) to map your driver over. the main focus of this project is to prevent modern anti-cheats (BattlEye, EAC) from finding your driver and having the power to hook anything due to being inside of legit memory (signed legit driver).