hawkfeather's Stars
dannagle/PacketSender
Network utility for sending / receiving TCP, UDP, SSL, HTTP
jgm/pandoc
Universal markup converter
hiroi-sora/Umi-OCR
OCR software, free and offline. 开源、免费的离线OCR软件。支持截屏/批量导入图片,PDF文档识别,排除水印/页眉页脚,扫描/生成二维码。内置多国语言库。
pwndbg/pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
mrexodia/dumpulator
An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).
F8LEFT/SoFixer
Gallopsled/pwntools
CTF framework and exploit development library
jsummers/tweakpng
A low-level PNG image file manipulation utility for Windows
x64dbg/x64dbg
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
AntSwordProject/antSword
**蚁剑是一款跨平台的开源网站管理工具。AntSword is a cross-platform website management toolkit.
743859910/Typora_Unlocker
Typora 解锁 序列号 激活码 激活补丁,支持:Linux系统/Windows系统,Typora_Unlocker支持的版本:1.0.0 - 1.9.5
horsicq/DIE-engine
DIE engine
zan8in/afrog
A Security Tool for Bug Bounty, Pentest and Red Teaming.
Arrnitage/nacos-export
A-poc/BlueTeam-Tools
Tools and Techniques for Blue Team / Incident Response
winsiderss/systeminformer
A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com
shirou/gopsutil
psutil for golang
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
WerWolv/ImHex
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
haotian-liu/LLaVA
[NeurIPS'23 Oral] Visual Instruction Tuning (LLaVA) built towards GPT-4V level capabilities and beyond.
go-gost/gost
GO Simple Tunnel - a simple tunnel written in golang
excalidraw/excalidraw
Virtual whiteboard for sketching hand-drawn like diagrams
DreamSoule/ollvm17
Obfuscation LLVM 17
aaaddress1/wowInjector
PoC: Exploit 32-bit Thread Snapshot of WOW64 to Take Over $RIP & Inject & Bypass Antivirus HIPS (HITB 2021)
aaaddress1/wowGrail
PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)
0xda568/IconJector
Unorthodox and stealthy way to inject a DLL into the explorer using icons
redfocs/AssociatesGuild
Vault 7 Tools
hfiref0x/UACME
Defeating Windows User Account Control
aaaddress1/Windows-APT-Warfare
著作《Windows APT Warfare:惡意程式前線戰術指南》各章節技術實作之原始碼內容
aaaddress1/theArk
Windows x86 PE Packer In C++