Pinned Repositories
bddisasm
bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.
C-Plus-Plus
All Algorithms implemented in C++
CapaExplorer
Capa analysis importer for Ghidra.
devmp
A tool to analyses VMProtect
Frida.examples.vbe
Frida example to trace VBA CreateObject calls and some string deobfuscations calls. You need latest Frida 12.9.8 for improved symbol lookup features I added recently.
fuzzingbook
The Book "Generating Software Tests"
nativeShell_forwin7later
fork from https://github.com/amdf/NativeShell build for win7 or later
PePackTool
This is a simple Windows PE file pack tool,Its likely UPX
VirtualCode
执行引擎-Virtual Code Framework for V-CPU/VMProtect/ARM-Translator
windbg-awesome
tutorial for WinDbg
heruix's Repositories
heruix/Awesome-Android-Reverse-Engineering
A curated list of awesome Android Reverse Engineering training, resources, and tools.
heruix/awesome-list
Cybersecurity oriented awesome list
heruix/BinSym
Symbolic execution for RISC-V machine code based on the formal LibRISCV ISA model
heruix/binsync
A collaborative reversing plugin for cross-decompiler collaboration, built on git.
heruix/BIS-F
Base Image Script Framework (BIS-F)
heruix/byteclasses
A python package designed to ease data manipulation tasks and improve efficiency when handling binary data.
heruix/de4dot
.NET deobfuscator and unpacker.
heruix/emulator
🪅 Windows User Space Emulator
heruix/File-Security-SDK
File security filter driver SDK, implemented with a Windows file system filter driver framework. It allows you to implement file audit, file access control, file protection and encryption Windows applications.
heruix/fsearch
A fast file search utility for Unix-like systems based on GTK3
heruix/hedgehog-tools
heruix/hvext
The Windbg extension that implements commands helpful to study Hyper-V on Intel processors.
heruix/hwdbg
HyperDbg's chip-level hardware debugger
heruix/hypervisor_RE
Hypervisor with EPT hooking support.
heruix/idahunt
idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro
heruix/kernel_liteos_a_note
精读鸿蒙内核源码,百万汉字注解分析;百篇博客深入解剖,挖透内核地基工程.注解同步官方,工具文档齐全,多站点发布 . weharmonyos.com
heruix/linjector-rs
Code injection on Android without ptrace
heruix/LWM
heruix/magika
Detect file content types with deep learning
heruix/pharos
Automated static analysis tools for binary programs
heruix/Pwn
Advanced exploits that I wrote for Pwn2Own competitions and other occasions
heruix/reversingBits
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse engineers, and low-level programmers.
heruix/revng
revng: the core repository of the rev.ng project
heruix/revng-c
heruix/SOAPHound
SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.
heruix/SourceSync
Set of plugins and library for dynamic pdb generation and synchronisation
heruix/vmprotect-3.5.1
heruix/Web-Attack-Cheat-Sheet
Web Attack Cheat Sheet
heruix/WinDbgCookbook
This is a repo for small, useful scripts and extensions
heruix/WindowsPerformance
Various Windows Performance files, scripts, settings and documents