nj00001's Stars
jlevy/the-art-of-command-line
Master the command line, in one page
2dust/v2rayN
A GUI client for Windows, Linux and macOS, support Xray core and sing-box-core and others
NickeManarin/ScreenToGif
🎬 ScreenToGif allows you to record a selected area of your screen, edit and save it as a gif or video.
frida/frida
Clone this repo to build Frida
rizinorg/cutter
Free and Open Source Reverse Engineering Platform powered by rizin
BlackINT3/OpenArk
The Next Generation of Anti-Rookit(ARK) tool for Windows.
avast/retdec
RetDec is a retargetable machine-code decompiler based on LLVM.
unicorn-engine/unicorn
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)
Perfare/Il2CppDumper
Unity il2cpp reverse engineer
qilingframework/qiling
A True Instrumentable Binary Emulation Framework
JonathanSalwan/Triton
Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.
lifting-bits/remill
Library for lifting machine code to LLVM bitcode
malrev/ABD
Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories
ThunderCls/xAnalyzer
xAnalyzer plugin for x64dbg
JonathanSalwan/Tigress_protection
Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deobfuscation using symbolic execution, taint analysis and LLVM.
hzqst/unicorn_pe
Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.
pysmt/pysmt
pySMT: A library for SMT formulae manipulation and solving
patois/HRDevHelper
HexRays ctree visualization plugin
RolfRolles/GhidraPAL
Ghidra Program Analysis Library
mai1zhi2/SysWhispers2_x86
X86 version of syswhispers2 / x86 direct system call
idapython/pyhexraysdeob
A port of Rolf Rolles' https://github.com/RolfRolles/HexRaysDeob to Python
pgarba/UniTaint
PoC for a taint based attack on VMProtect
utkonos/lst2x64dbg
Extract labels from IDA, Ghidra, Binary Ninja, and Relyze files and export x64dbg database. Including radare2 main address.
shuffle2/nx2elf
Convert Nintendo Switch executable files to ELFs
jordan9001/dobby2
Build your emulation environment as needed
sdasgup3/validating-binary-decompilation
Scalable Validator for Binary Lifters
calware/Deobfuscation
Binary Deobfuscation Series
luoxiandu/Xenos
Windows dll injector - Windows平台通用注入器
SwitchMan92/unicorn_tracer
Adds some functionalities to the unicorn framework in order to ease tracing of changes in memory
Waterman178/Ark-tools
Windows Ark 工具的工程和一些demo