smallboyZ's Stars
alexhude/uEmu
Tiny cute emulator plugin for IDA based on unicorn.
Mumuzi7179/UsbKeyboard_Mouse_Hacker_Gui
自带GUI的一键解鼠标流量/键盘流量小工具
TideSec/BypassAntiVirus
远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。
obpo-project/obpo-plugin
An OLLVM-CFF Deobfuscation Plugin
jas502n/010-Editor-Template
DasSecurity-HatLab/AoiAWD
AoiAWD-专为比赛设计,便携性好,低权限运行的EDR系统。
Tokeii0/VolatilityPro
一款用于自动化处理内存取证的Python脚本,并提供GUI界面
r0ysue/MobileCTF
体系化、实战化、step by step、目标清晰且具体的一个打怪升级、成长路径规划图
lief-project/LIEF
LIEF - Library to Instrument Executable Formats (C++, Python, Rust)
david942j/seccomp-tools
Provide powerful tools for seccomp analysis
Airboi/bypass-av-note
免杀技术大杂烩---乱拳也打不死老师傅
CyC2018/CS-Notes
:books: 技术面试必备基础知识、Leetcode、计算机操作系统、计算机网络、系统设计
0xjiayu/go_parser
Yet Another Golang binary parser for IDAPro
mooncat-greenpy/Ghidra_GolangAnalyzerExtension
Analyze Golang with Ghidra
NetKingJ/awesome-android-security
A Collection of Android (Samsung) Security Research References
fkie-cad/cwe_checker
cwe_checker finds vulnerable patterns in binary executables
fxsjy/jieba
结巴中文分词
Binaryify/NeteaseCloudMusicApi
网易云音乐 Node.js API service
yuezih/King-of-Pigeon
计算机保研简历与文书实用模板
mandiant/GoReSym
Go symbol recovery tool
team-s2/ctf_summer_courses
AAA - 短学期安全攻防实践开源仓库
Nautilus-Institute/quals-2023
r0ysue/r0capture
安卓应用层抓包通杀脚本
Jack-Cherish/python-spider
:rainbow:Python3网络爬虫实战:淘宝、京东、网易云、B站、12306、抖音、笔趣阁、漫画小说下载、音乐电影下载等
HexRaysSA/goomba
gooMBA is a Hex-Rays Decompiler plugin to simplify Mixed Boolean-Arithmetic (MBA) expressions
fidgetingbits/IDArling
Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays
yifengyou/linux-0.12
赵炯老师《linux-0.12 内核完全剖析》读书笔记及linux-0.12注释源码
x64dbg/x64dbg
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
dqzg12300/fridaUiTools
frida工具的缝合怪
frida/frida-java-bridge
Java runtime interop from Frida