Skip to content
View AhRMo's full-sized avatar
Block or Report

Block or report AhRMo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
64 stars written in C++
Clear filter

The Magic Mask for Android

C++ 46,424 11,741 Updated Aug 16, 2024

Free and Open Source Reverse Engineering Platform powered by rizin

C++ 15,510 1,139 Updated Aug 11, 2024

UPX - the Ultimate Packer for eXecutables

C++ 14,020 1,326 Updated Aug 16, 2024

RetDec is a retargetable machine-code decompiler based on LLVM.

C++ 7,922 939 Updated May 13, 2024

BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in se…

C++ 5,602 1,210 Updated Nov 9, 2023

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

C++ 3,422 423 Updated Aug 11, 2024

C++ python bytecode disassembler and decompiler

C++ 3,117 605 Updated Aug 14, 2024

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

C++ 2,593 670 Updated Aug 16, 2024

Converts PE into a shellcode

C++ 2,308 423 Updated Aug 15, 2023

[Deprecated, work in progress alternative: https://github.com/M2Team/NanaRun] Series of System Administration Tools

C++ 1,833 213 Updated Dec 7, 2022

shellcodeloader

C++ 1,643 368 Updated Dec 11, 2020

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-m…

C++ 1,435 125 Updated May 27, 2024

ELF file viewer/editor for Windows, Linux and MacOS.

C++ 1,323 110 Updated Aug 15, 2024

Repository for materials of "Modern fuzzing of C/C++ Projects" workshop.

C++ 1,233 292 Updated Jun 29, 2023

A Pin Tool for tracing API calls etc

C++ 1,210 135 Updated Aug 12, 2024

Hypervisor based anti anti debug plugin for x64dbg

C++ 1,197 277 Updated Jul 8, 2024

Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android

C++ 1,056 120 Updated Jun 10, 2024

Export disassemblies into Protocol Buffers

C++ 1,011 191 Updated Aug 12, 2024

Angora is a mutation-based fuzzer. The main goal of Angora is to increase branch coverage by solving path constraints without symbolic execution.

C++ 916 168 Updated Jul 18, 2022

Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。

C++ 904 138 Updated Aug 12, 2024

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

C++ 898 247 Updated Sep 24, 2023

Flutter Mobile Application Reverse Engineering Tool

C++ 835 132 Updated Aug 12, 2024

IDA plugin for UEFI firmware analysis and reverse engineering automation

C++ 833 99 Updated Aug 13, 2024

A hook framework for Android Runtime (ART)

C++ 797 198 Updated Aug 16, 2024

VirtualKD-Redux - A revival and modernization of VirtualKD

C++ 783 133 Updated Jun 23, 2024

Framework to test any Anti-Cheat

C++ 781 171 Updated Jul 25, 2022

iMonitor(冰镜 - 终端行为分析系统)

C++ 688 153 Updated Jul 7, 2024

A Riru module trying to make Magisk more hidden.

C++ 681 71 Updated Aug 23, 2022

Open-source symbolic execution framework: https://maat.re

C++ 608 43 Updated Feb 15, 2024
Next