Skip to content
View AhRMo's full-sized avatar
Block or Report

Block or report AhRMo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

windows-rs shellcode loaders

Rust 2 Updated Sep 15, 2023

Hotkey-based keylogger for Windows

C 2 Updated Jun 4, 2024

TCP IP伪造,建议使用 ubuntu 22.04

Python 6 4 Updated Dec 7, 2023

Transparent Proxy via Frida hooks

JavaScript 33 Updated Oct 26, 2023

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

YARA 1,986 290 Updated Aug 12, 2024

eBPF implementation that runs on top of Windows

C 2,782 212 Updated Aug 15, 2024

Flutter Mobile Application Reverse Engineering Tool

C++ 835 132 Updated Aug 12, 2024

Injects frida gadget using zygisk to bypass anti-tamper checks.

C++ 441 74 Updated Apr 28, 2024

an iOS Mod Engine with JavaScript APIs & Html5 UI

C 604 182 Updated Jun 10, 2024

SoftICE-like kernel debugger for Windows 11

C 916 128 Updated Jul 18, 2023
Python 57 5 Updated May 15, 2023

Performing Indirect Clean Syscalls

C 437 62 Updated Apr 19, 2023

dex-vm used to protect the android classes.dex file

C 760 264 Updated Nov 22, 2023

Frida-based ceserver: A fusion of Cheat Engine and Frida.

Python 203 53 Updated Jul 15, 2024

Themida 3.x unpacking, unwrapping and devirtualization(future)

Python 153 39 Updated Mar 14, 2023

零基础入门V8引擎漏洞挖掘

230 20 Updated Apr 8, 2024

PASTIS: Collaborative Fuzzing Framework

Python 154 10 Updated Aug 12, 2024

New generation of wmiexec.py

Python 962 116 Updated Apr 7, 2024

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

C++ 3,422 423 Updated Aug 11, 2024

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

C++ 2,593 670 Updated Aug 16, 2024

Learning eBPF, published by O'Reilly - out now! Here's where you'll find a VM config for the examples, and more

C 1,153 244 Updated May 29, 2024
JavaScript 296 88 Updated Mar 17, 2023

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/远程桌面/自动化取证框架,你的工作从未如此简单快捷。

Python 5,814 822 Updated Jul 18, 2024

MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.

Python 189 18 Updated May 3, 2023

基于eBPF的堆栈追踪工具

C 827 167 Updated Jul 4, 2024

This tool is used to handle firmware that binwalk cannot unpack directly and is mainly used for OOB removal, ECC removal, and bad block removal of raw firmware extracted from Nand Flash.

Python 16 2 Updated Nov 14, 2022

Tools developed by the Zscaler ThreatLabz Threat Intelligence team

Python 58 17 Updated May 6, 2024

frida工具的缝合怪

Python 1,664 383 Updated Mar 20, 2024

A compendium of things related to reverse engineering videogames

39 16 Updated May 19, 2022
Next