Skip to content
View ttttupup's full-sized avatar

Block or report ttttupup

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

JS混淆代码的AST分析工具 AST analysis tool for obfuscated JS code

JavaScript 648 324 Updated Sep 24, 2024

Automated static analysis tools for binary programs

C 1,543 190 Updated Sep 6, 2024

Native code virtualizer for x64 binaries

C 362 42 Updated Oct 4, 2024

VMAttack PlugIn for IDA Pro

Python 798 164 Updated Nov 30, 2017

Reverse engineering tool for virtualization wrappers

Python 133 24 Updated Sep 7, 2023

The Z3 Theorem Prover

C 10,232 1,474 Updated Oct 4, 2024

The AI Scientist: Towards Fully Automated Open-Ended Scientific Discovery 🧑‍🔬

Jupyter Notebook 7,716 1,050 Updated Sep 10, 2024

Playing with the VMProtect software protection. Automatic deobfuscation of pure functions using symbolic execution and LLVM.

Roff 1,163 188 Updated Jun 11, 2022

Dynamic java method AOP hook for Android(continution of Dexposed on ART), Supporting 5.0~11

Java 4,407 803 Updated Jul 22, 2023

A hook framework for Android Runtime (ART)

C 840 208 Updated Oct 1, 2024

Waydroid uses a container-based approach to boot a full Android system on a regular GNU/Linux system like Ubuntu.

Python 7,804 319 Updated Sep 4, 2024

an ida plugin used to decompile vmp

C 295 71 Updated Jul 2, 2024

High Performance data structures and utility methods for Java

Java 2,846 397 Updated Oct 6, 2024

Open-source Windows and Office activator featuring HWID, Ohook, KMS38, and Online KMS activation methods, along with advanced troubleshooting.

Batchfile 98,038 9,555 Updated Sep 29, 2024

Enjoy the magic of Diffusion models!

Python 6,400 574 Updated Sep 30, 2024

LLM101n: Let's build a Storyteller

29,186 1,599 Updated Aug 1, 2024

GHIDRA plugin to parse, disassemble and decompile NodeJS Bytenode (JSC) binaries

Java 330 76 Updated Mar 4, 2021

chroot, mount --bind, and binfmt_misc without privilege/setup for Linux

C 1,992 373 Updated Aug 15, 2024

Jnitrace for cpp

C 245 123 Updated Apr 7, 2024

jni.h compiled for Ghidra

C 65 15 Updated Mar 2, 2020

User inline asm to anti-disassembly on arm64

256 56 Updated Dec 8, 2021

安卓Java层多功能追踪脚本

JavaScript 676 214 Updated Sep 12, 2023

Hand-crafted Frida examples

JavaScript 2,267 412 Updated Mar 3, 2024

Frida scripts to directly MitM all HTTPS traffic from a target mobile application

JavaScript 1,073 198 Updated Aug 1, 2024

The Magic Mask for Android

C 47,550 12,075 Updated Oct 6, 2024

Parsing ELF and DWARF in Python

Python 2,010 510 Updated Sep 26, 2024

Platform for Architecture-Neutral Dynamic Analysis

C 2,474 478 Updated Oct 4, 2024

The Serenity Operating System 🐞

C 30,488 3,180 Updated Oct 6, 2024

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy serv…

Go 30,483 5,502 Updated May 30, 2024
Next