ALISA-EMPRESS REVERSECODE-TEAM 's repositories

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:1Issues:0Issues:0

Alcatraz

x64 binary obfuscator

Stargazers:0Issues:0Issues:0

chamd

Modified Cheat Engine DBK64 driver

License:MITStargazers:0Issues:0Issues:0

Deobfuscator

Some deobfuscator for java lol

License:GPL-3.0Stargazers:0Issues:0Issues:0

dnlib

Reads and writes .NET assemblies and modules

Language:C#License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

easy-wg-quick

Creates Wireguard configuration for hub and peers with ease

License:GPL-2.0Stargazers:0Issues:0Issues:0

evbunpack

Enigma Virtual Box Unpacker / 解包、脱壳工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

GuidedHacking-Injector

Fully Featured DLL Injector made by Broihon

Stargazers:0Issues:0Issues:0

hashcat.launcher

hashcat.launcher is a cross-platform app that run and control hashcat

License:MITStargazers:0Issues:0Issues:0

HashManager

A program for managing hashes.

License:MITStargazers:0Issues:0Issues:0

ida-subdumper

[Deprecated, read README.md for a better solution] Dump subroutines from LST file produced by IDA Pro.

License:Apache-2.0Stargazers:0Issues:0Issues:0

L2ScriptMaker

Lineage II Server Scripts Tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

llvm-project

The LLVM Project is a collection of modular and reusable compiler and toolchain technologies. Note: the repository does not accept github pull requests at this moment. Please submit your patches at http://reviews.llvm.org.

License:NOASSERTIONStargazers:0Issues:0Issues:0

material-combiner-addon

Blender addon for material combining, uv bounds fixing

License:MITStargazers:0Issues:0Issues:0

NodeBB

Node.js based forum software built for the modern web

License:GPL-3.0Stargazers:0Issues:0Issues:0

NXCheats

Repository for cheats I've made or worked on for the switch.

License:MITStargazers:0Issues:0Issues:0

obfuscator

A java obfuscator (GUI)

License:MITStargazers:0Issues:0Issues:0

pdbdownload

A Python script to download PDB files associated with a Portable Executable (PE)

Stargazers:0Issues:0Issues:0

PowerShell

PowerShell for every system!

Language:C#License:MITStargazers:0Issues:0Issues:0

Process-Hollowing

Process Hollowing in C++ (x86 / x64) - Process PE image replacement

License:GPL-3.0Stargazers:0Issues:0Issues:0

py3createtorrent

Create torrents via command line!

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Reconstruct

ProGuard Deobfuscator

License:Apache-2.0Stargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SIRIUS

Domain specific library for electronic structure calculations

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

source-sdk-2013

The 2013 edition of the Source SDK

License:NOASSERTIONStargazers:0Issues:0Issues:0

Unreal-Mappings-Archive

A collection of mapping (usmap) files that can be used to datamine Unreal Engine games.

Stargazers:0Issues:0Issues:0

VMprotect-HardwareID-Delphi

The hardware code section has been converted to Delphi.

Stargazers:0Issues:0Issues:0

VMProtect-Web-License-Manager

VMProtect Web License Manager

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0