AhRMo's starred repositories

lamda

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/远程桌面/自动化取证框架,你的工作从未如此简单快捷。

fuzzing

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

Language:C++License:Apache-2.0Stargazers:3458Issues:113Issues:30

ebpf-for-windows

eBPF implementation that runs on top of Windows

SKRoot-linuxKernelRoot

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

APKiD

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

Language:YARALicense:NOASSERTIONStargazers:2021Issues:70Issues:256

fridaUiTools

frida工具的缝合怪

learning-ebpf

Learning eBPF, published by O'Reilly - out now! Here's where you'll find a VM config for the examples, and more

Language:CLicense:Apache-2.0Stargazers:1204Issues:28Issues:29

wmiexec-Pro

New generation of wmiexec.py

blutter

Flutter Mobile Application Reverse Engineering Tool

Language:C++License:MITStargazers:962Issues:20Issues:89

BugChecker

SoftICE-like kernel debugger for Windows 11

Language:CLicense:LGPL-2.1Stargazers:927Issues:38Issues:8

stackplz

基于eBPF的堆栈追踪工具

Language:CLicense:Apache-2.0Stargazers:868Issues:16Issues:53

nmmp

dex-vm used to protect the android classes.dex file

H5GG

an iOS Mod Engine with JavaScript APIs & Html5 UI

Language:CLicense:MITStargazers:616Issues:23Issues:0

ZygiskFrida

Injects frida gadget using zygisk to bypass anti-tamper checks.

Language:C++License:MITStargazers:471Issues:12Issues:28

HellHall

Performing Indirect Clean Syscalls

Chaos-me-JavaScript-V8

零基础入门V8引擎漏洞挖掘

frida-ceserver

Frida-based ceserver: A fusion of Cheat Engine and Frida.

Language:PythonLicense:GPL-3.0Stargazers:213Issues:8Issues:20

msidump

MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.

heap_detective

The simple way to detect heap memory pitfalls in C++ and C. Beta.

Language:C++License:BSD-3-ClauseStargazers:185Issues:5Issues:6

bobalkkagi

Themida 3.x unpacking, unwrapping and devirtualization(future)

Language:PythonLicense:MITStargazers:156Issues:7Issues:9

pastis

PASTIS: Collaborative Fuzzing Framework

Language:PythonLicense:Apache-2.0Stargazers:156Issues:11Issues:6

fpicker-aflpp-android

Fpicker with AFL++ on Android (device or emulator)

tools

Tools developed by the Zscaler ThreatLabz Threat Intelligence team

Language:PythonLicense:MITStargazers:59Issues:6Issues:1
Language:PythonLicense:GPL-3.0Stargazers:58Issues:2Issues:1
Stargazers:54Issues:0Issues:0

intro-to-gamehacking

A compendium of things related to reverse engineering videogames

proxyfire

Transparent Proxy via Frida hooks

Language:JavaScriptLicense:BSD-3-ClauseStargazers:33Issues:1Issues:0

FwHandler

This tool is used to handle firmware that binwalk cannot unpack directly and is mainly used for OOB removal, ECC removal, and bad block removal of raw firmware extracted from Nand Flash.

Language:PythonStargazers:16Issues:0Issues:0

FakeToa

TCP IP伪造,建议使用 ubuntu 22.04

Language:PythonStargazers:6Issues:0Issues:0