DiamondHunters's starred repositories

chatbox

User-friendly Desktop Client App for AI Models/LLMs (GPT, Claude, Gemini, Ollama...)

Language:TypeScriptLicense:GPL-3.0Stargazers:20308Issues:127Issues:1394

LSPosed

LSPosed Framework

Language:JavaLicense:GPL-3.0Stargazers:16818Issues:243Issues:701

LiteLoaderQQNT

QQNT 插件加载器:LiteLoaderQQNT —— 轻量 · 简洁 · 开源 · 福瑞

Language:JavaScriptLicense:MITStargazers:5049Issues:18Issues:277

page-spy-web

Debug remotely and easily like chrome devtools.

Language:TypeScriptLicense:MITStargazers:4215Issues:33Issues:137

sol2

Sol3 (sol2 v3.0) - a C++ <-> Lua API wrapper with advanced features and top notch performance - is here, and it's great! Documentation:

zydis

Fast and lightweight x86/x86-64 disassembler and code generation library

bpf-developer-tutorial

eBPF Developer Tutorial: Learning eBPF Step by Step with Examples

miniprogram-to-uniapp

轻松将各种小程序转换为uni-app项目

Language:JavaScriptLicense:NOASSERTIONStargazers:1617Issues:29Issues:149

blutter

Flutter Mobile Application Reverse Engineering Tool

Language:C++License:MITStargazers:829Issues:21Issues:82

LSPlant

A hook framework for Android Runtime (ART)

Language:C++License:LGPL-3.0Stargazers:797Issues:24Issues:52

ByPassBehinder4J

冰蝎Java WebShell自动化免杀生成

bazel-compile-commands-extractor

Goal: Enable awesome tooling for Bazel users of the C language family.

Language:PythonLicense:NOASSERTIONStargazers:650Issues:12Issues:145

linux_kernel_hacking

Linux Kernel Hacking

Language:CLicense:GPL-2.0Stargazers:606Issues:24Issues:13

obfuscator

PE bin2bin obfuscator

Language:C++License:GPL-3.0Stargazers:548Issues:15Issues:15

esp32-open-mac

Reverse engineered wifi driver for the ESP32

mybackup-IT

技术文章备份,安卓,js,汇编以及对应的逆向

binderceptor

A binder interceptor framework for Android

Grammar-Mutator

A grammar-based custom mutator for AFL++

Language:PythonLicense:Apache-2.0Stargazers:222Issues:7Issues:33

llvmanalyzer

笔者在一款基于LLVM编译器架构的retdec开源反编译器工具的基础上,融合了klee符号执行工具,通过符号执行(Symbolic Execution)引擎动态模拟反编译后的llvm的ir(中间指令集)运行源程序的方法,插桩所有的对x86指令集的thiscall类型函数对this指针结构体(也就是rcx寄存器,简称this结构)偏移量引用,经行分析汇总后自动识别this结构体的具体内容,并自动集成导入ida工具辅助分析.

daydayExp-pocs

daydayExp的漏洞POC仓库,慢慢更新...

purr

purr is a zsh CLI tool for viewing and searching through Android logcat output. It leverages fzf to provide a simple yet powerful user interface, fuzzy-finding capabilities, and much more.

Language:ShellLicense:Apache-2.0Stargazers:142Issues:3Issues:6

DumprX

DumprX: A Script to Dump Android ROMs/Firmwares

Language:ShellLicense:GPL-3.0Stargazers:137Issues:3Issues:19

x86devirt

A project that aims to automatically devirtualize code that has been virtualized using x86virt

Language:C++License:MITStargazers:125Issues:15Issues:0

unicorn-whpx

跨平台模拟执行unicorn框架基于Qemu的TCG模式(Tiny Code Generator),以无硬件虚拟化支持方式实现全系统的虚拟化,支持跨平台和架构的CPU指令模拟,本文讨论是一款笔者的实验性项目采用Windows Hypervisor Platform虚拟机模式提供了另一种CPU指令的模拟方式,在保持原有unicorn导出接口不变的情况下,采用Hyper-v支持带硬件虚拟化支持的Windows Hypervisor Platform API接口扩展了底层CPU模拟环境实现,支持X86指令集二进制程序模拟平台和调试器.

ownsha2

minimum ELF64 program to calculate its own SHA256.

Language:AssemblyStargazers:18Issues:4Issues:0

selfmd5

计算自身md5的最小ELF64程序.The minimum ELF64 program to calculate its own md5

Language:CLicense:MITStargazers:11Issues:0Issues:0