fenjianren

fenjianren

Geek Repo

Github PK Tool:Github PK Tool

fenjianren's starred repositories

PyInjector

PyInjector - Inject Python code into python process.

Language:C++License:GPL-3.0Stargazers:140Issues:0Issues:0

VmpHelper

an ida plugin used to decompile vmp

Language:C++Stargazers:249Issues:0Issues:0

geph4-client

Geph (迷霧通) is a modular Internet censorship circumvention system designed specifically to deal with national filtering.

Language:RustLicense:GPL-3.0Stargazers:2682Issues:0Issues:0

VMP-Imports-Deobfuscator

VMProtect 2.x-3.x x64 Import Deobfuscator

Language:C++License:MITStargazers:214Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:CLicense:UnlicenseStargazers:3051Issues:0Issues:0

BootloaderSpoofer

Spoof locked bootloader on local attestations

Language:JavaLicense:GPL-3.0Stargazers:617Issues:0Issues:0

NetBare-Android

Net packets capture & injection library designed for Android

Language:JavaLicense:MITStargazers:1293Issues:0Issues:0

DetoursNT

Detours with just single dependency - NTDLL

Language:C++License:MITStargazers:587Issues:0Issues:0

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

Stargazers:4371Issues:0Issues:0

bxxt

📦 安卓 BOOT.IMG/RECOVERY.IMG/SELINUX/PROPERTY 解包打包实用工具,启动镜像编辑解包打包,selinux 修改,ro 属性修改。

Language:CLicense:NOASSERTIONStargazers:157Issues:0Issues:0

mutante

Kernel-mode Windows HWID spoofer

Language:C++Stargazers:519Issues:0Issues:0

twitter_ad_blocker

hide twitter ads on the web

Language:JavaScriptStargazers:90Issues:0Issues:0

leetcode

🔥LeetCode solutions in any programming language | 多种编程语言实现 LeetCode、《剑指 Offer(第 2 版)》、《程序员面试金典(第 6 版)》题解

Language:JavaLicense:CC-BY-SA-4.0Stargazers:29726Issues:0Issues:0

blutter

Flutter Mobile Application Reverse Engineering Tool

Language:C++License:MITStargazers:741Issues:0Issues:0

unlicense

Dynamic unpacker and import fixer for Themida/WinLicense 2.x and 3.x.

Language:PythonLicense:GPL-3.0Stargazers:920Issues:0Issues:0

Simple-Music-Player

A clean music player with a customizable widget, stylish interface and no ads.

Language:KotlinLicense:GPL-3.0Stargazers:1262Issues:0Issues:0

flare-ida

IDA Pro utilities from FLARE team

Language:PythonLicense:Apache-2.0Stargazers:2143Issues:0Issues:0

NSudo

[Deprecated, work in progress alternative: https://github.com/M2Team/NanaRun] Series of System Administration Tools

Language:C++License:NOASSERTIONStargazers:1815Issues:0Issues:0

NanaRun

Application runtime environment customization utility

Language:C++License:NOASSERTIONStargazers:336Issues:0Issues:0

SQLiteCpp

SQLiteC++ (SQLiteCpp) is a smart and easy to use C++ SQLite3 wrapper.

Language:CLicense:MITStargazers:2127Issues:0Issues:0
Language:PythonLicense:MITStargazers:98Issues:0Issues:0

goomba

gooMBA is a Hex-Rays Decompiler plugin to simplify Mixed Boolean-Arithmetic (MBA) expressions

Language:C++Stargazers:547Issues:0Issues:0

clfs-docs

Unofficial Common Log File System (CLFS) Documentation

Stargazers:156Issues:0Issues:0

legado

Legado 3.0 Book Reader with powerful controls & full functions❤️阅读3.0, 阅读是一款可以自定义来源阅读网络内容的工具,为广大网络文学爱好者提供一种方便、快捷舒适的试读体验。

Language:KotlinLicense:GPL-3.0Stargazers:25599Issues:0Issues:0

RasmanPotato

Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do

Language:CStargazers:361Issues:0Issues:0

vixl

AArch32 and AArch64 Runtime Code Generation Library

Language:CLicense:NOASSERTIONStargazers:117Issues:0Issues:0

RpcInvestigator

Exploring RPC interfaces on Windows

Language:C#License:Apache-2.0Stargazers:245Issues:0Issues:0

MemoryModulePP

modify from memorymodule. support exception

Language:CStargazers:204Issues:0Issues:0

syser

syser debugger x32/x64 ring3 with source level debugging/watch view/struct view

Language:C++Stargazers:273Issues:0Issues:0