metaworm's repositories

easy-rpc

RPC Framework for Rust

Language:RustLicense:MITStargazers:10Issues:1Issues:0

QtAdb

Qt实现的adb辅助工具

SkipAd

安卓自动跳过广告,支持Json配置

Language:JavaStargazers:3Issues:0Issues:0

ADBKeyBoard

Android Virtual Keyboard Input via ADB

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

AndroidInjection

This project contains several exercises about injection using ptrace on Android platform

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

app_process-shell-use

利用 app_process 实现免root调用shell

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

awesome-adb

:lollipop: ADB Usage Complete / ADB 用法大全

License:MITStargazers:0Issues:0Issues:0

flare-ida

IDA Pro utilities from FLARE team

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

gethooks

GetHooks is a program designed for the passive detection and monitoring of hooks from a limited user account.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HookTools

Plugin for Process Hacker 2 ( https://github.com/processhacker2 ), displays system hooks and able to unhook too.

Language:CStargazers:0Issues:0Issues:0

Il2CppDumper

Unity il2cpp reverse engineer

Language:C#License:MITStargazers:0Issues:0Issues:0

keybd_event-rs

Simulating keyboard on Linux, Windows and Mac OS in rust

License:MITStargazers:0Issues:0Issues:0

keystone-rs

Rust binding for Keystone assembler framework

License:MITStargazers:0Issues:0Issues:0

luster

An experimental Lua VM implemented in pure Rust

License:CC0-1.0Stargazers:0Issues:0Issues:0

Maxim

高速uiautomator控件解析算法的Android Monkey, 每秒10-15个Action Event。实现快速DFS算法的Android Monkey , 每秒 5个Action Event。

Language:KotlinStargazers:0Issues:0Issues:0

min-sized-rust

🦀 How to minimize Rust binary size 📦

Language:RustStargazers:0Issues:0Issues:0

one-monokai-vim

The One Monokai colorscheme for Vim

Language:Vim scriptLicense:MITStargazers:0Issues:0Issues:0

PPLKiller

Protected Processes Light Killer

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

Process-Dump

Windows tool for dumping malware PE files from memory back to disk for analysis.

Language:C++License:MITStargazers:0Issues:0Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

rust-lua53

Lua 5.3 bindings for Rust

License:MITStargazers:0Issues:0Issues:0

rusttrace

A simple manifest-based ETW wrapper library for Rust in Windows.

License:MITStargazers:0Issues:0Issues:0

ScyllaHide

Advanced usermode anti-anti-debugger

License:GPL-3.0Stargazers:0Issues:0Issues:0

shared_memory-rs

A wrapper around native shared memory for Linux and Windows

Stargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

Windows-Kernel-Explorer

A free but powerful Windows kernel research tool.

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:RustStargazers:0Issues:0Issues:0