pzhxbz

pzhxbz

Geek Repo

Company:uestc & ucas

Location:beijing

Home Page:http://pzhxbz.cn

Github PK Tool:Github PK Tool

pzhxbz's starred repositories

godot

Godot Engine – Multi-platform 2D and 3D game engine

egui

egui: an easy-to-use immediate mode GUI in Rust that runs on both web and native

Language:RustLicense:Apache-2.0Stargazers:20760Issues:125Issues:1806

axum

Ergonomic and modular web framework built with Tokio, Tower, and Hyper

tree-sitter

An incremental parsing system for programming tools

oasis

a small statically-linked linux system

Language:RoffLicense:NOASSERTIONStargazers:2750Issues:57Issues:73

AuthenticatorPro

📱 Two-Factor Authentication (2FA) client for Android + Wear OS

Language:C#License:GPL-3.0Stargazers:2733Issues:34Issues:472

StarRailCopilot

崩坏:星穹铁道脚本 | Honkai: Star Rail auto bot (简体中文/繁體中文/English/Español)

Language:PythonLicense:GPL-3.0Stargazers:2714Issues:16Issues:306

genshin_impact_assistant

原神小助手 Genshin Assistant (CN/EN) | 自动战斗,秘境,领日常,半自动委托

Language:PythonLicense:GPL-3.0Stargazers:2563Issues:21Issues:107

nuttx

Apache NuttX is a mature, real-time embedded operating system (RTOS)

Language:CLicense:Apache-2.0Stargazers:2496Issues:92Issues:993

perf-book

The Rust Performance Book

Alcatraz

x64 binary obfuscator

awesome-ida-x64-olly-plugin

A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.

mjai-reviewer

🔍🀄️ Review mahjong game log with mjai-compatible mahjong AI.

Language:RustLicense:Apache-2.0Stargazers:977Issues:12Issues:95

Mortal

🚀🀄️ A fast and strong AI for riichi mahjong, powered by Rust and deep reinforcement learning.

Language:RustLicense:AGPL-3.0Stargazers:890Issues:26Issues:31

CVE-2023-38831-winrar-exploit

CVE-2023-38831 winrar exploit generator

Language:PythonStargazers:779Issues:9Issues:0

qemu-anti-detection

A patch to hide qemu itself, bypass mhyprot,EAC,nProtect / VMProtect,VProtect, Themida, Enigma Protector,Safegine Shielden

madara

Building the Integrity Web. The most modular ZK Rollup framework.

Language:RustLicense:MITStargazers:526Issues:11Issues:555

CVE-2023-4911

PoC for CVE-2023-4911

HRDevHelper

HexRays ctree visualization plugin

Language:PythonLicense:NOASSERTIONStargazers:360Issues:16Issues:5

fuzzuf

Fuzzing Unification Framework

Language:C++License:AGPL-3.0Stargazers:353Issues:8Issues:16

VolWeb

A centralized and enhanced memory analysis platform

Language:JavaScriptLicense:GPL-3.0Stargazers:336Issues:8Issues:13

Cerberus

A C++ tool to unstrip Rust/Go binaries (ELF and PE)

Language:C++License:MITStargazers:279Issues:4Issues:4

HRAST

PoC of modifying HexRays AST

Language:PythonLicense:MITStargazers:239Issues:22Issues:0

ChatAFL

Large Language Model guided Protocol Fuzzing (NDSS'24)

Language:CLicense:Apache-2.0Stargazers:224Issues:4Issues:7

Hopper

Hopper is a tool for generating fuzzing test cases for libraries automatically using interpretative fuzzing.

Language:RustLicense:NOASSERTIONStargazers:221Issues:5Issues:14

VMP-Imports-Deobfuscator

VMProtect 2.x-3.x x64 Import Deobfuscator

Language:C++License:MITStargazers:219Issues:8Issues:4

IdaClu

IdaClu is a version agnostic IDA Pro plugin for grouping similar functions. Pick an existing grouping algorithm or create your own.

Language:PythonLicense:MITStargazers:135Issues:6Issues:5

loki

Hardening code obfuscation against automated attacks

Language:PythonLicense:AGPL-3.0Stargazers:124Issues:9Issues:3

Real-World-CTF-6th-Challenges

attachments and (some) writeups/source code for RWCTF 6th

IDARustHelper

Small rust binary analysis helper for IDA.

Language:PythonLicense:MITStargazers:72Issues:1Issues:0