reliasn's starred repositories

vscode

Visual Studio Code

Language:TypeScriptLicense:MITStargazers:161291Issues:3281Issues:180875

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:44016Issues:2734Issues:2465

json

JSON for Modern C++

rufus

The Reliable USB Formatting Utility

Language:CLicense:GPL-3.0Stargazers:27993Issues:568Issues:2292

qBittorrent

qBittorrent BitTorrent client

Language:C++License:NOASSERTIONStargazers:26397Issues:415Issues:15735

bytecode-viewer

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Language:JavaLicense:GPL-3.0Stargazers:14524Issues:378Issues:344

cheat-engine

Cheat Engine. A development environment focused on modding

upx

UPX - the Ultimate Packer for eXecutables

Language:C++License:NOASSERTIONStargazers:13985Issues:281Issues:721

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

ScyllaHide

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

Language:C++License:GPL-3.0Stargazers:3358Issues:90Issues:113

printf

Tiny, fast, non-dependent and fully loaded printf implementation for embedded systems. Extensive test suite passing.

miniz

miniz: Single C source file zlib-replacement library, originally from code.google.com/p/miniz

Language:C++License:MITStargazers:2119Issues:73Issues:194

Xenos

Windows dll injector

Language:C++License:MITStargazers:2076Issues:91Issues:85

EfiGuard

Disable PatchGuard and Driver Signature Enforcement at boot time

Language:C++License:GPL-3.0Stargazers:1740Issues:50Issues:122

Process-Dump

Windows tool for dumping malware PE files from memory back to disk for analysis.

ADVobfuscator

Obfuscation library based on C++11/14 and metaprogramming

SyscallTables

Windows NT Syscall tables

Language:CLicense:BSD-2-ClauseStargazers:1115Issues:55Issues:2

Scylla

Imports Reconstructor

Language:C++License:GPL-3.0Stargazers:1062Issues:55Issues:41

UPGDSED

Universal PatchGuard and Driver Signature Enforcement Disable

easywsclient

A short and sweet WebSocket client for C++

Language:C++License:MITStargazers:735Issues:36Issues:76

windows-syscall-table

windows syscall table from xp ~ 10 rs4

Language:AssemblyLicense:BSD-3-ClauseStargazers:349Issues:16Issues:0

wow-ui-source

git mirror of the user interface source code for World of Warcraft

FeatureDetector

What features does your CPU and OS support?

Language:C++License:CC0-1.0Stargazers:270Issues:11Issues:9

Overwatch-Dump-Fix

x64dbg plugin which removes anti-dumping and obfuscation techniques from the popular FPS game Overwatch.

Language:CLicense:GPL-3.0Stargazers:240Issues:18Issues:12

tinyprintf

A tiny printf and sprintf library for small embedded systems

Language:CLicense:BSD-3-ClauseStargazers:219Issues:20Issues:7

fifo_map

a FIFO-ordered associative container for C++

Language:C++License:MITStargazers:177Issues:13Issues:10

cefcapi

An example on how to use C API in Chromium Embedded Framework (CEF)

Language:CLicense:NOASSERTIONStargazers:165Issues:16Issues:13

dumplib

Import library generator for x86 PE files

Language:C++License:GPL-3.0Stargazers:53Issues:6Issues:0

mangos_warden

Simple Warden implementation for MaNGoS

Language:C++License:GPL-2.0Stargazers:23Issues:4Issues:0