s0rry's starred repositories

free-programming-books

:books: Freely available programming books

annotated_deep_learning_paper_implementations

🧑‍🏫 60+ Implementations/tutorials of deep learning papers with side-by-side notes 📝; including transformers (original, xl, switch, feedback, vit, ...), optimizers (adam, adabelief, sophia, ...), gans(cyclegan, stylegan2, ...), 🎮 reinforcement learning (ppo, dqn), capsnet, distillation, ... 🧠

Language:PythonLicense:MITStargazers:54447Issues:451Issues:132

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17570Issues:575Issues:183

winsw

A wrapper executable that can run any executable as a Windows service, in a permissive license.

CalendarView

Android上一个优雅、万能自定义UI、仿iOS、自定义动画,支持垂直、水平方向切换、支持周视图、自定义周起始、性能高效的日历控件,支持热插拔实现的UI定制!支持标记、自定义颜色、农历、自定义月视图各种显示模式等。Canvas绘制,速度快、占用内存低,你真的想不到日历居然还可以如此优雅!An elegant, highly customized and high-performance Calendar Widget on Android.

Language:JavaLicense:Apache-2.0Stargazers:9111Issues:147Issues:818

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:7437Issues:136Issues:894

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:7352Issues:172Issues:134

fiora

An interesting open source chat application. Developed with node.js, mongoDB, socket.io and react

Language:TypeScriptLicense:MITStargazers:6581Issues:103Issues:298

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Language:PythonLicense:GPL-3.0Stargazers:3131Issues:49Issues:77

Zygisk-Il2CppDumper

Using Zygisk to dump il2cpp data at runtime

PipePipe

A FLOSS Android app to let you browse YouTube, NicoNico and BiliBili freely.

Language:ShellLicense:GPL-3.0Stargazers:1994Issues:23Issues:374

TideFinger

TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。

debugpy

An implementation of the Debug Adapter Protocol for Python

Language:PythonLicense:NOASSERTIONStargazers:1820Issues:35Issues:1185

fdroidclient

Android client application.

Language:JavaLicense:GPL-3.0Stargazers:1775Issues:71Issues:0

VmwareHardenedLoader

Vmware Hardened VM detection mitigation loader (anti anti-vm)

bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

strongR-frida-android

An anti detection version frida-server for android.

binaryninja-api

Public API, examples, documentation and issues for Binary Ninja

Language:C++License:MITStargazers:904Issues:46Issues:5204

goomba

gooMBA is a Hex-Rays Decompiler plugin to simplify Mixed Boolean-Arithmetic (MBA) expressions

jni_helper

Find JNI function signatures in APK and apply to reverse tools.

WinArk

Windows Anti-Rootkit Tool

Language:C++License:MITStargazers:437Issues:13Issues:4

AIAssistOpenCV

AIAssistC是一个AI游戏助手,使用OpenCv、DNN、ssd_mobilenet/efficientdet、MFC等技术,截取游戏屏幕进行对象识别,使用虚拟鼠标键盘hook实现自动瞄准/自动开枪等功能,提升玩家的游戏体验。

Language:C++License:Apache-2.0Stargazers:385Issues:9Issues:16

ShellCodeEmulator

Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment

awesome-ebpf-zh

与 eBPF 相关的精选项目的中文清单

License:CC0-1.0Stargazers:74Issues:7Issues:0

PMT-Dumper

This is an Android application that can Dump Files from Android Process Memory based on NoxDumper and PADumper for Rooted Devices.

frida-scripts

一些frida脚本

Language:JavaScriptStargazers:15Issues:1Issues:0

BlackOb

Black Obfuscator is an obfuscator for Android APK DexFile, it can help developer to protect source code by control flow flattening, and make it difficult to analyze the actual program control flow.

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0