突突兔 (tututu-patch)

tututu-patch

Geek Repo

Github PK Tool:Github PK Tool


Organizations
ClassicalMusicClub
DlnnOrz

突突兔's repositories

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:8Issues:0Issues:0
Language:CStargazers:1Issues:0Issues:0

cheat-engine

Cheat Engine. A development environment focused on modding

Language:PascalStargazers:1Issues:0Issues:0

FakeToa

TCP IP伪造,建议使用 ubuntu 22.04

Language:PythonStargazers:1Issues:0Issues:0

chomper

A lightweight emulation framework for emulating iOS executables and libraries.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Dnn.Platform

DNN (formerly DotNetNuke) is the leading open source web content management platform (CMS) in the Microsoft ecosystem.

Language:C#License:MITStargazers:0Issues:0Issues:0

Dopamine-roothide

RootHide implementation based on Dopamine Jailbreak.

Language:CLicense:MITStargazers:0Issues:0Issues:0

frida-il2cpp-bridge

A Frida module to dump, trace or hijack any Il2Cpp application at runtime, without needing the global-metadata.dat file.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

hihttps

hihttps是一款完整源码的高性能web应用防火墙,既支持传统WAF的所有功能如SQL注入、XSS、恶意漏洞扫描、密码暴力破解、CC、DDOS等ModSecurity正则规则,又支持无监督机器学习,自主对抗未知攻击。

Language:CStargazers:0Issues:0Issues:0

Il2CppDumper

Unity il2cpp reverse engineer

Language:C#License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

joern

Open-source code analysis platform for C/C++/Java/Binary/Javascript/Python/Kotlin based on code property graphs. Discord https://discord.gg/vv4MH284Hc

Language:ScalaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Kernel_driver_hack

Android/Linux Kernel dirver read and write memory.

License:MITStargazers:0Issues:0Issues:0

LLM4Decompile

Reverse Engineering: Decompiling Binary Code with Large Language Models

License:MITStargazers:0Issues:0Issues:0

llvm-msvc-ex

Forked LLVM focused on MSVC Compatibility. This version is designed for windows users

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Obfuscapk

An automatic obfuscation tool for Android apps that works in a black-box fashion, supports advanced obfuscation features and has a modular architecture easily extensible with new techniques

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

oxorany

obfuscated any constant encryption in compile time on any platform

Language:C++License:MITStargazers:0Issues:0Issues:0

PlayCover

Community fork of PlayCover

Language:SwiftLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Pluto-Obfuscator

Obfuscator based on LLVM 12.0.1

Language:LLVMLicense:MITStargazers:0Issues:0Issues:0

Reveil

Bringing back the most advanced system and security analysis tool.

License:MITStargazers:0Issues:0Issues:0

Riru-Il2CppDumper

Using Riru to dump il2cpp data at runtime

Language:CLicense:MITStargazers:0Issues:0Issues:0

rwProcMem33

Linux read & write process memory module.

Language:CStargazers:0Issues:0Issues:0

SecGPT

A Test Project for a Network Security-oriented LLM Tool Emulating AutoGPT

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

secgpt-1

secgpt网络安全大模型

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SharpWxDump

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

Language:C#Stargazers:0Issues:0Issues:0

snuffleupagus

Security module for php7 and php8 - Killing bugclasses and virtual-patching the rest!

License:LGPL-3.0Stargazers:0Issues:0Issues:0

speakeasy

Windows kernel and user mode emulation.

License:MITStargazers:0Issues:0Issues:0

stars

Daily export of my GitHub starred repos

Language:ShellStargazers:0Issues:0Issues:0
Language:LuaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

XVirtualCamera

Xposed虚拟摄像头,适用于Android9.0+; Xposed virtual camera, available for Android 9.0+

Language:KotlinStargazers:0Issues:0Issues:0