突突兔 (tututu-patch)

tututu-patch

Geek Repo

Github PK Tool:Github PK Tool


Organizations
AliciaGame
ClassicalMusicClub
DlnnOrz

突突兔's repositories

iOSFuckDenyAttach

tool that manually disable ptrace deny attach under kernel model

Language:CStargazers:13Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:8Issues:0Issues:0

UE4Dumper

Unreal Engine 4 Dumper - Dump libUE4.so and Generate Structure SDK

Language:C++License:MITStargazers:2Issues:0Issues:0

FakeToa

TCP IP伪造,建议使用 ubuntu 22.04

Language:PythonStargazers:1Issues:0Issues:0

Il2CppHookScripts

批量断点libil2cpp.so的函数 函数调用 类实例字段值解析 函数参数解析 ...

Language:JavaScriptStargazers:1Issues:0Issues:0

EscapeFromTarkov-Trainer

Escape from Tarkov Trainer

Language:C#License:MITStargazers:0Issues:0Issues:0

frida-il2cpp-bridge

A Frida module to dump, trace or hijack any Il2Cpp application at runtime, without needing the global-metadata.dat file.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

frida-python

Frida Python bindings

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Goose-Goose-Goose

Free cheat for goose goose duck

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Il2CppDumper

Unity il2cpp reverse engineer

Language:C#License:MITStargazers:0Issues:0Issues:0

ktrw

An iOS kernel debugger based on a KTRR bypass for A11 iPhones; works with LLDB and IDA Pro.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

llvm-msvc-ex

Forked LLVM focused on MSVC Compatibility. This version is designed for windows users

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Obfuscapk

An automatic obfuscation tool for Android apps that works in a black-box fashion, supports advanced obfuscation features and has a modular architecture easily extensible with new techniques

License:MITStargazers:0Issues:0Issues:0

opainject

iOS runtime dylib injection tool

Language:Objective-CLicense:MITStargazers:0Issues:0Issues:0

oxorany

obfuscated any constant encryption in compile time on any platform

Language:C++License:MITStargazers:0Issues:0Issues:0

PlayCover

Community fork of PlayCover

Language:SwiftLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Pluto-Obfuscator

Obfuscator based on LLVM 12.0.1

Language:LLVMLicense:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

Riru-Il2CppDumper

Using Riru to dump il2cpp data at runtime

Language:CLicense:MITStargazers:0Issues:0Issues:0

rwProcMem33

Linux read & write process memory module.

Language:CStargazers:0Issues:0Issues:0

SecGPT

A Test Project for a Network Security-oriented LLM Tool Emulating AutoGPT

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

secgpt-1

secgpt网络安全大模型

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sliver

Adversary Simulation Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

stackplz-1

基于eBPF的堆栈追踪工具

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

stars

Daily export of my GitHub starred repos

Language:ShellStargazers:0Issues:0Issues:0
Language:LuaLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Zygisk-MagiskHide

MagiskHide in Zygisk

Language:C++License:MITStargazers:0Issues:0Issues:0