ualwayswithme's starred repositories

jakstab

The Jakstab static analysis platform for binaries

Language:JavaLicense:GPL-2.0Stargazers:154Issues:0Issues:0
Language:PythonLicense:MITStargazers:7Issues:0Issues:0

strikeout

IDA strike-out: A Hex-Rays decompiler plugin to patch the Ctree

Language:C++License:MITStargazers:94Issues:0Issues:0

MODeflattener

MODeflattener deobfuscates control flow flattened functions obfuscated by OLLVM using Miasm.

Language:PythonLicense:MITStargazers:159Issues:0Issues:0

CppCoreGuidelines-zh-CN

Translation of C++ Core Guidelines [https://github.com/isocpp/CppCoreGuidelines] into Simplified Chinese.

License:NOASSERTIONStargazers:2074Issues:0Issues:0

SootTutorial

A step-by-step tutorial for Soot (a Java static analysis framework)

Language:JavaLicense:GPL-3.0Stargazers:420Issues:0Issues:0

HexRaysDeob

Hex-Rays microcode API plugin for breaking an obfuscating compiler

Language:C++License:GPL-3.0Stargazers:64Issues:0Issues:0

nmmp

dex-vm used to protect the android classes.dex file

Language:CStargazers:751Issues:0Issues:0

xxHash

Extremely fast non-cryptographic hash algorithm

Language:CLicense:NOASSERTIONStargazers:8756Issues:0Issues:0

devi

Devirtualize Virtual Calls

Language:PythonStargazers:108Issues:0Issues:0

msynth

Code deobfuscation framework to simplify Mixed Boolean-Arithmetic (MBA) expressions

Language:PythonLicense:GPL-2.0Stargazers:279Issues:0Issues:0

Il2CppInspector

Powerful automated tool for reverse engineering Unity IL2CPP binaries

Language:CLicense:AGPL-3.0Stargazers:2539Issues:0Issues:0

flexdecrypt

Decrypt iOS Apps and Mach-O binaries

Language:SwiftStargazers:646Issues:0Issues:0

dobby2

Build your emulation environment as needed

Language:PythonLicense:NOASSERTIONStargazers:64Issues:0Issues:0

hexrays_scripts

Various scripts for the Hexrays decompiler

Language:PythonLicense:CC0-1.0Stargazers:88Issues:0Issues:0
Language:JavaStargazers:26Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:PythonLicense:Apache-2.0Stargazers:6348Issues:0Issues:0

hackaday-u

Course materials for hackaday.io Ghidra training

Language:CStargazers:360Issues:0Issues:0

esilsolve

A python symbolic execution framework using radare2's ESIL (Evaluable String Intermediate Language)

Language:PythonLicense:MITStargazers:154Issues:0Issues:0

phasar

A LLVM-based static analysis framework.

Language:C++License:NOASSERTIONStargazers:920Issues:0Issues:0

IL2CPPDumper

Dump Lib libil2cpp.so from Memory of Game Process and Generate structure dump.cs

Language:C++License:MITStargazers:72Issues:0Issues:0

jni_helper

Find JNI function signatures in APK and apply to reverse tools.

Language:C++Stargazers:480Issues:0Issues:0

LjTools

LuaJIT 2.0 bytecode parser, viewer, assembler and test VM. Lua 5.1 parser, IDE and debugger.

Language:C++License:GPL-2.0Stargazers:258Issues:0Issues:0

Professional-CMake

:book: 作为对《Professional CMake - A Practical Guide》的中文翻译。

License:Apache-2.0Stargazers:181Issues:0Issues:0

Furikiri

Managed (& the world's first) TJS2 Decompiler "FreeKiri" (In Dev)

Language:C#License:LGPL-3.0Stargazers:44Issues:0Issues:0

ida_medigate

Medigate plugin for c++ reverse engineering and other utils

Language:PythonStargazers:260Issues:0Issues:0

e9patch

A powerful static binary rewriting tool

Language:CLicense:GPL-3.0Stargazers:938Issues:0Issues:0

IOSSecuritySuite

iOS platform security & anti-tampering Swift library

Language:SwiftLicense:NOASSERTIONStargazers:2286Issues:0Issues:0

ghidra_scripts

Scripts for the Ghidra.

Language:PythonLicense:MITStargazers:290Issues:0Issues:0

haybale

Symbolic execution of LLVM IR with an engine written in Rust

Language:RustLicense:MITStargazers:520Issues:0Issues:0