wdnmd's repositories

Language:JavaStargazers:0Issues:0Issues:0

android-tool-stetho

Stetho is a debug bridge for Android applications, enabling the powerful Chrome Developer Tools and much more.

License:MITStargazers:0Issues:0Issues:0

AndroidLayoutHelper

基于安卓accessibilityservice设计的查看控件布局的工具(附带一个按音量上下键刷抖音,自动刷抖音视频的案例)

Language:JavaStargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:0Issues:0

Clash_For_Magisk

使用shell启动clash内核,以及创建iptables tproxy规则,以此在Android上达到透明代理的目的.

License:GPL-3.0Stargazers:0Issues:0Issues:0

dpt-shell

Android函数抽取壳实现

License:MITStargazers:0Issues:0Issues:0

dwm-screen-shot

将shellcode注入dwm.exe以进行屏幕截取

Language:C++License:BSD-2-ClauseStargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:0Issues:0

fake-linker

Modify Android linker to provide loading module and hook function

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

frida-android-unpinning

A Frida script to disable SSL certificate pinning in a target application

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

G37OBS

obs-studio plugin for csgo

License:NOASSERTIONStargazers:0Issues:0Issues:0

hook-scanner

Scans all modules in target process for jmp/int3 hooks dissassembles then and follows jmps to destination.

Stargazers:0Issues:0Issues:0

HwID-Kernel-Spoofer-Base-ImGui-UD-EAC-BE

This is a simple example in ImGui of a Kernel HwID Spoofer, currently UD on EAC and BE tested on Fortnite and Apex (10/01/2022)

Language:C++Stargazers:0Issues:1Issues:0

icebox

Virtual Machine Introspection, Tracing & Debugging

License:MITStargazers:0Issues:0Issues:0

llvmanalyzer

llvmanalyzer

License:NOASSERTIONStargazers:0Issues:0Issues:0

loonix_syscall_hook

system call hooking on arm64 linux via a variety of methods

Language:CStargazers:0Issues:1Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

op7t

oneplus 7t 自定义内核(for 安卓逆向/外挂分析)

Language:CStargazers:0Issues:0Issues:0

PADumper

Easy Dump ELF libil2cpp.so from Android Process Memory

Stargazers:0Issues:0Issues:0

PTEditor

A small library to modify all page-table levels of all processes from user space for x86_64 and ARMv8.

License:MITStargazers:0Issues:0Issues:0

regenny

A reverse engineering tool to interactively reconstruct structures and generate header files

License:MITStargazers:0Issues:0Issues:0

shellcode-factory

shellcode 生成框架

Stargazers:0Issues:0Issues:0

sigmakerex

IDA Pro signature tool

License:MITStargazers:0Issues:0Issues:0

spdlog

Fast C++ logging library.

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

StrCrypt

Compile-time string crypter library for C++

Stargazers:0Issues:0Issues:0

tenet

A Trace Explorer for Reverse Engineers

License:MITStargazers:0Issues:0Issues:0

TinyDBR

Tiny dynamic binary rewriter fox x86.

License:Apache-2.0Stargazers:0Issues:0Issues:0

UE4Injector

Unreal Engine 4 vulnerability, that allows you to run shellcode directly into the target game process, to load any DLL undetected from most game anti cheats, such as Easy Anti Cheat, BattleEye, Ricochet, Vanguard, ATG, and more.

License:MITStargazers:0Issues:0Issues:0

unicorn_peEmu

基于Unicorn仿真PE模拟

Stargazers:0Issues:0Issues:0

vmpfix

Universal x86/x64 VMProtect 2.0-3.X Import fixer

Language:C++License:UnlicenseStargazers:0Issues:1Issues:0