xuwentao's starred repositories

libpng

LIBPNG: Portable Network Graphics support, official libpng repository

Language:CLicense:NOASSERTIONStargazers:1215Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:26078Issues:0Issues:0

mono

Mono open source ECMA CLI, C# and .NET implementation.

Language:C#License:NOASSERTIONStargazers:1230Issues:0Issues:0

mono

Mono open source ECMA CLI, C# and .NET implementation.

Language:C#License:NOASSERTIONStargazers:10950Issues:0Issues:0

z3

The Z3 Theorem Prover

Language:C++License:NOASSERTIONStargazers:10012Issues:0Issues:0

PEZEncrypt

PE Infector/Cryptor source code

Language:C++Stargazers:15Issues:0Issues:0

luajit-2.0

MIRROR: http://luajit.org/git/luajit-2.0.git

Language:CLicense:NOASSERTIONStargazers:15Issues:0Issues:0

luajit-decomp

LuaJIT decompiler

Language:AutoItStargazers:257Issues:0Issues:0

luajit-lang-toolkit

A Lua bytecode compiler written in Lua itself for didactic purposes or for new language implementations

Language:LuaLicense:NOASSERTIONStargazers:644Issues:0Issues:0

MIRACL

MIRACL Cryptographic SDK: Multiprecision Integer and Rational Arithmetic Cryptographic Library is a C software library that is widely regarded by developers as the gold standard open source SDK for elliptic curve cryptography (ECC).

Language:CStargazers:635Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:7052Issues:0Issues:0

buildprop

Android build.prop,default.prop editor, enable ViewServer to use hierarchyviewer, make all application android:debuggable="true"

Language:JavaLicense:Apache-2.0Stargazers:95Issues:0Issues:0

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:11481Issues:0Issues:0
Language:C++License:GPL-3.0Stargazers:85Issues:0Issues:0

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:6829Issues:0Issues:0

MemoryModule

Library to load a DLL from memory.

Language:CLicense:MPL-2.0Stargazers:2754Issues:0Issues:0

openssl

TLS/SSL and crypto library

Language:CLicense:Apache-2.0Stargazers:25059Issues:0Issues:0

yarn

The 1.x line is frozen - features and bugfixes now happen on https://github.com/yarnpkg/berry

Language:JavaScriptLicense:NOASSERTIONStargazers:41378Issues:0Issues:0

egg

🥚 Born to build better enterprise frameworks and apps with Node.js & Koa

Language:JavaScriptLicense:MITStargazers:18842Issues:0Issues:0

node-bignum

Big integers for Node.js using OpenSSL

Language:JavaScriptStargazers:422Issues:0Issues:0

IIS_shortname_Scanner

an IIS shortname Scanner

Language:PythonStargazers:520Issues:0Issues:0

SuperWeChatPC

超级微信电脑客户端,支持多开、防消息撤销、语音消息备份...开放WeChatSDK

Language:C++Stargazers:4192Issues:0Issues:0

wooyunallbugs

wooyun_all_bugs

Stargazers:485Issues:0Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

Language:CLicense:GPL-2.0Stargazers:7365Issues:0Issues:0

sk3wldbg

Debugger plugin for IDA Pro backed by the Unicorn Engine

Language:C++License:GPL-2.0Stargazers:540Issues:0Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:43899Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:19072Issues:0Issues:0

VMAttack

VMAttack PlugIn for IDA Pro

Language:PythonLicense:MITStargazers:786Issues:0Issues:0

UPGDSED

Universal PatchGuard and Driver Signature Enforcement Disable

Language:CLicense:MITStargazers:817Issues:0Issues:0

VirtualApp

Virtual Engine for Android(Support 14.0 in business version)

Language:JavaStargazers:10071Issues:0Issues:0