Skip to content
View lihe07's full-sized avatar
⏲️
I may be slow to respond.
⏲️
I may be slow to respond.

Block or report lihe07

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

🛡️ RE / Security

Reverse Engineering and cybersecurity related projects.
29 repositories

Reverse engineering framework in Python

Python 3,494 474 Updated Aug 20, 2024

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

C++ 3,534 539 Updated Oct 24, 2024

UNIX-like reverse engineering framework and command-line toolset

C 20,694 3,006 Updated Nov 14, 2024

Native Ghidra Decompiler for r2

C++ 351 44 Updated Nov 8, 2024

A True Instrumentable Binary Emulation Framework

Python 5,151 745 Updated Oct 11, 2024

The Z3 Theorem Prover

C++ 10,375 1,477 Updated Nov 13, 2024

A python symbolic execution framework using radare2's ESIL (Evaluable String Intermediate Language)

Python 159 14 Updated Dec 5, 2022

radare2 + miasm2 = ♥

Python 101 11 Updated Jan 22, 2020

Obfuscate specific windows apis with different apis

C++ 981 176 Updated Feb 21, 2021

Blazing fast and correct x86/x64 disassembler, assembler, decoder, encoder for Rust, .NET, Java, Python, Lua

Rust 2,951 232 Updated Nov 5, 2024

Because AV evasion should be easy.

Go 307 29 Updated Jul 17, 2024

Shellcode wrapper with encryption for multiple target languages

Python 434 121 Updated Jan 23, 2017

A method of bypassing EDR's active projection DLL's by preventing entry point exection

C# 1,113 157 Updated Mar 31, 2021

Disassembler focused on comprehensive rust support.

Rust 802 23 Updated Sep 12, 2024

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 45,013 1,954 Updated Nov 7, 2024

A Dynamic Binary Instrumentation framework based on LLVM.

C++ 1,415 161 Updated Oct 30, 2024

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

YARA 2,064 296 Updated Nov 11, 2024

Allows you to partly emulate an Android native library.

Python 1,376 411 Updated Oct 16, 2024

radius2 is a fast binary emulation and symbolic execution framework using radare2

Rust 585 32 Updated May 16, 2024

This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.

PowerShell 51 12 Updated Jul 1, 2024

A Frida module to dump, trace or hijack any Il2Cpp application at runtime, without needing the global-metadata.dat file.

TypeScript 1,048 203 Updated Sep 14, 2024

Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace

Python 774 75 Updated Jun 10, 2022

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

C# 6,938 456 Updated Oct 31, 2024

Adaptive DLL hijacking / dynamic export forwarding

C++ 725 123 Updated Jul 6, 2020

An anti-hacking compiler forked from the ollvm (https://github.com/obfuscator-llvm/obfuscator)

C++ 405 50 Updated Nov 10, 2024

An advanced memory forensics framework

Python 7,340 1,280 Updated Jun 14, 2023

An step by step fuzzing tutorial. A GitHub Security Lab initiative

3,221 340 Updated Jun 3, 2024

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

PowerShell 1,422 238 Updated Nov 9, 2021

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

C 899 71 Updated Nov 12, 2024